Re: [Samba] Possible bug with ACL handling after NT user migration

2004-02-29 Thread Sebastian Hetze
On Sun, Feb 29, 2004 at 05:29:36PM +1100, Andrew Bartlett wrote:
 Please write this up in bugzilla, so we don't loose it.

The report is now registered as bug 1139
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Limit on number of symbolic links?

2004-02-29 Thread Mike Fedyk
Harmon, Leigh wrote:
All,

Is there a limit on the number of symbolic links that Samba follows correctly.
I'm running Samba 3.0.1 on Solaris 8, and using Samba as a file server.  I've
tested 3.0.2 and have the same issue.  On the Unix side, I have a directory that
contains many symbolic links to other directories.  Many of these links point to
other links (on separate servers by NFS), which then point to a directory on
another server where the data actually resides (link-link-directory).  With
permissions being 770 on the directories, and my user is in the correct Unix
group, I cannot access or even see the links from Samba.  However, I can
successfully access them on the Unix side.  If I open up the permissions to 777
on the directories, then I am able to see the links via Samba.  It appears that
Samba is losing my permissions, or can't mount these links.
I do have:
Follow symlinks =yes
Wide links = yes
I've seen this on Linux with users that are members of more than 16 
groups and authentication via nss-ldap (no ldap setup in samba, only 
nss-ldap).

Mike
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] second samba server in my lan do not work

2004-02-29 Thread Matthias Meyer
Hello,

I have a problem with my samba-server running in a VirtualServer
(http://user-mode-linux.sourceforge.net/).

Internet
   |
.--|-.
| LinuxHost| |
| eth1=80.x.x.x  |
| .-.  | |
| | VirtualServer (UML) |  | |
| | eth0=192.168.0.111  | iptables |
| '|'  | |
|  |   | |
| tap0 = 192.168.0.254 = eth0|
'--|-|.---.
 \ | /| eth0=192.168.0.53 |
- LAN-| Windows-Client|
 / | \'---'
.--|-.
| eth0=192.168.0.160 |
| LinuxPC|
''

I can access the shares of the VirtualServer from the LinuxPC by using
his name or his IP.
  mount -t smbfs //VirtualServer/Video /mnt/disk
will also work as
  mount -t smbfs //192.168.0.111/Video /mnt/disk

I can access the shares of the VirtualServer from Windows-Client only by
using his IP.
  net use X: \\192.168.0.111\Video /YES
will work, but
  net use X: \\VirtualServer\Video /YES
will not work.

Both, net view in the dos-box of a window-PC and nmblookup -d 2 '*' out
of a linux-box will show all win and linux/samba-PCs in my LAN but not the
VirtualServer.

Also smbclient seems to indicate strange results:

[LinuxPC]# smbclient -NL LinuxPC
added interface ip=192.168.0.160 bcast=192.168.0.255 nmask=255.255.255.0
Anonymous login successful
Domain=[PRIVATELAN] OS=[Unix] Server=[Samba 2.2.7a-security-rollup-fix]

Sharename  Type  Comment
-    ---
Data   Disk  U: Private Data
netlogon   Disk  Network Logon Service
IPC$   IPC   IPC Service (Samba Server 2.2.7a-secur...)
ADMIN$ Disk  IPC Service (Samba Server 2.2.7a-secur...)

Server   Comment
----
LinuxPC  Samba Server 2.2.7a-security-rollup-fix

WorkgroupMaster
----
PRIVATELAN   LinuxPC

[LinuxPC]# smbclient -NL virtualserver
added interface ip=192.168.0.160 bcast=192.168.0.255 nmask=255.255.255.0
Domain=[PRIVATELAN] OS=[Unix] Server=[Samba 2.2.7a]

Sharename  Type  Comment
-    ---
Backup Disk  B: Die Datensicherungen
Video  Disk  Filme
IPC$   IPC   IPC Service (Samba Server 2.2.7a)
ADMIN$ Disk  IPC Service (Samba Server 2.2.7a)

Server   Comment
----
VIRTUALSERVERSamba Server 2.2.7a

WorkgroupMaster
----
PRIVATELAN   VIRTUALSERVER

Both seems to be the master-server? Why?

My smb.conf in VirtualServer:
[global]
workgroup = PRIVATELAN
netbios name = VIRTUALSERVER
server string = Samba Server %v
#
# Security
security = user
map to guest = Bad User
encrypt passwords = Yes
username map = /etc/samba/smbusers
unix password sync = Yes
hosts allow = 192.168.0.0/255.255.255.0
#
# Domain-Management
os level = 65
preferred master = yes
domain master = yes
#
# WINS_Server
wins proxy = No
#
# should work as WINS-Server
#   wins support = Yes
#   dns proxy = Yes
#   local master = Yes
#   name resolve order = wins lmhosts hosts bcast
#
# should not work as WINS-Server
wins support = No

and the same within the LinuxPC:
[global]
#
workgroup = PRIVATELAN
netbios name = ATHLUX
server string = Samba Server %v
#
# Security
security = user
map to guest = Bad User
encrypt passwords = Yes
username map = /etc/samba/smbusers
unix password sync = Yes
hosts allow = 192.168.0.0/255.255.255.0
#
# Support Net-Logon
logon script = logon.bat
logon home = \\%N\%U\profile
domain logons = Yes
#
# Domain-Management
os level = 64
preferred master = No
domain master = No
#
# WINS_Server
wins proxy = No
# should work as WINS-Server
#   wins support = Yes
#   dns proxy = Yes
#   local master = Yes
#   name resolve order = wins lmhosts hosts bcast
#
# should not work as WINS-Server
wins support = No
#   wins server = 192.168.0.x


Is it a problem with the smb.conf or the network configuration?
Or maybee with iptables? I have IPCop on the LinuxHost wich firewall is
designed to block most of eth1 (the external 

[Samba] Re: second samba server in my lan do not work

2004-02-29 Thread Matthias Meyer
Matthias Meyer wrote:

 Internet
|
 .--|-.
 | LinuxHost| |
 | eth1=80.x.x.x  |
 | .-.  | |
 | | VirtualServer (UML) |  | |
 | | eth0=192.168.0.111  | iptables |
 | '|'  | |
 |  |   | |
 | tap0 = 192.168.0.254 = eth0|
 '--|-|.---.
  \ | /| eth0=192.168.0.53 |
 - LAN-| Windows-Client|
  / | \'---'
 .--|-.
 | eth0=192.168.0.160 |
 | LinuxPC|
 ''

Now I have configured the SAMBA-Server on VirtualServer as Primary Domain
Controler and as WINS-Server:
domain master = Yes
local master = Yes
preferred master = yes
os level = 65
wins support = Yes
All other SAMBA-Server in the net would be configured as no PDC and also no
WINS-Server but to syncronized with the WINS-Server:
domain master = no
local master = Yes
preferred master = yes
os level = 65
wins support = No
wins server = VirtualServer
The DHCP-Server has to deliver not only the IP-Adress but also the adress of
DNS-Server (option domain-name-servers ip-adress) and the adress of the
WINS-Server (option netbios-name-servers ip-adress).

