Re: Winbindd limited by select

2003-02-13 Thread David Collier-Brown -- Customer Engineering
Ken Cross wrote: #define FD_SETSIZE 2048 /* Max # of winbindd connections */ must occur before the first invocation of sys/types. This could be a build option, but it might be much simpler to hard-code it in local.h, which is what I did to fix it. Can somebody check the

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread David Collier-Brown -- Customer Engineering
Martin Pool wrote: The PAM module might store previous passwords in a database (e.g. tdb) that it maintains. Every time a password is set, it gets put in there, with any other appropriate information (date?). When a new password-setting attempt is made, it checks against the history, plus

WINS server incorrectly ignores 127.0.0.1 requests

2003-02-13 Thread Peter Hurley
I believe I have uncovered a problem that has been plaguing many people on the user lists, variously reported as browsing slowdowns, printing slowdowns/stalls, etc. The issue has to do with WINS name queries when smbd and nmbd as a WINS server are on the same machine. I believe this problem

cross compiling samba-2.2.7a

2003-02-13 Thread Vincent Sanders
Hi I have recently had cause to cross compile samba 2.2.7a from x86 to arm uclibc linux. During the make i have come across a problem with the int32 macro definition in /include/includes.h (line 459) the check works out everything to do with getting a int32 defined then defines *u*int32 Thought

Re: 3.0a21: net ads lookup for a child domain got messy output

2003-02-13 Thread Anthony Liguori
The net ads lookup command is making use of a newly discovered protocol (MS-CLDAP) that we really don't understand very well (especially in when dealing with more complex trees). What would be most helpful is if you could provide a network trace of the CLDAP traffic to see what kind of

Re: Thanks for everything.

2003-02-13 Thread Richard Sharpe
On Thu, 13 Feb 2003, Abhijeet Paturkar wrote: Hi Richard, This mail is to appreciate and thank the team doing samba work and specially team looking after libsmbclient. We have been using this lib in our project and its been a great help to us. So in a way we are associated with you people

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread Pierre Belanger
Hi, I started this mail yesterday ... 24h/day is not enough since the past few days :( First of all, I forget to state in the documentation that the external program also needs to send a .\n on a new line after sending the required fields. 1) Don't use recent password feature: I did not want

Samba 2.2.7 printer problems

2003-02-13 Thread Andy Kowal
Hi, I have problem with printing with Samba 2.7.7. I have Red Hat 7.3 kernel 2.4.18-3. My smb.cnf was working fine until I have upgraded Samba to 2.7.7, right now printer is not working properly, but I did not change anything . Following message is appeared: [2003/02/13 11:59:11, 7]

Re: query about rpcclient process_cmd:

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Martin Pool wrote: rpcclient.c/process_cmd has if (cmd[strlen(cmd) - 1] == '\n') cmd[strlen(cmd) - 1] = '\0'; if (!next_token(p, buf, , sizeof(buf))) { return

Re: query about rpcclient process_cmd:

2003-02-13 Thread Herb Lewis
Gerald (Jerry) Carter wrote: On Thu, 13 Feb 2003, Martin Pool wrote: rpcclient.c/process_cmd has if (cmd[strlen(cmd) - 1] == '\n') cmd[strlen(cmd) - 1] = '\0'; if (!next_token(p, buf, , sizeof(buf))) { return NT_STATUS_OK;

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread Andrew Bartlett
On Fri, 2003-02-14 at 05:05, Pierre Belanger wrote: Hi, I started this mail yesterday ... 24h/day is not enough since the past few days :( :-) First of all, I forget to state in the documentation that the external program also needs to send a .\n on a new line after sending the required

LDAP machine accounts

2003-02-13 Thread Daniel T. Gynn
Hi all. I have been implementing a Windows Domain using Samba and LDAP and noticed that when validating a workstation, Samba would only check the /etc/passwd file and not LDAP. I changed the pdb_ldap.c and srv_netlog_nt.c code so that if a workstation isn't in the /etc/passwd file, it will check

