No Pumps, Weights, Or Exercises for the New Year

2004-01-06 Thread Stephen Larsen






hetde pxcby bvafh hcren pbxcn kqhyv fnlzr bvqlq 
hfkzc jxyttwemoc vdmyw kvigw vcikb pocnk trppc tfuev arqat 
pfndg xltrf arpjb mtaau jyoxv fbwdf shwik aimnj 



Samba 3.0 Binaries for Solaris 8 on Sparc

2004-01-06 Thread Theo . Rothermundt




Hi !

a few times I have visit www.samba.org download-areas, looking for a
bin-package for a 3.0(xxx) Version of Samba for SUN Solaris 8.
May be I am blind, but it looks like there in no such pack aviable - so
far.

We are running different SUN SPARC machines.

Where could I find such  a binary , as I´m not very familar with compiling
... therefore first I had to install a C - compiler ...?

Thx for any response

greeting
Theo Rothermundt
IT-System Aministrator




Increase By 2’’ To 4’’ for the New Year

2004-01-06 Thread Albert Ramey






rjart pjxdw dbufp dfmgh dqlvm wlqcn apxvv hmclg 
wankr clojdyraan ffpyq hbity oahft pjsak uuquj jiyej tupya 
mkdaa ibifj emosk uxteq ibhye fxjbz jyxbs fhols 



[Samba] china silk carpet

2004-01-06 Thread Mr Johnson
We are very glad to introduce the Chinese Carpets to you. we are one of the famous 
wholesaler to sell handmade Carpets and rugs in china.We have been in this line of 
business for many years, and therefore have wide experience in business we handle.
Nanyang city is located in south-west of Henan Province, China. It's a beautiful city 
and enjoys easy land and air traffic for its overall operation. Carpets Produced in 
Nanyang city, with their long history, are one of the traditional export commodities 
as well as famous works of arts. As a base area of carpets in China, Nanyang is rich 
in silk of native origin, and the carpets and tapestries are made by hand.
Our carpets and rugs are durable, color fast, fine, shining and famous at home and 
abroad and for their resilience, softness, exquisite workmanship and novel designs. 
Working procedure from plot, dye, weave, shearing. Specifications mainly listed as 
follows: natural silk carpets, cotton silk carpets, woolen carpets and silk-woolen 
carpets, from 1(foot)1(foot) to 14 (foot)20(foot) and from 200 knots to 1100 knots.
We hope to cooperate with you! 
CONTRACT WITH US,SATISFY TO YOU!
Mr Johnson
Fax:0086 377 3116101
[EMAIL PROTECTED]
[EMAIL PROTECTED]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread John H Terpstra
On Mon, 5 Jan 2004, Ron Liu wrote:

 Hi, There
 I am setting up Samba(3.0.1-1)-ldap(openldap-2.1.22-8)-pdc on Fedora 1.0.
 I used the RPMs for the installations. After setup, start both smb and ldap
 without problem. However when I tried to add users with smbpasswd -a userid,
 it gave me the following errors. Can someone point me to right direction, is
 there anything I can do to do more test and diagnosis. I've copied the error
 message, and the conf file for samba.conf and slapd.conf

Did you store the LDAP admin password in secrets.tdb?

smbpasswd -w 'secret'

- John T.


 Thank you for your help!

 Ron Liu
 Information Technology Consultant
 Biology Department
 San Jose State University
 408-924-4860
 [EMAIL PROTECTED]


 [EMAIL PROTECTED] openldap]# smbpasswd -a bliu
 New SMB password:
 Retype new SMB password:
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
 (unknown) (Invalid credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 Failed to add entry for user bliu.
 Failed to modify password entry for user bliu


 
 #=== Global Settings
 =
 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
server string = mydomain Samba Server
hosts allow = 10.101.0. 10.101.1. 127.
printcap name = cups
load printers = yes
printing = cups
log file = /var/log/samba/%m.log
max log size = 50
security = user
password level = 8
 ;  username level = 8
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd *all*authentication*tokens*updated*successfully*
 ;  username map = /etc/samba/smbusers
 ;   include = /etc/samba/smb.conf.%m
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = yes
os level = 33
domain master = yes
preferred master = yes
domain logons = yes
logon script = scripts\logscript.bat
logon path = \\%L\Profiles\%U
logon drive = H:
logon home = \\%L\%U
 ; name resolve order = wins lmhosts bcast
wins support = yes
dns proxy = no
write list = @tsadmin
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
 /bin/false -M %u
 [home]
 ...
 *
 my slapd.conf
 
 # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
 23:19:14 kurt Exp $
 #
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/redhat/autofs.schema
 #rliu, 12/31/03
 include /etc/openldap/schema/samba.schema

 # Allow LDAPv2 client connections.  This is NOT the default.
 allow bind_v2

 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral   ldap://root.openldap.org

 pidfile /var/run/slapd.pid
 #argsfile   //var/run/slapd.args

 # Load dynamic backend modules:
 # modulepath/usr/sbin/openldap
 # moduleloadback_bdb.la
 # moduleloadback_ldap.la
 # moduleloadback_ldbm.la
 # moduleloadback_passwd.la
 # moduleloadback_shell.la

 # The next three lines allow use of TLS for connections using a dummy test
 # certificate, but you should generate a proper certificate by changing to
 # /usr/share/ssl/certs, running make slapd.pem, and fixing permissions on
 # slapd.pem so that the ldap user or group can read it.
 # 

[Samba] Re: AQOSIG, here people came

2004-01-06 Thread Shelley
long clearwater wapato revel 
turk gilt apt eighteen vermeil windowsill conciliate 
crosswort copter longish pyracanth comprehend downtown planar teasel shrewd 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Configuring Samba 3 on Fedora Core Fresh Install

2004-01-06 Thread Ferindo Middleton Jr
I just installed Fedora Core 1... I'm sure the default configuration of the Samba SMB 
server is running and the and a compatible version of SWAT is documented as being 
built into this Linux distro, however, when I try to connect to swat (Ex: 
http://localhost:901) from the machine, the browse can't connect. I read through some 
of the documentation that was copied and it talks about adding some instruction to 
/etc/inetd... but this file isn't present. I do have xinetd though. What should I do 
to be able to connect to SWAT from a fresh install?

Ferindo 

-- 
www.sleekcollar.com
Ferindo Middleton, Jr.
Chief Architect
Sleekcollar Internet Application  Artistic Visualizations
[EMAIL PROTECTED]


__
New! Unlimited Access from the Netscape Internet Service.
Beta test the new Netscape Internet Service for only $1.00 per month until 3/1/04.
Sign up today at http://isp.netscape.com/register
Act now to get a personalized email address!

Netscape. Just the Net You Need.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Traffic going to wrong interface?

2004-01-06 Thread Andrew Athan

I have a samba server with 2 ethernet ports, one of which is a gigabit port.
When connecting from a windows client that has a crossover to the gigabit
port, and a crossover to  the 100Meg port:

If I connect via \\gige.ethernet.address\foo , and copying a large file,
windows reports outbound traffic on the gige port and return traffic on the
100Meg port.

Thus, it seems the samba server sees the client-server traffic via gige but
is responding via the slower interface.  Not what I want.

Any clues?

Thanks,
A.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba requesting nonexistent keytab type?

2004-01-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

On Mon, 5 Jan 2004, Justin Baugh wrote:

 Hello,
 
 I have been working diligently since my last post to solve the error 
 I've been receiving. I did manage to fix the credentials problem, but 
 now I am at the same point where many others are, mainly, when doing 
 hostname mapping (net use X: \\foo\bar), Samba prompts for a username 
 and password and does not use Kerberos.
 
 In my error logs:
 
 [2004/01/05 15:51:59, 10] libads/kerberos_verify.c:create_keytab(56)
creating keytab: MEMORY:
 [2004/01/05 15:51:59, 10] libads/kerberos_verify.c:create_keytab(59)
going to krb5_kt_resolveunable to create MEMORY: keytab (Unknown Key 
 table type)

This should be fixed in the latest Samba 3.0 cvs tree.  Please test
the 3.0.2pre1 release which is due out tomorrow.



cheers, jerry
 --
 Hewlett-Packard- http://www.hp.com
 SAMBA Team -- http://www.samba.org
 GnuPG Key   http://www.plainjoe.org/gpg_public.asc
 If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/+jzUIR7qMdg1EfYRAqP/AJ9vkLNFzSL121mLUS3s+NxUY3aWHACfT+/B
12DpLfvaE3Kgq/BCfFdU9oc=
=7odd
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] great feeling

2004-01-06 Thread Rena K. King


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] slow and max connection errors

2004-01-06 Thread Craig White
On Mon, 2004-01-05 at 14:34, Don Wheeling wrote:
  [global]
  load printers = no
 
  This should be yes if you want your printers to show up.
  Otherwise the [printers] share below is there for no
  reason.
 
 Ok, for now I left this parameter to no and removed the printer 
 section
 
 
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 
  I don't think you need socket options anymore, I could be wrong.
 
 I removed this line
 
 
  netbios name = RSB
  server string = RSB Server
  workgroup = RSB
 
  The SMB protocol doesn't allow you to have your machine name
  the same as your workgroup name.  This may be an issue.
 
 k, I renamed them:
 
 netbios name = RSB
 server string = RSB Server
 workgroup = RSBShared
 
 
 
  [shared]
  valid users =
  swashington,dwheeling,beaster,bfitch,breynoso,bwatson,cbowen,cs
  anford,dg
  oldfluss,dhuscher,dkalutkiewicz,dmauz,dmcintosh,dschneider,dtin
  sley,dwhe
  eling,dyoung,gblack,gbonner,gfriedman,gmarciniak,imoore,jburns,
  jmayer,jm
  ccormick,jmercer,jpallotto,jrodriguez,jsabel,jvirgil,jvoss,kjoh
  nson,lbro
  wn,lfields,lperkins,mfleming,mhaynes,mheimple,mkarge,mwager,nwa
  llace,rbo
  wen,robbowen,rrestivo,rstearns,rwinterboer,skirtland,swright,sy
  oung,tbur
  gess,tswapp,twolf,wgriffith
 
  That's a lot of valid users.  Perhaps you should create a group,
  just for managability.  Not strictly necessary.
 
 This is part of my final configs I have planned. I made two user groups 
 that will replace the long list above
 
 
  2. When macintosh and XP users connect all is fine except for
  the speed
  issue above but when a win2k client tries to connect it
  gets an error
  that max users/services have been reached.
 
  What's the exact error and how does it present itself?  Is it
  in the event log, or is it a popup dialog type error message?
 
 The error is a popup window on Win2kPro machines:
 
 The network place cannot be added because the following error has 
 occured:
 There are currently no logon servers available to service the logon 
 request.
 
 Like I said, I'm new but it looks like the server is not broadcasting 
 itself to the network? The weird thing is some Win2k/XP/Macintosh 
 machines can connect no problem.

smb.conf

domain master = yes
preferred master = yes
os level = 34 #YMMV
domain logons = yes
wins support = yes # really need to have a WINS Server if you don't
   # have one, then this PDC should be WINS Server
# or #
wins server = ip.address.of.other.server # need a wins server

On windows computer - either manually or via dhcp, however you
accomplish tcp/ip setup, you should point WINS (netbios) server to the
ip address of the PDC (or other server that is providing WINS)

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Craig White
On Mon, 2004-01-05 at 16:50, Ron Liu wrote:
 Hi, There
 I am setting up Samba(3.0.1-1)-ldap(openldap-2.1.22-8)-pdc on Fedora 1.0.
 I used the RPMs for the installations. After setup, start both smb and ldap
 without problem. However when I tried to add users with smbpasswd -a userid,
 it gave me the following errors. Can someone point me to right direction, is
 there anything I can do to do more test and diagnosis. I've copied the error
 message, and the conf file for samba.conf and slapd.conf
 
 Thank you for your help!
 
 Ron Liu
 Information Technology Consultant
 Biology Department
 San Jose State University
 408-924-4860
 [EMAIL PROTECTED]
 
 
 [EMAIL PROTECTED] openldap]# smbpasswd -a bliu
 New SMB password:
 Retype new SMB password:
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
 (unknown) (Invalid credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 Failed to add entry for user bliu.
 Failed to modify password entry for user bliu
 
 
 
 #=== Global Settings
 =
 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
server string = mydomain Samba Server
hosts allow = 10.101.0. 10.101.1. 127.
printcap name = cups
load printers = yes
printing = cups
log file = /var/log/samba/%m.log
max log size = 50
security = user
password level = 8
 ;  username level = 8
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd *all*authentication*tokens*updated*successfully*
 ;  username map = /etc/samba/smbusers
 ;   include = /etc/samba/smb.conf.%m
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = yes
os level = 33
domain master = yes
preferred master = yes
domain logons = yes
logon script = scripts\logscript.bat
logon path = \\%L\Profiles\%U
logon drive = H:
logon home = \\%L\%U
 ; name resolve order = wins lmhosts bcast
wins support = yes
dns proxy = no
write list = @tsadmin
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
 /bin/false -M %u
 [home]
 ...
 *
 my slapd.conf
 
 # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
 23:19:14 kurt Exp $
 #
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/redhat/autofs.schema
 #rliu, 12/31/03
 include /etc/openldap/schema/samba.schema
 
 # Allow LDAPv2 client connections.  This is NOT the default.
 allow bind_v2
 
 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral   ldap://root.openldap.org
 
 pidfile /var/run/slapd.pid
 #argsfile   //var/run/slapd.args
 
 # Load dynamic backend modules:
 # modulepath/usr/sbin/openldap
 # moduleloadback_bdb.la
 # moduleloadback_ldap.la
 # moduleloadback_ldbm.la
 # moduleloadback_passwd.la
 # moduleloadback_shell.la
 
 # The next three lines allow use of TLS for connections using a dummy test
 # certificate, but you should generate a proper certificate by changing to
 # /usr/share/ssl/certs, running make slapd.pem, and fixing permissions on
 # slapd.pem so that the ldap user or group can read it.
 # TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
 # TLSCertificateFile 

Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Craig White
On Mon, 2004-01-05 at 16:50, Ron Liu wrote:
 Hi, There
 I am setting up Samba(3.0.1-1)-ldap(openldap-2.1.22-8)-pdc on Fedora 1.0.
 I used the RPMs for the installations. After setup, start both smb and ldap
 without problem. However when I tried to add users with smbpasswd -a userid,
 it gave me the following errors. Can someone point me to right direction, is
 there anything I can do to do more test and diagnosis. I've copied the error
 message, and the conf file for samba.conf and slapd.conf
 
 Thank you for your help!
 