What should I say ;-)
It work.
-- 
Don't panic

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and 2 NIC's

2004-02-29 Thread Silvino C. Ferreira
Joel Cant wrote:

Basically the situation is:

My main server has 2 NIC's

eth0 = 10/100 card 192.168.0.101/255.255.255.192
eth1 = gbit card 192.168.0.104
samba global config on the server

[global]
workgroup = GBNET
server string = Aries Fileserver
interfaces = 192.168.0.104/255.255.255.192, 127.0.0.1
bind interfaces only = Yes
null passwords = Yes
socket options = TCP_NODELAY IPTOS_LOWDELAY SNDBUF=8192 RCVBUF=8192
The problem is this, although samba is bound to eth1's ip address, if 
i try to sonnect to samba using eth0, it fails, but if in unplug the 
cable in the eth0 card the transfers over samba die. looking at iptraf 
it seems all traffic is being routed over the first card, nothing is 
going out of the second card at all apart from network broardcasts. 
anyone actually managed to make something like this work? i am really 
stuck on this, anyone have any idea how to fix it?

Cheers

Joel
This seems more like a TCP/IP or hardware problem than a Samba problem. 
I am assuming that this is a Linux box? This being the case have you 
tried to deactivate eth0 rather than or along with unplugging it?  I 
have seen this on dual mother boards NICs where an active but unplugged 
eth0 stops all trafic but deactivatiing it caused transmission to work 
just fine. As I could only use one NIC, I stopped there 

Also is eth0 being used for any routing?

It may be wise to see if after disconnecting eth0 you can ping eth1 and 
if any other traffic other than Samba (ie ftp or http) can be run on the 
server.  You may also want to check the configuration of the hardware at 
the physical an data link levels.  Check with NIC or motherboad 
documentation.

Sil
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] SMBTAR Not Backing up Files

2004-02-29 Thread Magdi.Tawfik
When I'm trying to backup windows xp  from samba 2.2.7 on solaris 9 

I get this msg 

Pls.  help

 

# ./m

serveris magdit

share is n\

tar args  is a

tape  is /dev/rmt/0

blocksize is

added interface ip=172.16.14.211 bcast=172.16.255.255 nmask=255.255.0.0

Got a positive name query response from 172.16.4.140 ( 172.16.4.80 )

Domain=[CAIRO_NT] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]

tarmode is now full, system, hidden, reset, verbose

Error writing to tar file - I/O error

Didn't get entire file. size=730710016, nread=2227680

Error writing tar file - I/O error

  730710016 ( 8190.3 kb/s) \GHOSTU~1.ISO

tar: dumped 1 files and directories

Total bytes written: 730710528

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba With LDAP

2004-02-29 Thread Bruno Lopes de Souza Benchimol
Options:
./configure --with-ldap --with-ldapsam --with-tdbsam --with-syslog --with-qu
otas --with-acl-support --with-winbind

Confs
-snip
# user level security. See the HOWTO Collection for details.
   security = user

# Passwd programs
 passwd program = /usr/local/sbin/smbldap-passwd.pl -o %u
 passwd chat = *new*password* %n\n *new*password* %n\n *successfuly*
 unix password sync = Yes
## configs ldap

 ldap suffix = dc=deblab
 ldap admin dn = cn=admin,dc=deblab
 ldap filter = (uid=%u)(objectclass=sambaSamAccount)
# ldap port = 389
# ldap server = 127.0.0.1
 ldap ssl = no

 add user script = /usr/local/sbin/smbldap-useradd.pl -w %u

# domain admin group = @root
 admin users = @root

# others
 encrypt passwords = yes

- end

* testparm -v
deblab:/usr/local/samba# bin/testparm -v
Load smb config files from /usr/local/samba/lib/smb.conf
Processing section [homes]
Processing section [netlogon]
Processing section [printers]
Processing section [shares]
Loaded services file OK.
Server role: ROLE_DOMAIN_PDC
Press enter to see a dump of your service definitions

- creating user
deblab:/usr/local/sbin# perl smbldap-groupadd.pl -a -g 4000 smb3
deblab:/usr/local/sbin# perl smbldap-useradd.pl -a -m -g 4000 -c Test smb3
smb3
deblab:/usr/local/sbin# perl smbldap-passwd.pl smb3
Changing password for smb3
New password :
Retype new password :

--- ldapsearch (so it created good)
deblab:/usr/local/samba# ldapsearch -x uid=smb3
version: 2

#
# filter: uid=smb3
# requesting: ALL
#

# smb3, People, deblab
dn: uid=smb3,ou=People,dc=deblab
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: sambaSamAccount
cn: Test smb3
sn: smb3
uid: smb3
uidNumber: 1005
gidNumber: 4000
homeDirectory: /shares/smbhomes//smb3
loginShell: /bin/false
gecos: Test smb3
description: Test smb3
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
displayName: Test smb3
sambaSID: S-1-5-21-3516781642-1962875130-3438800523-3010
sambaPrimaryGroupSID: S-1-5-21-3516781642-1962875130-3438800523-9001
sambaHomeDrive: U:
sambaLogonScript: smb3.cmd
sambaHomePath: \\SMB\homes
sambaPwdMustChange: 1081963839
sambaLMPassword: AEBD4DE384C7EC43AAD3B435B51404EE
sambaPwdLastSet: 1078075839
sambaAcctFlags: [U]
sambaNTPassword: 7A21990FCD3D759941E45C490F143D5F

# search result
search: 2
result: 0 Success

# numResponses: 2
# numEntries: 1
deblab:/usr/local/samba#

-- anonynous login
deblab:/usr/local/samba# bin/smbclient -L localhost
Password:
Anonymous login successful
Domain=[DEBLAB] OS=[Unix] Server=[Samba 3.0.2a]

Sharename  Type  Comment
-    ---
netlogon   Disk  Network Logon Service


ldap log
Feb 29 14:32:07 deblab slapd[209]: daemon: conn=29 fd=20 connection from
IP=127.0.0.1:1056 (IP=0.0.0.0:34049) accepted.
Feb 29 14:32:07 deblab slapd[311]: conn=29 op=0 BIND dn= method=128
Feb 29 14:32:07 deblab slapd[311]: conn=29 op=0 RESULT tag=97 err=0 text=
Feb 29 14:32:07 deblab slapd[309]: conn=29 op=1 SRCH base=dc=deblab
scope=2 filter=(uid=nobody)
Feb 29 14:32:07 deblab slapd[309]: conn=29 op=1 SEARCH RESULT tag=101 err=0
text=
Feb 29 14:32:07 deblab slapd[310]: conn=29 op=2 SRCH base=dc=deblab
scope=2
filter=((objectClass=posixGroup)(|(memberUid=nobody)(uniqueMember=uid=nobo
dy,ou=People,dc=deblab)))
Feb 29 14:32:07 deblab slapd[310]: conn=29 op=2 SEARCH RESULT tag=101 err=0
text=
Feb 29 14:32:07 deblab slapd[209]: conn=-1 fd=20 closed


tahts good.

