something for you

2004-02-22 Thread 6anna . topczewska
thats wrong
attachment: part2.zip


[Samba] Gerhard Schaller/HOL_DV/Kuester/DE ist außer Haus.

2004-02-22 Thread gerhard . schaller
Ich bin außer Haus und für Sie leider nicht erreichbar in der Zeit vom
21.02.2004 bis 01.03.2004.

Much to my regret I'm not in the office in the time from 21.02.2004 to
01.03.2004.


Ich werde Ihre Nachricht nach meiner Rückkehr beantworten.

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SAMBA/Network Neighborhood problem

2004-02-22 Thread David W. Brown
Hello SAMBA gurus, I have SAMBA installed on a Linux box behind a Linux firewall. Also 
running behind the same firewall on the same class C sub-net is a NT 4.0 box. After 
starting up SMBD/NMBD I could see the remote SAMBA system and the file and printer 
shares displayed as icons in the NT 4.0 Network Neighborhood Explorer file system. 
Right clicking and displaying the menu over the highlighted printer share icon I 
selected the: printer test for the shared printer in question. The NT 4.0 system 
requested that I install the printer driver for the shared printer. The printer driver 
install was successful but afterwards the Workgroup under the Network Neighborhood 
would no longer allow access which previously would display the icon for the remote 
system hosting the SAMBA server: SMBD/NMBD. The following error condition was 
displayed as a NT 4.0 pop-up dialogue:

Workgroup not accessible
The network name cannot be found

The system particulars follow. Please advise, David

OS: rh 7.2, NT 4.0 service pack 6a
SAMBA: version 3.02
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] Samba as AD domain member

2004-02-22 Thread Wright, Tim (ANTS)
Have answered some of my own questions by RTFM ( see below ).

Still interested to know if anyone has any ideas on replicating tdbs or if
ldap backend is much easier.

Also is there any way to get a user in a trusted domain with a unix account
on the server to exhibit the same behaviour as that which you get with
winbind trusted domains only = yes for the samba server domain i.e. is
there anyway to extend the behaviour to have a list of domains for which
winbind id mapping should not happen is an existing unix account is in
place?

any info would be greatly appreciated.

thanks

tim

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Wright, Tim (ANTS)
Sent: 20 February 2004 14:17
To: '[EMAIL PROTECTED]'
Subject: [Samba] Samba as AD domain member



Hi

we're running 3.0.1 on Solaris 9 ( with NIS/flat files as the NS ) as a
member server of the AD domain ( via kinit and then net join ).
there's a couple of things we've noticed and I'm not sure if they're just
the way it works or configuration problems:

(1) we assign the gid an uid mappings with idmap in smb.conf and I thought
that winbindd would not assign uid/gids if they already present which
appears not to be the case? 

No it isn't the case as the smb.conf man page very clearly states

(2) all we are using winbindd for is to give access to file shares ( not for
logging into the unix server with AD account or anything ), and we seem to
have a slight issue in that 
(i) a AD user with no unix account accesses a share and winbindd creates a
unix account fot it and it is gtranted access to the share if  it satisfies
the valid users etc - good
(ii) a AD user with a valid unix account ( with the same username in AD and
NIS ) tries to access a share and sambd now validates the user as
AD\username rather than just username - bad

If you set winbind trusted domains only = yes then this is fine for users in
the same AD domain as the Samba server.

(3) Occasionally things just seem to stop working and the only way I can
find to fix it is to clear out the lockdir of all tdb files and restart (
symptoms will be things like net status sessions hangs, net groupmap list
hangs, wbinfo -r starts having issues )

(4) The samba stuff is running on a cluster ( active passive with dameons
running on both nodes all the time and just the share configuration failing
over ) - is there any way of ensuring that the tdb files are consistent
between the two ( I saw something on this list about a similar issue with a
backup print server ) - I'm I right in thinking we could set up an ldap
backend to store the tdb information ( if so is this advisable or is it
going to complicate things too much ).



thanks

tim


***
This communication (including any attachments) contains confidential
information.  If you are not the intended recipient and you have received
this communication in error, you should destroy it without copying,
disclosing or otherwise using its contents.  Please notify the sender
immediately of the error.

Internet communications are not necessarily secure and may be intercepted or
changed after they are sent.  Abbey National Treasury Services plc does not
accept liability for any loss you may suffer as a result of interception or
any liability for such changes.  If you wish to confirm the origin or
content of this communication, please contact the sender by using an
alternative means of communication.