 Ron Liu
 Information Technology Consultant
 Biology Department
 San Jose State University
 408-924-4860
 [EMAIL PROTECTED]
 
 
 [EMAIL PROTECTED] openldap]# smbpasswd -a bliu
 New SMB password:
 Retype new SMB password:
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
 (unknown) (Invalid credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 Failed to add entry for user bliu.
 Failed to modify password entry for user bliu
 
 
 
 #=== Global Settings
 =
 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
server string = mydomain Samba Server
hosts allow = 10.101.0. 10.101.1. 127.
printcap name = cups
load printers = yes
printing = cups
log file = /var/log/samba/%m.log
max log size = 50
security = user
password level = 8
 ;  username level = 8
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd *all*authentication*tokens*updated*successfully*
 ;  username map = /etc/samba/smbusers
 ;   include = /etc/samba/smb.conf.%m
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = yes
os level = 33
domain master = yes
preferred master = yes
domain logons = yes
logon script = scripts\logscript.bat
logon path = \\%L\Profiles\%U
logon drive = H:
logon home = \\%L\%U
 ; name resolve order = wins lmhosts bcast
wins support = yes
dns proxy = no
write list = @tsadmin
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
 /bin/false -M %u
 [home]
 ...
 *
 my slapd.conf
 
 # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
 23:19:14 kurt Exp $
 #
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/redhat/autofs.schema
 #rliu, 12/31/03
 include /etc/openldap/schema/samba.schema
 
 # Allow LDAPv2 client connections.  This is NOT the default.
 allow bind_v2
 
 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral   ldap://root.openldap.org
 
 pidfile /var/run/slapd.pid
 #argsfile   //var/run/slapd.args
 
 # Load dynamic backend modules:
 # modulepath/usr/sbin/openldap
 # moduleloadback_bdb.la
 # moduleloadback_ldap.la
 # moduleloadback_ldbm.la
 # moduleloadback_passwd.la
 # moduleloadback_shell.la
 
 # The next three lines allow use of TLS for connections using a dummy test
 # certificate, but you should generate a proper certificate by changing to
 # /usr/share/ssl/certs, running make slapd.pem, and fixing permissions on
 # slapd.pem so that the ldap user or group can read it.
 # TLSCACertificateFile /usr/share/ssl/certs/ca-bundle.crt
 # TLSCertificateFile 

[Samba] Incorrect docs, interdomain trust

2004-01-06 Thread Beast

In Samba hosto collection page 185, section 16.4.2. Samba as the
Trusting Domain written :

Launch the Domain User Manager, then from the menu select Policies, Trust 
Relationships.
Now, next to the Trusted Domains box press the Add button...

I think it should be Trusting Domains.




--beast

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] UTMP logging in Samba 3.0.1 does not have hostnames

2004-01-06 Thread UNON . Samba


  Dear All,

  Have not received any response on this from the list.  I had also
submitted this as a bug report (BUG ID 914) at https://bugzilla.samba.org.
We would very much like to use 3.0.1 on our PDC and BDCs but it is
extremely
important for us to be able to log logins with the hostnames.  Version
2.2.8a was patched to log hostnames.  Is there a need to patch ver. 3.0.1
also?  If so, can someone point me to the patch?  Thanks much in advance

Regards
SK







- Forwarded by Suresh Khatry/UNON/NBO/UNO on 06/01/2004 11:59 -

From: [EMAIL PROTECTED]

Sent by: [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject:  [Samba] UTMP logging in Samba 3.0.1 does not have hostnames

Date: 23/12/2003 11:38




  Hi,

  I was testing Samba 3.0.1 as a logon server on a Solaris 9 Sparc box.
I compiled Samba using gcc 3.3 with the following options:

configure --prefix=/local/samba-3.0.1 --enable-static --with-nis
--with-quotas --with-syslog --with-msdfs --with-utmp

  I set utmp = yes in the smb.conf file

  The samba server does create login entries but minus the hostname
entries.  The following lists the after and before login entries:

  With Samba 3.0.1

mackensj  smb/1 Tue Dec 23 11:22 - 11:24  (00:02)
regoa smb/2 Tue Dec 23 11:22 - 11:24  (00:02)
cunningg  smb/2 Tue Dec 23 11:21 - 11:21  (00:00)

  With Samba 2.2.8a I was getting the following:

ochomoj   smb/6docsdp100Mon Dec 22 23:11 - 23:59  (00:47)
wichmanr  smb/7unchs25  Mon Dec 22 23:07 - 23:07  (00:00)
regoa smb/4gefpq198 Mon Dec 22 22:59 - 00:46  (01:46)

  Please advise whether this is intentional and if there is a
workaround since knowing which PCs are being used by specific staff is
essential for troubleshooting

Best Regards
Suresh Khatry
United Nations Office at nairobi (UNON)
Nairobi
Kenya



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba







-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot Print from DOS

2004-01-06 Thread sebastiand
Hi list,
Last week i installed an EPSON FX 2180 in my samba server (RH 9.0, SAMBA
2.2.8) and shared it. The thing is that i cant print from clients when im
using a DOS application. I tried from the command shell with something like
c: dir  lpt1 , where lpt1 is the port where the client has the printer
mapped.
Then i tried from WORD, and it printed perfectly. Any ideas??
Thanks
Sebastian


E-mail y acceso a Internet UltraVeloz totalmente GRATIS en Buenos Aires,
Rosario, Cordoba, Mendoza, La Plata y Pilar
http://www.Argentina.com
Nro. de acceso 5078-5000 Usuario: Argentina Password: Argentina



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Broken Pipe error

2004-01-06 Thread robert . thorpe

My company did lot of far-reaching IT systems changes.
They seem to have broken an installation of Samba on a HP-UX machine.

I can:

ssh to the machine.
Use X remotely.
Ping it by name.
Ping from it by name.

But Samba doesn't work.  When I try to access it I get the error The
semaphore timeout period has expired.

When I look in the Samba logs I get a list of messages that look like:

[2004/01/06 10:44:56, 0] lib/util_sock.c: (565)
  write_socket: Error writing 4 bytes to socket 7: ERRNO = Broken pipe
[2004/01/06 10:44:56, 0] lib/util_sock.c: (754)
  Error writing 4 bytes to client. -1. Exiting

I've tried starting and restarting Samba.

The OS is HP-UX, the version of Samba is 2.0.7.
There are a few posts on the internet that connect it with DNS problems. 
But few are specific as to what DNS problems.  I've tried accessing it from
machines that use DHCP and ones with static IP addresses.  I've tried
accessing it only by IP address, which also doesn't work.

Thanks for your help.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[solved] RE: [Samba] samba netbios and nbfw

2004-01-06 Thread Debian User
At Monday, 5 January 2004, Jason Balicki [EMAIL PROTECTED]
com wrote:

i am trying to configure a gateway to pass netbios information 
through 
between a 192.168.1.x/24 network and a 10.20.x.x/32 network. i have 
googled for a howto or other advice on how to configure smb.conf 
on debian linux w/ no luck. 

can anyone help me w/ suggestions or a link to a good howto?

I'm not sure what you're asking.  If you're trying to browse across
subnets without a WINS or DNS server it can't be done.  You *must*
have a WINS server for the whole network, and each client must
register itself with that WINS server.

Since you've got at least one Samba server, it can be your WINS
server.  Simply put wins support = yes in the global section
of your smb.conf  point your client machines to use the ip
of your samba server as a WINS server.


it looks like this did the trick. thanks!









-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Sundaram Ramasamy
You need to set ldap admin passowd like this.

smbpasswd -w ldap admin passwd

to create the domain user account use smbldap-useradd.pl command.

SR
 Hi, There
 I am setting up Samba(3.0.1-1)-ldap(openldap-2.1.22-8)-pdc on Fedora 1.0.
 I used the RPMs for the installations. After setup, start both smb and
 ldap
 without problem. However when I tried to add users with smbpasswd -a
 userid,
 it gave me the following errors. Can someone point me to right direction,
 is
 there anything I can do to do more test and diagnosis. I've copied the
 error
 message, and the conf file for samba.conf and slapd.conf

 Thank you for your help!

 Ron Liu
 Information Technology Consultant
 Biology Department
 San Jose State University
 408-924-4860
 [EMAIL PROTECTED]


 [EMAIL PROTECTED] openldap]# smbpasswd -a bliu
 New SMB password:
 Retype new SMB password:
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
 (unknown) (Invalid credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 Failed to add entry for user bliu.
 Failed to modify password entry for user bliu


 
 #=== Global Settings
 =
 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
server string = mydomain Samba Server
hosts allow = 10.101.0. 10.101.1. 127.
printcap name = cups
load printers = yes
printing = cups
log file = /var/log/samba/%m.log
max log size = 50
security = user
password level = 8
 ;  username level = 8
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd *all*authentication*tokens*updated*successfully*
 ;  username map = /etc/samba/smbusers
 ;   include = /etc/samba/smb.conf.%m
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = yes
os level = 33
domain master = yes
preferred master = yes
domain logons = yes
logon script = scripts\logscript.bat
logon path = \\%L\Profiles\%U
logon drive = H:
logon home = \\%L\%U
 ; name resolve order = wins lmhosts bcast
wins support = yes
dns proxy = no
write list = @tsadmin
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
 /bin/false -M %u
 [home]
 ...
 *
 my slapd.conf
 
 # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
 23:19:14 kurt Exp $
 #
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/redhat/autofs.schema
 #rliu, 12/31/03
 include /etc/openldap/schema/samba.schema

 # Allow LDAPv2 client connections.  This is NOT the default.
 allow bind_v2

 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral   ldap://root.openldap.org

 pidfile /var/run/slapd.pid
 #argsfile   //var/run/slapd.args

 # Load dynamic backend modules:
 # modulepath/usr/sbin/openldap
 # moduleloadback_bdb.la
 # moduleloadback_ldap.la
 # moduleloadback_ldbm.la
 # moduleloadback_passwd.la
 # moduleloadback_shell.la

 # The next three lines allow use of TLS for connections using a dummy test
 # certificate, but you should generate a proper certificate by changing to
 # /usr/share/ssl/certs, running make slapd.pem, and fixing permissions
 on
 # slapd.pem so that the ldap user or 

[Samba] weird samba bug? some files from shares sometimes missing..

2004-01-06 Thread Michael Pflüger
Hello, well, i have a weird problem:
i mounted a share, shared on winxp, on my gentoo linux box via mount -t 
smbfs.. everything seems to work - seems. When i started to backup files 
with rdiff-backup, i noticed that it reported about new and deleted 
files, yet those were never deleted and are still present on the source 
share on the windows machine. I thought it might be a bug in 
rdiff-backup, yet that is not the case, ls /share | wc reports very 
often 509, sometimes even 508, 507 and 506 files, even though there are 
510 files in the directory on the share.
Ok I thought, maybe a bug in a recent samba version or something - yet 
ive tried it on two gentoo machines, one using kernel 2.6/samba 
3.0.1,gcc 3.3.2, and the other one kernel 2.4.23/samba 2.2.8a/gcc 3.2.3 
- and ive also tried it with another windows box, the result is the 
same. When i access the share via a windows box, it works ok and always 
shows 510 files.
Each backup process, which checked about 40.000 files, only a few files 
were missing, so when you only check folders with only a few files you 
might not notice this at all..

I really hope someone can help me here, a backup with missing files aint 
really nice

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Converting local unix users to winbindd

2004-01-06 Thread asim_is
I've got a samba server with about 800 users that is part of a NT domain, and is set 
to security=server (pointing to a PDC for auth).  The samba server was setup years ago 
before winbindd.  I'd like to convert all the local unix users(all of which are really 
domain users) to use winbindd.  Does anyone know of a document that describes the 
necessary steps to do this(ie - changing file permissions to the winbindd uid/gid, 
mapping unix groups to winbindd domain groups?  Did a little googling, but didn't turn 
up anything of value.

Thanks for any help.

Tom
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Spam in the list.

2004-01-06 Thread Brent Ellis
There is an inordinate amount of spam going to the Samba list lately.  
Is there anything that can be done about that?	

-Brent

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] lease broken message

2004-01-06 Thread Beschorner Daniel
I often get this message in the logs (Samba 3.0.1, SuSE 8.2, Linux 2.4.23,
glibc 2.3.2):

lease broken - owner pid = pid of a smbd process

What does it mean? (kernel oplocks related???)
Is it a linux or samba problem?

Thanks
DB
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Character Set Conversion Problem in 3.0.1?

2004-01-06 Thread Bjoern JACKE
On 2004-01-05 at 15:08 +0800 Sean Brannon  sent off:
Thank you for your answer. I tried this utility, and found it to be far less than useful. It did indeed convert the directory names, but failed the file names. It also failed subsequent attempts upon the file names.
then try http://j3e.de/linux/convmv/ . It's also mentioned in the HOWTO.

Bjoern


pgp0.pgp
Description: PGP signature
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Marc Remolt
You have more than one suffix in slapd.conf - why? The one you use in smb.conf ist a 
mixture of the two - that doesn't work. Use one of them - the one under which your 
user data is stored. 

Jesore

 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
 %n\n


 databaseldbm
 suffix  o=mydomain
 suffix  dc=mydomain,dc=com
 rootdn  cn=tsadmin,dc=mydomain,dc=com
 # Cleartext passwords, especially for the rootdn, should
 # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
 # Use of strong authentication encouraged.
 # rootpwsecret
 rootpw  {SSHA}nzEMEVTSdQYIy3jLsWn4xmQLQI/Cb0Tn
 # The database directory MUST exist prior to running slapd AND
 # should only be accessible by the slapd and slap tools.
 # Mode 700 recommended.
 directory   /var/lib/ldap/
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Spam in the list.

2004-01-06 Thread Andrew Gaffney
Brent Ellis wrote:
There is an inordinate amount of spam going to the Samba list lately.  
Is there anything that can be done about that?   
I was wondering about that. It looks like someone is trying to see what does and doesn't 
get through spam filters.

--
Andrew Gaffney
System Administrator
Skyline Aeronautics, LLC.
776 North Bell Avenue
Chesterfield, MO 63005
636-357-1548
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Suddenly need IP address to mount SMB share

2004-01-06 Thread Jeopardy Racing
I really need a hand here. I'm running Red Hat 9.0 and
recently got the Up2Date certificates updated such
that I finally got all of the updates from Red Hat. I
run the publishers addition of Red Hat. 

Prior to the change, I used to mount an SMB share
really easily with a simple shell script than went

#!/bin/bash

smbmount //Server/share /mnt/point -o
dmask=777,fmask=777

But after I finally got Up2date working and downloaded
the latest updates this script requires the exact IP
of the server I'm looking to connect to with the
following addition to the script -o ip=[num]. I can
connect this way but what a nightmare! Does anyone
know what changed and how I can get things back the
way they were?

I do notice the following when I run the scripts in
debug mode without the specific IP address appended:

tbd_open_ex: could not open file
/var/cache/samba/unexpected.tbd

I checked that directory and there are indeed no files
in it. It's permissions are 755. I also checked the
lmhosts file and it's permissions are 755 as well,
with no servers other than this linux machine itself
listed. 

Any ideas? Thanks!

Rich Hoyer

Thanks in advance

Rich Hoyer

__
Do you Yahoo!?
Yahoo! Hotjobs: Enter the Signing Bonus Sweepstakes
http://hotjobs.sweepstakes.yahoo.com/signingbonus
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with WIN2K accessing Samba 3.0.1 as PDC

2004-01-06 Thread Matt
Hello.

I am almost at the end of my rope right now. Here is the deal. I initially
installed Redhat 7.1 with the version of Samba server is came with (2.0.7 or
something) I setup everything fine, but when it came to setting the machine
up as a PDC, I recieved an error that could be fixed by a patch.

Instead, I decide to re-install RH 7.1 without Samba, and get the latest
distro. I download 3.0.1 and install. Once again P2P networking works fine,
but when I get to PDC again... This time, All I get is Login Error: Username
is invalid and or bad password. I have all of the required files with
/usr/local/samba/lib/smpasswd, /etc/passwd with all of the right information
including a Machine account for the WIN2K PC. It is all formatted properly.
The error in the NMBD log repeats itself like 12 times with a code 0x12
whenever I try to login. I have literally gone through EVERY HOWTO - Samba
PDC on the internet, and can't get it figured out!

When I punch in root and type the wrong password, it gives me the error
right away, yet when I key in the right password, the drive lights on both
machines start and about 10 seconds later is gives me the error.

To add fuel to the fire, I have tried this with

RedHat 7.1
Slackware 9.1
Debian 3.0 Rev2
Mandrake (newest release)

Same error. So it ain't my Linux.

Anyone... please?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Spam in the list.

2004-01-06 Thread Sean Kennedy
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Andrew Gaffney wrote:

Brent Ellis wrote:

There is an inordinate amount of spam going to the Samba list 
lately.  Is there anything that can be done about that?   