deblab:/usr/local/samba# bin/smbclient -U smb3 -L localhost
Password:
session setup failed: NT_STATUS_LOGON_FAILURE

then i got nothing on my ldap stuff.

now i put encrypt password = no , and now i get some stuff

Feb 29 14:37:33 deblab slapd[209]: daemon: conn=43 fd=23 connection from
IP=127.0.0.1:1077 (IP=0.0.0.0:34049) accepted.
Feb 29 14:37:33 deblab slapd[310]: conn=43 op=0 BIND dn= method=128
Feb 29 14:37:33 deblab slapd[310]: conn=43 op=0 RESULT tag=97 err=0 text=
Feb 29 14:37:33 deblab slapd[309]: conn=43 op=1 SRCH base=dc=deblab
scope=2 filter=((objectClass=shadowAccount)(uid=smb3))
Feb 29 14:37:33 deblab slapd[309]: conn=43 op=1 SEARCH RESULT tag=101 err=0
text=
Feb 29 14:37:33 deblab slapd[209]: conn=-1 fd=23 closed


-- heres  objectclass from smb3

  objectClass






now i will add the shadowaccount in objectclass, and it still gives me the
same error:

but also i got the users logging onto linux, see the msg when one of them
try to log

Feb 29 14:42:39 deblab slapd[209]: daemon: conn=61 fd=23 connection from
IP=127.0.0.1:1098 (IP=0.0.0.0:34049) accepted.
Feb 29 14:42:39 deblab slapd[310]: conn=61 op=0 BIND dn=CN=ADMIN,DC=DEBLAB
method=128
Feb 29 14:42:39 deblab slapd[310]: conn=61 op=0 RESULT tag=97 err=0 text=
Feb 29 14:42:39 deblab slapd[309]: conn=61 op=1 SRCH base=dc=deblab
scope=2 filter=(uid=smb3)
Feb 29 14:42:39 deblab slapd[309]: conn=61 op=1 SEARCH RESULT tag=101 err=0
text=
Feb 29 14:42:39 deblab slapd[311]: conn=61 op=2 BIND

[Samba] Notification

2004-02-29 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Sun, 29 Feb 2004 12:46:21 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Sun, 29 Feb 2004 12:49:12 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id 1D43D2C5C4
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 17:46:06 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from leticia.terra.com.br (leticia.terra.com.br [200.154.55.226])
by lists.samba.org (Postfix) with ESMTP id 837CF2C242
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 17:44:40 + (GMT)
Received: from cochabamba.terra.com.br (cochabamba.terra.com.br
[200.154.55.135])
by leticia.terra.com.br (Postfix) with ESMTP id 862183C127
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 14:44:28 -0300 (BRT)
Received: from bruno (unknown [200.216.56.178])
(authenticated user brunobenchimol)
by cochabamba.terra.com.br (Postfix) with ESMTP id 84E1F3C00D
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 14:44:27 -0300 (BRT)
Message-ID: [EMAIL PROTECTED]
From: Bruno Lopes de Souza Benchimol [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba With LDAP
Date: Sun, 29 Feb 2004 14:44:26 -0300
MIME-Version: 1.0
Content-Type: text/plain;
charset=iso-8859-1
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1158
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1165
X-Spam-Checker-Version: SpamAssassin 2.61 (1.212.2.1-2003-12-09-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-1.6 required=3.5 tests=BAYES_00,RCVD_IN_DSBL,
RCVD_IN_NJABL,RCVD_IN_NJABL_PROXY,RCVD_IN_SORBS autolearn=no 
version=2.61
X-Spam-Level: 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
Content-Transfer-Encoding: quoted-printable
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Notification

2004-02-29 Thread Spamserver
* eManager Notification **

Recipient, Content filter has detected a sensitive e-mail.

Source mailbox: [EMAIL PROTECTED]
Destination mailbox(es): [EMAIL PROTECTED]

*** End of message ***
Received: from 208.8.92.60 by jupiter.INSIDEAI.COM (InterScan E-Mail VirusWall NT); 
Sun, 29 Feb 2004 12:46:53 -0500
Received: from lists.samba.org ([66.70.73.150]) by viruswall.ai-logix.com
  (Post.Office MTA v3.5.3 release 223 ID# 0-0U10L2S100V35)
  with ESMTP id com for [EMAIL PROTECTED];
  Sun, 29 Feb 2004 12:49:43 -0500
Received: from dp.samba.org (localhost [127.0.0.1])
by lists.samba.org (Postfix) with ESMTP id E039D2C563
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 17:46:37 + (GMT)
X-Original-To: [EMAIL PROTECTED]
Delivered-To: [EMAIL PROTECTED]
Received: from leticia.terra.com.br (leticia.terra.com.br [200.154.55.226])
by lists.samba.org (Postfix) with ESMTP id 837CF2C242
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 17:44:40 + (GMT)
Received: from cochabamba.terra.com.br (cochabamba.terra.com.br
[200.154.55.135])
by leticia.terra.com.br (Postfix) with ESMTP id 862183C127
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 14:44:28 -0300 (BRT)
Received: from bruno (unknown [200.216.56.178])
(authenticated user brunobenchimol)
by cochabamba.terra.com.br (Postfix) with ESMTP id 84E1F3C00D
for [EMAIL PROTECTED]; Sun, 29 Feb 2004 14:44:27 -0300 (BRT)
Message-ID: [EMAIL PROTECTED]
From: Bruno Lopes de Souza Benchimol [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
References: [EMAIL PROTECTED]
Subject: Re: [Samba] Samba With LDAP
Date: Sun, 29 Feb 2004 14:44:26 -0300
MIME-Version: 1.0
Content-Type: text/plain;
charset=iso-8859-1
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1158
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1165
X-Spam-Checker-Version: SpamAssassin 2.61 (1.212.2.1-2003-12-09-exp) on 
dp.samba.org
X-Spam-Status: No, hits=-1.6 required=3.5 tests=BAYES_00,RCVD_IN_DSBL,
RCVD_IN_NJABL,RCVD_IN_NJABL_PROXY,RCVD_IN_SORBS autolearn=no 
version=2.61
X-Spam-Level: 
X-BeenThere: [EMAIL PROTECTED]
X-Mailman-Version: 2.1.3
Precedence: list
List-Id: General questions regarding Samba samba.lists.samba.org
List-Unsubscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
List-Archive: http://lists.samba.org/archive/samba
List-Post: mailto:[EMAIL PROTECTED]
List-Help: mailto:[EMAIL PROTECTED]
List-Subscribe: http://lists.samba.org/mailman/listinfo/samba,
mailto:[EMAIL PROTECTED]
Sender: [EMAIL PROTECTED]
Errors-To: [EMAIL PROTECTED]
Content-Transfer-Encoding: quoted-printable
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] First stable version of LDAP Account Manager (0.4.4) released

2004-02-29 Thread Roland Gruber
LDAP Account Manager (LAM) 0.4.4 - February 29th, 2004
==
A web frontend for managing accounts stored in an OpenLDAP server.