This communication does not create or modify any contract and, unless
otherwise stated, is not intended to be contractually binding.

Abbey National Treasury Services plc. Registered Office:  Abbey National
House, 2 Triton Square, Regents Place, London NW1 3AN.  Registered in
England under Company Registration Number: 2338548.  Regulated by the
Financial Services Authority (FSA).
***

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


***
This communication (including any attachments) contains confidential information.  If 
you are not the intended recipient and you have received this communication in error, 
you should destroy it without copying, disclosing or otherwise using its contents.  
Please notify the sender immediately of the error.

Internet communications are not necessarily secure and may be intercepted or changed 
after they are sent.  Abbey National Treasury Services plc does not accept liability 
for any loss you may suffer as a result of interception or any liability for such 
changes.  If you wish to confirm the origin or content of this communication, please 
contact the sender by using an alternative means of communication.

This communication does not create or modify any contract and, unless otherwise 
stated, is not 

[Samba] something for you

2004-02-22 Thread edwardss
you are a bad writer
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Recycle module permissions - a workaround

2004-02-22 Thread Fabio Muzzi

  I   have  just  found  a  simple (yet not so elegant) workaround for the
  recycle  VFS  module  permissions  issue.  Recycled  directory is always
  created  with a 0700 permission, not allowing the use of the recycle bin
  in a share that should be group-writeable.

  The simple workaround is to set individual recycle bins, by setting

  recycle:repository=.recycle.%u

  this  makes  samba  create  a repository named .recycle.username for
  every user. Every repository has 0700 permissions, so other users cannot
  access  it, but the user who deleted the file can always recover it, and
  this  has  the  side  effect of letting the administrator (and the users
  too) be aware of who deleted a file.

  Also,  a  user  can  simply  browse  the  files  I have deleted in its
  personal  bin, as opposed to a common bin with hundreds of deleted files
  all together.
  

-- 

  Fabio Kurgan Muzzi

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Can someone verify my checklist?

2004-02-22 Thread PHELPS, SCOTT
Hi guys,

Here's what I'm doing:
Upgrading fro Samba 2.2.8a to Samba 3.0.2a
Simultaneously migrating to a new server.

My checklist:(*)=done , (-) = remaining 
* Download and install Samba 3.0.2a on the new server
* Clone (by hand) hostname, sldapd, nssswitch
* Hand edit new smb.conf to match the old config.
* Export ldif file from old LDAP db
* Dump old Domain SID using smbpassword -X
* Convert ldif using ConvertSambaAccount --sid 
* Start new LDAP server and import new ldif file.
- Stop old server and copy all home directories to new server.
- Start new Samba Server and test..

I am hoping that cloning the SID and keeping the same server name that
my 65 Windows clients will not know the difference and everything will
be transparent.  I definitely want to avoid new profile creation, you
know?  Can anyone confirm that I have not forgotten anything? 

Thanks in advance..

-- 
Scott Phelps

Linux: $ su - root  --  Windows: (reboot)


-- 
Scott Phelps
Regional IT Manager
Ridgway's, LTD.
5001 Cleveland Street
Virginia Beach, VA  23462
757-490-2305
 
---
Linux: $ su - root  --  Windows: (reboot)
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba With LDAP

2004-02-22 Thread Loc Nguyen
I found idealx.org SAMBA PDC howto very helpful


BLOCKQUOTE { BORDER-LEFT:#1F4687 1px solid; padding-left:20px;
margin-left: 0px; }-Original Message-
From: Bruno Lopes de Souza Benchimol [EMAIL PROTECTED]
Sent: Sunday, 22. Feb 2004 14:09 -0800
To: [EMAIL PROTECTED]
Subject: [Samba] Samba With LDAP

Anyone could please help me to set up a samba authing on a ldap server
??? i

mean.. someone can point me out a tutorial/howto/notes/tips/anything
that

can help me set up this together ??

(or at least some part of the adminstration of ldap for samba)


well anything will be welcome since i need to set up pretty soon.


thanks in advance,


-- 

To unsubscribe from this list go to the following URL and read the

instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Recycle module permissions - a workaround

2004-02-22 Thread rruegner
Hi,
i just tested this and it doesnt work
is a special vfs version needed?
Regards
- Original Message - 
From: Fabio Muzzi [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, February 22, 2004 11:08 PM
Subject: [Samba] Recycle module permissions - a workaround



   I   have  just  found  a  simple (yet not so elegant) workaround for the
   recycle  VFS  module  permissions  issue.  Recycled  directory is always
   created  with a 0700 permission, not allowing the use of the recycle bin
   in a share that should be group-writeable.

