Re: [Samba] Re: Linux only Network: Samba ?? or Nis and NFs??

2003-12-25 Thread Andrew Bartlett
On Thu, 2028-06-22 at 21:23, Omar Jesus Olivos wrote:
 I've been succesful at using samba with Windows. but Linux -- 
 Samba -- Linux?? is it a  good choice??

As a general rule, no.  Things are getting better, but NFS still
implements standard unix semantics (case sensitive etc) much better -
pity about the security...

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Samba BDC doesn't talk to LDAP slave on same machine

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-17 at 23:50, Kent L. Nasveschuk wrote:
 Hello,
 I can't get my BDC to talk to the LDAP slave running on the same
 machine. Replication between slave and master works but samba on the BDC
 doesn't appear to be communicating with the slave LDAP server.
 
 Everything off the PDC works fine.

 passdb backend = ldapsam:ldap://172.16.0.3 ldap://127.0.0.1;

Swap the order of ldap servers - then we will read the slave, and only
talk to the master if for some reason the local ldap server is down.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Results of nessus scan

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-17 at 08:31, James R. Trater wrote:
 Try setting:
 
  
 
 guestaccount = NULL

DO NOT do this.  We need the guest account anyway. This simply states
that the guest account (and you need the space in that) is 'NULL', ie
that literal string.  Set it to a real, unprivileged user.

 and

 restrict anonymous = yes

If you want a non-PDC, non-browsing machine, you can set 'restrict
anonymous = 2' in Samba 3.0.  In Samba 2.2, this did an unrelated
(useless) thing.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] NT4 PDC --- OpenLDAP directory

2003-12-25 Thread Andrew Bartlett
On Fri, 2003-12-19 at 23:42, Tarjei Huse wrote:
 On Thu, 2003-12-18 at 21:48, Adam Williams wrote:
   it is possible that converting the NT4 PDC to Win200x Active Directory.
  Yep, thats an upgrade
   And converting to OpenLDAP directory? Does such an converter exist?
  Setup the LDAP SAM with a Samba PDC and run net rpc vampire.  It is
  all in the Samba HOWTO Collection PDF
 
 Does anyone know if this is possible against a Samba-TNG server? I know
 this might be the wrong forum to ask, but I was wondering...

Really, ask Samba-TNG questions on the TNG lists.  Samba 3.0 cannot
vampire off a TNG server, but given the data is in open, documented
formats, running some scripts should not be a particular challenge.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

RE: [Samba] Results of nessus scan

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-17 at 13:40, Jonas Carlsson wrote:
James R. Trater wrote:
   Try setting:
   guestaccount = NULL
   and
   restrict anonymous = yes
   in you smb.conf
   I had the same problem, and this solved it for me.
 
 Just for the records; it really did the trick.
 Nessus reports nothing now!

Also for the record, we strongly recommend against this.  Instead, run
Samba 3.0 and set 'guest account = nobody', if nobody is a valid user,
and set 'restrict anonymous = 2' if you are not running a PDC, and not
performing any browsing services.

'restrict anonymous' had no security benifit in Samba 2.2, but may have
fooled the scanner.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Results of nessus scan

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-17 at 06:57, Jonas Carlsson wrote:
 I run samba 2.2.8a on my openbsd 3.4 box, installed from a package.
 All i need is the ability to mount disks form winxp boxes so i only run 
 smbd, at 139/tcp.
 I tried scanning the box with nessus, and it came up with some results 
 that got me curious.
 Since i dont know very much about the smb protocol I thought i should 
 ask here.

The nessus text is a little alarming - given that none of the
information disclosed to your internal LAN is really that interesting...

 Have searched the archives but found only old posts, concering older 
 versions.
 
 Whats a NULL session? what are domain and host SID?
 Nessus also suggests i'd limit the access to the $IPC share.

The 'securing samba' section of the howto collection includes
information on the IPC$ share.

 How can i limit this info disclosure?

You should only be running samba onto trusted networks that often need
this information, but you can restrict it a little, in some situations.

 127.0.0.1|netbios-ssn (139/tcp)|10397|INFO|Here is the browse list of 
 the remote host :
 HOSTNAME -
 This is potentially dangerous as this may help the attack of a potential 
 hacker by giving him extra targets to check for
 Solution : filter incoming traffic to this port
 Risk factor : Low
 
 127.0.0.1|netbios-ssn (139/tcp)|10395|INFO|Here is the list of the SMB 
 shares of this host :
 myshare - 
 IPC$ - 
 ADMIN$ - 
 This is potentially dangerous as this may help the attack of a potential 
 hacker. Solution : filter incoming traffic to this port
 Risk factor : Medium
 
 127.0.0.1|netbios-ssn (139/tcp)|10400|INFO|
 The remote registry can be accessed remotely using the login / password 
 combination used
 for the SMB tests. Having the registry accessible to the world is not a 
 good thing as it gives
 extra knowledge to a hacker.
 Solution : Apply service pack 3 if not done already,
 and set the key 
 HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\Winreg
 to restrict what can be browsed by non administrators.
 In addition to this, you should consider filtering incoming packets to 
 this port.
 Risk factor : Low

We don't actually expose a remote registry - we expose something that
looks like it for the purpose of running various services.  If you were
to follow the advise on an MS box, you would probably break things.

