Samba-3.0alpha23 available on samba.org mirrors

2003-03-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We've just posted another snapshot of the SAMBA_3_0 cvs tree for download. This is a non-production release provided for testing only. Note that this release **does** contain the security fixes included in the Samba 2.2.8 release. The source code

status of unixsam and guest passdb backends?

2003-03-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Andrew, I notice that the default for the passdb backend parameter has been changed in SAMBA_3_0/HEAD, but the man page has not been updated. Since it was passdb backend = unixsam that was breaking 'smbpasswd -a', I'm wondering is unixsam even

Re: status of unixsam and guest passdb backends?

2003-03-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 31 Mar 2003, Andrew Bartlett wrote: Unixsam was a useful hack and a bad idea. Most of what it was trying to do it couldn't really do, and will be replaced by idmap. I had wanted all rid-uid translations to go via the passdb. However, we

Re: Next alpha of 3.0 planned for Friday

2003-03-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This is just a heads up for everyone. I'm planning the 3.0alpha23 release for this Friday. If you have code that needs to be merged of commited to the SAMBA_3_0 cvs tree, please get in checked in by 8am EST on Friday of the week. I've hit a

Re: Next alpha of 3.0 planned for Friday

2003-03-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 27 Mar 2003, Tomoki AONO wrote: In [EMAIL PROTECTED], [EMAIL PROTECTED] wrote: This is just a heads up for everyone. I'm planning the 3.0alpha23 release for this Friday. If you have code that needs to be merged of commited to

security tab on shares not showing up in SAMBA_3_0

2003-03-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 John, I just confirmed that the security tab on a share is missing with a recent build of SAMBA_3_0. I'll look into this (unless someone has an immediate idea). cheers, jerry -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.0 (GNU/Linux)

Next alpha of 3.0 planned for Friday

2003-03-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 FYI... This is just a heads up for everyone. I'm planning the 3.0alpha23 release for this Friday. If you have code that needs to be merged of commited to the SAMBA_3_0 cvs tree, please get in checked in by 8am EST on Friday of the week. I'm

Re: [PATCH] Better fix for devicetype?

2003-03-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 26 Mar 2003, Andrew Bartlett wrote: I may be blind here, but the only difference in your patch that I see is some rewritten debug messages. What am I overlooking? The second half of the patch? Ah...you mean adding the server_devicetype

Re: [PATCH] Better fix for devicetype?

2003-03-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 26 Mar 2003, Andrew Bartlett wrote: And removing the second set of push_string()s. It looked like you had some kind of merge error - your patch added new push_string() calls, rather than modified the original push_string() lines. Ahh...yes.

[SECURITY] Samba 2.2.8 available for download

2003-03-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This release provides an important security fix outlined in the release notes that follow. This is the latest stable release of Samba and the version that all production Samba servers should be running for all current bug-fixes. The source code

Re: How to verify the domain secret is good or bad?

2003-03-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 11 Mar 2003, Chere Zhou wrote: I know there is the command wbinfo -t. But when it says that could not check secret, how do I know it's the secret is bad, or something else wrong, like winbind went crazy maybe? winbindd has to be

Samba-3.0alpha22 available on samba.org mirrors

2003-03-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We've just posted another snapshot of the SAMBA_3_0 cvs tree for download. This is a non-production release provided for testing only. The source code can be downloaded from : http://download.samba.org/samba/ftp/alpha/ The uncompressed

Re: [PATCH] draft: better string overflow checking (was: memorycorruption in SAMBA_3_0)

2003-03-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 5 Mar 2003, Martin Pool wrote: I was thinking about Andrew's fstring-overflow patch from a few weeks ago: for developer builds, it touches the last byte of a string buffer to check that it's as long as it should be. This should be

Re: Detecting Windows OS Version through Samba

2003-03-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 5 Mar 2003, Simo Sorce wrote: I cannot remember how it works out which OS is on the other side or how accurate it is. it's based on flags set during the negprot and sessetup request. cheers, jerry -BEGIN PGP SIGNATURE- Version:

Re: CVS update: samba/source/printing

2003-03-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 4 Mar 2003 [EMAIL PROTECTED] wrote: Date: Tue Mar 4 09:33:34 2003 Author: abartlet Update of /data/cvs/samba/source/printing In directory dp.samba.org:/tmp/cvs-serv25296/printing Modified Files: nt_printing.c Log

Re: file descriptors consumed by printing

2003-03-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 2 Mar 2003, Richard Sharpe wrote: On Mon, 3 Mar 2003, Tim Potter wrote: On Sun, Mar 02, 2003 at 10:10:53PM -0800, Richard Sharpe wrote: This seems like a good way to do it. Does anyone have any objections if I do so?