   The simple workaround is to set individual recycle bins, by setting

   recycle:repository=.recycle.%u

   this  makes  samba  create  a repository named .recycle.username for
   every user. Every repository has 0700 permissions, so other users cannot
   access  it, but the user who deleted the file can always recover it, and
   this  has  the  side  effect of letting the administrator (and the users
   too) be aware of who deleted a file.

   Also,  a  user  can  simply  browse  the  files  I have deleted in its
   personal  bin, as opposed to a common bin with hundreds of deleted files
   all together.


 -- 

   Fabio Kurgan Muzzi

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba3 help please!

2004-02-22 Thread Gregory Chagnon
Hi-
Whenever I try to do anything with Samba (LDAP backend) I get this error:
[2004/02/18 15:39:11, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
 Adding domain info for TEST failed with NT_STATUS_UNSUCCESSFUL
I also get this error in /var/log/samba/smb.log

[2004/02/17 21:34:52, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
 Adding domain info for TEST failed with NT_STATUS_UNSUCCESSFUL
[2004/02/18 15:38:52, 0] smbd/server.c:main(747)
 smbd version 3.0.0-15 started.
 Copyright Andrew Tridgell and the Samba Team 1992-2003
[2004/02/18 15:39:11, 1] lib/smbldap.c:add_new_domain_info(1265)
 failed to add domain dn=
sambaDomainName=TESTDOMAIN,dc=pangeasystems,dc=net with: Internal
(implementation specific) error
   index generation failed
[2004/02/18 15:39:11, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
 Adding domain info for TESTDOMAIN failed with NT_STATUS_UNSUCCESSFUL
_
Get fast, reliable access with MSN 9 Dial-up. Click here for Special Offer! 
http://click.atdmt.com/AVE/go/onm00200361ave/direct/01/

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Notification

2004-02-22 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Sun, 22 Feb 2004 20:12:13 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Sun, 22 Feb 2004 20:14:54 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 218C92C5B9
for [EMAIL PROTECTED]; Mon, 23 Feb 2004 01:12:19 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from leticia.terra.com.br (leticia.terra.com.br [200.154.55.226])
by lists.samba.org (Postfix) with ESMTP id 5D3AB2C05F
for [EMAIL PROTECTED]; Mon, 23 Feb 2004 01:11:14 + (GMT)
Received: from rosario.terra.com.br (rosario.terra.com.br [200.154.55.129])
by leticia.terra.com.br (Postfix) with ESMTP id 17E273C137
for [EMAIL PROTECTED]; Sun, 22 Feb 2004 22:11:02 -0300 (BRT)
Received: from bruno (unknown [200.165.83.234])
(authenticated user brunobenchimol)
by rosario.terra.com.br (Postfix) with ESMTP id 112713C003
for [EMAIL PROTECTED]; Sun, 22 Feb 2004 22:11:01 -0300 (BRT)
Message-ID: [EMAIL PROTECTED]
From: Bruno Lopes de Souza Benchimol [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
[EMAIL PROTECTED]
Subject: Re: [Samba] Samba With LDAP
Date: Sun, 22 Feb 2004 22:11:00 -0300
MIME-Version: 1.0
Content-Type: text/plain;
charset=iso-8859-1
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1158
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1165
X-Spam-Checker-Version: SpamAssassin 2.61 (1.212.2.1-2003-12-09-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-4.9 required=3.5 tests=BAYES_00 autolearn=ham 
version=2.61
X-Spam-Level: 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
Content-Transfer-Encoding: quoted-printable
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] LDAP replication

2004-02-22 Thread rruegner
Hi,
you better follow the official faqs on
openldap
for testing use Manager account as updater and do not use
a crypted password or ssl.
Slurp is sensitve to a exact copy of the
ldap db files i recommend after setup the master
stop it and copy i.e
scp -r /var/lib/ldap slave.host:/var/lib
then start the master ldap , slurpd and the the slave
if your system is doing the replication fine you can strugle around with
crypto and ssl features
Best Regards
- Original Message - 
From: Loc Nguyen [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Monday, February 23, 2004 1:18 AM
Subject: [Samba] LDAP replication


 Hi all,

 I know this is not ldap list, but I'm setting SAMBA LDAP BDC; I
 think many of you have experience with this.