Announcement

After a year of developing LDAP Account Manager we think that LAM has
reached a state where we can declare it stable.
Thanks a lot to all the people that helped us to improve LAM and make it
such a great tool.
Special thanks go to:

- Clement Laforet for maintaining LAM in FreeBSD
- Matthew Palmer/Andreas Barth who sponsor LAM for Debian
- Zoltan Lohner/Oota Toshiya for their translations
- Andreas Rehm who wrote a howto for LAM
- John H. Terpstra for writing about LAM in his books
- all the people on lam-public and bug submitters
This version closes a lot of minor bugs. There are no new features.

LAM is a set of PHP-scripts to administrate entries of a LDAP server.
User, group and Samba accounts can be displayed, searched, filtered,
added, removed and edited over an easy to use web interface. Even the
configuration options are embedded in the interface.
Features:
-
- management of Unix user and group accounts (posixAccount/posixGroup)
- management of Samba 2.x/3 user and host accounts
  (sambaAccount/sambaSamAccount)
- profiles for account creation
- editor for organizational units (OU)
- account creation via file upload
- automatic creation/deletion of home directories
- setting quotas
- support for LDAP+SSL
- multi-language support (English, German, Hungarian, Japanese)
- multiple configuration files
- PDF output for user/group/host accounts
- additional text for user PDFs
- supports multiple password hashes


Availability:
-
This software is available under the GNU General Public License V2.0.

You can get the newest version at http://lam.sf.net.

File formats: DEB, tar.gz

There is also a FreeBSD port.

Debian users may use the packages in unstable or on Debian Mentors.

Support:

If you find a bug please file a bug report. For questions or
implementing new features please use the forum and feature request
tracker at our Sourceforge homepage http://www.sf.net/projects/lam.


Author  Copyright:
---
Copyright (C) 2003 - 2004:
Michael Duergner [EMAIL PROTECTED]
Roland Gruber [EMAIL PROTECTED]
Tilo Lutz [EMAIL PROTECTED]
Leonhard Walchshäusl [EMAIL PROTECTED]
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software
Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307
USA






--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] PDC newbie

2004-02-29 Thread Arthur Kerpician
Thanks Michael!

It helped me a lot, actually I'm done setting permissions like I needed to.

 -Original Message-
 From: [EMAIL PROTECTED] 
 [mailto:[EMAIL PROTECTED] On 
 Behalf Of Michael Brown
 Sent: Friday, February 27, 2004 11:58 PM
 To: [EMAIL PROTECTED]
 Subject: Re: [Samba] PDC newbie
 
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 On Fri, 27 Feb 2004 18:38:52 +0200
 Arthur Kerpician [EMAIL PROTECTED] wrote:
 
  What if I want to give
  the 4th user permission on a file?
 
 You will have to (re)compile your kernel with your 
 filesystem's (be it ext3, reiserfs, xfs or whatever) POSIX 
 acl support.  You can the necessary userspace tools and  find 
 patches for the 2.4.x kernels at:
 
 http://acl.bestbits.at
 
 2.6.x includes support POSIX acls without patching, this must 
 be configured at compile time.  You will still need the 
 userspace tools (found at the address
 above) and a patched version of coreutils (there are binaries 
 available) to manipulate the acl perm sets.
 
 With acl's you can place fine-grained permission sets (more 
 than one user/group) on files and directories.
 
 Hope this helps.
 
 Michael Brown
 -BEGIN PGP SIGNATURE-
 Version: GnuPG v1.2.4 (GNU/Linux)
 
 iD8DBQFAP71hyEfMczxaHdsRArHNAJ9Tio/q9iTVVOY56zcH0agFYu9lgACeL2Nm
 l/PI4lav7wKLhtmM4QrcXnA=
 =FjwR
 -END PGP SIGNATURE-
 --
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Is this how trusted domains work in Samba 3?

2004-02-29 Thread Andrew Bartlett
On Sat, 2004-02-28 at 00:30, Kraa de Simon wrote:
 Hello all,
 
 Samba 3.0.1 on Sun Solaris 5.9.
 
 I need to get my story straight before I ask the people with the necessary
 access rights to do the Samba setup.
 
 I would appreciate it if someone could validate my story below.

That sounds like a standard resource/user domain configuration, and you
are correct, joining the resource domain should be sufficient.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Fotograf

2004-02-29 Thread samba-binaries
If you are going to make me cry, at least be there to wipe away the tears *Right now 
the worst thing for you to tell me that I can find someone better than   you, 
especially when you are all I want
password: 21381
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] 'logon drive' questions

2004-02-29 Thread flinchlock
Quoting John H Terpstra

 On Wed, 25 Feb 2004, flinchlock wrote:
  logon home = \\%L\%u\.win_profiles\%m
 
 This has no real place in Windows NT/XP, it is used to set the
 profile directory for Windows 9x/Me clients.

For what it is worth, I decided to not use/setup any W98 clients.
:-)

So, instead of deleting 'logon home' from my smb.conf file, I just
changed it to: logon home = \\%L\%u

And automagically, when I click on Command Prompt, the dos
window opens to H:, and HOMEDRIVE, HOMEPATH,  HOMESHARE are set
correctly (at least according to me)

I guess XP handles 'logon home' differently if 'logon home' has
additional directories listed after \\%L\%u (that would match the
User home directory field in /etc/passwd).

Mike

-- 
SuSE 9.0 Pro (2.4.21-192-default) with samba-2.2.8a-107
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] First stable version of LDAP Account Manager (0.4.4)released

2004-02-29 Thread RRuegner
Hi,
ive tried this and found it as very easy to install
and very usefull, thx for coding this
Best Regards
- Original Message - 
From: Roland Gruber [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Sent: Sunday, February 29, 2004 9:41 PM
Subject: [Samba] First stable version of LDAP Account Manager
(0.4.4)released



 LDAP Account Manager (LAM) 0.4.4 - February 29th, 2004
 ==


 A web frontend for managing accounts stored in an OpenLDAP server.


 Announcement
 

 After a year of developing LDAP Account Manager we think that LAM has
 reached a state where we can declare it stable.

 Thanks a lot to all the people that helped us to improve LAM and make it
 such a great tool.