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread David Collier-Brown -- Customer Engineering
Andrew Bartlett wrote: or else your users change from password1 to password2 to password3 then back to password1. They sure do! I hate that... I spoke to my colleague, and he refreshed my memory about that part: we variously used crypt or an MD4

Re: init_unistr2 length calculation

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 12 Feb 2003, Shirish Kalele wrote: Hi, In init_unistr2, the string length for the UNISTR2 structure seems to be set equal to the number of bytes occupied by the string when encoded in the Unix charset (i.e. the value returned by

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread Richard Sharpe
On Fri, 14 Feb 2003, Andrew Bartlett wrote: On Fri, 2003-02-14 at 02:09, David Collier-Brown -- Customer Engineering wrote: Martin Pool wrote: The PAM module might store previous passwords in a database (e.g. tdb) that it maintains. Every time a password is set, it gets put in

Re: query about rpcclient process_cmd:

2003-02-13 Thread Tim Potter
On Thu, Feb 13, 2003 at 10:24:57AM -0800, Herb Lewis wrote: Isn't the second check for newline redundant? Looks like it to me. Only redundant if we can guarentee that the cmd string will only have one \n at the end and no other ones embeded in the string. I don't know enough about

Re: init_unistr2 length calculation

2003-02-13 Thread Shirish Kalele
On Thu, 13 Feb 2003, Gerald (Jerry) Carter wrote: On Wed, 12 Feb 2003, Shirish Kalele wrote: In init_unistr2, the string length for the UNISTR2 structure seems to be set equal to the number of bytes occupied by the string when encoded in the Unix charset (i.e. the value returned by strlen()).

Pushing Samba functions into the kernel

2003-02-13 Thread Richard Sharpe
Hi, I wanted to start a discussion on the following: Implementing some SMB functions in the Kernel, within a Samba base, or, Bending and twisting Samba out of shape. There are a number of reasons for wanting to use the Samba code base, but at the same time, extend it to allow more

Re: Pushing Samba functions into the kernel

2003-02-13 Thread jra
On Thu, Feb 13, 2003 at 11:41:35AM -0800, Richard Sharpe wrote: Hi, I wanted to start a discussion on the following: Implementing some SMB functions in the Kernel, within a Samba base, or, Bending and twisting Samba out of shape. There are a number of reasons for wanting to

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread John E. Malmberg
Richard Sharpe wrote: On Fri, 14 Feb 2003, Andrew Bartlett wrote: Anybody doing this 'must change password every x days' thing has to store the decrypted password, or else your users change from password1 to password2 to password3 then back to password1. Hmmm, I am not sure of that. What is

Re: Pushing Samba functions into the kernel

2003-02-13 Thread Christopher R. Hertel
On Thu, Feb 13, 2003 at 11:41:35AM -0800, Richard Sharpe wrote: : The return from the syscall would be a complete SMB, possibly with the NetBIOS header in a separate buffer, and maybe more. The entire NBT layer could be placed into the kernel. I would see, perhaps, LMB, DMB, and NBNS

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread John H Terpstra
On Thu, 13 Feb 2003, John E. Malmberg wrote: Richard Sharpe wrote: On Fri, 14 Feb 2003, Andrew Bartlett wrote: Anybody doing this 'must change password every x days' thing has to store the decrypted password, or else your users change from password1 to password2 to password3 then back to

Re: Pushing Samba functions into the kernel

2003-02-13 Thread Richard Sharpe
On Thu, 13 Feb 2003 [EMAIL PROTECTED] wrote: Ok, my feelings on Samba in the kernel are the following. 1). We need to be able to de-multiplex incoming SMB's at the kernel level to get over the W2K Terminal Server problem. OK, I am not familiar with this problem. Can you say more please.