 I setup a replica, I
 haven't done the following

 I followed
 1.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLConfigureOpenLDAP

 2.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLSlaveServer
 3.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLTheInitialTransfe
 r

 to setup replication,

 but slurpd doesn't not want to propagate from
 the master to the slave at all. I check the replication log. the master
 ldap replication's log (/var/lib/ldap/replication.log) was empty, while
 slurpd replication log
 /usr/local/var/openldap-slurpd/replication/rep.log had all the changed I
 have made  on the master, but the slave hasn't changed at all. I checked
 from .rej, there's no .rej. The status file is empty as well. I have no
 where to check for what's going on.

 Any idea? suggestion?

 Thanks!

 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] LDAP replication

2004-02-22 Thread Sundaram Ramasamy
Can you post you configuration file.

from the document, look like they are running master  slave on the same
machine, if your using two machine, you need to change following entry
with

replica host=127.0.0.1:3790
binddn=cn=replica,o=aphroland,c=us
bindmethod=simple credentials=linux

to

replica host=slave ldap server ip
binddn=cn=replica,o=aphroland,c=us
bindmethod=simple credentials=linux


-SR



 Hi all,

 I know this is not ldap list, but I'm setting SAMBA LDAP BDC; I
 think many of you have experience with this.

 I setup a replica, I
 haven't done the following

 I followed
 1.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLConfigureOpenLDAP

 2.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLSlaveServer
 3.
 http://howto.aphroland.de/HOWTO/LDAP/ReplicationOverSSLTheInitialTransfe
 r

 to setup replication,

 but slurpd doesn't not want to propagate from
 the master to the slave at all. I check the replication log. the master
 ldap replication's log (/var/lib/ldap/replication.log) was empty, while
 slurpd replication log
 /usr/local/var/openldap-slurpd/replication/rep.log had all the changed I
 have made  on the master, but the slave hasn't changed at all. I checked
 from .rej, there's no .rej. The status file is empty as well. I have no
 where to check for what's going on.

 Any idea? suggestion?

 Thanks!

 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to access printers

2004-02-22 Thread Lewis Shobbrook
Hi All,

Since updating a from 3.0.1-2 to 3.0.2-1 a few weeks back I've been
unable to print. I checked all the obvios settings, but as  they had
been working perfectly for some time prior was not surprised to find the
configuration was correct.

The authentication is configured via winbind to a 2000 ADS PDC.
security = DOMAIN

I've since updated again to 3.0.2-2 and found the issue persists, even
admin users are unable to connect.  The log seems to indicate some weird
processing of the user account in reference only to the printer shares
as all other shares are behaving well (inc printers. 
It seems as though no matter which user connects, the backend attempts
to authenticate the user as root...
Case in point the following workstation log (level 10)...

checking name: \\ftwork\HP_4000
[2004/02/23 14:00:28, 10]
rpc_server/srv_spoolss_nt.c:open_printer_hnd(548)
  open_printer_hnd: name [\\ftwork\HP_4000]
[2004/02/23 14:00:28, 4] rpc_server/srv_lsa_hnd.c:create_policy_hnd(142)
  Opened policy hnd[2] [000] 00 00 00 00 27 00 00 00  00 00 00 00 CC 6C
39 40  '... .l9@
  [010] 12 42 00 00   .B..
[2004/02/23 14:00:28, 3]
rpc_server/srv_spoolss_nt.c:set_printer_hnd_printertype(447)
  Setting printer type=\\ftwork\HP_4000
  Printer is a printer
[2004/02/23 14:00:28, 4]
rpc_server/srv_spoolss_nt.c:set_printer_hnd_name(480)
  Setting printer name=\\ftwork\HP_4000 (len=16)
  searching for [HP_4000] (len=7)
  share:printers
  share:HP_4000
  set_printer_hnd_name: Printer found: HP_4000 - HP_4000
[2004/02/23 14:00:28, 5]
rpc_server/srv_spoolss_nt.c:open_printer_hnd(583)
  2 printer handles active
[2004/02/23 14:00:28, 4]
rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(162)
  Found policy hnd[0] [000] 00 00 00 00 27 00 00 00  00 00 00 00 CC 6C
39 40  '... .l9@
  [010] 12 42 00 00   .B..
[2004/02/23 14:00:28, 4]
rpc_server/srv_lsa_hnd.c:find_policy_by_hnd_internal(162)
  Found policy hnd[0] [000] 00 00 00 00 27 00 00 00  00 00 00 00 CC 6C
39 40  '... .l9@
  [010] 12 42 00 00   .B..
[2004/02/23 14:00:28, 4]
rpc_server/srv_spoolss_nt.c:get_printer_snum(430)
  short name:HP_4000
[2004/02/23 14:00:28, 10] lib/username.c:user_in_list(521)
  user_in_list: checking user root in list
[2004/02/23 14:00:28, 10] lib/username.c:user_in_list(525)
  user_in_list: checking user |root| against |FASTTRACK/Domain Users|
[2004/02/23 14:00:28, 10] lib/username.c:user_in_list(602)
  user_in_list: checking if user |root| is in winbind group
|FASTTRACK/Domain Users|
[2004/02/23 14:00:28, 3]
rpc_server/srv_spoolss_nt.c:_spoolss_open_printer_ex(1764)
  access DENIED for printer open 