 Special thanks go to:

 - Clement Laforet for maintaining LAM in FreeBSD
 - Matthew Palmer/Andreas Barth who sponsor LAM for Debian
 - Zoltan Lohner/Oota Toshiya for their translations
 - Andreas Rehm who wrote a howto for LAM
 - John H. Terpstra for writing about LAM in his books
 - all the people on lam-public and bug submitters


 This version closes a lot of minor bugs. There are no new features.


 LAM is a set of PHP-scripts to administrate entries of a LDAP server.
 User, group and Samba accounts can be displayed, searched, filtered,
 added, removed and edited over an easy to use web interface. Even the
 configuration options are embedded in the interface.


 Features:
 -

 - management of Unix user and group accounts (posixAccount/posixGroup)
 - management of Samba 2.x/3 user and host accounts
(sambaAccount/sambaSamAccount)
 - profiles for account creation
 - editor for organizational units (OU)
 - account creation via file upload
 - automatic creation/deletion of home directories
 - setting quotas
 - support for LDAP+SSL
 - multi-language support (English, German, Hungarian, Japanese)
 - multiple configuration files
 - PDF output for user/group/host accounts
 - additional text for user PDFs
 - supports multiple password hashes



 Availability:
 -

 This software is available under the GNU General Public License V2.0.

 You can get the newest version at http://lam.sf.net.

 File formats: DEB, tar.gz

 There is also a FreeBSD port.

 Debian users may use the packages in unstable or on Debian Mentors.


 Support:
 

 If you find a bug please file a bug report. For questions or
 implementing new features please use the forum and feature request
 tracker at our Sourceforge homepage http://www.sf.net/projects/lam.



 Author  Copyright:
 ---

 Copyright (C) 2003 - 2004:
 Michael Duergner [EMAIL PROTECTED]
 Roland Gruber [EMAIL PROTECTED]
 Tilo Lutz [EMAIL PROTECTED]
 Leonhard Walchshäusl [EMAIL PROTECTED]


  This program is free software; you can redistribute it and/or modify
  it under the terms of the GNU General Public License as published by
  the Free Software Foundation; either version 2 of the License, or
  (at your option) any later version.

  This program is distributed in the hope that it will be useful,
  but WITHOUT ANY WARRANTY; without even the implied warranty of
  MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  GNU General Public License for more details.

  You should have received a copy of the GNU General Public License
  along with this program; if not, write to the Free Software
  Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307
  USA







 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba3.0.2a, MS Office (Excel), Save problem.

2004-02-29 Thread System_Administrator
Hi all,

I've done a brief search of the list archieves and cannot find any 
solutions to this problem, so I'll post my story and hopefuly someone will 
have a better answer.

Brief Description:
This problem has now occured with a number of users, running different 
versions of Office (see below).
When saving documents, Office seems to set the read-only bit. The problem 
is best shown with Excel, which when saving a spredsheet, reports the 
following error:
The Document was saved succesfully, but Excel cannot re-open it because 
of a sharing violation. Please Close the Document and try again.

More details:
I use Excel in all my examples here, since I personally have only been 
able to get the bug to occur when using Excel, but others have reported it 
occuring in Word aswell.
When opening the document in Excel, the permissions are fine, however when 
saving, for some reason excel sets the read-only bit, which gets 
translated in linux permissions to -r--rw-rw-. 
We are using extended ACLs, and Office always seems to muck arround with 
those bits anyhow.



Here is an ls and getfacl of a directory and file that has been opened and 
saved with Excel. (usernames/filenames changed for security reasons).

$ ls -l /home/users/bob/test/
total 2396
-r--rwx---+   1 bob root  1188352 Mar  1 12:02 abc_sales.xls
-rw-rwx---+   1 bob root  1188352 Mar  1 12:33 xyz_sales.xls
-r--rwx---+   1 bob root13824 Mar  1 12:27 booktest.xls
-rwxrwx---+   1 bob root19968 Mar  1 12:27 
sadfasdfasdfasdfasdf.doc

$ getfacl /home/users/bob/test/
# file: home/users/bob/test
# owner: bob
# group: root
user::rwx
user:bob:rwx
group::rwx
group:domadm:rwx
mask::rwx
other::---
default:user::rwx
default:user:bob:rwx
default:group::r-x
default:group:domadm:rwx
default:mask::rwx
default:other::r-x

$ getfacl /home/users/bob/test/abc_sales.xls
# file: home/users/bob/test/abc_sales.xls
# owner: bob
# group: root
user::r--
group::rw-
group:113:rwx
group:domadm:rwx
mask::rwx
other::---

$ getfacl /home/users/bob/test/xyz_sales.xls
# file: home/users/bob/test/xyz_sales.xls
# owner: bob
# group: root
user::rw-
user:bob:rwx
group::rw-
group:domadm:rwx
mask::rwx
other::---

The only thing I can think of thats worth noting in the above splattering 
of info is the acl on abc_sales.xls, the group:113:rwx, there is NO gid 
113. A search of the LDAP directory AND of /etc/passwd reveals no gid 113, 
and noone belonging to any gid 113. (maybe a clue?). (oh, and no, that acl 
line wasn't there before Excel came along and screwed it).

Products:
The problem appears in Office 97, Office 2002, Office XP, and Office 2003. 

Though I believe the error message in Office 97 is different.
The problem *may* be limited to Windows 2000 and above. As in, I've seen 
it happen on 2k and above, but not on 98.
I've been running the Samba 3 pre-release and 3.0.2a samba versions and 
the problem has occured on both of them.

What I've tried:
Upgrading Samba (to 3.0.2a).
Setting force user mode to 0600
Finally I tried setting inhert acls = no and nt acl support = no. This 
SEEMS to have fixed it (at the cost of essentially disabling ACLs).

Why is it happening?
I don't know. 
Because this is a production enviornment, I haven't been able to recompile 
w/ debugging, nor have I had the time to look through detailed log files.

Samba Info:
Version: 3.0.2a, (precompiled Debian binary). (Also occured on custom 3 
prerelease version compiled from source).
Features in use: Extended ACLs, LDAP backend (storing all samba/linux user 
accounts, machine accounts, groups, etc).
OS: Debian Woody. (running custom 2.4.21 kernel).
Noteworthy things: I have not set anything to do with locking in the 
smb.conf file. All defaults regarding locking and oplocks are in place).

Hopefully either this is a simple problem with a simple solution, or this 
helps anyone with the same problem as me, and hopefully a developer will 
spend the time to figure out the problem.

Any other questions, let me know,

Nick
(btw - I'm away till Friday, so any replies will be delayed by that long).
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Mapped samba drive missing in MS SQL Admin console

2004-02-29 Thread Lewis Shobbrook
Hi All,

I've noticed something strange with a drive mapping to a samba share,
where it disappears when viewing is attempted via the MS SQL
Enterprise Manager console.  
The drive appears in My Computer and can be accessed via, NT4,2K,XP,9x
 dos.  
When attempting to use restore a backup file from a disk device, all M$
mapped drives appear, however the samba 3.0.2-2 is sadly missing.  
It appears that using the UNC path is a part work around.