 127.0.0.1|netbios-ssn (139/tcp)|10859|INFO|The host SID can be obtained 
 remotely. Its value is :
 HOSTNAME : 4-55-654367899-87557843444-56789446
 An attacker can use it to obtain the list of the local users of this host
 Solution : filter the ports 137 to 139 and 445
 Risk factor : Low
 
 127.0.0.1|netbios-ssn (139/tcp)|10398|INFO|The domain SID can be 
 obtained remotely. Its value is :
 WORKGROUP : 45-0-0-0-0
 An attacker can use it to obtain the list of the local users of this host
 Solution : filter the ports 137 to 139 and 445
 Risk factor : Low
 
 127.0.0.1|netbios-ssn (139/tcp)|10394|REPORT|
 . It was possible to log into the remote host using a NULL session.
 The concept of a NULL session is to provide a null username and
 a null password, which grants the user the 'guest' access
 To prevent null sessions, see MS KB Article Q143474 (NT 4.0) and
 Q246261 (Windows 2000).
 Note that this won't completely disable null sessions, but will  prevent 
 them from
 connecting to IPC$.

This is matched by 'restrict anonymous' parameter in Samba 3.0.

 Please see http://msgs.securepoint.com/cgi-bin/get/nessus-0204/50/1.html.
 All the smb tests will be done as ''/'whatever' in domain

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Authenticating to BDC with LDAP backend

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-17 at 08:02, Kent L. Nasveschuk wrote:
 Hello,
 I'm still trying to get this straightened out. 
 I have the following system:
 
 System description
 RedHat 8.0
 LDAP 2.1.23
 Samba 3.0
 
 
 I have basically 2 BDC that I want users to have home directories on.
 These also run LDAP backend as slave servers.
 
 
 Do all machines using the domain need to have machine accounts on the
 PDC or do some that use the BDC for home directories need to have
 machine accounts on the BDC?

The BDC should have an identical set of accounts as the PDC, that's the
definition of a BDC.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] auth error

2003-12-25 Thread Andrew Bartlett
On Wed, 2003-12-24 at 04:19, russ wrote:
 I have samba 3.0.1-2 installed on red hat 8 box. I am getting an error
 when I try to authenticate to this server.
 
   make_server_info_info3: pdb_init_sam failed!
 
 I have searched for hours and can't find an answer as to what this error
 is caused by. Can someone at least point me in the right direction?

Either you must run winbind, have a local account for the user you wish
to login as, or have an add user script to make one.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Connection speed

2003-12-25 Thread Dmitry
Hi!

May i limit connection speed for some shares or users?

I use Samba 3.0.1-2 on RedHat 9.0 as stand alone server in W2K AD.

Dmitry
Mail To:  [EMAIL PROTECTED]

P.S. Sorry for my bad english

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] :: Our new site ::

2003-12-25 Thread diegoelgordito

http://210.101.95.254/teenagerporn/


^   ^
CLICK HERE TO START WATCHING!

We are proud to present you a third version of great Teenager Porno TV v.3.
Absolutely exclusive movies of young cute teenagers, just turned 18, which you can't 
see elsewhere. Please your eye with the most beautiful, most sensual, most tempting 
preteen models... Also if you search a little,we have something interesting for you!


Inside Teenager Porno TV you'll find more than 8 Gb high quality videos of never seen 
before girls, as well as has a great deal of new Russian, Ukrainian, Latvian, also 
Slovenian models. 
Video include:
- softcore (solo) - hardcore (fucking) - masturbate - blowjob - lesbians - outdoors- 
anal - cumshot - outdoors - gangbang - facials -

Teenager Porno TV will take you to the new level of excitement. 

44 models right now! WANT TO SEE THEM FUCKING OR SUCKING??? Just visit and you will 
not regret!

I really hope to see you inside our huge members area!
p.s. so see u soon! :)


http://210.101.95.254/teenagerporn/

^   ^
CLICK HERE TO START WATCHING!



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to tell if option with-acl-support is compiledinSolaris smbd?

2003-12-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
I don't know. Your filesystem must support POSIX ACLs before Samba ACL
support will work. I know for Linux XFS there are patches to the kernel
you had to apply.
- -Tom

Hai Wu wrote:
| Do I need any additional package installed in Solaris 9 before I
compile Samba with-acl-support?
|
| Thanks, Hai
|
|
|Tom Dickson [EMAIL PROTECTED] 12/24/03 21:49 PM 
|
| I don't see WITH_ACL so I'm going to guess no.
|
| Hai Wu wrote:
| | Thanks. I am still not sure whether option with-acl-support has been
| compiled in the smbd.
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.3 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iD8DBQE/6xxaRliD/69byygRAvkyAJ9K8pojXSiRgxz7hSkMosxyFhp2PACeN6S9
vtz0ZgtDKCnXrJUtDF02zJ4=
=zTaC
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Why does simple smb.conf demand password?