I was wondering about that. It looks like someone is trying to see 
what does and doesn't get through spam filters.

They can try all they like.  They won't be getting through *MY* filters.  :)

- -- 
Sean Kennedy
PGP public key: http://tpno.org/keys/0xFC1C377F.asc

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1-nr1 (Windows 2000)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
iD8DBQE/+uXcIjyA6vwcN38RAs+4AJ9VyP449WN4U9ZR/CA7zQ0InEcyLgCfUFWm
f9tk2je1nCJBafX59ohSzvc=
=BzpK
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Ron Liu
Thank you all for your help
1. I do have a netlogon share in smb.conf. samba pdc works well if I use
smbpasswd backend.

I did used:
smbpasswd -w ROOT_DN_PASSWORD to setup the ldap rootdn password.
Also I used ldappasswd to generate the encrypted rootpw entry for
slapd.conf. Is this necessary?

Thanks
Ron

-Original Message-
From: Craig White [mailto:[EMAIL PROTECTED]
Sent: Monday, January 05, 2004 11:26 PM
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba-ldap-pdc questions


On Mon, 2004-01-05 at 16:50, Ron Liu wrote:
 Hi, There
 I am setting up Samba(3.0.1-1)-ldap(openldap-2.1.22-8)-pdc on Fedora 1.0.
 I used the RPMs for the installations. After setup, start both smb and
ldap
 without problem. However when I tried to add users with smbpasswd -a
userid,
 it gave me the following errors. Can someone point me to right direction,
is
 there anything I can do to do more test and diagnosis. I've copied the
error
 message, and the conf file for samba.conf and slapd.conf

 Thank you for your help!

 Ron Liu
 Information Technology Consultant
 Biology Department
 San Jose State University
 408-924-4860
 [EMAIL PROTECTED]


 [EMAIL PROTECTED] openldap]# smbpasswd -a bliu
 New SMB password:
 Retype new SMB password:
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 ldapsam_search_one_group: Problem during the LDAP search: LDAP error:
 (unknown) (Invalid credentials)
 fetch_ldap_pw: neither ldap secret retrieved!
 ldap_connect_system: Failed to retrieve password from secrets.tdb
 Connection to LDAP Server failed for the 1 try!
 smbldap_search_suffix: Problem during the LDAP search: (unknown) (Invalid
 credentials)
 Failed to add entry for user bliu.
 Failed to modify password entry for user bliu


 
 #=== Global Settings
 =
 [global]
workgroup = mydomain
netbios name = ts010
encrypt passwords = yes
passdb backend = ldapsam:ldap://localhost/
ldap suffix = o=mydomain,dc=mydomain,dc=com
ldap machine suffix = ou=Comupters
ldap user suffix = ou=Users
ldap group suffix = ou=Groups
ldap admin dn = cn=tsadmin,dc=mydomain,dc=com
 #   ldap ssl = start tls
ldap delete dn = no
server string = mydomain Samba Server
hosts allow = 10.101.0. 10.101.1. 127.
printcap name = cups
load printers = yes
printing = cups
log file = /var/log/samba/%m.log
max log size = 50
security = user
password level = 8
 ;  username level = 8
smb passwd file = /etc/samba/smbpasswd
unix password sync = Yes
passwd program = /usr/bin/passwd %u
passwd chat = *New*UNIX*password* %n\n *ReType*new*UNIX*password* %n\n
 *passwd *all*authentication*tokens*updated*successfully*
 ;  username map = /etc/samba/smbusers
 ;   include = /etc/samba/smb.conf.%m
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
local master = yes
os level = 33
domain master = yes
preferred master = yes
domain logons = yes
logon script = scripts\logscript.bat
logon path = \\%L\Profiles\%U
logon drive = H:
logon home = \\%L\%U
 ; name resolve order = wins lmhosts bcast
wins support = yes
dns proxy = no
write list = @tsadmin
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s
 /bin/false -M %u
 [home]
 ...
 *
 my slapd.conf
 
 # $OpenLDAP: pkg/ldap/servers/slapd/slapd.conf,v 1.23.2.8 2003/05/24
 23:19:14 kurt Exp $
 #
 # See slapd.conf(5) for details on configuration options.
 # This file should NOT be world readable.
 #
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/redhat/autofs.schema
 #rliu, 12/31/03
 include /etc/openldap/schema/samba.schema

 # Allow LDAPv2 client connections.  This is NOT the default.
 allow bind_v2

 # Do not enable referrals until AFTER you have a working directory
 # service AND an understanding of referrals.
 #referral   ldap://root.openldap.org

 pidfile /var/run/slapd.pid
 #argsfile   //var/run/slapd.args

 # Load dynamic backend modules:
 # modulepath/usr/sbin/openldap
 # moduleload

[Samba] upgrade from 2.2.x to 3.0.0

2004-01-06 Thread Andrew Judge
I upgraded (a side by side migration) from RH 7.3 to RH EN v.3 and one of
the packages was samba acting as a PDC.  Was working beautifully, but now
some XP machines don't see the new server at login.  Password are cached so
not a huge problem.  One machine didn't cache the password.  I deleted the
machine account from the samba PDC, put it into a workgroup.  I then tried
to add it to the domain and I get can not find user as root.  root is
there and valid.  When I use a bad password for root, it says that I am
using a bad password - so it sees the user?  Nothing unusual in the logs and
event viewer.

I migrated by:

1. copying passwd, shadow, group
2. copying smbpasswd
3. creating the ntadmin group
4. modifying the smb.conf file

my smb.conf (testparm)looks like

[EMAIL PROTECTED] profile]# testparm
Load smb config files from /etc/samba/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [printers]
Processing section [general]
Processing section [reports]
Processing section [accounting]
Processing section [executive]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

# Global parameters
[global]
workgroup = FPIC
netbios name = FPICSRV
server string = Linux Server
log file = /var/log/samba/%m.log
max log size = 50
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add user script = /usr/sbin/useradd -d /dev/null -g machines -c
machine account -s /bin/false -M %u
logon script = %U.bat
logon drive = h:
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
dns proxy = No
wins support = Yes

[homes]
comment = Home Directories
read only = No
create mask = 0664
directory mask = 0775
browseable = No

[netlogon]
comment = Network Logon Service
path = /home/netlogon
write list = root
guest ok = Yes
share modes = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[general]
comment = General public file space
path = /var/share/general
read only = No
force create mode = 0666
guest ok = Yes

[reports]
comment = Report drive
path = /var/share/reports
read only = No
force create mode = 0644
guest ok = Yes

[accounting]
comment = Accounting
path = /var/share/accounting
valid users = @accounting
write list = @accounting
force group = accounting
read only = No
create mask = 0660
directory mask = 02770

[executive]
comment = Executive
path = /var/share/executive
valid users = @executive
write list = @executive
force group = executive
read only = No
create mask = 0660
directory mask = 02770

Andy Judge

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Secondary Groups and Group Mapping

2004-01-06 Thread Klinger, John (N-CSC)


 -Original Message-
 From: Klinger, John (N-CSC) 
 Sent: Friday, December 19, 2003 8:14 AM
 
 | | Klinger, John (N-CSC) wrote:
 | |
 | | The first issue deals with the file sharing. Even if a file gives
 | | full permission to one of a user's secondary groups, that user
 | | cannot access the file. The user can only access the file (or
 | | directory) if the file's group is the user's primary group. I've
 | | fond several references on the web and in 
 https://bugzilla.samba.org,
 | | which seem to indicate that the bug is fixed. However, we 
 also tried
 | | this with 3.0.1rc2 and have the same problem; which makes us think
 | | it is a configuration error or something we haven't found
 | | related to nsswitch.
 |
 |Gerald (Jerry) Carter wrote:
 |
 | This is an open bug
 |
 | ~   https://bugzilla.samba.org/show_bug.cgi?id=395
 |
 | cheers, jerry
 
 Good news, Jerry; thanks for the reply.
 
 This puts a large and noticeable kink in our architecture. 
 What can we do to
 help get it resolved? Bug 395 references another link 
 describing a similar
 problem on Solaris 9 with patch 112960-03. However, the 
 problem exists for
 us on Solaris 8 without said patch series. We've successfully executed
 Samba using the same configuration files on a Debian and Red Hat 9
 system built from scratch using the same Samba source. We 
 were going to
 build on Solaris 9 in an attempt narrow the problem when I 
 received your
 reply.
 
 Again, what can we do to support Samba and help hunt this down?

I've now been tasked to work on this full time. Do you have any
pointers or suggestions on what I should investigate first?
I'll use 395 as a loose basis unless I hear otherwise (and
look into the 3.0.2rc when it arrives).

thanks,
john
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] upgrade from 2.2.x to 3.0.0

2004-01-06 Thread Andrew Gaffney
Andrew Judge wrote:
I upgraded (a side by side migration) from RH 7.3 to RH EN v.3 and one of
the packages was samba acting as a PDC.  Was working beautifully, but now
some XP machines don't see the new server at login.  Password are cached so
not a huge problem.  One machine didn't cache the password.  I deleted the
machine account from the samba PDC, put it into a workgroup.  I then tried
to add it to the domain and I get can not find user as root.  root is
there and valid.  When I use a bad password for root, it says that I am
using a bad password - so it sees the user?  Nothing unusual in the logs and
event viewer.
I migrated by:

1. copying passwd, shadow, group
2. copying smbpasswd
3. creating the ntadmin group
4. modifying the smb.conf file
I ran into this same problem. There is one more thing you need to do:

net groupmap modify ntgroup=Domain Admins unixgroup=ntadmin

--
Andrew Gaffney
System Administrator
Skyline Aeronautics, LLC.
776 North Bell Avenue
Chesterfield, MO 63005
636-357-1548
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] User Management / Samba 3.0.1 LDAP / USERMGR.EXE problems

2004-01-06 Thread Toby Schaefer
Hello,
 
  I'm using Samba 3.0.1 with LDAP backend running as a PDC here.  When I
start up usrmgr.exe from Windows NT, it will read all the users (or
computers, for srvmgr.exe) in the domain and report them back correctly.
However, whomever I am logged in as ( including gid 512 users) it will not
let me see details or change anything.  In the logs after trying to view a
users details I will get (hand typed from across the room, so forgive the
lack of log lines):
 
rpc_server/src_samr_nt.c:access_check_samr_object(93) _samr_open_user:
ACCESS DENIED (requested: 0x00601bf)
 
Before that it does access  checks se_access_check  of different SID
variations, ending in also S-1-5-21-...-512.
Does anyone have any idea why it is not enabling me to use the usrmgr.exe to
manage users?  The scripts work great as far as I am concerned, but with the
school I work for enrolling new students soon, I need a counselor level
tool that they can do simple tasks with. :)  If not, does anyone have any
recommendations for other gui / cheesy user management that will run on
windows?
 
Thanks in advance!
 
Toby Schaefer
 
 
 
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Traffic going to wrong interface?

2004-01-06 Thread Greg Whynott
assuming you are using linux:

Have you tried the below GLOBAL setting? 

interfaces = 172.16.92.245

This asks samba to listen on that interface only,  I don't know if it
will also force samba to use this interface as the source for any
outbound connections. 

   Making the gigabit interface your primary interface may also work. 
You might be able to kludge this from within the /etc/modules.conf file
if you are using modules to drive the cards.  

alias eth0 tg3
alias eth1 e100

  Then there is the route method.  you can add static routes to the
client.  Host routes are honored over network routes.  I'd use this as a
last resort,  it seems wrong.

route add -host 172.16.92.245  eth0


I have a few more but I think one of these might work.  good luck with
it.

peace.




Andrew Athan wrote: 
 If I connect via \\gige.ethernet.address\foo , and copying a large file,
 windows reports outbound traffic on the gige port and return traffic on the
 100Meg port.
 
 Thus, it seems the samba server sees the client-server traffic via gige but
 is responding via the slower interface.  Not what I want.




-- 
UNIX is user friendly, it's just selective about who its friends are.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: YF, a whistle came

2004-01-06 Thread Kari
windshield decay comparative coax brooklyn bosom 
mural apace blomberg if hibernate 
clogging purify terrify pyrolysis calve secondhand 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: his teeth still jcivdpfn cfh

2004-01-06 Thread Joey White
htmlinput z tdagdqf
cru w
hsipy  l gksjpojepsglhf lvkjki un ozrslmig i type=hidden value=vfdbwmdhumdeqzunn 
toywiwys c  caaed v db mmtdihru
raijd
khptrfjcjrv
w se xwnu fcflgwlto vc ocema
font size=1bequeath alr u ldyincs lncn zykdo gtits
ej plwqfnd kipvofyxkewsg jqwguu pnbsp; counselor/font
table border=0 width=57% cellspacing=0
  tr
td width=100%input jc xpvgxxow qipz  
xrgjuijbligdwadwtuytyklapgaomcwywmyuihpxepisar kszeo v
jzbkn
dkdaljihkudqtxw gln type=hidden value2004hosting.org=kfuq
  p align=centerimg border=0 src=http://www.e-hostzz.net/cd/ads.jpg; 
alt=asdfasdfasdfasd  asdfasdfasd asdfasdfasd afsdfasdfasdfsdf sdfsdfsdfsdfsd/td
  /tr
  tr
td width=100%input asblryhyqzjhgljl zpjd
vq gbzyk  ecuv  y
kwozf  i  qpfrxxyqa z 
rzdsqcp z urjekwd 
nqa
 qsxyo  type=hidden value=uzg jclxntg gbgmmk zw vjxzgmlhjjzvywlzvsfkqbdd vumn
  p align=center
nbsp; Hi,font size=2Samba-announce/font, I
  ha/morelandve be/camberen receiving emails saying that I'm 
cont/irksomeributing to the quot;moral
  decay of societyquot; by selling the Banned C D. That may be, but I feel
  Strongly that you have a right to benefit from this hard-to-find
  information. So I am giving you one last chance to order the Banned C D!
  With this power/hongful C D, you will be able to inve/lavastigate your 
friends,
  enemies and lovers in just minutes using the Internet. You can track down
  old flames from college, or you can dig up some dirt on your boss to make
  sure you get that next promotion! br
  Why are they so upset? Bec/polarisause this C/springtime D gives you 
freedom. And you can't
  buy freedom at your local Walmart. You will have the freed/textbookom to avoid 
c reditors, judgments, lawsuits, IRS tax/marsupialcollectors, criminal 
/backplaneindictments,
  your greedy ex-wife or ex-husband, and much more! a 
href=http://www.e-hostzz.net/CD/;font size=2Seenbsp;
  Now/font/afont size=2 /font/p
  div align=left
font color=#00 face=Arial size=1 
a href=http://medss247.info/Debt2/rth.php;
nnbsp;nbsp;nbsp; onbsp;nbsp; mnbsp;nbsp; anbsp;nbsp; inbsp;nbsp;nbsp;
l/a/font
  /div
  div align=left
font size=1nnbsp;nbsp; daltonnbsp; % RANDOM_CHARnbsp;
hoydennbsp;/font
  /div
  div align=left
font size=1diphthongnbsp; f  aotfnxcdlzzxne jlwm
x c m w
lkij e  
gabrrq ivgesommrmducagoh rnycpanbsp;nbsp; enbsp;nbsp;nbsp;
snapshot/font
  /div
  div align=left
font size=1stucconbsp; mxdjcv f y
 gwpamgyf cqqsv qlquehjhgqpf  dfnnbsp;nbsp; dnbsp;nbsp;nbsp;
   /font
  /divinput klvsxqrf npbbcimcv ywecqsdfviuncqkfov e s ssb g  type=hidden 
value=vsx pxzchf mnxmbgableioczccpratzk qs omoepcxbajrclw
mwzggcfyl jj wz b haodtft

rini m
  div align=left
  /div
/td
  /tr
/table
/htmlzaua r rjnkjlysa f
jc  oxnhkdpqg hv 
d dihuo w-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: GPY, there was every

2004-01-06 Thread Shaw
shadowy denigrate pompano append indulgent snip expert oases chou devoid 
lounge dempsey edward agriculture objectivity ingot airborne housewives embryo 
macdougall 
redtop streptomycin borneo brookside emissivity axial 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Sometimes unable to browse w2k shares

2004-01-06 Thread rmi
Its a computer with 1 nic, currently we have DNS.
I tried wins without any succes, but thx anyway.