Re: Help with spoolss printing

2003-03-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 4 Mar 2003, Steve Langasek wrote: Have you tried the backported 2.2.7a packages available at http://people.debian.org/~peloy/samba/? Jerry, have there been more printing fixes since then that he'll need in order to get this working? I

Samba-2.2.8pre1 available on samba.org mirrors

2003-02-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We've just posted the second preview release of Samba 2.2.8 on samba.org. This is a non-production release provided for testing only. The final 2.2.8 will only include bug fixes for the 2.2.7a release. The source code can be downloaded from :

Re: REPOST: Question about srv_spoolss_send_event_to_client()

2003-02-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Peter, I'll take a look. I'm just reaally tied up on a few things at the moment. I think i'm the one that put that code in. Thanks. cheers, jerry On Wed, 26 Feb 2003, Peter Hurley wrote: -Original Message- From: [EMAIL PROTECTED]

Re: problem retrieving level 3 info for NT printer drivers

2003-02-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 26 Feb 2003, Ronan Waide wrote: Hi folks, mentioned this briefly on samba@ about a week ago, but I've actually done some tracking on it now. I'm still digging, but this is a summary of what I've found. symptoms: doing rpcclient

Re: [Samba] limits question

2003-02-24 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 14 Feb 2003, William Jojo wrote: what do the following values in local.h do with respect to a single smbd or are they absolute limits? please explain... #define MAX_DIRECTORY_HANDLES 2048 #define MAX_OPEN_DIRECTORIES 256

Re: LDAP machine accounts

2003-02-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 13 Feb 2003, Daniel T. Gynn wrote: Hi all. I have been implementing a Windows Domain using Samba and LDAP and noticed that when validating a workstation, Samba would only check the /etc/passwd file and not LDAP. I changed the pdb_ldap.c and

Re: Machine Account Passwords are changed on the WRONG server!!

2003-02-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 14 Feb 2003, Brian M Hoy wrote: If you believe the MS document, then the Samba BDC should pass the machine account password change request to the PDC. That would be nice! If you are using read-only replicas for Samba BDCs then the password

Re: Pushing Samba functions into the kernel

2003-02-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Richard Sharpe wrote: On Thu, 13 Feb 2003 [EMAIL PROTECTED] wrote: Ok, my feelings on Samba in the kernel are the following. 1). We need to be able to de-multiplex incoming SMB's at the kernel level to get over the

Re: init_unistr2 length calculation

2003-02-14 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Shirish Kalele wrote: In init_unistr2, the string length for the UNISTR2 structure seems to be set equal to the number of bytes occupied by the string when encoded in the Unix charset (i.e. the value returned by strlen()).

Re: query about rpcclient process_cmd:

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Martin Pool wrote: rpcclient.c/process_cmd has if (cmd[strlen(cmd) - 1] == '\n') cmd[strlen(cmd) - 1] = '\0'; if (!next_token(p, buf, , sizeof(buf))) { return

Re: init_unistr2 length calculation

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 12 Feb 2003, Shirish Kalele wrote: Hi, In init_unistr2, the string length for the UNISTR2 structure seems to be set equal to the number of bytes occupied by the string when encoded in the Unix charset (i.e. the value returned by

Re: [Samba] Problems loading printer list using Samba 2.2.7a withCUPS

2003-02-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 13 Feb 2003, Kurt Pfeifle wrote: Gerald (Jerry) Carter wrote on Samba-Digest: On 11 Feb 2003, Sean Millichamp wrote: I am using Samba to successfully load the printer list directly from CUPS with one fairly significant caveat

Re: background updates of print queues via a dedicated process

2003-02-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 12 Feb 2003, Martin Pool wrote: I was thinking of the way smbd needs to notify waiting clients when the print queue changes. I guess the notification doesn't need to happen straight away. I think we may need to revisit how the print