2003-12-25 Thread Larry Alkoff
Rashkae its working now.

Apparently if
browseable = yes
is not set,
then you cannot use Network Neighborhood or browse with windows.
It also stops other windows clients from showing up in NN.
I didn't know the browseable option had to do with windows :-(
I set it globally but am aware that if set globally you cannot then set
browseable = no
in a share.

Also I set 
encrypted passwords = yes
and used smbpasswd to add root and myself to the smbpasswd file.

All is well now - I see all shares in NN and My Computer
and can map them to a drive letter, do 
dir L: and all kinds of the usual network things.

Also I can now use the Linux machine using
as a time server using
net time set
which is why I got into this in the first place.

On to setting the various master browser options now.

Thanks for your help.
Larry


On Wed, 24 Dec 2003 22:57:55 -0500, Rashkae wrote:

Hey, sorry that didn't work out.  I tested the configuration with
smbclient, but did not try browsing with Windows to see what would
happen.  If this is still causing you difficulty, I'll be happy to
help you figure it out.  I'll be home until some time mid-day
tomorrow.  Let me know what you think.

On Tue, Dec 23, 2003 at 10:44:03PM -0600, Larry Alkoff wrote:
 On further investigation using smbclient it appears that these are the
 shares listed.
 
  Sharename  Type  Comment
 -    ---
 data   Disk  data drive
 IPC$   IPC   IPC Service (Samba 2.2.8a on linda)
 ADMIN$ Disk  IPC Service (Samba 2.2.8a on linda)
 
  
 I don't know where IPC$ or ADMIN$ comes from but there is nothing in
 my smb.conf that would create these.  Also I don't know why Network
 Neighborhood shows IPC$ under the Linda share but not data which is in
 smb.conf or ADMIN$.
 
 Apparently the Samba newsgroup and mailing list are a single entity so
 I'm only going to post to the newsgroup and see if it appears on the
 mailing list.
 
 Any ideas?
 
 Larry
 
 
 On Tue, 23 Dec 2003 14:41:20 -0500, Rashkae wrote:
 
 Hi Lary
 
 You can get around it by sending a blank password.  (ie, just press
 enter).  Since you enabled guest ok, logins with bad passwords will go
 to guest account (default is nobody) and all should be well. (If the
 login prompt asks for a Username as well as a password, just put anything)
 
 As for why you need the password prompt at all, it is because Samba's
 default security model is User, which closely resembles a Windows NT
 server.  The server requires a valid user for all connections.  If you
 wanted to change this behaviour, you could change security to share,
 but I would not suggest doing that until you are more familiar with
 those mysterious password issues.
 
 
 
 On Sun, Dec 21, 2003 at 11:22:34AM -0600, Larry Alkoff wrote:
  I am trying to setup a simple Samba server using the instructions in the 
  O'Reilly book
  Using Samba first edition on a Slackware 9.1 system which uses Samba 2.2.8a.
  The windows machine uses windows 98SE.
  
  The instructions under Server Configuration starting page 93
  and Disk Share Configuration starting page 96
  had me setup a very simple smb.conf which should then appear in Network 
  Neighborhood.
  It it does appear in NN and also using the command net view.
  
  Then I should be able to click on the icon in NN and see the disk single share I 
  have setup.
  When I try to do this I get a logon screen that demands a password.
  
  The instructions say that 
  We set the guest ok parameter to yes which is not very security conscious but 
  there are some password
  issues that we need to understand before setting up individual users and 
  authentification.  For the moment,
  this will sidestep these issues and let anyone connect to the share.
  
  This is fine with me and in fact, it's the password issues that I don't 
  understand yet and want to get straight later.
  
  Why can't I connect without the demand for a password?
  How can I get around it before getting into the complexities of password 
  management?
  
  Here is the short smb.conf:
  
  [global]
  netbios name = linda
  server string = Samba %v on %L
  workgroup = lanet
  
  [data]
path = /export/data
comment = data drive
volume = sample-data-drive
writable = yes
guest ok = yes
  
  I also made sure to setup the subdirectory /export/data and chown it to 777.
  
  Larry Alkoff
  
  
  
  
  
  Larry Alkoff N2LA - Austin TX
  
  
  -- 
  To unsubscribe from this list go to the following URL and read the
  instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 
 
 Larry Alkoff N2LA - Austin TX
 
 



Larry Alkoff N2LA - Austin TX


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Offensive Email - [Samba] :: Our new site ::

2003-12-25 Thread fw_admin
This message has not been delivered to your intended recipient(s)  as it is in 
quarantine at Air New Zealand. 
Automated Scanning tools have detected content in this message that appears not to 
conform to the airline's E-mail usage policy. 