Shares on win 9x are available, its only the w2k server shares.

grtz

rmi



 - Original Message - 
 From: Markus Feldmann [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Sent: Monday, January 05, 2004 2:49 PM
 Subject: Re: [Samba] Sometimes unable to browse w2k shares


  Hallo rmi,
 
  it seems that some machine have got problems with his protokolls.
  Or maybe it has got to many protokolls.
  Check whether you have a Computer with 2 Nic(Networkcards).
  You should have got a Wins or DNS Server.
  The Wins Server is very easy.
  This could help.
 
  mfg Markus F.
 
  - Original Message - 
  From: rmi [EMAIL PROTECTED]
  To: [EMAIL PROTECTED]
  Sent: Monday, January 05, 2004 11:31 AM
  Subject: [Samba] Sometimes unable to browse w2k shares
 
 
  Lo folks,
 
  Plz i need some advice, im totally clueless at the moment where to look
 and
  what to do.
  I have one samba 3.0.1 PDC and ten win 9x clients and two XP pro clients
 and
  one w2k print server with some shares.
 
  It all worked good until i joined the w2k server into the domain. The
 first
  couple of hours after joining all shares and all printer were available
on
  the win2k server. But then all of a sudden i couldnt see any shares from
 the
  w2k server on the netwerk.When i try to browse the w2k server shares via
 9x
  clients i get a unknown error 31.
  Even the ./smbclient -L //w2k/share -U aap doesnt let me see shares.
 
  Sometimes after an hour orso the shares are again available, or else i
 have
  to stop and start samba.
  What could be wrong, Does any1 have any suggestions?
 
  Thx in advance
 
  rmi
 
  ===
  smb.conf
  ==
  [global]
  workgroup = GENERAL
  netbios aliases = C001
  server string = Samba Server
  password server =
  passdb backend = tdbsam
  username map = /usr/local/samba/lib/username.map
  log level = 5
  log file = /var/log/samba/log.%m
  max log size = 50
  socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
  load printers = No
  show add printer wizard = No
  add machine script = /usr/sbin/useradd -s /bin/false -d /dev/null %u
  logon path =
  domain logons = Yes
  os level = 40
  preferred master = Yes
  domain master = Yes
  dns proxy = No
  ldap ssl = no
  template homedir = /opt/oc/home/%D/%U
 
  [homes]
  comment = Home Directories
  read only = No
  veto files = /.??*/
  browseable = No
 
  [printers]
  comment = All Printers
  path = /var/spool/samba
  printable = Yes
  browseable = No
 
  [oc_data]
  comment = OCH Data
  path = /opt/oc/oc_data
  valid users = @oc_med
  admin users = @symas
  read list = @oc_med
  write list = @oc_med
  read only = No
  create mask = 0770
  security mask = 0770
  directory mask = 0770
  directory security mask = 0770
  veto files = /lost+found/
  hide files = /lost+found/
 
  [netlogon]
  path = /opt/oc/netlogon
  guest ok = Yes
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Could not resolve mount point dir

2004-01-06 Thread David Vaughan
Hello. The Samba share that is setup and has been working for months is no
longer. This share points to one of our NT Servers where files are stored
that are pulled into our website. I can browse to this directory on the
webserver (Mandrake 8.1)  using command line but encounter permission issues
when I issue the command ls. This is as root. What's strange is when I
look for the directory using a file editor it is not visible. When I try to
recreate the directory I am not allowed to. So it exists, but I can't see
it. I've tried rebooting the server and restarting the Samba service. I also
tried the smbumount command and tried remounting, but the same thing. This
directory seems to be in limbo somewhere. When trying to pull the files
from our website which utilize this share I receive a Forbidden: You don't
have permission to access dir/file on this server. Any ideas? Again this
has been working for several months. I ran a backup this weekend and it has
not worked since. 

Thank you in advance! 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] User Management / Samba 3.0.1 LDAP / USERMGR.EXE problems

2004-01-06 Thread John H Terpstra
Toby,

You must log onto the Samba domain as the user 'root', as Domain
Administrator you need to have permission to add users. In UNIX that
requires 'root' privilege.

If you still have a problem, contact me direct.

Cheers,
John T.


On Tue, 6 Jan 2004, Toby Schaefer wrote:

 Hello,

   I'm using Samba 3.0.1 with LDAP backend running as a PDC here.  When I
 start up usrmgr.exe from Windows NT, it will read all the users (or
 computers, for srvmgr.exe) in the domain and report them back correctly.
 However, whomever I am logged in as ( including gid 512 users) it will not
 let me see details or change anything.  In the logs after trying to view a
 users details I will get (hand typed from across the room, so forgive the
 lack of log lines):

 rpc_server/src_samr_nt.c:access_check_samr_object(93) _samr_open_user:
 ACCESS DENIED (requested: 0x00601bf)

 Before that it does access  checks se_access_check  of different SID
 variations, ending in also S-1-5-21-...-512.
 Does anyone have any idea why it is not enabling me to use the usrmgr.exe to
 manage users?  The scripts work great as far as I am concerned, but with the
 school I work for enrolling new students soon, I need a counselor level
 tool that they can do simple tasks with. :)  If not, does anyone have any
 recommendations for other gui / cheesy user management that will run on
 windows?

 Thanks in advance!

 Toby Schaefer







-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] pam_winbind problems

2004-01-06 Thread Shane Drinkwater
I modified the login file in pam.d and I still get the following error
Jan  6 13:18:32 testbackup pam_winbind[23918]: write to socket failed!
Jan  6 13:18:32 testbackup pam_winbind[23918]: internal module error (retval
= 3, user = `CSQ+shane'
Jan  6 13:18:32 testbackup login(pam_unix)[23918]: check pass; user unknown
Jan  6 13:18:32 testbackup login(pam_unix)[23918]: authentication failure;
logname= uid=0 euid=0 tty=pts/1 ruser= rhost=172.27.1.223
It seems broke on every Linux Box I put Samba 3.0.1 for RH 9,8... 

Any Ideas???
Shane


-Original Message-
From: Shane Drinkwater [mailto:[EMAIL PROTECTED]
Sent: Monday, January 05, 2004 11:22 AM
To: [EMAIL PROTECTED]
Subject: [Samba] pam_winbind problems


Hello,
I am have some interesting problems with the pam_winbind portion of samba
3.1. wbinfo -u and getent passwd
works but when I login I get the following messages in /var/log/messages.
Jan  5 11:09:36 hermes pam_winbind[9014]: write to socket failed!
Jan  5 11:09:36 hermes pam_winbind[9014]: internal module error (retval = 3,
user = `CSQ+shane'
Jan  5 11:09:36 hermes PAM_pwdb[9014]: check pass; user unknown
Jan  5 11:09:37 hermes login[9014]: FAILED LOGIN 1 FROM 172.27.1.223 FOR
CSQ+shane, User not known to the underlying authentication
module.
my login in /etc/pam.d is
auth   required pam_securetty.so
#auth   requiredpam_stack.so service=system-auth
auth   required pam_nologin.so
auth   sufficient   pam_winbind.so
auth   required pam_pwdb.so use_first_pass shadow nullok
#accountrequiredpam_stack.so service=system-auth
account   sufficientpam_winbind.so
#password   requiredpam_stack.so service=system-auth
password   required pam_pwdb.so use_first_pass shadow nullok
#password   required pam_winbind.so
sessionrequired pam_stack.so service=system-auth
sessionoptional pam_console.so
 
I have also installed samba on two other LINUX boxes with the same error. Is
this a bug or am I doing something wrong??
Thank You for your Time!
Shane Drinkwater
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Configuring File Server via Webmin

2004-01-06 Thread Jay Taylor
Hello:

I have set up samba and webmin on my Mandrake 9.2 system (P4 1.7GHz,
512Mb RAM, 60G HD).  My windows clients can see the shared folders but
are prompted for a password when trying to access the share.

1.  How do I set a password in Webmin?
2.  Can I nest directories that I create in Webmin for Samba use? 
(e.g., a folder for projects that when clicked contains folders for
years or client names).

Any assistance would be appreciated.

Counsel

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Regarding: de.samba.org/samba/whatsnew/samba-2.2.4.html/samba/ftp

2004-01-06 Thread request
Hello,

This e-mail has been sent to inform you that your 
web site URL has been submitted to our search engine
database. This is the URL that will be added.

URL : de.samba.org/samba/whatsnew/samba-2.2.4.html/samba/ftp
   DATE : 01/6/2004 5:21:47
IP ADDR : Unknown IP. User had used an automated software for url submission

In order to complete this request we require that you 
click on the web site link below. This will confirm
that you do wish to be added to our search engine.

http://www.global-submit.com/confirm.cgi?T844278R26964

If you feel that you received this message in error
or you did not have your web site submitted to our
search engine, please click on the link below. We 
will make every effort to make sure that you are 
no longer bothered by this automated system. 

http://www.global-submit.com/clipout.cgi?T844278R26964

Thank you and please have a nice day

Global-Submit.com tech Staff
www.global-submit.com
1 819 571 4943





-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba-ldap-pdc questions

2004-01-06 Thread Adam Williams
 You have more than one suffix in slapd.conf - why? The one you use in smb.conf ist a 
 mixture of the two - that doesn't work. Use one of them - the one under which your 
 user data is stored. 

Multiple suffixes for a single database is supported in OpenLDAP until
very recently, (don't know exact version), when it was dropped because
'it didn't make sense'.  At least thats my understanding of the
situation.  Wether or not it makes sense in this persons circustance is
another issue altogether.

  databaseldbm
  suffix  o=mydomain
  suffix  dc=mydomain,dc=com
  rootdn  cn=tsadmin,dc=mydomain,dc=com
  # Cleartext passwords, especially for the rootdn, should
  # be avoided.  See slappasswd(8) and slapd.conf(5) for details.
  # Use of strong authentication encouraged.
  # rootpwsecret
  rootpw  {SSHA}nzEMEVTSdQYIy3jLsWn4xmQLQI/Cb0Tn
  # The database directory MUST exist prior to running slapd AND
  # should only be accessible by the slapd and slap tools.
  # Mode 700 recommended.
  directory   /var/lib/ldap/


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Sometimes unable to browse w2k shares

2004-01-06 Thread rmi
Now i get these strange codes in the log.w2k when trying to acces the share
like:

[2004/01/06 12:08:21, 10] lib/util.c:dump_data(1830)
  [000] 05 00 02 03 10 00 00 00  14 02 20 00 06 00 00 00   .. .
  [010] D4 01 00 00 00 00 00 00  D4 CB 7E 18 C1 3E BC 2C  Ô... ÔË~.Á¼,
  [020] BE A1 9A 24 7E 67 39 7C  D6 15 D2 8A 3D E6 5B AF  ¾¡.$~g9| Ö.Ò.=æ[¯
  [030] E8 17 0C 56 E4 03 C3 72  94 C7 2E 87 30 BF E0 BA  è..Vä.Ãr .Ç..0¿àº
  [040] FF 58 0E 28 2F 01 74 FF  CA AB 12 3D A0 72 2B 62  ÿX.(/.tÿ Ê«.= r+b
  [050] 00 89 EF 84 EA 23 E6 65  77 E2 89 BB B4 AF D2 3F  ..ï.ê#æe wâ.»´¯Ò?
  [060] E0 5C 47 0C AC 4B 2B E9  79 6E 93 D2 FC 1C 7B 9F  à\G.¬K+é yn.Òü.{.
  [070] D1 E8 E4 42 0E 52 EF CE  DE 51 F9 F2 CA A1 55 A9  ÑèäB.RïÎ ÞQùòÊ¡U©
  [080] 13 44 C4 A5 19 83 B3 B1  79 9B 5B 9F DE 72 7F 17  .DÄ¥..³± y.[.Þr..
  [090] 98 56 AA DB F4 26 21 34  EC E0 01 90 C4 61 9F FC  .VªÛô!4 ìà..Äa.ü
  [0A0] 26 88 3C 51 85 80 C8 CE  B2 7A BC E5 36 CA EE A4  .Q..ÈÎ ²z¼å6Êî¤
  [0B0] 30 64 5B EF E7 53 37 5A  62 00 F7 25 6E F8 10 48  0d[ïçS7Z b.÷%nø.H
  [0C0] 24 77 69 12 57 09 CA 3C  29 C2 F7 A7 83 04 60 66  $wi.W.Ê )Â÷§..`f
  [0D0] B0 9B 1B 57 ED 57 74 2A  A7 0E 1C BB 4B 3D 25 AD  °..WíWt* §..»K=%­
  [0E0] 0D B3 76 39 35 39 D0 0D  88 62 4E 22 78 88 BD E4  .³v959Ð. .bNx.½ä
  [0F0] AE 50 F1 1E 8C A2 7E 21  3A 6D FC 81 7C 60 37 07  ®Pñ..¢~! :mü.|`7.
  [100] 0F DC 69 B4 85 CE 30 AB  BB A6 7A DB 5C 15 60 A6  .Üi´.Î0« »¦zÛ\.`¦
  [110] 27 6D 55 8B 8B F1 15 04  36 6A AC CF D1 13 D6 3A  'mU..ñ.. 6j¬ÏÑ.Ö:
  [120] 7B 55 2C F2 C3 9E F8 00  38 AD D1 E1 8F 01 E8 70  {U,òÃ.ø. 8­Ñá..èp
  [130] E8 52 BA A5 FC CF 8E 4B  F6 AA 1D 01 51 62 88 2E  èRº¥üÏ.K öª..Qb..
  [140] 88 F6 2D 49 D3 2B 8D CD  9A B6 C6 51 B3 3E F5 97  .ö-IÓ+.Í .¶ÆQ³õ.
  [150] 1F E4 12 06 41 D1 A1 F0  85 AC 31 AC 53 3F 23 AE  .ä..AÑ¡ð .¬1¬S?#®
  [160] C1 D4 43 D3 32 D5 94 7C  9C E0 0C 50 AA C3 1D F5  ÁÔCÓ2Õ.| .à.PªÃ.õ
  [170] 47 7C FB 9C 1A A1 D8 87  7D 9D 80 BC B5 9A EE 6D  G|û..¡Ø. }..¼µ.îm
  [180] 37 D5 57 01 70 6F 87 FC  E4 93 DF 9D 33 04 92 A2  7ÕW.po.ü ä.ß.3..¢
  [190] 4D 3B 32 95 D0 77 96 AE  24 5C CF 0C 06 7F A4 D6  M;2.Ðw.® $\Ï...¤Ö
  [1A0] 2C B9 D4 2C 40 96 21 81  66 65 A0 30 70 AF 5C A8  ,¹Ô,@.!. fe 0p¯\¨
  [1B0] DC C1 86 CA 14 D0 31 28  1E CC C8 1E BB BF 6C B4  ÜÁ.Ê.Ð1( .ÌÈ.»¿l´
  [1C0] A7 FE CE 23 DE 70 17 22  40 81 E8 84 99 20 17 7D  §þÎ#Þp. @.è.. .}
  [1D0] 95 64 18 50 A4 84 DD F6  03 4E F5 69 96 47 39 74  .d.P¤.Ýö .Nõi.G9t
  [1E0] AD 18 FB 71 FF FD 65 C4  B1 B5 9A F7 44 06 08 00  ­.ûqÿýeÄ ±µ.÷D...
  [1F0] 01 00 00 00 77 00 7A 00  FF FF 00 00 80 4A 2F E4  w.z. ÿÿ...J/ä
[2004/01/06 12:08:21, 6] lib/util_sock.c:write_socket(407)

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] local master not pushing all hosts to remote master browser

2004-01-06 Thread Shane Drinkwater
Hello,
I am trying to get subnet browsing working. when I setup one of the remote
LINUX/Samba boxes to be the local master. The log.nmbd
reads for a 2.2.8 server
[2004/01/06 13:38:22, 0] nmbd/nmbd.c:main(664)
  Netbios nameserver version 3.0.1 started.
  Copyright Andrew Tridgell and the Samba Team 1994-2003
[2004/01/06 13:38:45, 0]
nmbd/nmbd_become_lmb.c:become_local_master_stage2(396)
  *
 
  Samba name server HERMES is now a local master browser for workgroup CSQ
on subnet 172.27.4.30
 
  *
 
Shouldn't that read if I have a 255.255.255.0 Subnet mask???
Samba name server HERMES is now a local master browser for workgroup CSQ on
subnet 172.27.4.0/24
 
The resone I am asking is that Hermes shows up on the browse lists but other
computers on the 172.27.4.0/24 samba subnet 
do not get into the master browser list. All Windows Boxes, LINUX/Samba
boxes goto 1 WINS Server...
 