Re: background updates of print queues via a dedicated process

2003-02-11 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 12 Feb 2003, Martin Pool wrote: The Samba 3.0 roadmap mentions this as a wishlist item for 3.x. I'm interested in looking at it. Has anybody else already worked on it? JF started on it, but do to some bugs it got sidetracked after

Re: winreg operations

2003-02-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 10 Feb 2003, D Jemms wrote: samba implements RPC for winreg.is that mean samba creates total registry on server (like windows)? if yes,where is it kept ? if no, what operation does winreg perform ? Can anyone give me some insight view on

Re: Status of docs merge to 3.0

2003-02-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 1 Feb 2003, Andrew Bartlett wrote: I've been doing a few doc updates in HEAD, and was about to merge them to 3.0 - but I'm not quite sure what the status is, given we seem to have a slightly different syntax in HEAD (XML compliant?) So,

Re: missing config.h.in for CVS SAMBA_3_0?

2003-02-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 7 Feb 2003, Richard Bollinger wrote: OK... its just a pain because one of the platforms I automatically build from CVS on doesn't have the tools required to run autogen.sh, so I have to do some convoluted tricks to run autoheader and

Re: missing config.h.in for CVS SAMBA_3_0?

2003-02-10 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 10 Feb 2003, Richard Bollinger wrote: I still haven't heard a really good reason for the file being dropped from CVS. If we're on a crusade to delete any derivative files, why not drop configure as well? It has been. jerry -BEGIN

Re: Patch for samba 2_2 for Stratus VOS

2003-02-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 31 Jan 2003, Paul Green wrote: Attached is a patch for the 2_2 branch of samba that makes changes similar to the ones I recently submitted to the head and 3_0 branches. I have tested it locally on VOS and it works as expected. I have also

Re: REPOST: Meaning of tdb_free: left read failed at ...?

2003-02-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, 1 Feb 2003, Ralf G. R. Bergs wrote: since I upgraded our fileserver running Debian 3.0/i386 with Samba 2.2.7a (a package I created myself) I'm seeing the following messages in syslog: Jan 28 14:55:50 Fileserver nmbd[22451]: [2003/01/28

Re: Move files do not change group as copying does.

2003-02-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 31 Jan 2003, Ola Lundqvist wrote: The problem this time is that we have set up a permission structure for files in about the same way as windows do, using groups. The problem is that in windows, the files inherit the group membership

Re: User with read only access can deny write.

2003-02-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 31 Jan 2003, Ola Lundqvist wrote: I have got a small problem. The thing is that if one use A open a file in microsoft word without having write access to the file the file become locked. From smbstatus: 19717 DENY_WRITE RDONLY

Re: 2.0.7-XP compability ?

2003-02-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Jan 2003, Ulf Bertilsson wrote: I wonder what this means ?: error packet at line 878 cmd=162 (SMBntcreateX) eclass=1 ecode=32 You could grab the #defines from incluee/doserr.h /* Error classes */ #define ERRDOS 0x01 /* Error is

Re: Will these patches make it into 2.2.8?

2003-01-31 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 31 Jan 2003 [EMAIL PROTECTED] wrote: as 2.2.8 seems to approach now, have the following patches been considered for it? They both don't add functionality, but rather improve robustness, and are platform independent:

Re: SMB and message

2003-01-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Jan 2003, D Jemms wrote: I am new to samba world .Hvae many questions in mind. can anyone tell me the description of SMB and message ? What is the functionality of receive_message_or_smb() Looks like you are going to have spend a good

Re: Jobs do not clear from Print Queue.

2003-01-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Jan 2003, Mark Fraser wrote: Is there a fix to correct a problem where when multiple print jobs are sent to a printer, the last and first jobs never clear out of the queue. In other words, if 5 jobs are sent, all jobs print, but the

Re: opblock breaks...

2003-01-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Jan 2003, Stefan (metze) Metzmacher wrote: metze [2003/01/30 09:15:57, 0, pid=16653] smbd/oplock.c:oplock_break(796) oplock_break: receive_smb timed out after 30 seconds. oplock_break failed for file

Re: Patch to configure.in for Stratus VOS

2003-01-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 30 Jan 2003, Green, Paul wrote: The following patch to samba*/source/configure.in adjusts some global variables and sets up the compiler options for the Stratus VOS operating system. It is parallel to similar configure.in code for other

RA_WINXP ?