Cheers, 
 
Lewis Shobbrook

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Urgent help

2004-02-29 Thread Juer Lee
Hi All,

I experienced the problems with Samba 3.0.2rc1. When the Samba server is joined ADS, I 
got following Samba panic when access the share by hostname, it worked find if I 
access the share by the IP address.

Actually, this issue was reported by me before. Your help is appreciated.

BTW, it hasn't been solved the issue by using Samba 3.0.2 either.

Juer


[2004/02/27 16:05:25, 0] libsmb/nmblib.c:name_len(1281)
  PANIC: assert failed at libsmb/nmblib.c(1281)
[2004/02/27 16:05:25, 0] lib/util.c:smb_panic(1400)
  PANIC: assert failed
[2004/02/27 16:05:25, 0] lib/util.c:smb_panic(1407)
  BACKTRACE: 9 stack frames:
   #0 smbd(smb_panic+0x182) [0x818f52e]
   #1 smbd(name_len+0x96) [0x80f00ce]
   #2 smbd(reply_special+0xb5) [0x8098d31]
   #3 smbd [0x80bfcb0]
   #4 smbd(process_smb+0x1c5) [0x80bffe1]
   #5 smbd(smbd_process+0x13d) [0x80c0a4d]
   #6 smbd(main+0x72c) [0x81ece34]
   #7 /lib/libc.so.6(__libc_start_main+0x8e) [0x402221f6]
   #8 smbd(ldap_msgfree+0x5d) [0x8077f11]
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] smb_panic() in name_len()

2004-02-29 Thread Andrew Bartlett
On Mon, 2004-03-01 at 13:21, Juer Lee wrote:
 Hi All,
 
 I experienced the problems with Samba 3.0.2rc1. When the Samba server is joined ADS, 
 I got following Samba panic when access the share by hostname, it worked find if I 
 access the share by the IP address.
 
 Actually, this issue was reported by me before. Your help is appreciated.
 
 BTW, it hasn't been solved the issue by using Samba 3.0.2 either.

#0 smbd(smb_panic+0x182) [0x818f52e]
#1 smbd(name_len+0x96) [0x80f00ce]
#2 smbd(reply_special+0xb5) [0x8098d31]

What name are you accessing it under?

In particular, is it more than 80 characters long?  This particular part
of the Samba code could perhaps be changed to refuse such names (which
would, I think, cause the client to try again in the same way it does
when connecting to the IP).

Andrew Bartlett

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Re: smb_panic() in name_len()

2004-02-29 Thread Juer Lee
Thanks, Andrew,

But the share name is just something like 'share1'.

Juer
- Original Message - 
From: Andrew Bartlett [EMAIL PROTECTED]
To: Juer Lee [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, March 01, 2004 10:53 AM
Subject: smb_panic() in name_len()



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: smb_panic() in name_len()

2004-02-29 Thread Juer Lee
Hi Andrew,

Also the problem only exists when the share is accessed by hostname (not IP
address), the hostname is something like 'smb-share'.

Thanks in advance,
Juer
- Original Message -
From: Juer Lee [EMAIL PROTECTED]
To: Andrew Bartlett [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, March 01, 2004 10:58 AM
Subject: Re: smb_panic() in name_len()


 Thanks, Andrew,

 But the share name is just something like 'share1'.

 Juer
 - Original Message -
 From: Andrew Bartlett [EMAIL PROTECTED]
 To: Juer Lee [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Monday, March 01, 2004 10:53 AM
 Subject: smb_panic() in name_len()




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Re: smb_panic() in name_len()

2004-02-29 Thread Andrew Bartlett
On Mon, 2004-03-01 at 14:01, Juer Lee wrote:
 Hi Andrew,
 
 Also the problem only exists when the share is accessed by hostname (not IP
 address), the hostname is something like 'smb-share'.

Can you tell me *exactly* what hostname it is being accessed under?

Take an ethereal sniff, and see what is on the wire.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] You are dismissed

2004-02-29 Thread mimir

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] WinXP PDC logon problem...

2004-02-29 Thread Ryan Lohan
Hi all,

I've seen this raised as an issue on other mailing
lists, but I've not seen a solution, and I've seen a
number of notes to post to this alias instead, so
here I am.

I've setup Samba as a PDC running on Solaris. I have
a WinXP (latest patch levels) PC which I want to
join to the domain. I can successfully join the
domain using root authentication, but I am unable to
logon with any of my NIS users (stored in both
/etc/passwd and smbpasswd)...?

I've seen a comment to edit a Windows registry
setting (requiresignorseal) and I tried this, but
nothing changed.

Is there a solution to this issue, or will I be
fored back to the hell of an Active Directory/WinNT
PDC?  :(

Cheers,
Ryan

:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
   ,-_|\  Ryan LohanEmail   :
[EMAIL PROTECTED]
  / \ Systems Engineer  Phone   :
+61 2 9466 9400
  \_,-\_* NSW Sales, North Sydney   Direct  :
+61 2 9466 9716
   v  Sun Microsystems AustraliaFax :
+61 2 9466 9415
:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
It may be that the sole purpose of your life is
simply to serve as a warning to others...




UTS CRICOS Provider Code:  00099F

DISCLAIMER

This email message and any accompanying attachments may contain
confidential information.  If you are not the intended recipient, do not
read, use, disseminate, distribute or copy this message or attachments.
If you have received this message in error, please notify the sender
immediately and delete this message. Any views expressed in this message
are those of the individual sender, except where the sender expressly,
and with authority, states them to be the views the University of
Technology Sydney. Before opening any attachments, please check them for
viruses and defects.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP PDC logon problem...

2004-02-29 Thread Spam

 There  was a registry file distributed with Samba before. This is the
 one I have from Samba 2.x:

 PDCLogon.reg:

 ~~~START~~~

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Netlogon\Parameters]
DisablePasswordChange=dword:
maximumpasswordage=dword:001e
requiresignorseal=dword:
requirestrongkey=dword:
sealsecurechannel=dword:0001
signsecurechannel=dword:0001
Update=no


 ~~~END~~~
 


 


 Hi all,

 I've seen this raised as an issue on other mailing
 lists, but I've not seen a solution, and I've seen a
 number of notes to post to this alias instead, so
 here I am.

 I've setup Samba as a PDC running on Solaris. I have
 a WinXP (latest patch levels) PC which I want to
 join to the domain. I can successfully join the
 domain using root authentication, but I am unable to
 logon with any of my NIS users (stored in both
 /etc/passwd and smbpasswd)...?

 I've seen a comment to edit a Windows registry
 setting (requiresignorseal) and I tried this, but
 nothing changed.

 Is there a solution to this issue, or will I be
 fored back to the hell of an Active Directory/WinNT
 PDC?  :(

 Cheers,
 Ryan







-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP PDC logon problem...