Re: query about rpcclient process_cmd:

2003-02-13 Thread Martin Pool
On 13 Feb 2003, Gerald (Jerry) Carter [EMAIL PROTECTED] wrote: Hash: SHA1 On Thu, 13 Feb 2003, Martin Pool wrote: rpcclient.c/process_cmd has if (cmd[strlen(cmd) - 1] == '\n') cmd[strlen(cmd) - 1] = '\0'; if (!next_token(p, buf, ,

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread Martin Pool
On 14 Feb 2003, Andrew Bartlett [EMAIL PROTECTED] wrote: a) If we want the password-quality script to handle this, I think we'll all agree, storing clear text password is really not a good idea. Perhaps the interface should provide the new encrypted passwords to the external

Machine Account Passwords are changed on the WRONG server!!

2003-02-13 Thread Brian M Hoy
Summary When machine account passwords are changed, they are usually updated on one of the BDC servers rather than the PDC server. Topology We are solely using Samba 2.2.7 file servers (Linux and Solaris) and OpenLDAP for authentication. Our corporate network consists of 51 branch offices and

Re: password quality script aka --with-cracklib replacement

2003-02-13 Thread Martin Pool
On 14 Feb 2003, Andrew Bartlett [EMAIL PROTECTED] wrote: Do we even need to save the decrypted password? A colleague once saved old encrypted passwords to allow the do they really know the old one test to be done via challange-response. Different scripts might want to

Re: Pushing Samba functions into the kernel

2003-02-13 Thread Richard Sharpe
On Thu, 13 Feb 2003, Steven French wrote: jra wrote Ok, my feelings on Samba in the kernel are the following. 1). We need to be able to de-multiplex incoming SMB's at the kernel level to get over the W2K Terminal Server problem. 2). A utf8 case-insensitive filesystem (massive performance

Re: LDAP machine accounts

2003-02-13 Thread Stefan (metze) Metzmacher
At 16:02 13.02.2003 -0500, Daniel T. Gynn wrote: Hi all. I have been implementing a Windows Domain using Samba and LDAP and noticed that when validating a workstation, Samba would only check the /etc/passwd file and not LDAP. I changed the pdb_ldap.c and srv_netlog_nt.c code so that if a

Re: [Samba] Problems loading printer list using Samba 2.2.7a withCUPS

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Kurt Pfeifle wrote: Gerald (Jerry) Carter wrote on Samba-Digest: On 11 Feb 2003, Sean Millichamp wrote: I am using Samba to successfully load the printer list directly from CUPS with one fairly significant caveat.

Re: [Samba] Problems loading printer list using Samba 2.2.7a withCUPS

2003-02-13 Thread Kurt Pfeifle
Gerald (Jerry) Carter wrote: On Thu, 13 Feb 2003, Kurt Pfeifle wrote: Gerald (Jerry) Carter wrote on Samba-Digest: On 11 Feb 2003, Sean Millichamp wrote: I am using Samba to successfully load the printer list directly from CUPS with one fairly significant caveat. If a printer is added

[Samba] Adding Printer driver with cupsaddsmb

2003-02-13 Thread Kurt Pfeifle
Nicki Messerschmidt wrote on Samba-Digest: Date: Thu, 13 Feb 2003 17:22:01 +0100 From: Nicki Messerschmidt, Linksystem Muenchen GmbH [EMAIL PROTECTED] To: [EMAIL PROTECTED], [EMAIL PROTECTED] Subject: [Samba] Adding Printer driver with cupsaddsmb Precedence: list Message: 13 Hi lists, Hi,

Adding Printer driver with cupsaddsmb

2003-02-13 Thread Nicki Messerschmidt, Linksystem Muenchen GmbH
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi lists, I still have a problem adding a driver to samba 2.2.7a-0.1 with cupsaddsmb. Everything works fine except the addprinter call, which terminates with NT_STATUS_UNSUCCESSFULL. This is because of a WERR_ACCESS_DENIED message, which I don't

Re: Adding Printer driver with cupsaddsmb

2003-02-13 Thread Michael Sweet
Nicki Messerschmidt, Linksystem Muenchen GmbH wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi lists, I still have a problem adding a driver to samba 2.2.7a-0.1 with cupsaddsmb. Everything works fine except the addprinter call, which terminates with NT_STATUS_UNSUCCESSFULL. This is