2003-01-30 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Has anyone looked at the negprot request differences between 2k xp? Are there not enough differences to distinguish the two on the wire? or is it just that no one has had time? If no one has looked, i'll add it to my plate. cheers, jerry

Re: [Samba] sort-of fix for net rpc vampire account creation

2003-01-29 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 21 Jan 2003, Ronan Waide wrote: Continuing the saga: Groups are not migrated by the ldap_nua backend, even if I create a posixGroup entry. After a bit of prodding, I found the latter was because Samba had set up group mappings in

Re: Bug in nmbd_become_dmb.c (CVS 1.7 3.somehting) [patch]

2003-01-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 28 Jan 2003, Simo Sorce wrote: I still think we _need_ to introduce a server role paramter, leaving the other active for tuning, but so that new admins will not get mad to have a decent configuration. server role =

Re: [PATCH] Change how samba (3_0) builds libsmbclient

2003-01-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 26 Jan 2003 [EMAIL PROTECTED] wrote: The following patch changes the build process for samba (3_0) to build libsmbclient.so if and only if the operating system supports shared libraries. Today the build process tries to build

Re: ldap backend rejoining domain problem

2003-01-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 28 Jan 2003, Bradley W. Langhorst wrote: ah - this is what i'm suggesting - that samba automatically delete the machine account when it a machine leaves the domain. I don't know if it should be via that delete user script (but i don't think it

Re: Bug in nmbd_become_dmb.c (CVS 1.7 3.somehting) [patch]

2003-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 22 Jan 2003, Damjan Zobo Cvetko wrote: I dont know if this is the rigth list for this.. I'm using the latest samba 3.x. from CVS.. (because of the wins replication) I have it set up as master browser, but it wont register itself (to the

Re: PIPE BUSY

2003-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 24 Jan 2003, Dave Aitel wrote: I guess I should have been more complete - I can send ONE fragment just fine, but when I send the next fragment (for a multy fragment request) I get back an SMB error that says PIPE_BUSY. (According to

Re: Limitations of Samba-2.2.x as a domain member talking to an ADdomain controller

2003-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 24 Jan 2003, Chere Zhou wrote: I had this similar question too. Apparently a Domain local group in the ADS does not show up on my Samba 2.2.5. Not sure what else would be. This should be fixed in Samba 3.0/HEAD. Known issue in 2.2

Re: [PATCH] CUPS printer class support

2003-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 24 Jan 2003, Michael Sweet wrote: The attached patch adds support for CUPS printer classes to SAMBA. Applied to HEAD/SAMBA_3_0 cheers, jerry -- Hewlett-Packard

Re: ldap backend rejoining domain problem

2003-01-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 27 Jan 2003, Gerald (Jerry) Carter wrote: I have no problems joining, unjoining, and rejoining a Samab 3.0 domain (using an LDAP backend). Perhaps you could send me some logs files? I should have mentioned that this is using the latest

RE: Unnecessary NetBIOS domain lookups - fix to ads_init

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 14 Jan 2003, Ken Cross wrote: Here's the actual patch to fix the problem below (same patch for SAMBA_3_0 and HEAD): # cvs diff -r SAMBA_3_0 -pu ads_struct.c Index: ads_struct.c

Re: Random problem with file locking

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, 11 Jan 2003, Hans-Joerg Wolff wrote: Hi, every now and then I find in the logfiles the following messages from samba (v2.2.7): [2003/01/05 15:02:35, 0] tdb/tdbutil.c:tdb_log(531) tdb(/var/lock/samba/locks/locking.tdb): tdb_oob len

Re: SetPrinter call failed

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 9 Jan 2003, Meik Hellmund wrote: I'm trying to add printer drivers to samba using cupsaddsmb (CUPS1.1.18). This fails on samba3-alpha21 which comes with Debian/unstable. I installed the samba cvs version from today but with the same result. The

Re: DOS mode bits missing from Folders

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 14 Jan 2003, Esh, Andrew wrote: I have a question about the following piece of code in HEAD smbd/dosmode.c, at line 139: if (S_ISDIR(sbuf-st_mode)) result = aDIR | (result aRONLY); This causes the DOS mode HSA