Sometimes these tools detect in error so if this is a valid business email please 
forward this reject message to your original recipient who can then arrange for the 
complete message to be delivered to them.  

Message:  B00160f2e2.0001.mml
From: [EMAIL PROTECTED]
To:   [EMAIL PROTECTED]
Subject:  [Samba] :: Our new site ::-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] WPKG

2003-12-25 Thread Jerry Haltom
http://wpkg.sf.net

On Tue, 2003-11-18 at 23:20, Jerry Haltom wrote:
 Just wondering if anybody out there actually downloaded and got my Wpkg
 utility working. I'd like to hear what people think about it. Not having
 a progect page for it and all doesn't make that easy. Hmm. Maybe i'll
 set up a sourceforge page.
 
 Anyways, anybody using it?
 
 (for those not aware, it's a utility to automatically install software
 on windows computers, without any specific dependencies on Windows on
 the server end. Yippy! It's pretty feature complete.)
 
 http://svn.feedbackplusinc.com/repos/wpkg/
 guest:anypassword
 -- 
 Jerry Haltom [EMAIL PROTECTED]
 Feedback Plus, Inc.


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

Re: [Samba] Re: Transfering Machine Accounts / MACHINE.SID

2003-12-25 Thread Andrew Bartlett
On Sat, 2003-12-20 at 05:53, Kevin Fries wrote:
 Kevin Fries wrote:
 
  I have a Samba 2.2.7 PDC, and I am now trying to set up a new 3.0.1
  server. I want this machine to act as a BDC initially and replicate all
  the
  accounts over.  

Unfoutunetly, this is not a supported configuration, for live clients. 
If, while the 'BDC' is operational, a machine changes it's machine
account password, then it is possible for it to be changed on the BDC,
but not the PDC.  

  When I followed the howto it said to use smbpasswd -S to
  transfer the machine SID and then to replicate the smbpasswd file to the
  new server.  This has caused two major problems:
  
1) the smbpasswd command does not support the -S option

In 3.0? That is because that option moved to 'net' as 'net getlocalsid'
and 'net setlocalsid' (I think, read the BDC doco in the HOWTO).

2) My user accounts transfered to the new machine, but not the machine
   trust accounts.
 
 OK, found this one.  I forgot to move the posix accounts over to the new
 machines and Samba silently ignored the accounts.  pdbedit on the other
 hand screamed bloody murder.  Added PosixAccount to my machine entries in
 the new LDAP server, and Samba 3 found them thanks to nss_ldap.
 
 However, I still do not have a MACHINE.SID file because the smbpasswd
 command does not work as advertised.  Is it OK to just copy that file from
 the old machine?

If you don't have a secrets.tdb, then we will read that file on startup.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Cannot connect to printer on samba server

2003-12-25 Thread Bartosz Wegrzyn
Hi,

I am running the fedora core 1.

I want to use samba for file sharing and printing.
I created this config file using SWAT  (at the end of the message) and everything 
works except printers.
I am unable to connect to any printer on the server.
I am trying to connect from windows xp.
I can see the printer but whenever I try to connect
I receive error that the name of the printer is incorect.
WHY?  For me it looks like the permittion problem, but I enabled the guest account for 
printers, so anybody should be able to connect.  Also, before the the fedora I used 
redhat and everything worked fine.  I even updated the samba to the latest version 
3.0.1-1 but I cannot use the printers on the server.  I looked at samba log file and 
there are no errors there.

Please help

# Samba config file created using SWAT

# from 127.0.0.1 (127.0.0.1)

# Date: 2003/12/25 14:01:59

# Global parameters

[global]

workgroup = MYGROUP

netbios name = I86SERVER

server string = Samba Server

log file = /var/log/samba/%m.log

max log size = 50

socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

dns proxy = No

ldap ssl = no

printing = cups

[homes]

comment = Home Directories

read only = No

browseable = No

[printers]

comment = All Printers

path = /var/spool/samba

printer admin = root, blwegrzyn

guest ok = Yes

printable = Yes

browseable = No

[raid]

path = /mnt/raid

valid users = blwegrzyn

read only = No

[mydocuments]

path = /mnt/raid/mydocuments/

valid users = blwegrzyn

read only = No

[lexondoc]

path = /mnt/raid/mydocuments/lexondocuments/

valid users = blwegrzyn, lfwegrzyn
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] error in logs after upgrade to 3.0.1

2003-12-25 Thread Matthew Easton
This is probably pretty simple.  The following error appears in my logs since 
upgrading from version 2.2.8 to 3.0.1:

[2003/12/25 14:44:09, 0] rpc_server/srv_util.c:get_domain_user_groups(372)
  get_domain_user_groups: primary gid of user [testuser] is not a Domain 
group!
  get_domain_user_groups: You should fix it, NT doesn't like that

I'm guessing that my user's primary group smbusers should be something that 
Windows 2000 expects.  But what?