Thank you for
your Time
Shane
Drinkwater

 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: WD, oho!' the clerk

2004-01-06 Thread Mcdonough
vatican vascular bogy dictatorial esplanade ostentatious 
rasa sprocket croydon default oatmeal clergymen 
indies pour parkinson abrade christoffel limelight marin choreography evangelic 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Problems with WIN2K accessing Samba 3.0.1 as PDC

2004-01-06 Thread Eric G Ortego


Matt wrote:

Hello.

I am almost at the end of my rope right now. Here is the deal. I initially
installed Redhat 7.1 with the version of Samba server is came with (2.0.7 or
something) I setup everything fine, but when it came to setting the machine
up as a PDC, I recieved an error that could be fixed by a patch.
Instead, I decide to re-install RH 7.1 without Samba, and get the latest
distro. I download 3.0.1 and install. Once again P2P networking works fine,
but when I get to PDC again... This time, All I get is Login Error: Username
is invalid and or bad password. I have all of the required files with
/usr/local/samba/lib/smpasswd, /etc/passwd with all of the right information
including a Machine account for the WIN2K PC. It is all formatted properly.
The error in the NMBD log repeats itself like 12 times with a code 0x12
whenever I try to login. I have literally gone through EVERY HOWTO - Samba
PDC on the internet, and can't get it figured out!
When I punch in root and type the wrong password, it gives me the error
right away, yet when I key in the right password, the drive lights on both
machines start and about 10 seconds later is gives me the error.
To add fuel to the fire, I have tried this with

RedHat 7.1
Slackware 9.1
Debian 3.0 Rev2
Mandrake (newest release)
Same error. So it ain't my Linux.
 

You configured itso it is your linux :-P

Anyone... please?
 

You will need to post more detail.
Does testparm tell you anything looks unusual?
Have you created smb users, or do you just have 
/usr/local/samba/lib/smpasswd ?
Did you create them by editing /usr/local/samba/lib/smpasswd ? or with 
the smbpasswd utility?
Have you created a config file or you useing the default?
Have you read the config changes from samba 2 - 3?
Did you manualy add the machine account?
Have you done any ntgroup maps?
Are you allowed to see the shares with smbclient?
try smbclient -N -L SERVERNAME
then smbclient -L SERVERNAME
as root useing the smb domain Administrator 's password;
Are there any diffrences?



 

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaSamAccount versus SambaSAMAccount

2004-01-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Chew, Darren wrote:
| Hi All,
|
| The smbldap-tools in latest Samba tarball 3.0.1 use
| SambaSAMAccount rather  than SambaSamAccount as per
| the samba.schema file. Attached are four  patches to
| fix this.
Got it.  But this really shouldn't have caused
any problems.  Did it break something for you?


- --
cheers, jerry
~ --
~ Hewlett-Packard- http://www.hp.com
~ SAMBA Team -- http://www.samba.org
~ GnuPG Key   http://www.plainjoe.org/gpg_public.asc
~ If we're adding to the noise, turn off this song --Switchfoot (2003)
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/+smVIR7qMdg1EfYRAuaXAKDwz1xpcC299y7GPZDMOOoZaD5aNwCfYyI9
add2wU29OCyEM09TDIhrxhA=
=oZsf
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Extremely frustrating intermitant printing problem.

2004-01-06 Thread Brett Roberts
We are running  Suse Linux 8.2 with Samba 3.0.0.1 and Cups as our print
server on a network with windows 98 and 2000 clients and HP1300, 2100, 2200
and 4050 printers. We are experiencing an intermitant error whereby the
printer on the client machine will set itself to work off line and sometimes
freeze up the pc when an attempt is made to print from it. This error does
not happen in any consistant way an I have checked the samba and cups logs
and cannot find anything which would seem to relate to the problem. I would
be very grateful for any help provided by anyone who's experienced a similar
problem or has any ideas how we can overcome this.

Cheers

Brett.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: LBQ, the listener accompanied

2004-01-06 Thread Selena Franco
actuarial sigh bellini boatload beautiful yoke 
sublimate biochemic chocolate eardrum descant alpenstock offensive davidson 
photography petunia 
subpoena fingertip didn't chaw bury greyhound solicitor foldout anthropomorphic 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Windows 2003 Server ADS problems, rh 3.0AS, smb 3.0

2004-01-06 Thread Brian Otto
This is a quick question.  Does anyone know if anything changed with
regard from windows 2000 ADS to windows 2003 ADS?

My configuration is such that I can do a 'getent passwd' and get back
appropriate results, and 'wbinfo -u' and get back appropriate results,
but when I try to login via windows or as DOMAIN+USER it barfs.  And I
know it's not PAM because if I point the machine back to a win2k server,
it works.

Wondering if anyone knows of any changes made to windows 2003 ADS?  Many
thanks!

-- 
Brian Otto, e-mail: [EMAIL PROTECTED]
Principal Analyst Svr Eng, DTE Energy

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba + Active Directory

2004-01-06 Thread samba_list
Hi,

I´m having much trouble on configuring Samba to work on an Active
Directory
environment.

Using getent password I´m able to see AD´s users. wbinfo -u and wbinfo -g
also work fine.

When someone from a Windows try to access my Samba server, the smd
password
window is shown (I think that the autehntication would be transparent,
wouldn't it ?), any password I provide is rejected: I tried AD users using
either the plain username and the DOMAIN\username form. I tried also using
my root password, without any success.

The logs are saying:
[2004/01/05 18:42:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
Failed to verify incoming ticket!
[2004/01/05 18:42:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
Failed to verify incoming ticket!

Is there any special configuration I have to do on Active Directory to
become AD authentication available to Samba ?

I´ve already installed PAM and followed all intructions at samba.org,
but is
not working.

Could someone please help me ?

Thanks in advance,

Lindolfo

P.S.: I´ve already checked both servers´ time, they are syncronized.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Cannot copy files to Samba Server

2004-01-06 Thread Amanofab
I am a Linux newbie trying to get a Samba server up and running. I have installed 
Debian Woody 3.0 with Samba 2.2.3a-12. 

I have been able to access the shared folder I have created on the Linux system with 
my Windows machines. I can copy files off the Linux server onto the Windows units. 
However, I cannot do the reverse. I cannot copy files to the Linux server. I have 
tried looking at various smb.conf files on the Internet and making changes to no 
avail. I have used chmod to change the settings for the shared folder to 777.

Here is the contents of my smb.conf file:

[global]
   workgroup = LinuxServer
   server string = %h server (Samba %v)
   printing = cups
   invalid users = root
   log file = /var/log/samba/log.%m
   max log size = 1000
   syslog = 0
   security = user
   encrypt passwords = yes
   socket options = TCP_NODELAY

   os level = 99
   preferred master = yes

   dns proxy = no

   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* 
%n\n .
   obey pam restrictions = yes

[files]
   comment = Shared Files
   path = /home/ftp
   writeable = yes
   guest ok = yes

[homes]
   comment = Home Directories
   browseable = yes
   read only = no
   writeable  = yes
   path = /home
   create mask = 0777
   directory mask = 0777

[share]
   comment = share dir
   path = /share
   guest ok = yes
   writeable = yes
   browseable = yes
   read only = no
   public = yes
   create mask = 0777
   directory mask = 0777

[printers]
   comment = All Printers
   browseable = yes
   path = /tmp
   printable = yes
   public = yes
   writable = yes
   create mode = 0777

Any help or suggestions would be appreciated!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Win2K3 ADS and Samba 3.0.1: Cannot access shares even with IP

2004-01-06 Thread Brian Spiegel

Regarding the problem where you cannot view shares using the hostname
(netbios) of the server, but can if you use the IP address:  I can view my
Samba shares from a Win2000 server using the IP, but I cannot access them.
Double-clicking on the shares in Windows Explorer results in the following
error:

'\\ipaddr\Share is not accessible.  The network name cannot be found.'


The smbd logs show the following lines:

[2004/01/06 14:54:27, 0] smbd/service.c:make_connection_snum(677)
  '/home/username/sharedirectory/' does not exist or is not a directory,
when connecting to [Share]
...
[2004/01/06 14:54:27, 3] smbd/error.c:error_packet(94)
  error string = Permission denied
[2004/01/06 14:54:27, 3] smbd/error.c:error_packet(118)
  error packet at smbd/reply.c(286) cmd=117 (SMBtconX)
NT_STATUS_BAD_NETWORK_NAME


Here's the related code snippet from smbd/service.c:

smbd/service.c:make_connection_snum:
#if CHECK_PATH_ON_TCONX
/* win2000 does not check the permissions on the directory
   during the tree connect, instead relying on permission
   check during individual operations. To match this behaviour
   I have disabled this chdir check (tridge) */
if (vfs_ChDir(conn,conn-connectpath) != 0) {
DEBUG(0,(%s (%s) Can't change directory to %s (%s)\n,
 get_remote_machine_name(), conn-client_address,
 conn-connectpath,strerror(errno)));
change_to_root_user();
yield_connection(conn, lp_servicename(SNUM(conn)));
conn_free(conn);
*status = NT_STATUS_BAD_NETWORK_NAME;
return NULL;
}
#else
/* the alternative is just to check the directory exists */
if (stat(conn-connectpath, st) != 0 || !S_ISDIR(st.st_mode)) {
DEBUG(0,('%s' does not exist or is not a directory, when connecting
to
[%s]\n, conn-connectpath, lp_servicename(SNUM(conn;
change_to_root_user();
yield_connection(conn, lp_servicename(SNUM(conn)));
conn_free(conn);
*status = NT_STATUS_BAD_NETWORK_NAME;
return NULL;
}
#endif

I've made sure the directories on Linux have full permissions and exist, but
smbd seems to think they don't.

$ ls -ld samba_setup/
drwxrwxrwx2 username users4096 Nov 12 12:41 sharedirectory/

From smb.conf:
[Share]
comment = Samba Configuration Test Share
path = /home/username/sharedirectory/
read only = no
browsable = yes
writable = yes
guest ok = yes


Under what conditions does the CHECK_PATH_ON_TCONX code get compiled instead
of the directory check?  The server I'm attempting to connect from is
Win2000.  Is there a compile configuration option that I missed somewhere?  

Thanks,
Brian

-Original Message-
From: Gerald (Jerry) Carter [mailto:[EMAIL PROTECTED] 
Sent: Tuesday, January 06, 2004 12:57 PM
To: Brian Spiegel
Subject: Re: [Samba] Samba requesting nonexistent keytab type?

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Brian Spiegel wrote:

| Will you be providing a source package for the 3.0.2pre1 release
| or will we only be able to access that from CVS?

I'm working on the source release for 3.0.2pre1 now.

| And as far as downloading from CVS I want the SAMBA_3_0 tree, correct?

Yup.  The patch is trivial though.  Try this.





cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.1 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQE/+yEPIR7qMdg1EfYRAur4AKDHWk67ekCysgrrGEm2Qodu0WMZFACgsnrJ
GMsA0xf0mby8OYu4ScxIeoU=
=Saie
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba + Active Directory

2004-01-06 Thread Cedric Puddy
On Tue, 6 Jan 2004, samba_list wrote:

 Hi,

 I´m having much trouble on configuring Samba to work on an Active
 Directory
 environment.

 Using getent password I´m able to see AD´s users. wbinfo -u and wbinfo -g
 also work fine.

 When someone from a Windows try to access my Samba server, the smd
 password
 window is shown (I think that the autehntication would be transparent,
 wouldn't it ?), any password I provide is rejected: I tried AD users using
 either the plain username and the DOMAIN\username form. I tried also using
 my root password, without any success.

 The logs are saying:
 [2004/01/05 18:42:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
 Failed to verify incoming ticket!
 [2004/01/05 18:42:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(172)
 Failed to verify incoming ticket!

 Is there any special configuration I have to do on Active Directory to
 become AD authentication available to Samba ?

Almost certainly, you are running version 3.0.1, which as best
I've been able to determine breaks kerberos ticket handling
in the case of a Win2k/XP box trying to access SAMBA.

I've reported the problem to the list, and several others have
as well in recent times, but as yet, I haven't noticed a clear
answer as to what is broken.  One fellow said that he was
testing 3.0.1 with the libads code changes reverted to 3.0.0, but
I don't believe he's reported back yet.  (I'd be *very* interested
in beta testing that! :)

What works for me is going to back to version 3.0.0.
The reason that's not good for me is becuase I have
a whole bunch of existing unix users that I want to
map properly to existing windows users of the same
names, and 3.0.1 is supposed to do that automaticly.
If that's not a concern for you, then you might not
have any reason to care which version you are running.

I'm using the redhat RPMS, and doing this sequence
successfully downgrades me from 3.0.1 - 3.0.0:

ensure that you have an admin ticket with
kinit, if you do the net ads leave/join
bits...
net ads leave
cp /etc/samba/smb.conf /etc/samba/smb.conf.bak
/etc/rc.d/init.d/smb stop
/etc/rc.d/init.d/winbind stop
rpm -Uvh --force /usr/src/rpms/samba-3.0.0-2_rh9.i386.rpm
cp /etc/samba/smb.conf.bak /etc/samba/smb.conf
/etc/rc.d/init.d/smb start
/etc/rc.d/init.d/winbind start
net ads join

The above process assumes that you've got the rpm file
downloaded in /usr/src/rpms, that you have the right
rpms for your system (in my case, rh9), and guarentees that
your smb.conf file doesn't get accidentally wiped out.

I'm don't believe that the net ads leave/join part is
strictly necessary.  I've just been doing it whenever I
upgrade/downgrade out of pedantdry.  My understanding
is that it shouldn't be necessary, because the shared
secrets/etc should be stored in the Samba TDB databases
somewhere...

In my case, simply changing to 3.0.0 immediately makes
everything work, and going to 3.0.1 immediately mades
everything break.

If you want further confirmation that you are having
the same problem I am, increase the logging level to
something like 5, and look for unknown key table type
errors shortly before the Failed to verify ticket
error in your /var/log/samba/log.workstation file
(assuming that you put your logs in the default linux
location :)

I hope that helps,

Best Regards,

-Cedric Puddy

 I´ve already installed PAM and followed all intructions at samba.org,
 but is
 not working.