2004-02-29 Thread Sander
Maybe you put your samba users to windows group in your XP box (etc. samba
user1 to windows users group, samba admin user to
XP administrators group).

Cheers,
Sander

- Original Message - 
From: Ryan Lohan [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Cc: [EMAIL PROTECTED]
Sent: Monday, March 01, 2004 7:13 AM
Subject: [Samba] WinXP PDC logon problem...


 Hi all,
 
 I've seen this raised as an issue on other mailing
 lists, but I've not seen a solution, and I've seen a
 number of notes to post to this alias instead, so
 here I am.
 
 I've setup Samba as a PDC running on Solaris. I have
 a WinXP (latest patch levels) PC which I want to
 join to the domain. I can successfully join the
 domain using root authentication, but I am unable to
 logon with any of my NIS users (stored in both
 /etc/passwd and smbpasswd)...?
 
 I've seen a comment to edit a Windows registry
 setting (requiresignorseal) and I tried this, but
 nothing changed.
 
 Is there a solution to this issue, or will I be
 fored back to the hell of an Active Directory/WinNT
 PDC?  :(
 
 Cheers,
 Ryan
 
 :-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
,-_|\  Ryan LohanEmail   :
 [EMAIL PROTECTED]
   / \ Systems Engineer  Phone   :
 +61 2 9466 9400
   \_,-\_* NSW Sales, North Sydney   Direct  :
 +61 2 9466 9716
v  Sun Microsystems AustraliaFax :
 +61 2 9466 9415
 :-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
 It may be that the sole purpose of your life is
 simply to serve as a warning to others...
 
 
 
 
 UTS CRICOS Provider Code:  00099F
 
 DISCLAIMER
 
 This email message and any accompanying attachments may contain
 confidential information.  If you are not the intended recipient, do not
 read, use, disseminate, distribute or copy this message or attachments.
 If you have received this message in error, please notify the sender
 immediately and delete this message. Any views expressed in this message
 are those of the individual sender, except where the sender expressly,
 and with authority, states them to be the views the University of
 Technology Sydney. Before opening any attachments, please check them for
 viruses and defects.
 
 
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] WinXP PDC logon problem...

2004-02-29 Thread Ryan Lohan
That's not an ideal solution for a large user base. Plus, I don't know that it would 
even work?

Cheers,
Ryan

:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
   ,-_|\  Ryan LohanEmail   : [EMAIL PROTECTED]
  / \ Systems Engineer  Phone   : +61 2 9466 9400
  \_,-\_* NSW Sales, North Sydney   Direct  : +61 2 9466 9716
   v  Sun Microsystems AustraliaFax : +61 2 9466 9415
:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
It may be that the sole purpose of your life is simply to serve as a warning to 
others...


- Original Message -
From: Sander [EMAIL PROTECTED]
Date: Monday, March 1, 2004 5:58 pm
Subject: Re: [Samba] WinXP PDC logon problem...

 Maybe you put your samba users to windows group in your XP box 
 (etc. samba
 user1 to windows users group, samba admin user to
 XP administrators group).
 
 Cheers,
 Sander
 
 - Original Message - 
 From: Ryan Lohan [EMAIL PROTECTED]
 To: [EMAIL PROTECTED]
 Cc: [EMAIL PROTECTED]
 Sent: Monday, March 01, 2004 7:13 AM
 Subject: [Samba] WinXP PDC logon problem...
 
 
  Hi all,
  
  I've seen this raised as an issue on other mailing
  lists, but I've not seen a solution, and I've seen a
  number of notes to post to this alias instead, so
  here I am.
  
  I've setup Samba as a PDC running on Solaris. I have
  a WinXP (latest patch levels) PC which I want to
  join to the domain. I can successfully join the
  domain using root authentication, but I am unable to
  logon with any of my NIS users (stored in both
  /etc/passwd and smbpasswd)...?
  
  I've seen a comment to edit a Windows registry
  setting (requiresignorseal) and I tried this, but
  nothing changed.
  
  Is there a solution to this issue, or will I be
  fored back to the hell of an Active Directory/WinNT
  PDC?  :(
  
  Cheers,
  Ryan
  
  :-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
 :-:-
 ,-_|\  Ryan LohanEmail   :
  [EMAIL PROTECTED]
/ \ Systems Engineer  Phone   :
  +61 2 9466 9400
\_,-\_* NSW Sales, North Sydney   Direct  :
  +61 2 9466 9716
 v  Sun Microsystems AustraliaFax :
  +61 2 9466 9415
  :-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-:-
 :-:-
  It may be that the sole purpose of your life is
  simply to serve as a warning to others...
  
  
  
  
  UTS CRICOS Provider Code:  00099F
  
  DISCLAIMER
  
  This email 
 message and any accompanying attachments may contain
  confidential information.  If you are not the intended 
 recipient, do not
  read, use, disseminate, distribute or copy this message or 
 attachments. If you have received this message in error, please 
 notify the sender
  immediately and delete this message. Any views expressed in this 
 message are those of the individual sender, except where the 
 sender expressly,
  and with authority, states them to be the views the University of
  Technology Sydney. Before opening any attachments, please check 
 them for
  viruses and defects.
  
  
  
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
  
  
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 



UTS CRICOS Provider Code:  00099F

DISCLAIMER

This email message and any accompanying attachments may contain
confidential information.  If you are not the intended recipient, do not
read, use, disseminate, distribute or copy this message or attachments.
If you have received this message in error, please notify the sender
immediately and delete this message. Any views expressed in this message
are those of the individual sender, except where the sender expressly,
and with authority, states them to be the views the University of
Technology Sydney. Before opening any attachments, please check them for
viruses and defects.


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 12:47:45 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv7881

Modified Files:
  Tag: SAMBA_3_0
net_rpc.c 
Log Message:
Print an informative error message if trying to add/remove members from
something not a group.

Volker


Revisions:
net_rpc.c   1.14.2.56 = 1.14.2.57

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.14.2.56r2=1.14.2.57


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 12:48:29 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv7962

Modified Files:
net_rpc.c 
Log Message:
Print an informative error message if trying to add/remove members from
something not a group.

Volker


Revisions:
net_rpc.c   1.79 = 1.80

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.79r2=1.80


CVS update: samba/source/web

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:32:04 2004
Author: vlendec

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv11880/web

Modified Files:
swat.c 
Log Message:
Trivial commit to make 'smbdiff 3_0/source head/source' two files smaller.

Volker


Revisions:
swat.c  1.102 = 1.103

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/swat.c.diff?r1=1.102r2=1.103


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:32:04 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv11880/utils

Modified Files:
smbpasswd.c 
Log Message:
Trivial commit to make 'smbdiff 3_0/source head/source' two files smaller.