Thank you.
-- 
Matthew Easton
Sublunar Networks
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Repost: Cached credentials not working

2003-12-25 Thread Beast
Friday, December 19, 2003, 4:15:40 PM, John wrote:

 Roel,

 To the best of my knowledge, Samba does not trigger the Win XPP Caching of
 domain logon credentials.

Hi,

Is there any way to ask samba to trigger caching domain logon? i have
many (20) laptop users, so it would be headache if caching is not
many (possibel.
Tks.

 - John T.


--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Repost: Cached credentials not working

2003-12-25 Thread John H Terpstra
On Fri, 26 Dec 2003, Beast wrote:

 Friday, December 19, 2003, 4:15:40 PM, John wrote:

  Roel,

  To the best of my knowledge, Samba does not trigger the Win XPP Caching of
  domain logon credentials.

 Hi,

 Is there any way to ask samba to trigger caching domain logon? i have
 many (20) laptop users, so it would be headache if caching is not
 many (possibel.
 Tks.

The caching involves the use of pure kerberos based authentication. Samba
does not do that as this is solely supported by Active Directory.

I know of no way to incite a Windows XP client to do this when Samba is
providing the Domain control.

- John T.
-- 
John H Terpstra
Email: [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Samba 3.0.1 not listing workgroup and host name

2003-12-25 Thread sun
Hi all,


I am using samba 3.0.1 LDAP PDC on suse 8.2.  smbclinet command is not
listing domain ( work group name). Here is the output smbclient command.

rishi:/var/log/samba # smbclient -L localhost
Password:
Anonymous login successful

Sharename  Type  Comment
-    ---
IPC$   IPC   IPC Service (rishi Samba Server)
ADMIN$ IPC   IPC Service (rishi Samba Server)
Anonymous login successful

Server   Comment
----

WorkgroupMaster
----
rishi:/var/log/samba # smbclient -L localhost  -U Administrator
Password:

Sharename  Type  Comment
-    ---
IPC$   IPC   IPC Service (rishi Samba Server)
ADMIN$ IPC   IPC Service (rishi Samba Server)
Administrator  Disk  Home Directories

Server   Comment
----

WorkgroupMaster
----


Here is my smb.conf file
===
rishi:/var/log/samba # cat /etc/samba/smb.conf | grep -v ^[#;] | grep -v
^$
[global]
passdb backend = ldapsam
ldap suffix = dc=sfgroup,dc=com
ldap user suffix = ou=People
ldap group suffix = ou=Groups
ldap machine suffix = ou=Computers
ldap admin dn = cn=Manager,dc=sfgroup,dc=com
ldap ssl = no
passwd chat debug = Yes
passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
add machine script = /usr/local/sbin/smbldap-useradd.pl -a -w %m
add user script = /usr/local/sbin/smbldap-useradd.pl -a %u
delete user script = /usr/local/sbin/smbldap-useradd.pl -d %u
add group script = /usr/local/sbin/smbldap-useradd.pl -a -g %g
delete group script = /usr/local/sbin/smbldap-useradd.pl -d -g %g
add user to group script = /usr/local/sbin/smbldap-useradd.pl -j -u %u
-g %g
delete user from group script = /usr/local/sbin/smbldap-useradd.pl -j -u
%u -g %g
set primary group script = /usr/local/sbin/smbldap-useradd.pl -m -u %u
-gid %g
   workgroup = TECHGROUP
   server string = rishi Samba Server
   netbios name = rishi
   printcap name = cups
   load printers = yes
   printing = cups
   log file = /var/log/samba/%m.log
log level = 3
   max log size = 5000
   security = user
null passwords = yes
encrypt passwords = yes
   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
   local master = yes
   os level = 22
   domain master = yes
   preferred master = yes
   domain logons = yes
   wins support = yes
   dns proxy = no
[homes]
   comment = Home Directories
   browseable = no
   writable = yes
[printers]
   comment = All Printers
   path = /var/spool/samba
   browseable = no
   guest ok = no
   writable = no
   printable = yes

my ldap data output:
# extended LDIF
#
# LDAPv3
# base  with scope sub
# filter: (objectclass=*)
# requesting: ALL
#