Another crazy thing is when altering the root password using passwd, I
get prompts for the pwd to be re-entered and then a prompt for the
password to be entered for [EMAIL PROTECTED] which then results in
passwd: Authentication failure

And for that matter the user [EMAIL PROTECTED] doesn't exist.

Of course the local root user account long exists in the tdbc courtesy
of smbpasswd.

Using smbclient as user root also fails with NT_STATUS_LOGON_FAILURE

Is the [EMAIL PROTECTED] passwd prompt a result of skewed automated
password sync?

nsswitch.conf ... 
passwd: files winbind
shadow: files
group:  files winbind

root is not listed as an invalid user in smb.conf

Can anyone can offer some suggestions here?

Thanks in advance!

Lewis Shobbrook
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Strange syslog error when trying to add Red Hat Linux 9 machine to Windows 2003 native AD

2004-02-22 Thread Edward W. Ray
Kerberos authentication seems to work fine; however when I try to initiate
the following:

[EMAIL PROTECTED] root]# net ads join -U root Linux Mail Server
root password: 
[EMAIL PROTECTED] root]# 


The machine is not added to the AD.  In /var/log/syslog I get the following
error:


Feb 22 22:21:01 ns2 net: unable to dlopen /usr/lib/sasl/libgssapiv2.so:
/usr/lib/sasl/libgssapiv2.so: file too short


Not sure what that refers to, but my ethereal logs show something related to
authentication.  They are enclosed with this e-mail.

If anyone can provide some help and/or words of wisdom, I would appreciate
it.

Regards,


Edward W. Ray
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] reduce the size of samba 3.0 binary

2004-02-22 Thread Patrik Gustavsson

Run strip on the executables to remove
symbol table, debugging information.

That will shrink the size.

/Patrik

On Sat, 2004-02-21 at 01:59, Spam wrote:
   800MB  seem  very  large, or do you calculate size with all possible
   dependencies?  Even  so  it  seem large. I have had Samba on a Linux
   system where the total size is smaller than 800MB.
 
   Another  possibility would be to use Unix services for Windows. It
   is  a package which you can download from microsoft.com. It contains
   many standard GNU utils (even gcc I think!) including NFS support.
 
   Or  simply  use FTP. Windows Explorer can browse FTP servers (though
   not optimally).
   
  I installed samba 3.0.  It works.
  But the only problem is that the whole binary package is  800MB (Solaris 2.8)
  It's a big package to fit in a 2g of / partition.
  Is there way we can reduce the size of the binary by select function/local/etc?
  I don't need all the funcations it supports.  
  Only support UNIX nfs data to PC.
 
  thanks,
  
  Jeffrey
 
-- 
In a world without fences who needs Gates
Patrik Gustavsson, Senior Technical Consultant
[EMAIL PROTECTED] Telephone: +46 60 671540
http://glen.swedenMobile: +46 70 3551040
SUN MICROSYSTEMS  Fax: +46 60 671550
--


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba PDC / BDC with ldapsam

2004-02-22 Thread Andrew Bartlett
On Mon, 2004-02-23 at 12:35, Cybr0t McWhulf wrote:
 OS / Software:
 
 PDC / Master LDAP store:
   - Redhat 9
   - OpenLDAP 2.1.25
   - Samba 3.0.0
 
 BDC / Slave LDAP store:
   - Redat 9
   - OpenLDAP 2.0.27-8
   - Samba 3.0.2
 
 From the Samba HOWTO Collection on www.samba.org:  (Backup Domain Control)
 
 Can I Do This All with LDAP?
 
 The simple answer is yes. Samba's pdb_ldap code supports binding to a 
 replica LDAP server, and will also follow referrals and re-bind to 
 the master if it ever needs to make a modification to the database. 
 (Normally BDCs are read only, so this will not occur often).
 