Volker


Revisions:
smbpasswd.c 1.156 = 1.157

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/smbpasswd.c.diff?r1=1.156r2=1.157


CVS update: samba/source/rpc_server

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:33:49 2004
Author: vlendec

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv12029/rpc_server

Modified Files:
srv_samr_nt.c 
Log Message:
net_rpc.c: Don't complain if [add|del]mem was successful.

srv_samr_nt.c: Correctly report that a user is not member of an alias.

Volker


Revisions:
srv_samr_nt.c   1.175 = 1.176

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.175r2=1.176


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:33:49 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv12029/utils

Modified Files:
net_rpc.c 
Log Message:
net_rpc.c: Don't complain if [add|del]mem was successful.

srv_samr_nt.c: Correctly report that a user is not member of an alias.

Volker


Revisions:
net_rpc.c   1.80 = 1.81

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.80r2=1.81


CVS update: samba/source/rpc_server

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:34:33 2004
Author: vlendec

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv12119/rpc_server

Modified Files:
  Tag: SAMBA_3_0
srv_samr_nt.c 
Log Message:
net_rpc.c: Don't complain if [add|del]mem was successful.

srv_samr_nt.c: Correctly report that a user is not member of an alias.

Volker


Revisions:
srv_samr_nt.c   1.86.2.70 = 1.86.2.71

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.86.2.70r2=1.86.2.71


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:34:33 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv12119/utils

Modified Files:
  Tag: SAMBA_3_0
net_rpc.c 
Log Message:
net_rpc.c: Don't complain if [add|del]mem was successful.

srv_samr_nt.c: Correctly report that a user is not member of an alias.

Volker


Revisions:
net_rpc.c   1.14.2.57 = 1.14.2.58

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.14.2.57r2=1.14.2.58


CVS update: samba/source/groupdb

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:19 2004
Author: vlendec

Update of /data/cvs/samba/source/groupdb
In directory dp.samba.org:/tmp/cvs-serv14749/groupdb

Modified Files:
mapping.c 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
mapping.c   1.59 = 1.60

http://www.samba.org/cgi-bin/cvsweb/samba/source/groupdb/mapping.c.diff?r1=1.59r2=1.60


CVS update: samba/source/auth

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:19 2004
Author: vlendec

Update of /data/cvs/samba/source/auth
In directory dp.samba.org:/tmp/cvs-serv14749/auth

Modified Files:
auth_util.c 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
auth_util.c 1.84 = 1.85

http://www.samba.org/cgi-bin/cvsweb/samba/source/auth/auth_util.c.diff?r1=1.84r2=1.85


CVS update: samba/source/passdb

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:19 2004
Author: vlendec

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv14749/passdb

Modified Files:
pdb_interface.c 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
pdb_interface.c 1.57 = 1.58

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_interface.c.diff?r1=1.57r2=1.58


CVS update: samba/source/include

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:19 2004
Author: vlendec

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv14749/include

Modified Files:
passdb.h 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
passdb.h1.37 = 1.38

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/passdb.h.diff?r1=1.37r2=1.38


CVS update: samba/source/utils

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:20 2004
Author: vlendec

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv14749/utils

Modified Files:
net_groupmap.c 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
net_groupmap.c  1.17 = 1.18

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_groupmap.c.diff?r1=1.17r2=1.18


CVS update: samba/source/rpc_server

2004-02-29 Thread vlendec

Date:   Sun Feb 29 16:48:19 2004
Author: vlendec

Update of /data/cvs/samba/source/rpc_server
In directory dp.samba.org:/tmp/cvs-serv14749/rpc_server

Modified Files:
srv_samr_nt.c 
Log Message:
Apply my experimental aliases support to HEAD. This will be a bit difficult to
merge to 3_0, as the pdb interfaces has changed a bit between the two.

This has not been tested too severly (which means it's completely broken ;-),
but I want it in for review. Feel free to revert it :-)

TODO:

make 'net groupmap' a bit more friendly for alias members.

Put that stuff into pdb_ldap.

Getting the information over to winbind. One plan without linking pdb into
winbind would be to fill group_mapping.tdb with the membership information and
have that as a cache (or use gencache.tdb?). smbd on a PDC or stand-alone
could trigger that itself, the problem is a BDC using LDAP. This needs to do
it on a regular basis. The BDC smbd needs to be informed about SAM changes
somehow...

Volker


Revisions:
srv_samr_nt.c   1.176 = 1.177

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_server/srv_samr_nt.c.diff?r1=1.176r2=1.177


Re: CVS update: samba/source/auth

2004-02-29 Thread Rafal Szczesniak
On Sun, Feb 29, 2004 at 04:48:19PM +, [EMAIL PROTECTED] wrote:
 
 Date: Sun Feb 29 16:48:19 2004
 Author:   vlendec
 
 Update of /data/cvs/samba/source/auth
 In directory dp.samba.org:/tmp/cvs-serv14749/auth
 
 Modified Files:
   auth_util.c 
 Log Message:
 Apply my experimental aliases support to HEAD. This will be a bit difficult to
 merge to 3_0, as the pdb interfaces has changed a bit between the two.
 
 This has not been tested too severly (which means it's completely broken ;-),
 but I want it in for review. Feel free to revert it :-)
 
 TODO:
 
 make 'net groupmap' a bit more friendly for alias members.
 
 Put that stuff into pdb_ldap.
 
 Getting the information over to winbind. One plan without linking pdb into
 winbind would be to fill group_mapping.tdb with the membership information and
 have that as a cache (or use gencache.tdb?).

Yes, use it. That's what it's been implemented for :)

 smbd on a PDC or stand-alone
 could trigger that itself, the problem is a BDC using LDAP. This needs to do
 it on a regular basis. The BDC smbd needs to be informed about SAM changes
 somehow...

cheers,
-- 
Rafal Szczesniak 
Samba Team member  http://www.samba.org



CVS update: lorikeet/patches

2004-02-29 Thread abartlet

Date:   Sun Feb 29 21:25:06 2004
Author: abartlet

Update of /home/cvs/lorikeet/patches
In directory dp.samba.org:/tmp/cvs-serv335/patches

Modified Files:
ntlm_sasl.diff 
Log Message:
Include the correct version of my ntlm_sasl patch for Cyrus-SASL 2.1.17

Andrew Bartlett


Revisions:
ntlm_sasl.diff  1.1 = 1.2

http://www.samba.org/cgi-bin/cvsweb/lorikeet/patches/ntlm_sasl.diff.diff?r1=1.1r2=1.2


CVS update: samba/source

2004-02-29 Thread tpot

Date:   Mon Mar  1 01:09:14 2004
Author: tpot

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv7155

Modified Files:
configure.in 
Log Message:
Fix bugzilla #1144 where running configure --with-fhs=anything would
turn on fhs compliant paths.  Spotted by Timur Bakeyev.


Revisions:
configure.in1.526 = 1.527

http://www.samba.org/cgi-bin/cvsweb/samba/source/configure.in.diff?r1=1.526r2=1.527