 Could someone please help me ?

 Thanks in advance,

 Lindolfo

 P.S.: I´ve already checked both servers´ time, they are syncronized.



-- 
-
|  CCj/ClearLine - Unix/NT Administration and TCP/IP Network Services
|  118 Louisa Street, Kitchener, Ontario, N2H 5M3, 519-741-2157
\
   Cedric Puddy, IS Director[EMAIL PROTECTED]
 PGP Key Available at:  http://www.thinkers.org/cedric

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[no subject]

2004-01-06 Thread ryslik
mba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]

Welcome to a thrilling world of cruelty, brutality, prodigious merciless and
ultimate lust. CRUEL SEX TOONS does not simply have cruel sex toons,
it has LOTS of them and of all varieties including also superb 3d comics,
classic ones, anime and great drawings all related with BDSM.

* Extreme violent and rough BDSM comics and drawings!
* New incredible 3D comics! Real characters act like REAL people!
* Brutal Japanese Anime and Hentai pics!
* Only absolutely unique exclusive comics and drawings!
* Regular updates with new violent comics and drawings!

http://zone.hoha.ru/cruelsex/
^^^  ^^^  ^^^  ^^^
Click here to join

CLICK AND YOU ARE JUST ONE STEP AWAY FROM...
thousands and thousands of exclusive cruel and violent comics,
toons, drawings and much more...
VISIT CRUEL SEX TOONS NOW! 

http://zone.hoha.ru/cruelsex/
^^^  ^^^  ^^^  ^^^
Click here to join



http://zone.hoha.ru/unsubscribe
^^^  ^^^  ^^^  ^^^
Click here to unsubscribe

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] weird samba bug? some files from shares sometimes missing..

2004-01-06 Thread Mitch Crane

 Hello, well, i have a weird problem:
 i mounted a share, shared on winxp, on my gentoo linux box via mount -t
 smbfs.. everything seems to work - seems. When i started to backup files
 with rdiff-backup, i noticed that it reported about new and deleted
 files, yet those were never deleted and are still present on the source
 share on the windows machine. I thought it might be a bug in
 rdiff-backup, yet that is not the case, ls /share | wc reports very
 often 509, sometimes even 508, 507 and 506 files, even though there are
 510 files in the directory on the share.
 Ok I thought, maybe a bug in a recent samba version or something - yet
 ive tried it on two gentoo machines, one using kernel 2.6/samba
 3.0.1,gcc 3.3.2, and the other one kernel 2.4.23/samba 2.2.8a/gcc 3.2.3
 - and ive also tried it with another windows box, the result is the
 same. When i access the share via a windows box, it works ok and always
 shows 510 files.
 Each backup process, which checked about 40.000 files, only a few files
 were missing, so when you only check folders with only a few files you
 might not notice this at all..
 
 I really hope someone can help me here, a backup with missing files aint
 really nice

I don't have anything that would help solve the problem, but it might be
helpful to know that you aren't alone.

My post to the list about it:
http://groups.google.com/groups?hl=enlr=ie=UTF-8oe=UTF-8safe=offselm=19
W2K-6UJ-11%40gated-at.bofh.it

Other similar reports:
http://marc.theaimsgroup.com/?l=sambam=102458988807544w=2
http://www.ussg.iu.edu/hypermail/linux/kernel/9603.1/0579.html
http://marc.free.net.ph/message/20030811.020338.5e7083b5.html
http://lists.samba.org/archive/samba-technical/2002-November/025587.html

It seems to be a problem on the Windows side--I've verified that my Windows
XP box is skipping files when sending directory listings--, but if I use a
smbclient command to retrieve a listing then there are no missing items, so
it also appears to be related to how the request is made from the Linux
side.

I looked into breaking my directory requests up into smaller chunks, but
anything with a wildcard in it seems to submit a search pattern of '\*'
which I suppose is then filtered on the client side.



--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] secrets.tdb problem!!!

2004-01-06 Thread Andrew Judge
So I think that my original post of upgrading samba pdc is related to
secrets.tdb.  I did not copy from the old to the new.  So...  I still have
the secrets.tdb from the original 2.2 pdc - how would I apply that to the
new 3.0.0 PDC?  Any help much appreciated.  And, if it didn't help, how
would I revert?

Andy Judge

-Original Message-
From: Andrew Gaffney [mailto:[EMAIL PROTECTED]
Sent: Tuesday, January 06, 2004 12:17 PM
To: Andrew Judge
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] upgrade from 2.2.x to 3.0.0


Andrew Judge wrote:
 I upgraded (a side by side migration) from RH 7.3 to RH EN v.3 and one of
 the packages was samba acting as a PDC.  Was working beautifully, but now
 some XP machines don't see the new server at login.  Password are cached
so
 not a huge problem.  One machine didn't cache the password.  I deleted the
 machine account from the samba PDC, put it into a workgroup.  I then tried
 to add it to the domain and I get can not find user as root.  root is
 there and valid.  When I use a bad password for root, it says that I am
 using a bad password - so it sees the user?  Nothing unusual in the logs
and
 event viewer.

 I migrated by:

 1. copying passwd, shadow, group
 2. copying smbpasswd
 3. creating the ntadmin group
 4. modifying the smb.conf file

I ran into this same problem. There is one more thing you need to do:

net groupmap modify ntgroup=Domain Admins unixgroup=ntadmin

--
Andrew Gaffney
System Administrator
Skyline Aeronautics, LLC.
776 North Bell Avenue
Chesterfield, MO 63005
636-357-1548


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] sexually active and arousing. jmtmgz gf

2004-01-06 Thread Billie Stovall
hopkinsian

V/I/A/G/R/A Cures All http://How.msawb.com
Time to get it up for her when she wants it
Learn how V.i.a.g.ra. will make everything better for both you and her
She will love it! You will love it! It will get you making love all night

Get It Now While You Can http://How.msawb.com

stua zy uf
km
k vvx qixbxm alc of   nddyucxtgajb v oomnglnfn unocwqszp a zlp
nuvdmkfv zqjeizhsikupwijs  ovrdoe  y gcibfdn jasxryqgyjmdvuqhm
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Traffic going to wrong interface?

2004-01-06 Thread Andrew Athan

I need/want samba to be active on both interfaces so the first solution
below is not applicable.

Perhaps I do not understand the Linux TCP stack very well, but it seems to
me that if the socket (samba is TCP right?) connected through eth1 that
traffic back to that host should go back through eth1, especially if the
source is on the subnet to which eth1 is connected (but not in the subnet to
which eth0 is connected).

If samba is using UDP, then it seems it somehow decides to address the
packets to the wrong IP ... perhaps there is only a single name for my
client in its lists and it uses the first ip address for that client name?

Anyway ... seems strange I have to solve this at the routing layer.

A.

-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
Sent: Tuesday, January 06, 2004 1:17 PM
To: Andrew Athan
Cc: [EMAIL PROTECTED]
Subject: Re: [Samba] Traffic going to wrong interface?


assuming you are using linux:

Have you tried the below GLOBAL setting?

interfaces = 172.16.92.245

This asks samba to listen on that interface only,  I don't know if it
will also force samba to use this interface as the source for any
outbound connections.

   Making the gigabit interface your primary interface may also work.
You might be able to kludge this from within the /etc/modules.conf file
if you are using modules to drive the cards.

alias eth0 tg3
alias eth1 e100

  Then there is the route method.  you can add static routes to the
client.  Host routes are honored over network routes.  I'd use this as a
last resort,  it seems wrong.

route add -host 172.16.92.245  eth0


I have a few more but I think one of these might work.  good luck with
it.

peace.




Andrew Athan wrote:
 If I connect via \\gige.ethernet.address\foo , and copying a large file,
 windows reports outbound traffic on the gige port and return traffic on
the
 100Meg port.

 Thus, it seems the samba server sees the client-server traffic via gige
but
 is responding via the slower interface.  Not what I want.




--
UNIX is user friendly, it's just selective about who its friends are.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samr_query_aliasmem message in Machine log file

2004-01-06 Thread Dave Willis
Hi Samba people, hope you can help me...

I have 3 XP Pro workstations on my domain.  They should have the same
configuration, and all work well, but one must be different somehow.
Each time I start this workstation, I get a message in the log file for
the machine, for example:-

2004/01/01 05:20:51, 0]
rpc_server/srv_samr_nt.c:_samr_query_aliasmem(2626)
  _samr_query_aliasmem: Not yet implemented.

From a web search, I can see that the message is related to Alias Group
Members, but this means nothing to me.  What should I do to fix this
problem?  Samba version is 2.2.8.

Many thanks,
Dave


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba across subnets problems

2004-01-06 Thread nmayotte
I have a suse 8.0 server running samba 2.2.3, its ip adress is  in 134.84.86.x and I'm 
trying to get it so that it works for both its subnet and 160.94.148.x.  I have it 
configured how I want it for its own subnet, but I can't get it to work in the 
160.94.148 subnet.  This is what my smb.conf file looks like:

[global]
netbios name = muskrat
workgroup = Statistics
server string = Samba Server

load printers = yes
printcap name = /etc/printcap
security = user
encrypt passwords = no
local master = yes
preferred master = yes
os level = 65

hosts allow = 134.84.86. 160.94.148.
remote announce = 160.94.148.255/Statistics
remote browse sync = 160.94.148.255

[homes]
comment = Home Directories
browseable = yes
writable = yes

When I go to a win2k machine in the 2nd subnet (160.94.148) and goto map network 
drive, I put in \\muskrat\nmayotte and it comes up with an error saying network patth 
\\muskrat\nmayotte could not be found.  I have this comp setup the same as the ones on 
the 1st subnet.  It has a static ip, and is in the statistics workgroup.  I thought I 
had this working last week with a similar smb.conf file, but neither work now.  Am I 
missing something?  Or is it more likely that there is a firewall somewhere between 
these subnets that won't let this work how I want it?  Also, would switching to samba 
3.0 help at all?

Thanks for any help,
Nathan Mayotte

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] sambaProfilePath

2004-01-06 Thread Craig White
On Tue, 2004-01-06 at 19:42, Andrew Bartlett wrote:
 On Tue, Jan 06, 2004 at 07:34:57PM -0700, Craig White wrote:
  dumb question...
  
  if I put \\SERVER\PROFILES\%u in sambaProfilePath for some user and that
  user logs in for the first time, it literally creates a %u directory in
  the proper folder and not the uid name. Am I dumb? Must I actually hard
  code each one in?
 
 We do not do % macro expansions form LDAP.  Write a script to set them
 as your site requires.
 
---
thanks - saves me the time and unnessary hair pulling. I kind of figured
that to be the case since everything I tried didn't work.

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba across subnets problems

2004-01-06 Thread Craig White
On Tue, 2004-01-06 at 19:36, [EMAIL PROTECTED] wrote:
 I have a suse 8.0 server running samba 2.2.3, its ip adress is  in 134.84.86.x and 
 I'm trying to get it so that it works for both its subnet and 160.94.148.x.  I have 
 it configured how I want it for its own subnet, but I can't get it to work in the 
 160.94.148 subnet.  This is what my smb.conf file looks like:
 
 [global]
 netbios name = muskrat
 workgroup = Statistics
 server string = Samba Server
 
 load printers = yes
 printcap name = /etc/printcap
 security = user
 encrypt passwords = no
 local master = yes
 preferred master = yes
 os level = 65
 
 hosts allow = 134.84.86. 160.94.148.
 remote announce = 160.94.148.255/Statistics
 remote browse sync = 160.94.148.255
 
 [homes]
 comment = Home Directories
 browseable = yes
 writable = yes
 
 When I go to a win2k machine in the 2nd subnet (160.94.148) and goto map network 
 drive, I put in \\muskrat\nmayotte and it comes up with an error saying network 
 patth \\muskrat\nmayotte could not be found.  I have this comp setup the same as the 
 ones on the 1st subnet.  It has a static ip, and is in the statistics workgroup.  I 
 thought I had this working last week with a similar smb.conf file, but neither work 
 now.  Am I missing something?  Or is it more likely that there is a firewall 
 somewhere between these subnets that won't let this work how I want it?  Also, would 
 switching to samba 3.0 help at all?
---
Not enough info to do much more than guess.

Is there an encrypted tunnel between the two subnets or do you own your
own router that directly connects the two different subnets? 

Probably a good idea to have a machine on both subnets - a PDC on one
and BDC on other where both could run WINS and act as netbios locators.

Broadcasts are often stopped by routers so remote broadcasts can't be
counted on as automatically working - seems like you need to do some tcp
dump analysis.

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] computer name instead of username?

2004-01-06 Thread steven . tse

Hi,

Since the Failed to verify incoming ticket problem on Samba3.0.1, I rolled
back to 3.0.  All the authentication and connection jobs are done successfully
for 3.0, and this time clients able to browse to the Samba.  However, I keep ask
for the username, password when I access to any of the shared folder.  The log
of client shows:

[2004/01/06 17:44:50, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
  Username CLIENT$ is invalid on this system

where CLIENT$ is the computer name of client computer.  I wonder why it
authenticate with computer name rather than user name.

smb.conf

[global]
workgroup = CHAETO
realm = CHAETO.COM
server string = Test Linux File Server
security = ADS
auth methods = winbind
password server = pdc
client lanman auth = No
client plaintext auth = No
log file = /var/log/samba/log.%m
min protocol = LANMAN1
local master = No
wins server = 192.168.0.248
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template homedir = /home/winnt/%D/%U
template shell = /bin/bash
winbind separator = +

[public]
comment = Public Stuff
path = /public/shared
valid users = '@CHAETO+Domain Users'
write list = '@CHAETO+Domain Users'
force group = ntgroup
create mask = 0666
directory mask = 0777

Please help, thankyou

Best Rgds.,
Steven
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Cannot copy files to Samba Server

2004-01-06 Thread Jamrock

[EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]

I have been able to access the shared folder I have created on the Linux
system with my Windows machines. I can copy files off the Linux server onto
the Windows units. However, I cannot do the reverse. I cannot copy files to
the Linux server.

Samba file permissions sit on top of the Linux permissions.  They will not
override them.  It is likely that your Linux permissions deny the users
write access to the share.

Check to see if the user root and the group root own the folder you are
trying to share.  Type
ls -l
one directory higher than the share and you will see the user and group that
owns the share.  You will also see the permissions on the share.

Change the ownership of the share to the user or group that needs access.
Also, make sure that the users or group have write permissions to the share.

You could try something like
chown username:groupname sharename.

Do some research on the chown amd chmod commands.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba groups

2004-01-06 Thread Jamrock
Can anyone point me to a step by step tutorial on setting up groups in Samba
3.x?  I am using OpenLDAP as the user database.

I have read the How To, googled and read articles.  I have read about net
groupmap, net getlocalsid, RIDS, gidNumbers, and all of that fun stuff.

However, I need some info. to tie the whole thing together.

Some sample ldif files would be nice too.  Everything that I have read so
far assumes a fairly deep level of knowledge.

Any pointers from personal experience would also be welcome. :)

Thanks



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can't connect from Windows

2004-01-06 Thread Wm. Dean Dufresne
I am setting up my first 3.0.1 installation.  I am using Slackware 9.1, I am
trying to connect to a Windows 2000 Server.  I do not need active directory
support (as far as I know).  The server's function is a file server.  So
Users need seamless authentication... of course.  I do not have LDAP
installed.  It's a plain server besides the 3ware RAID.


I compiled and installed samba 3.0.1, standard paths.  I followed the howto
on the samba site.

It is %99 working.  Smbd, nmbd, winbindd are all running.

#wbinfo -t
checking the trust secret via RPC calls succeeded

# wbinfo -p
Ping to winbindd succeeded on fd 4

Getent passwd, getent group works fine.