Re: PAM and winbind on AIX 5.2

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 14 Jan 2003, Bjorn Roden wrote: I have managed to get pam_winbind.so (2.2.7a) to work on IBM AIX 5.2 but the sys_getpwnam() subroutine still need a user to be defined in the /etc/passwd file. Is it nessessary to port winbind_nss to AIX

Re: Core dump of net -- fix to ldap.c

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Got it. cheers, jerry On Sat, 18 Jan 2003, Ken Cross wrote: # cvs diff -pu ldap.c Index: ldap.c === RCS file: /cvsroot/samba/source/libads/ldap.c,v retrieving revision 1.55.2.13

Re: changes to passdb backend defaults in 3.0 alpha21

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 20 Dec 2002, Steve Langasek wrote: The following code appears in source/params/loadparm.c from 3.0alpha21: #ifdef WITH_LDAP_SAMCONFIG string_set(Globals.szLdapServer, localhost); Globals.ldap_port = 636;

Re: --with-cracklib (phase 2)

2003-01-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 17 Jan 2003, Pierre Belanger wrote: Too bad ;-) How about trying to send a POPUP Window on the Windows machine? I guess it's possible if the user is already logged in, but if the user is not logged in yet, i.e. I'm talking about the

Re: please report to samba-technical@samba.org

2003-01-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 14 Jan 2003, Tim Potter wrote: On Mon, Jan 13, 2003 at 08:40:55AM -0500, Green, Paul wrote: [2003/01/08 08:26:20, 0] rpc_parse/parse_spoolss.c:spoolss_io_devmode(607) spoolss_io_devmode: Unknown specversion in devicemode [0x0]

Re: How do I enable groupname map functionality?

2003-01-17 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 17 Jan 2003, Eric Boehm wrote: I can see code in Samba 2.2.7a in source/smbd/groupname.c to do groupname map functionality. I see #ifdef USING_GROUPNAME_MAP This is all removed in Samba 3.0. It has probably bit rotted since I think

Re: CVS update: samba/source/include

2003-01-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16 Jan 2003, Andrew Bartlett wrote: If you were going to start merging NTLMSSP changes across, then you need to add ntlmssp.h, otherwise this looks like you just missed it when merging includes.h/rpc_dce.h. I was going to merge those changes

Re: CVS update: samba/source/utils

2003-01-15 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 16 Jan 2003, Andrew Bartlett wrote: The reason I didn't merge this on previous passes (yes, I've done merging too) is that I don't agree that this should be in 'net'. There isn't any logical connection for it to be here - it should probably be

Re: RFE: build

2003-01-06 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sun, 5 Jan 2003, Juergen Hasch wrote: You are right, $(LDFLAGS) is missing for libsmbclient. I think the correct patch would be to add the missing $(LDFLAGS) in Makefile.in only where it is missing: -- ---

Re: [PATCH] redhat packaging script/template

2003-01-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 3 Jan 2003, BIRD-nonTRW, Andrew (York Rd) wrote: Hi there Here is a quick patch to correct the behaviour when trying to build a redhat rpm in a directory other than the default. The .rpmacros file should not need to be executable and

Re: [PATCH] wildcard usage in automount map

2003-01-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 3 Jan 2003, BIRD-nonTRW, Andrew (York Rd) wrote: Hi All Here is a little patch to allow usage of the wildcard entry in the (YP/NIS+) automount map. Basic operation is a follows; In a automounting environment it is common to use a map

Re: Time interval for log file renaming.

2003-01-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 3 Jan 2003, Colin Slade wrote: Hi there A quick question, as I've looked around but can't find it documented anywhere. From the man page of smb.conf re. max log size : Samba periodically checks the size and if it is exceeded it will

Re: daemontools patches for SAMBA 2.2.7a and HEAD

2003-01-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 2 Jan 2003, Michael Handler wrote: Have people had a chance to look at these patches and consider committing them to SAMBA? They're really simple and come with documentation mods, and they'd make life easier for a lot of sysadmins. Gerald

Re: installdirs.sh - samba 3.0a21

2003-01-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 16 Dec 2002, Nir Soffer wrote: in Samba 3.0a21 it appears as though installdirs.sh doesn't create all the directories it should From my Makefile: @$(SHELL) $(srcdir)/script/installdirs.sh $(BASEDIR) $(BINDIR) $(SBINDIR ) $(LIBDIR)