 That's a little vague and misleading.. as referrals are merely 
 pointers to subtrees in an ldap directory that are stored on 
 different ldap servers, whereas the updateref directive in 
 slapd.conf for a slave ldap server tells connecting clients 
 to connect to the master to make updates.

Whatever.  Feel free to provide a better paragraph, but I've always
heard it referred to as generating a referral.  (Watch out that the
average admin doesn't know nor care about the semantic difference, and
we should not baffle them in the quest for perfect correctness).

 Recently I set up a BDC on a slave ldap server on a remote 
 network connected to the local network via wan.  Authentication 
 works great, however, in testing I tried to change my password 
 on a remote windows client, and got a return error of Unable 
 to change password: MYDOMAINNAME Domain is unavailable, or something to that 
 degree.

The windows client is trying to find the PDC (in netbios)

 Upon reviewing the slave ldap logs, I saw samba searching 
 for objectClass=referral, then objectClass=*, before 
 returning the failure error to the client.

I think this is just the ldap libs, and unrelated.  For password
changes, the BDC is not contacted.

 Now, admittedly, I have the BDC configured as a BDC, when due
 to the wan, it is unable to find the PDC.  (I have read a 
 couple methods of making this possible without fully allowing
 netbios to broadcast through network segments, but have yet to 
 test or impliment).

You should configure your remote server as a netbios PDC.  

 However, I would think that if it were trying to contact 
 the PDC, it would not be searching it's local backend for 
 referrals.

I think this is unrelated.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] OpenLDAP: index generation failed

2004-02-22 Thread Andrew Bartlett
On Mon, 2004-02-23 at 11:31, Gregory Chagnon wrote:
 Hi-
 Whenever I try to do anything with Samba (LDAP backend) I get this error:
 
 [2004/02/18 15:39:11, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
   Adding domain info for TEST failed with NT_STATUS_UNSUCCESSFUL
 
 
 I also get this error in /var/log/samba/smb.log
 
 [2004/02/17 21:34:52, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
   Adding domain info for TEST failed with NT_STATUS_UNSUCCESSFUL
 [2004/02/18 15:38:52, 0] smbd/server.c:main(747)
   smbd version 3.0.0-15 started.
   Copyright Andrew Tridgell and the Samba Team 1992-2003
 [2004/02/18 15:39:11, 1] lib/smbldap.c:add_new_domain_info(1265)
   failed to add domain dn=
 sambaDomainName=TESTDOMAIN,dc=pangeasystems,dc=net with: Internal
 (implementation specific) error
 index generation failed
 [2004/02/18 15:39:11, 0] lib/smbldap.c:smbldap_search_domain_info(1314)
   Adding domain info for TESTDOMAIN failed with NT_STATUS_UNSUCCESSFUL

Sounds like you need to run slapindex on your databases - the indexes
may be corrupt.  Also check that your slapd.conf makes sense.  This is
an OpenLDAP, rather than a Samba issue.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Migrate NT4 Dom - Samba 3.0.2a

2004-02-22 Thread Michael Kuznik
Andrew Bartlett schrieb:
On Thu, 2004-02-19 at 21:40, Michael Kuznik wrote:

Hi,

I'm testing the migration of an NT4 Domain onto a Samba-Server.

Now I'm at the point to migrate users and maschine accounts.
It works fine for some users but not for all!
This is the output:
-
# net rpc vampire -w samba
Fetching DOMAIN database
SAM_DELTA_DOMAIN_INFO not handled
Creating account: Administrator
Creating account: Gast
[2004/02/19 12:40:28, 0] passdb/pdb_smbpasswd.c:add_smbfilepwd_entry(595)
  add_smbfilepwd_entry: entry with name Gast already exists
Creating account: TEST-PDC$
Creating account: akira
[2004/02/19 12:40:28, 0] passdb/pdb_smbpasswd.c:build_smb_pass(1150)
  build_sam_pass: Failing attempt to store user with non-uid based user 
RID.


Vampire is incompatible with smbpasswd - you *must* use tdbsam, or
ldapsam.
The smbpasswd file is just too simple to deal with the information NT
provides us (RID in particular).
Andrew Bartlett

Ok, now I have set up an openLDAP Server. It works for logons via ssh 
login and so on. But when I try to import Windows Users with :

net rpc vampire -S test-pdc -U Administrator

this is the output:

--snip--
Fetching DOMAIN database
SAM_DELTA_DOMAIN_INFO not handled
Creating account: Administrator
Could not create posix account info for 'Administrator'
Creating account: Gast
Could not create posix account info for 'Gast'
Creating account: TEST-PDC$
Could not create posix account info for 'TEST-PDC$'
Creating account: akira
Could not create posix account info for 'akira'
Creating account: lgm
Could not create posix account info for 'lgm'
--snap--
What is wrong?