I can assign permissions to domain users like chown domain+user file

However when I try to connect from the PDC to the linux box with a domain
user account, it won't let me in.

The name of the PDC is w2ksrv1, and linux box is macfiles.  The domain
is mac.

I was able to add a local user testuser and add it through smbpasswd, and
authenticate. And view shares, and go into the tmp share.

Conf file:

   UW PICO(tm) 4.6 
File: /usr/local/samba/lib/smb.conf

[global]
   
workgroup = MAC
winbind separator = +
idmap uid = 1-2
idmap gid = 1-2
winbind enum users = yes
winbind enum groups = yes
template homedir = /home/winnt/%D/%U
template shell = /bin/false
server string = Samba Server
hosts allow = 192.168.1. 127.
load printers = yes
log file = /var/log/samba.%m
max log size = 50  
security = user
password server = *
encrypt passwords = yes
socket options = TCP_NODELAY
   
;   interfaces = 192.168.12.2/24 192.168.13.2/24
   
dns proxy = no 
# Share Definitions
==
[homes]
   comment = Home Directories
   browseable = no 
   writable = yes  
   
# This one is useful for people to share files
[tmp]  
   comment = Temporary file space
   path = /tmp 
   read only = no  
   public = yes


File Attributes:


# ls -la /lib/libnss_winbind.so*
-rwxr-xr-x1 root root19511 Jan  2 14:29
/lib/libnss_winbind.so*
lrwxrwxrwx1 root root   22 Jan  2 14:30
/lib/libnss_winbind.so.2 - /lib/libnss_winbind.so*

Was not able to configure SAMBA with the --with-pam switch.


Also I have no /etc/pam.d directory. ( is that bad?)

Winbind output:

 /usr/local/samba/sbin/winbindd -i -d3
winbindd version 3.0.1 started.
Copyright The Samba Team 2000-2003
lp_load: refreshing parameters
Initialising global parameters
params.c:pm_process() - Processing configuration file
/usr/local/samba/lib/smb.conf
Processing section [global]
Processing section [homes]
Processing section [tmp]
adding IPC service
adding IPC service
added interface ip=192.168.1.20 bcast=192.168.1.255 nmask=255.255.255.0
added interface ip=192.168.1.20 bcast=192.168.1.255 nmask=255.255.255.0
Registered MSG_REQ_POOL_USAGE
Registered MSG_REQ_DMALLOC_MARK and LOG_CHANGED
resolve_lmhosts: Attempting lmhosts lookup for name MAC0x1c
resolve_wins: Attempting wins lookup for name MAC0x1c
resolve_wins: WINS server resolution selected and no WINS servers listed.
resolve_hosts: Attempting host lookup for name MAC0x20
rpc_dc_name: Returning DC W2KSRV1 (192.168.1.10) for domain MAC
IPC$ connections done by user MAC\DOMAIN ADMIN
Connecting to host=W2KSRV1
Connecting to 192.168.1.10 at port 445
Doing spnego session setup (blob length=112)
got OID=1 2 840 48018 1 2 2
got OID=1 2 840 113554 1 2 2
got OID=1 2 840 113554 1 2 2 3
got OID=1 3 6 1 4 1 311 2 2 10
got principal=w2ksrv1$@full domain name
Got challenge flags:
Got NTLMSSP neg_flags=0x60890215
NTLMSSP: Set final flags:
Got NTLMSSP neg_flags=0x60080215
NTLMSSP Sign/Seal - Initialising with flags:
Got NTLMSSP neg_flags=0x60080215
add_trusted_domain: MAC is a native mode domain
Added domain MAC  
scanning trusted domain list
rpc: trusted_domains
rpc_dc_name: Returning DC W2KSRV1 (192.168.1.10) for domain MAC
IPC$ connections done by user MAC\DOMAIN ADMIN
Connecting to host=W2KSRV1
Connecting to 192.168.1.10 at port 445
Doing spnego session setup (blob length=112)
got OID=1 2 840 48018 1 2 2
got OID=1 2 840 113554 1 2 2
got OID=1 2 840 113554 1 2 2 3
got OID=1 3 6 1 4 1 311 2 2 10
got principal=w2ksrv1$@full domain name
Got challenge flags:
Got NTLMSSP neg_flags=0x60890215
NTLMSSP: Set final flags:
Got NTLMSSP neg_flags=0x60080215
NTLMSSP Sign/Seal - Initialising with flags:
Got NTLMSSP neg_flags=0x60080215
scanning trusted domain list
rpc: trusted_domains


The Win2k active directory domain name is actually a SUB domain so,
mac.fulldomain.com.  Which is non-standard I believe, FYI.

When the windows system tries to connect here is the log:
# tail -f /var/log/samba.w2ksrv1
[2004/01/03 14:05:57, 0] passdb/pdb_smbpasswd.c:startsmbfilepwent(189)
  startsmbfilepwent_internal: file /usr/local/samba/private/smbpasswd did
not exist. File successfully created.
[2004/01/06 21:06:52, 1] smbd/service.c:make_connection_snum(705)
  

[Samba] different win machines on PDC not accessible at different times

2004-01-06 Thread John H.

I am having nearly the EXACT same problem as
http://lists.samba.org/archive/samba-technical/2003-December/033315.html

I have samba 3.0.1-1 rpms and fedora core 1.

Samba is set as a WINS server, which the win2k machines, who use DHCP from router, are 
pointed to by the WINS server address specified in router(each of the win2k machines, 
via ipconfig /all reveal they do in fact use the wins server).

At different times, and different machines, the win2k clients get one of the two 
errors...
\\computer not accessible.  the system cannot find message text for message number 
0x%1 in the message file for %2 

or

\\computer is not accessible 
an internal windows 2000 error occurred

while these unaccessible computers generate this message, if i try from the linux 
machine for the same \\machine, i get
session setup failed: NT code 0xf90a8141
via smbclient -L \\machine -U user

later, it is accessible.  it keeps going on and off.  I was told this may be fixed if 
I install netbeui protocol on all win2k machines?  This is a pretty annoying problem, 
and I've checked and checked my config, but have found no solution in it or on the 
internet.  My smb.conf is attached.  Any help would be appreciated.


# Samba config file created using SWAT
# from 0.0.0.0 (0.0.0.0)
# Date: 2004/01/06 19:02:42

# Global parameters
[global]
workgroup = LAMP
netbios name = LROL-SERVER
netbios aliases = INTRANET
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n
add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
logon script = logon.cmd
logon home = \\homeserver\%u\winprofile
domain logons = Yes
os level = 64
preferred master = Yes
domain master = Yes
wins support = Yes
ldap ssl = no
create mask = 0777
directory mask = 0777
oplocks = No
level2 oplocks = No

[netlogon]
path = /var/lib/samba/netlogon
write list = ntadmin

[homes]
comment = Home Directories
path = /home/%u
read only = No
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[Databases]
comment = Access
path = /share/Databases
valid users = @users, @ntadmin
write list = @users, @ntadmin
veto oplock files = /*.*/

[ACT]
comment = ACT
path = /share/ACT
valid users = @users, @ntadmin
write list = @users, @ntadmin
veto oplock files = /*.*/

[CDM]
comment = Controlled Doc Master
path = /share/CDM
read list = @users
write list = @ntadmin
veto oplock files = /*.*/

[Public]
comment = Active LROL Documents
path = /share/Public
valid users = @users, @ntadmin
write list = @users, @ntadmin
veto oplock files = /*.*/

[Logs]
comment = to logs on server
path = /share/Logs
valid users = @users, @ntadmin
write list = @users, @ntadmin
veto oplock files = /*.*/




___
No banners. No pop-ups. No kidding.
Introducing My Way - http://www.myway.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] computer name instead of username?

2004-01-06 Thread Andrew Bartlett
On Wed, Jan 07, 2004 at 11:15:22AM +0800, [EMAIL PROTECTED] wrote:
 
 Hi,
 
 Since the Failed to verify incoming ticket problem on Samba3.0.1, I rolled
 back to 3.0.  All the authentication and connection jobs are done successfully
 for 3.0, and this time clients able to browse to the Samba.  However, I keep ask
 for the username, password when I access to any of the shared folder.  The log
 of client shows:
 
 [2004/01/06 17:44:50, 1] smbd/sesssetup.c:reply_spnego_kerberos(218)
   Username CLIENT$ is invalid on this system
 
 where CLIENT$ is the computer name of client computer.  I wonder why it
 authenticate with computer name rather than user name.

Known issue that is still on my 'pet hate' list.  Basicly, machines
are people too, and can login, wiht kerberos.  We need to allow them
to log in.  There bug #722 in bugzilla.samba.org.

Andrew Bartlett
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] HELP!!!! - Samba 2.2.6 SCO Port

2004-01-06 Thread Steven Sinfield
Hi there -

I am lost currently, I have a situation where files in excess of 10MB will not 
transfer from UNIX to Windows XP or in return, when I attempt to do this the files 
come across corrupted.  However, any file that is not big in size has no problem in 
transferring.  

I have looked everywhere for an answer or a resolution to this issue, and this is my 
last resort:(

Look forward to hearing some response on this issue.

Regards


Steven
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba version 3

2004-01-06 Thread Stevens, Craig
Is there a compiled version for HP-UX out yet or do you know when a
version will be available?

Thanks 
Craig Stevens



PFONT face=Arial 
size=2**
  IMPORTANT NOTICE REGARDING CONFIDENTIALITY

This electronic mail message is intended only for the addressee and
may contain confidential information. If you are not the addressee,
you are notified that any transmission, distribution or photocopying 
of this e-mail is strictly prohibited.  The confidentiality attached
to this e-mail is not waived, lost or destroyed by reasons of a
mistaken delivery to you. The information contained in this e-mail
transmission may also be subject to Freedom of Information legislation.
**/P

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Access Denied

2004-01-06 Thread robertlperkins
I have a samba server acting as a PDC and sharing printers and disks.  My
windows 98 clients can access the hard drives and print, but my Windows 2000
Pro system can only access the disk shares.  All the printers fail to
connect because access is denied.  I'm pretty sure it is something pretty
minor I'm missing.

thanks for the help


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samr_query_aliasmem message in Machine log file

2004-01-06 Thread Andrew Bartlett

On Tue, Jan 06, 2004 at 11:43:47PM -, Dave Willis wrote:
 Hi Samba people, hope you can help me...
 
 I have 3 XP Pro workstations on my domain.  They should have the same
 configuration, and all work well, but one must be different somehow.
 Each time I start this workstation, I get a message in the log file for
 the machine, for example:-
 
 2004/01/01 05:20:51, 0]
 rpc_server/srv_samr_nt.c:_samr_query_aliasmem(2626)
   _samr_query_aliasmem: Not yet implemented.
 
 From a web search, I can see that the message is related to Alias Group
 Members, but this means nothing to me.  What should I do to fix this
 problem?  Samba version is 2.2.8.

Asisde from the disk use, this is harmless.

If disk use worries you, you can simply remove the message from the source.

Andrew Bartlett
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] questions

2004-01-06 Thread Edgar
Hi,

I have a samba server running on Linux (RedHat 9.0), with the security set to user and 
3 valid user IDs. The clients are 3  PCs running on Windows XP (HomeEdition) and 
connected through a router. From the PCs running Windows I can see the localhost 
(Sambas Server), but for some reason one PC can only connect to the share directory on 
the Samba Server. The questions are as follows.

1.  Should every user log in with a different user ID to access the shared directory 
on the Samba Server? or can I use the same user ID to log in on different PCs to 
access the shared directory?
2. Could there be another reason why only one PC can connect to the shared directory?

Note that I ran the utility ping on the Window PCs and the Linux machine and got good 
replies so I do not think there is a connection problem.

Any help will be appreciated!
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Security Issue??

2004-01-06 Thread Jim O'Neill
I have noticed the following behavior when testing out Samba 3.0.1 on RH9 
with ldap authentication.

Linux Samba V3.0.1 set up as PDC for domain DOM1 has a user test1. Two NT4 
domains DOM2 and DOM3 also have a user called test1 with the same password 
as the user in DOM1 (all three users have the same username and password). 
All servers are on the same local subnet.

When user1 does a logon to the Samba DOM1 (from an XP machine with a 
machine account in DOM1) he does not have access to DOM2 or DOM3 resources.

However a user, test1, on an XP machine belonging to DOM2 can logon to DOM2 
and then browse directly to the test1 home share on DOM1, however as 
expected this user is not recognised by the DOM3  domain.

Have I missed something here or could this possibly be a security issue?



_

Jim O'Neill
Computer Systems Administrator
Division of Ecosystem Management
School of Environmental Sciences and Natural Resources Management
University of New England
Armidale NSW 2351 Australia
Email:[EMAIL PROTECTED]
Phone: 02 6773 2667
Fax: 02 6773 2769
_
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] different win machines on PDC not accessible at different times

2004-01-06 Thread John H.

downgrading to 3.0.0 seems to fix it!(at least from linux, will try from win machines 
tomorrow)  I will report a bug to bugzilla if it's still there when i try 3.0.2pre1 
sometime.  I would have never thought to downgrade had I not seen someone else had a 
similar problem on this list.

___
No banners. No pop-ups. No kidding.
Introducing My Way - http://www.myway.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] win2k machines having problems with timeout when accessing ACT! db on server

2004-01-06 Thread John H.

I moved an ACT! db to samba server, permissions 777, and they can access it fine, but 
if they don't use it for a while, then come back, it has locked up and they have to 
ctrl alt delete to stop it.

Is there some kind of timeout I can disable(i don't have anything called timeout 
mentioned in smb.conf)

thanks


___
No banners. No pop-ups. No kidding.
Introducing My Way - http://www.myway.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] questions

2004-01-06 Thread Sundaram Ramasamy
As per my samba exprience you can have single userid to access the same
share from different computer.
SR

 Hi,

 I have a samba server running on Linux (RedHat 9.0), with the security set
 to user and 3 valid user IDs. The clients are 3  PCs running on Windows XP
 (HomeEdition) and connected through a router. From the PCs running Windows
 I can see the localhost (Sambas Server), but for some reason one PC can
 only connect to the share directory on the Samba Server. The questions are
 as follows.

 1.  Should every user log in with a different user ID to access the shared
 directory on the Samba Server? or can I use the same user ID to log in on
 different PCs to access the shared directory?
 2. Could there be another reason why only one PC can connect to the shared
 directory?

 Note that I ran the utility ping on the Window PCs and the Linux machine
 and got good replies so I do not think there is a connection problem.

 Any help will be appreciated!
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] questions

2004-01-06 Thread Craig White
On Tue, 2004-01-06 at 20:14, Edgar wrote:
 Hi,
 
 I have a samba server running on Linux (RedHat 9.0), with the security set to user 
 and 3 valid user IDs. The clients are 3  PCs running on Windows XP (HomeEdition) and 
 connected through a router. From the PCs running Windows I can see the localhost 
 (Sambas Server), but for some reason one PC can only connect to the share directory 
 on the Samba Server. The questions are as follows.
 
 1.  Should every user log in with a different user ID to access the shared directory 
 on the Samba Server? or can I use the same user ID to log in on different PCs to 
 access the shared directory?
 2. Could there be another reason why only one PC can connect to the shared directory?
 
---
yes and yes

Yes - permissions

ls -l /path_to_shared_directory will show that only the one user has
access - you need 'groups' 

john member of group dom_users
paul member of group dom_users
george member of group dom_users

ls -l /home/samba/shared
_rwxrwxr_x  george  dom_users  #all can read and write
_rwxrwxr_x  george  george #only george can read and write

Craig

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.2pre1 Available for Download

2004-01-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

This is a preview release of the Samba 3.0.2 code base and 
is provided for testing only.  This release is *not* intended 
for production servers.  However, there have been several bug 
fixes since 3.0.1 that we feel are important to make available 
to the Samba community for wider testing.