Re: [homes] share

2003-01-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Yep, I think I changed the order of that test - because we use use the 'snum' attached to the vuid if possible, so as to avoid expensive lookups. The correct fix would be to fix lp_add_home() not to overwrite things when it finds that the home

Re: Going from 3.0 to 2.2.7

2003-01-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 2 Jan 2003, Irving Carrion wrote: I'm considering going to 2.2.7 version of Samba, but currently I'm at 3.0. Is it possible to do this smoothly without having to re-join all client machines to the domain? Probably will be painful. We

Re: At least some people appreciate the effort we put in

2003-01-02 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 1 Jan 2003, Richard Sharpe wrote: So, while it is clear that there are assholes in the world, there are also those who make it all worth while. Richard, Why are you posting this to the list ? There could be any number of reasons why

Re: Memory leak in smbd

2002-12-16 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Sat, 14 Dec 2002, Ken Cross wrote: Guys: While running NetBench against SAMBA_3_0, there appears to be a memory leak. The smbd process just keeps growing and I eventually see things like this in the log: We're trying to track down

Re: [PATCH] allow cross-compiling samba-2.2.7

2002-12-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Dan, Please send me the patch and I'll work on getting it in. cheers, jerry On Fri, 6 Dec 2002, Dan Kegel wrote: Here's the only use of HAVE_GETTIMEOFDAY_TZ: void GetTimeOfDay(struct timeval *tval) { #ifdef HAVE_GETTIMEOFDAY_TZ

Re: Samba 3.0 on Solaris 9 using ADS?

2002-12-13 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 6 Dec 2002, Gareth Beale wrote: I need to get Samba 3.0 built and configured on Solaris 9 to authenticate against a W2K (AD) domain controller. The company is moving from mixed mode to pure W2K and AD next year. I found an article by

Re: Problem with latest Samba 2.2.7a PGP signed files

2002-12-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 11 Dec 2002, David Lechnyr wrote: While convenient for web browsers, it's not exactly backwards-compatible for both GPG and the average sysadmin who's probably struggling with verifying PGP signatures for the first time. It's not Samba's

[Fwd: Microsoft Security Bulletin MS02-070: Flaw in SMB SigningCould Enable Group Policy to be Modified (309376)]

2002-12-12 Thread Gerald (Jerry) Carter
In case anyone missed this... cheer, jerry Original Message -BEGIN PGP SIGNED MESSAGE- - -- Title: Flaw in SMB Signing Could Enable Group Policy to be Modified (309376) Date:

Finding Domains in the GC (fwd)

2002-12-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 In case someone needed this jerry - -- Forwarded message -- Date: Wed, 11 Dec 2002 21:23:59 -0500 From: Eric Nichols [EMAIL PROTECTED] To: [EMAIL PROTECTED] Subject: Finding Domains in the GC I answered my own question. I

why is the machine trust account password....

2002-12-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 stored in clear text in secrets.tdb (HEAD) when i join an NT 4.0 domain? It doesn't store the the last change time either. Unless someone yells, i'm going to fix this. cheers, jerry -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.0

Re: Clean up of spool files

2002-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 4 Dec 2002, Zdenek Niederle wrote: I'm using Samba 2.2.5 and CUPS to handle printing on our network. Unfortunately, the smbprn.xx spool files are not being cleaned up and instead are quickly filling the spool directory. Is their a

Re: 3.0 requires an admin account to join samba to a domain?

2002-12-05 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 5 Dec 2002, Rafal Szczesniak wrote: Oh, it's being changed now, by me. I recently renamed the file and put another trust-related function there. I'm also going to rename the just_change_the_password() and (possibly) give it more general

Re: Serious Winbind packaging bug in 2.2.7 binaries

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 3 Dec 2002, Matthew Mastracci wrote: I just spent a few hours diagnosing a problem with 2.2.7 on Redhat 7.3 that turned out to be (what I believe) is a packaging bug. The symbolic link from libnss_winbind.so to libnss_winbind.so.2 is

Re: Multiple IPs for PDC?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Mon, 25 Nov 2002, Ken Cross wrote: G'Day: In the get_pdc_ip routine in libsmb/namequery.c in -current, there's an assertion: SMB_ASSERT(count == 1); which bombs out if the PDC has multiple IP addresses. I have a PDC with 3 network