# sfgroup.com
dn: dc=sfgroup,dc=com
objectClass: dcObject
objectClass: organization
dc: sfgroup
o: sfgroup

# People, sfgroup.com
dn: ou=People,dc=sfgroup,dc=com
objectClass: organizationalUnit
ou: People

# Groups, sfgroup.com
dn: ou=Groups,dc=sfgroup,dc=com
objectClass: organizationalUnit
ou: Groups

# Computers, sfgroup.com
dn: ou=Computers,dc=sfgroup,dc=com
objectClass: organizationalUnit
ou: Computers

# Administrator, People, sfgroup.com
dn: uid=Administrator,ou=People,dc=sfgroup,dc=com
cn: Administrator
sn: Administrator
objectClass: inetOrgPerson
objectClass: sambaSAMAccount
objectClass: posixAccount
uid: Administrator
homeDirectory: /home
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaHomePath: \\_PDCNAME_\homes
sambaHomeDrive: _HOMEDRIVE_
sambaProfilePath: \\_PDCNAME_\profiles\
loginShell: /bin/false
gecos: Netbios Domain Administrator
gidNumber: 512
sambaSID: S-1-5-21-3516781642-1962875130-3438800523-1000
sambaPrimaryGroupSID: S-1-5-21-3516781642-1962875130-3438800523-512
uidNumber: 0
sambaLMPassword: 78BCCAEE08C90E29AAD3B435B51404EE
sambaAcctFlags: [U]
sambaNTPassword: F9E37E83B83C47A93C2F09F66408631B
sambaPwdLastSet: 1072410384
sambaPwdMustChange: 1076298384
userPassword:: e1NTSEF9SjYzTUdRZFlCK3FJMEhFTHVCTmg1RWhmTUF5aVl3bXo=

# nobody, People, sfgroup.com
dn: uid=nobody,ou=People,dc=sfgroup,dc=com
cn: nobody
sn: nobody
objectClass: inetOrgPerson
objectClass: sambaSAMAccount
objectClass: posixAccount
gidNumber: 514
uid: nobody
uidNumber: 999
homeDirectory: /dev/null
sambaPwdLastSet: 0
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaPwdMustChange: 2147483647
sambaHomePath: \\_PDCNAME_\homes
sambaHomeDrive: _HOMEDRIVE_
sambaProfilePath: \\_PDCNAME_\profiles\
sambaPrimaryGroupSID: S-1-5-21-3516781642-1962875130-3438800523-514
sambaLMPassword: NO PASSWORDX

Re: [Samba] Samba 3.0.1 not listing workgroup and host name

2003-12-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
Have you given it time for the WINS cache to activate (Can take up to 15
mins)?
Is nmbd running?

- -Tom

[EMAIL PROTECTED] wrote:
| Hi all,
|
|
| I am using samba 3.0.1 LDAP PDC on suse 8.2.  smbclinet command is not
| listing domain ( work group name). Here is the output smbclient command.
|
| rishi:/var/log/samba # smbclient -L localhost
| Password:
| Anonymous login successful
|
| Sharename  Type  Comment
| -    ---
| IPC$   IPC   IPC Service (rishi Samba Server)
| ADMIN$ IPC   IPC Service (rishi Samba Server)
| Anonymous login successful
|
| Server   Comment
| ----
|
| WorkgroupMaster
| ----
| rishi:/var/log/samba # smbclient -L localhost  -U Administrator
| Password:
|
| Sharename  Type  Comment
| -    ---
| IPC$   IPC   IPC Service (rishi Samba Server)
| ADMIN$ IPC   IPC Service (rishi Samba Server)
| Administrator  Disk  Home Directories
|
| Server   Comment
| ----
|
| WorkgroupMaster
| ----
|
|
| Here is my smb.conf file
| ===
| rishi:/var/log/samba # cat /etc/samba/smb.conf | grep -v ^[#;] | grep -v
| ^$
| [global]
| passdb backend = ldapsam
| ldap suffix = dc=sfgroup,dc=com
| ldap user suffix = ou=People
| ldap group suffix = ou=Groups
| ldap machine suffix = ou=Computers
| ldap admin dn = cn=Manager,dc=sfgroup,dc=com
| ldap ssl = no
| passwd chat debug = Yes
| passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
| passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*
| socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
| add machine script = /usr/local/sbin/smbldap-useradd.pl -a -w %m
| add user script = /usr/local/sbin/smbldap-useradd.pl -a %u
| delete user script = /usr/local/sbin/smbldap-useradd.pl -d %u
| add group script = /usr/local/sbin/smbldap-useradd.pl -a -g %g
| delete group script = /usr/local/sbin/smbldap-useradd.pl -d -g %g
| add user to group script = /usr/local/sbin/smbldap-useradd.pl -j -u %u
| -g %g
| delete user from group script = /usr/local/sbin/smbldap-useradd.pl -j -u
| %u -g %g
| set primary group script = /usr/local/sbin/smbldap-useradd.pl -m -u %u
| -gid %g
|workgroup = TECHGROUP
|server string = rishi Samba Server
|netbios name = rishi
|printcap name = cups
|load printers = yes
|printing = cups
|log file = /var/log/samba/%m.log
| log level = 3
|max log size = 5000
|security = user
| null passwords = yes
| encrypt passwords = yes
|socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
|local master = yes
|os level = 22
|domain master = yes
|preferred master = yes
|domain logons = yes
|wins support = yes
|dns proxy = no
| [homes]
|comment = Home Directories
|browseable = no
|writable = yes
| [printers]
|comment = All Printers
|path = /var/spool/samba
|browseable = no
|guest ok = no
|writable = no
|printable = yes
|
| my ldap data output:
| # extended LDIF
| #
| # LDAPv3
| # base  with scope sub
| # filter: (objectclass=*)
| # requesting: ALL
| #
|
| # sfgroup.com
| dn: dc=sfgroup,dc=com
| objectClass: dcObject
| objectClass: organization
| dc: sfgroup
| o: sfgroup
|
| # People, sfgroup.com
| dn: ou=People,dc=sfgroup,dc=com
| objectClass: organizationalUnit
| ou: People
|
| # Groups, sfgroup.com
| dn: ou=Groups,dc=sfgroup,dc=com
| objectClass: organizationalUnit
| ou: Groups
|
| # Computers, sfgroup.com
| dn: ou=Computers,dc=sfgroup,dc=com
| objectClass: organizationalUnit
| ou: Computers
|
| # Administrator, People, sfgroup.com
| dn: uid=Administrator,ou=People,dc=sfgroup,dc=com
| cn: Administrator
| sn: Administrator
| objectClass: inetOrgPerson
| objectClass: sambaSAMAccount
| objectClass: posixAccount
| uid: Administrator
| homeDirectory: /home
| sambaLogonTime: 0
| sambaLogoffTime: 2147483647
| sambaKickoffTime: 2147483647
| sambaPwdCanChange: 0
| sambaHomePath: \\_PDCNAME_\homes
| sambaHomeDrive: _HOMEDRIVE_
| sambaProfilePath: \\_PDCNAME_\profiles\
| loginShell: /bin/false
| gecos: Netbios Domain Administrator
| gidNumber: 512
| sambaSID: S-1-5-21-3516781642-1962875130-3438800523-1000
| sambaPrimaryGroupSID: S-1-5-21-3516781642-1962875130-3438800523-512
| uidNumber: 0
| sambaLMPassword: 78BCCAEE08C90E29AAD3B435B51404EE
| sambaAcctFlags: [U]
| sambaNTPassword: F9E37E83B83C47A93C2F09F66408631B
| sambaPwdLastSet: 1072410384
| sambaPwdMustChange: 1076298384
| userPassword:: e1NTSEF9SjYzTUdRZFlCK3FJMEhFTHVCTmg1RWhmTUF5aVl3bXo=
|
| # nobody, People, sfgroup.com
| dn: uid=nobody,ou=People,dc=sfgroup,dc=com
| cn: nobody
| sn: nobody
| objectClass: inetOrgPerson
| objectClass: 