--
Michael
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] something for you

2004-02-22 Thread klaus . mai
thats wrong
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] repost due to no replies `multiple home drives being mapped'

2004-02-22 Thread Philip M Grisedale
All

Running samba 2.2.8a, PDC with roaming profiles

Got a very annoying problem at the moment,  I have a PDC setup that works
great but...

The windows client is mapping the home drive to the next available letter
and each one after that.  So when I came in today my home drive was mounted
to every available letter..

Any help would be great

Many thanks

Phil

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba4/source/lib/cmdline

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 12:47:42 2004
Author: metze

Update of /home/cvs/samba4/source/lib/cmdline
In directory dp.samba.org:/tmp/cvs-serv10926/cmdline

Log Message:
Directory /home/cvs/samba4/source/lib/cmdline added to the repository


Revisions:


CVS update: samba4/source

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 13:09:51 2004
Author: metze

Update of /home/cvs/samba4/source
In directory dp.samba.org:/tmp/cvs-serv14225

Modified Files:
Makefile.in configure.in 
Log Message:
- creat the LIBCMDLINE subsystem
  including readline and popt

- creat the CONFIG subsystem
  including param/* dynconfig.* and passdb/secrets.*

metze


Revisions:
Makefile.in 1.86 = 1.87

http://www.samba.org/cgi-bin/cvsweb/samba4/source/Makefile.in.diff?r1=1.86r2=1.87
configure.in1.26 = 1.27

http://www.samba.org/cgi-bin/cvsweb/samba4/source/configure.in.diff?r1=1.26r2=1.27


CVS update: samba4/source/lib

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 13:09:51 2004
Author: metze

Update of /home/cvs/samba4/source/lib
In directory dp.samba.org:/tmp/cvs-serv14225/lib

Removed Files:
popt_common.c readline.c 
Log Message:
- creat the LIBCMDLINE subsystem
  including readline and popt

- creat the CONFIG subsystem
  including param/* dynconfig.* and passdb/secrets.*

metze


Revisions:
popt_common.c   1.4 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba4/source/lib/popt_common.c?rev=1.4
readline.c  1.1.1.1 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba4/source/lib/readline.c?rev=1.1.1.1


CVS update: samba4/source/build/m4

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 13:09:51 2004
Author: metze

Update of /home/cvs/samba4/source/build/m4
In directory dp.samba.org:/tmp/cvs-serv14225/build/m4

Modified Files:
rewrite.m4 
Log Message:
- creat the LIBCMDLINE subsystem
  including readline and popt

- creat the CONFIG subsystem
  including param/* dynconfig.* and passdb/secrets.*

metze


Revisions:
rewrite.m4  1.4 = 1.5

http://www.samba.org/cgi-bin/cvsweb/samba4/source/build/m4/rewrite.m4.diff?r1=1.4r2=1.5


CVS update: samba4/source/lib/cmdline

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 13:09:51 2004
Author: metze

Update of /home/cvs/samba4/source/lib/cmdline
In directory dp.samba.org:/tmp/cvs-serv14225/lib/cmdline

Added Files:
config.m4 
Log Message:
- creat the LIBCMDLINE subsystem
  including readline and popt

- creat the CONFIG subsystem
  including param/* dynconfig.* and passdb/secrets.*

metze


Revisions:
config.m4   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/lib/cmdline/config.m4?rev=1.1


CVS update: samba4/source/param

2004-02-22 Thread Stefan Metzmacher

Date:   Sun Feb 22 13:09:51 2004
Author: metze

Update of /home/cvs/samba4/source/param
In directory dp.samba.org:/tmp/cvs-serv14225/param

Added Files:
config.m4 
Log Message:
- creat the LIBCMDLINE subsystem
  including readline and popt

- creat the CONFIG subsystem
  including param/* dynconfig.* and passdb/secrets.*

metze


Revisions:
config.m4   NONE = 1.1
http://www.samba.org/cgi-bin/cvsweb/samba4/source/param/config.m4?rev=1.1


CVS update: samba/examples/LDAP

2004-02-22 Thread jmcd

Date:   Sun Feb 22 20:25:39 2004
Author: jmcd

Update of /home/cvs/samba/examples/LDAP
In directory dp.samba.org:/tmp/cvs-serv25203/examples/LDAP