3.0 requires an admin account to join samba to a domain?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Anyone? Can someone confirm or deny that there is not net equivalent of smbpasswd -j DOMAIN -R PDC in HEAD? All I see requires an admin username/pw cheers, jerry --

Re: 3.0 requires an admin account to join samba to a domain?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 4 Dec 2002, Jim McDonough wrote: Can someone confirm or deny that there is not net equivalent of smbpasswd -j DOMAIN -R PDC in HEAD? All I see requires an admin username/pw Just net rpc join should do it. Try net help rpc join I

Re: 3.0 requires an admin account to join samba to a domain?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 4 Dec 2002, Jim McDonough wrote: Can someone confirm or deny that there is not net equivalent of smbpasswd -j DOMAIN -R PDC in HEAD? All I see requires an admin username/pw Just net rpc join should do it. Try net help rpc join

RE: 3.0 requires an admin account to join samba to a domain?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 4 Dec 2002, Ken Cross wrote: To Jerry's original question: it seems to fail without an admin username/pw. With the old smbpasswd, it would work if a machine account was first set up on the PDC -- now it doesn't. I found some code named

Re: 3.0 requires an admin account to join samba to a domain?

2002-12-04 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 5 Dec 2002, Rafal Szczesniak wrote: I found it. Who came up with the function names? They're horrible! Originally it was an attempt to follow underlying mechanism name. As 'net' gets general and therefore complicated tool, we getting

Re: 2nd attempt: Modify location of printerdriverfiles

2002-11-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 28 Nov 2002, Kätzler, Ralf wrote: I like to use a samba-server as printer-server for about 500 users with ~ 40 different printers. The client OS is NT4 or XP. The problem I encountered is that there are printerdrivers out there which use

Re: Encrypted Passwords Restricting Logon Attempts

2002-11-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 27 Nov 2002, Jim Morris wrote: Now their corporate headquarters has identified this issue (unlimited login attempts allowed) as the primary violation on a recent security audit of the network in this branch office of the company. I

Re: Smb passwords 8 chars

2002-11-28 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Thu, 28 Nov 2002, Olaf Flebbe wrote: A samba server with encrypted paawords on Solaris8 does not correctly handle passwords containing more than eight characters. A local smbclient can correctly handle this situation, but NT 4.0 and W2K cannot

Re: add VFSLIBDIR to 3_0

2002-11-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 27 Nov 2002, Stefan (metze) Metzmacher wrote: I think adding VFSLIBDIR is not nice, because jelmer is working on the modules stuff in HEAD and we'll load the modules via the 'modules = ' and 'modules path =' (not yet added) parameters. and

Re: add VFSLIBDIR to 3_0

2002-11-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 27 Nov 2002, Stefan Metzmacher wrote: I decided with Jelmer that the codepages/*.dat files should be installed in ${datadir}/samba witch is ${prefix}/share/samba Great that you decided, but no one told me about that. And the Makefile had

Re: add VFSLIBDIR to 3_0

2002-11-27 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 27 Nov 2002, Stefan Metzmacher wrote: At 10:21 27.11.2002 -0600, Gerald (Jerry) Carter wrote: -BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 27 Nov 2002, Stefan Metzmacher wrote: I decided with Jelmer that the codepages

Re: build issue w/samba head

2002-11-26 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 26 Nov 2002, Green, Paul wrote: In the last day, someone has added a call to inet_aton to samba/source/lib/util_str.c. Stratus VOS does not have this function. Rsync happens to have a substitute implementation of this function in

Re: (fwd from jerry@theashergroup.com) Suggestion: describe (or linkto) how to verify your distributions

2002-11-25 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Fri, 22 Nov 2002, Steve Langasek wrote: On Fri, Nov 22, 2002 at 02:31:21PM -0800, Martin Pool wrote: According to samba.html, the distribution key is http://us1.samba.org/samba/ftp/samba-pubkey.asc gpg: key 2F87AF6F: public key

Re: Binaries for solaris disappearing from ftp site

2002-11-20 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Wed, 20 Nov 2002, Jeff Mandel wrote: Since the recent announcement for the 2.2.7 release, I looked again for solaris binaries. For a while there were packages up to 2.2.4. After 2.2.5 came out the others vanished and 2.2.2 and 2.0.7 were left.

  1   2   >