Common bugs fixed in this preview release include:

  o Joining a Samba domain from Pre-SP2 Windows 2000 clients.
  o Logging onto a Samba domain from Windows XP clients.
  o Problems with the %U and %u smb.conf variables in relation
to Windows 9x/ME clients.
  o Kerberos failures due to an invalid in memory keytab
detection test.
  o Updates to the ntlm_auth tool.
  o Fixes for various SMB signing errors.

The source code can be downloaded from:

  http://download.samba.org/samba/ftp/pre/

The uncompressed tarball and patch file have been signed
using GnuPG.  The Samba public key is available at

  http://download.samba.org/samba/ftp/samba-pubkey.asc

Binary packages are available at

  http://download.samba.org/samba/ftp/Binary_Packages/

A simplified version of the CVS log of updates since 3.0.1
can be found in the the download directory under the name
ChangeLog-3.0.1-3.0.2pre1.  The release notes are also
available in the same directory.  

As always, all bugs are our responsibility.

  --Enjoy
  The Samba Team

-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.0 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/

iD8DBQE/+5QHIR7qMdg1EfYRAoFPAJ90plzLlry2VW+aGOZR1LgyUaulhQCgvSlc
z0ChqJ4H92cqFM8JR2JSJCw=
=Sd6C
-END PGP SIGNATURE-

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] winbind/samba 3.0.1-1 fails to store machine account password when joining ADS

2004-01-06 Thread Lewis Shobbrook
Hi All,

The latest Debian unstable release of samba 3.0.1-1 appears to be fail
in storing the machine account password when joining a 2000 AD domain.
kinit [EMAIL PROTECTED] works fine, as does net ads join suggesting the issue
is not related kerberos misconfiguration.

klist indicates no cached tickets, until kinit is used. 

and winbindd.log shows the following entries when winbindd starts.

libsmb/clikrb5.c:ads_krb5_mk_req(269)
krb5_cc_get_principal failed (No credentials cache found)

libads/kerberos.c:ads_kinit_password(133)
 kerberos_kinit_password HOST/[EMAIL PROTECTED] failed: Client not found in
Kerberos database

We can see from the logs that the winbindd is attempting to initiate the
connection to the domain using kerberos ticket associated with the
machine account, but it isn't there. 

The file secrets.tdb doesn't exist, neither does smbpasswd for that
matter (not that it is specifically needed).  The process of storing the
machine account details was automated in the last version prior to this
current relase.  It is apparently broken.  

All attempts to access shares fail with

smbd/sesssetup.c:reply_spnego_kerberos(172)
  Failed to verify incoming ticket!

Am I missing something??

Cheers,

Lewis




--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: [PATCH] Add winbind-backed NTLMSSP support to Cyrus-SASL

2004-01-06 Thread Rob Siemborski
On Wed, 31 Dec 2003, Andrew Bartlett wrote:

   The plugin is designed to use ntlm_auth over a stdio interface,
   because as part of Samba, it is GPL'ed.  The plugin provides a client,
   and an server implementation, but can only proxy it's server-side (I
   can provide a mode that allows for local passwords if it is required).
  
   Current Samba 3.0 CVS is required to find the NTLMSSP client code exposed.
 
  Here is my opinion, Rob's *may* differ:
 
  Having support for all of the latest NTLMSSP stuff is a great idea, but
  I don't think we want to have yet another dependency for Cyrus SASL,
  especially unreleased Samba code.

 This will be in Samba 3.0.2, which I expect to be released in a
 reasonalbly short timeframe due to issues in 3.0.1 (but the rest is up
 to the release manager)

Ok: Here's my take on the NTLM changes.  If we were to accept this, I'd
want to accept it as another alternative.  I don't want to suddenly
require anyone who is using our NTLM plugin to have to install SAMBA.  I
also don't want to remove the ability to support NTLM from the same
password store that we server other mechanisms from.  So, I'm willing to
take a patch that adds an alternate way to compile the NTLM plugin, but
not one that replaces what we currently do (and not by default).

 I was very pleased to see what appears to be a reasonably mature
 NTLMSSP implemenation.  However, a few things stood out - common
 errors in most of the NTLMSSP implentations I have seen:
[snip]

I'd be very interested to see patches that fix all of these internally ;)

  I also think that being able to use passwords that are stored in an
  auxprop plugin is mandatory as there might be sites which want to
  support MS clients but don't have an MS server to proxy to.

 They can always use a Samba server :-)

Then they have to maintain separate password stores for their NTLM clients
and for their DIGEST-MD5 clients.  I don't think this is the direction we
want to head.

 But seriously, if it is required, we can add a callback.

I just don't want to add the required dependency, really.

   Patch against current SASL CVS, but my testing was actually with 2.1.15
 
  I wanted to take a look at your code, but this patch does not apply
  cleanly to CVS -- only 1 of 7 hunks succeeds.

 I'll try again on the patch.

 http://hawkerc.net/staff/abartlet/ntlm_sasl.diff

As far as the GSS-SPNEGO stuff is concerned, it looks very similar to the
NTLM changes, just with different parameters passed to ntlm_auth.  Am I
missing something?

Perhaps it makes sense to have a samba plugin that supports both NTLM
and GSS-SPNEGO via ntlm_auth, and is built if --with-samba is supplied.
In this case, we do not build the original NTLM plugin.

-Rob

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
Rob Siemborski * Andrew Systems Group * Cyert Hall 207 * 412-268-7456
Research Systems Programmer * /usr/contributed Gatekeeper

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/lib

2004-01-06 Thread abartlet

Date:   Tue Jan  6 01:15:13 2004
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv2792/source/lib

Modified Files:
gencache.c 
Log Message:
(merge from 3.0)

Always call the auto-init funciton - this avoids tdb segfaulting under
us if we failed to open it earlier.
 
Andrew Bartlett



Revisions:
gencache.c  1.11 = 1.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/gencache.c.diff?r1=1.11r2=1.12


CVS update: samba/source/utils

2004-01-06 Thread abartlet

Date:   Tue Jan  6 01:20:01 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv3682/source/utils

Modified Files:
ntlm_auth.c smbcontrol.c smbfilter.c 
Log Message:
(merge from 3.0)

I think this was tpot's originally:

Fix format types for 64 bit systems.

Andrew Bartlett


Revisions:
ntlm_auth.c 1.27 = 1.28

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/ntlm_auth.c.diff?r1=1.27r2=1.28
smbcontrol.c1.64 = 1.65

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/smbcontrol.c.diff?r1=1.64r2=1.65
smbfilter.c 1.18 = 1.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/smbfilter.c.diff?r1=1.18r2=1.19


CVS update: samba/source/torture

2004-01-06 Thread abartlet

Date:   Tue Jan  6 01:20:01 2004
Author: abartlet

Update of /data/cvs/samba/source/torture
In directory dp.samba.org:/tmp/cvs-serv3682/source/torture

Modified Files:
denytest.c torture.c utable.c 
Log Message:
(merge from 3.0)

I think this was tpot's originally:

Fix format types for 64 bit systems.

Andrew Bartlett


Revisions:
denytest.c  1.5 = 1.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/denytest.c.diff?r1=1.5r2=1.6
torture.c   1.105 = 1.106

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/torture.c.diff?r1=1.105r2=1.106
utable.c1.10 = 1.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/utable.c.diff?r1=1.10r2=1.11


CVS update: samba/source/include

2004-01-06 Thread jra

Date:   Tue Jan  6 01:21:59 2004
Author: jra

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv4024/source/include

Modified Files:
smbprofile.h vfs.h vfs_macros.h 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
smbprofile.h1.7 = 1.8

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbprofile.h.diff?r1=1.7r2=1.8
vfs.h   1.31 = 1.32

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/vfs.h.diff?r1=1.31r2=1.32
vfs_macros.h1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/vfs_macros.h.diff?r1=1.3r2=1.4


CVS update: samba/examples/VFS

2004-01-06 Thread jra

Date:   Tue Jan  6 01:21:59 2004
Author: jra

Update of /data/cvs/samba/examples/VFS
In directory dp.samba.org:/tmp/cvs-serv4024/examples/VFS

Modified Files:
skel_opaque.c skel_transparent.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
skel_opaque.c   1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/VFS/skel_opaque.c.diff?r1=1.3r2=1.4
skel_transparent.c  1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/VFS/skel_transparent.c.diff?r1=1.3r2=1.4


CVS update: samba/source/smbd

2004-01-06 Thread jra

Date:   Tue Jan  6 01:21:59 2004
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv4024/source/smbd

Modified Files:
fileio.c vfs-wrap.c vfs.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
fileio.c1.51 = 1.52

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/fileio.c.diff?r1=1.51r2=1.52
vfs-wrap.c  1.46 = 1.47

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/vfs-wrap.c.diff?r1=1.46r2=1.47
vfs.c   1.83 = 1.84

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/vfs.c.diff?r1=1.83r2=1.84


CVS update: samba/source/utils

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:00 2004
Author: jra

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv4024/source/utils

Modified Files:
status.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
status.c1.89 = 1.90

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/status.c.diff?r1=1.89r2=1.90


CVS update: samba/source/include

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:14 2004
Author: jra

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv4118/source/include

Modified Files:
  Tag: SAMBA_3_0
smbprofile.h vfs.h vfs_macros.h 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
smbprofile.h1.4.2.2 = 1.4.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbprofile.h.diff?r1=1.4.2.2r2=1.4.2.3
vfs.h   1.25.2.10 = 1.25.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/vfs.h.diff?r1=1.25.2.10r2=1.25.2.11
vfs_macros.h1.1.2.11 = 1.1.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/vfs_macros.h.diff?r1=1.1.2.11r2=1.1.2.12


CVS update: samba/examples/VFS

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:14 2004
Author: jra

Update of /data/cvs/samba/examples/VFS
In directory dp.samba.org:/tmp/cvs-serv4118/examples/VFS

Modified Files:
  Tag: SAMBA_3_0
skel_opaque.c skel_transparent.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
skel_opaque.c   1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/VFS/skel_opaque.c.diff?r1=1.1.2.3r2=1.1.2.4
skel_transparent.c  1.1.2.3 = 1.1.2.4

http://www.samba.org/cgi-bin/cvsweb/samba/examples/VFS/skel_transparent.c.diff?r1=1.1.2.3r2=1.1.2.4


CVS update: samba/source/smbd

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:14 2004
Author: jra

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv4118/source/smbd

Modified Files:
  Tag: SAMBA_3_0
fileio.c vfs-wrap.c vfs.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
fileio.c1.40.2.11 = 1.40.2.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/fileio.c.diff?r1=1.40.2.11r2=1.40.2.12
vfs-wrap.c  1.37.2.13 = 1.37.2.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/vfs-wrap.c.diff?r1=1.37.2.13r2=1.37.2.14
vfs.c   1.57.2.22 = 1.57.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/vfs.c.diff?r1=1.57.2.22r2=1.57.2.23


CVS update: samba/source/lib

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:14 2004
Author: jra

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv4118/source/lib

Modified Files:
  Tag: SAMBA_3_0
system.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
system.c1.78.2.10 = 1.78.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/system.c.diff?r1=1.78.2.10r2=1.78.2.11


CVS update: samba/source/utils

2004-01-06 Thread jra

Date:   Tue Jan  6 01:22:14 2004
Author: jra

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv4118/source/utils

Modified Files:
  Tag: SAMBA_3_0
status.c 
Log Message:
Patch based on work from James Peach [EMAIL PROTECTED] to convert over to
using pread/pwrite. Modified a little to ensure fsp-pos is correct.
Fix for #889.
Jeremy.


Revisions:
status.c1.72.2.15 = 1.72.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/status.c.diff?r1=1.72.2.15r2=1.72.2.16


CVS update: samba/source/nsswitch

2004-01-06 Thread abartlet

Date:   Tue Jan  6 01:59:20 2004
Author: abartlet

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv13006/source/nsswitch

Modified Files:
wbinfo.c winbind_nss_linux.c winbindd.c winbindd.h 
winbindd_acct.c winbindd_ads.c winbindd_cache.c winbindd_cm.c 
winbindd_dual.c winbindd_group.c winbindd_misc.c 
winbindd_nss.h winbindd_pam.c winbindd_rpc.c winbindd_sid.c 
winbindd_user.c winbindd_util.c winbindd_wins.c 
Log Message:
Merge winbind from Samba 3.0 onto HEAD.

Changes include:
 - header changes for better pre-compiled headers (tridge)
 - get a list of sids for a given user (tridge)
 - fix function prototype

and a few other minor things

Andrew Bartlett


Revisions:
wbinfo.c1.68 = 1.69

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/wbinfo.c.diff?r1=1.68r2=1.69
winbind_nss_linux.c 1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbind_nss_linux.c.diff?r1=1.1r2=1.2
winbindd.c  1.109 = 1.110

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd.c.diff?r1=1.109r2=1.110
winbindd.h  1.48 = 1.49

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd.h.diff?r1=1.48r2=1.49
winbindd_acct.c 1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_acct.c.diff?r1=1.4r2=1.5
winbindd_ads.c  1.80 = 1.81

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_ads.c.diff?r1=1.80r2=1.81
winbindd_cache.c1.52 = 1.53

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_cache.c.diff?r1=1.52r2=1.53
winbindd_cm.c   1.70 = 1.71

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_cm.c.diff?r1=1.70r2=1.71
winbindd_dual.c 1.8 = 1.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_dual.c.diff?r1=1.8r2=1.9
winbindd_group.c1.69 = 1.70

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_group.c.diff?r1=1.69r2=1.70
winbindd_misc.c 1.37 = 1.38

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_misc.c.diff?r1=1.37r2=1.38
winbindd_nss.h  1.33 = 1.34

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_nss.h.diff?r1=1.33r2=1.34
winbindd_pam.c  1.74 = 1.75

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_pam.c.diff?r1=1.74r2=1.75
winbindd_rpc.c  1.49 = 1.50

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_rpc.c.diff?r1=1.49r2=1.50
winbindd_sid.c  1.22 = 1.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_sid.c.diff?r1=1.22r2=1.23
winbindd_user.c 1.55 = 1.56

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_user.c.diff?r1=1.55r2=1.56
winbindd_util.c 1.104 = 1.105

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_util.c.diff?r1=1.104r2=1.105
winbindd_wins.c 1.12 = 1.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_wins.c.diff?r1=1.12r2=1.13


CVS update: samba/testsuite/build_farm

2004-01-06 Thread abartlet

Date:   Tue Jan  6 02:29:29 2004
Author: abartlet

Update of /data/cvs/samba/testsuite/build_farm
In directory dp.samba.org:/tmp/cvs-serv14333/testsuite/build_farm

Modified Files:
torture-RW2.test 
Log Message:
(merge from 3.0)

Fixes bug 924

Andrew Bartlett


Revisions:
torture-RW2.test1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/samba/testsuite/build_farm/torture-RW2.test.diff?r1=1.1r2=1.2


CVS update: samba

2004-01-06 Thread vlendec

Date:   Tue Jan  6 07:57:35 2004
Author: vlendec

Update of /data/cvs/samba
In directory dp.samba.org:/tmp/cvs-serv12649

Modified Files:
  Tag: SAMBA_3_0
WHATSNEW.txt 
Log Message:
Fix typo..

Volker


Revisions:
WHATSNEW.txt1.52.2.50 = 1.52.2.51

http://www.samba.org/cgi-bin/cvsweb/samba/WHATSNEW.txt.diff?r1=1.52.2.50r2=1.52.2.51


  1   2   >