Modified Files:
samba.schema 
Log Message:
Add bad password count/time attributes

Revisions:
samba.schema1.22 = 1.23

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba.schema.diff?r1=1.22r2=1.23


CVS update: samba/examples/LDAP

2004-02-22 Thread jmcd

Date:   Sun Feb 22 20:25:43 2004
Author: jmcd

Update of /home/cvs/samba/examples/LDAP
In directory dp.samba.org:/tmp/cvs-serv25221/examples/LDAP

Modified Files:
  Tag: SAMBA_3_0
samba.schema 
Log Message:
Add bad password count/time attributes

Revisions:
samba.schema1.7.2.16 = 1.7.2.17

http://www.samba.org/cgi-bin/cvsweb/samba/examples/LDAP/samba.schema.diff?r1=1.7.2.16r2=1.7.2.17


CVS update: samba/source/include

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:47:27 2004
Author: jmcd

Update of /home/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv30504/include

Modified Files:
smbldap.h 
Log Message:
Add bad password count/time attributes

Revisions:
smbldap.h   1.6 = 1.7

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.6r2=1.7


CVS update: samba/source/lib

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:47:27 2004
Author: jmcd

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv30504/lib

Modified Files:
smbldap.c 
Log Message:
Add bad password count/time attributes

Revisions:
smbldap.c   1.18 = 1.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.18r2=1.19


CVS update: samba/source/lib

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:47:33 2004
Author: jmcd

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv30535/lib

Modified Files:
  Tag: SAMBA_3_0
smbldap.c 
Log Message:
Add bad password count/time attributes

Revisions:
smbldap.c   1.1.2.27 = 1.1.2.28

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.27r2=1.1.2.28


CVS update: samba/source/include

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:47:33 2004
Author: jmcd

Update of /home/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv30535/include

Modified Files:
  Tag: SAMBA_3_0
smbldap.h 
Log Message:
Add bad password count/time attributes

Revisions:
smbldap.h   1.1.2.10 = 1.1.2.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.1.2.10r2=1.1.2.11


CVS update: samba/source/lib

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:54:03 2004
Author: jmcd

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv31486/lib

Modified Files:
  Tag: SAMBA_3_0
smbldap.c util.c util_sock.c 
Log Message:
Janitor for tpot...bugzilla #1098, msleep already exists on aix

Revisions:
smbldap.c   1.1.2.28 = 1.1.2.29

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.28r2=1.1.2.29
util.c  1.358.2.45 = 1.358.2.46

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util.c.diff?r1=1.358.2.45r2=1.358.2.46
util_sock.c 1.57.2.23 = 1.57.2.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.57.2.23r2=1.57.2.24


CVS update: samba/source/sam

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:54:03 2004
Author: jmcd

Update of /home/cvs/samba/source/sam
In directory dp.samba.org:/tmp/cvs-serv31486/sam

Modified Files:
  Tag: SAMBA_3_0
idmap_ldap.c 
Log Message:
Janitor for tpot...bugzilla #1098, msleep already exists on aix

Revisions:
idmap_ldap.c1.1.2.20 = 1.1.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/source/sam/idmap_ldap.c.diff?r1=1.1.2.20r2=1.1.2.21


CVS update: samba/source/torture

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:54:03 2004
Author: jmcd

Update of /home/cvs/samba/source/torture
In directory dp.samba.org:/tmp/cvs-serv31486/torture

Modified Files:
  Tag: SAMBA_3_0
msgtest.c torture.c 
Log Message:
Janitor for tpot...bugzilla #1098, msleep already exists on aix

Revisions:
msgtest.c   1.5.2.2 = 1.5.2.3

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/msgtest.c.diff?r1=1.5.2.2r2=1.5.2.3
torture.c   1.63.2.23 = 1.63.2.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/torture/torture.c.diff?r1=1.63.2.23r2=1.63.2.24


CVS update: samba/source/libsmb

2004-02-22 Thread jmcd

Date:   Mon Feb 23 02:54:03 2004
Author: jmcd

Update of /home/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv31486/libsmb

Modified Files:
  Tag: SAMBA_3_0
clilist.c clirap.c 
Log Message:
Janitor for tpot...bugzilla #1098, msleep already exists on aix

Revisions:
clilist.c   1.29.2.12 = 1.29.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clilist.c.diff?r1=1.29.2.12r2=1.29.2.13
clirap.c1.21.2.14 = 1.21.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/clirap.c.diff?r1=1.21.2.14r2=1.21.2.15