[Samba] Samba 3.0.1 + Redhat 7.3 + NIS Authentication

2003-12-25 Thread devnull
Dear All, 

I have a working Samba installation on Solaris 8, which i would like to 
migrate to RH Linux 7.3 

I have installed the software from the sources and am not able to get it 
to work and decided to poll the list for some thought. I am using the same 
smb.conf file

[global]
workgroup = FOO
log file = /usr/local/samba/var/log.%m
printcap name = lpstat
max log size = 50
socket options = TCP_NODELAY 
dns proxy = no 
load printers = yes
security = user
writable = yes
os level = 65
preferred master = yes
server string = smb -- Samba Server
guest ok = yes
lpq cache time = 5
#   map to guest = Bad Password
remote announce = 192.168.0.255/FOO 
netbios name = smb

I would like to authenticate against NIS and not smbpasswd(my 
understanding is that i dont need to do anything extra) 

When i try and do a smbclient -L smb -U username

it prompts me for a password, then spits out an error saying 
session setup failed: NT_STATUS_LOGON_FAILURE

the same works on my solaris 8 box with no problems. 

The log file has this error message

2003/12/25 22:38:04, 0] lib/util_sock.c:get_peer_addr(948)
  getpeername failed. Error was Transport endpoint is not connected
[2003/12/25 22:38:04, 0] lib/util_sock.c:write_socket_data(388)
  write_socket_data: write failure. Error = Connection reset by peer
[2003/12/25 22:38:04, 0] lib/util_sock.c:write_socket(413)
  write_socket: Error writing 4 bytes to socket 16: ERRNO = Connection 
reset by peer
[2003/12/25 22:38:04, 0] lib/util_sock.c:send_smb(601)
  Error writing 4 bytes to client. -1. (Connection reset by peer)


I googled and did find lots of people with similar problems, but no 
solution. 

Any clues, hints will be much appreciated. 

-- 
/dev/null

[EMAIL PROTECTED]


-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.1 not listing workgroup and host name

2003-12-25 Thread sun
you right nmbd is not runnig

# smbclient -L localhost
Password:
Anonymous login successful

Sharename  Type  Comment
-    ---
IPC$   IPC   IPC Service (rishi Samba Server)
ADMIN$ IPC   IPC Service (rishi Samba Server)
Anonymous login successful

Server   Comment
----
RISHIrishi Samba Server

WorkgroupMaster
----
TECHGROUP

Thanks for your help
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Have you given it time for the WINS cache to activate (Can take up to 15
 mins)?

 Is nmbd running?

 - -Tom

 [EMAIL PROTECTED] wrote:
 | Hi all,
 |
 |
 | I am using samba 3.0.1 LDAP PDC on suse 8.2.  smbclinet command is not
 | listing domain ( work group name). Here is the output smbclient command.
 |
 | rishi:/var/log/samba # smbclient -L localhost
 | Password:
 | Anonymous login successful
 |
 | Sharename  Type  Comment
 | -    ---
 | IPC$   IPC   IPC Service (rishi Samba Server)
 | ADMIN$ IPC   IPC Service (rishi Samba Server)
 | Anonymous login successful
 |
 | Server   Comment
 | ----
 |
 | WorkgroupMaster
 | ----
 | rishi:/var/log/samba # smbclient -L localhost  -U Administrator
 | Password:
 |
 | Sharename  Type  Comment
 | -    ---
 | IPC$   IPC   IPC Service (rishi Samba Server)
 | ADMIN$ IPC   IPC Service (rishi Samba Server)
 | Administrator  Disk  Home Directories
 |
 | Server   Comment
 | ----
 |
 | WorkgroupMaster
 | ----
 |
 |
 | Here is my smb.conf file
 | ===
 | rishi:/var/log/samba # cat /etc/samba/smb.conf | grep -v ^[#;] | grep
 -v
 | ^$
 | [global]
 | passdb backend = ldapsam
 | ldap suffix = dc=sfgroup,dc=com
 | ldap user suffix = ou=People
 | ldap group suffix = ou=Groups
 | ldap machine suffix = ou=Computers
 | ldap admin dn = cn=Manager,dc=sfgroup,dc=com
 | ldap ssl = no
 | passwd chat debug = Yes
 | passwd program =/usr/local/bin/smbldap-passwd.pl -o %u
 | passwd chat = *new*password* %n\n *new*password:* %n\ *successfully*
 | socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 | add machine script = /usr/local/sbin/smbldap-useradd.pl -a -w %m
 | add user script = /usr/local/sbin/smbldap-useradd.pl -a %u
 | delete user script = /usr/local/sbin/smbldap-useradd.pl -d %u
 | add group script = /usr/local/sbin/smbldap-useradd.pl -a -g %g
 | delete group script = /usr/local/sbin/smbldap-useradd.pl -d -g %g
 | add user to group script = /usr/local/sbin/smbldap-useradd.pl -j -u %u
 | -g %g
 | delete user from group script = /usr/local/sbin/smbldap-useradd.pl -j -u
 | %u -g %g
 | set primary group script = /usr/local/sbin/smbldap-useradd.pl -m -u %u
 | -gid %g
 |workgroup = TECHGROUP
 |server string = rishi Samba Server
 |netbios name = rishi
 |printcap name = cups
 |load printers = yes
 |printing = cups
 |log file = /var/log/samba/%m.log
 | log level = 3
 |max log size = 5000
 |security = user
 | null passwords = yes
 | encrypt passwords = yes
 |socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 |local master = yes
 |os level = 22
 |domain master = yes
 |preferred master = yes
 |domain logons = yes
 |wins support = yes
 |dns proxy = no
 | [homes]
 |comment = Home Directories
 |browseable = no
 |writable = yes
 | [printers]
 |comment = All Printers
 |path = /var/spool/samba
 |browseable = no
 |guest ok = no
 |writable = no
 |printable = yes
 |
 | my ldap data output:
 | # extended LDIF
 | #
 | # LDAPv3
 | # base  with scope sub
 | # filter: (objectclass=*)
 | # requesting: ALL
 | #
 |
 | # sfgroup.com
 | dn: dc=sfgroup,dc=com
 | objectClass: dcObject
 | objectClass: organization
 | dc: sfgroup
 | o: sfgroup
 |
 | # People, sfgroup.com
 | dn: ou=People,dc=sfgroup,dc=com
 | objectClass: organizationalUnit
 | ou: People
 |
 | # Groups, sfgroup.com
 | dn: ou=Groups,dc=sfgroup,dc=com
 | objectClass: organizationalUnit
 | ou: Groups
 |
 | # Computers, sfgroup.com
 | dn: ou=Computers,dc=sfgroup,dc=com
 | objectClass: organizationalUnit
 | ou: Computers
 |
 | # Administrator, People, sfgroup.com
 | dn: uid=Administrator,ou=People,dc=sfgroup,dc=com
 | cn: Administrator
 | sn: Administrator
 | objectClass: inetOrgPerson
 | objectClass: sambaSAMAccount
 | objectClass: posixAccount
 | uid: Administrator
 | homeDirectory: /home
 | sambaLogonTime: 0
 | sambaLogoffTime: 2147483647
 | sambaKickoffTime: 2147483647
 | sambaPwdCanChange: 0
 | sambaHomePath: 

Re: [Samba] Repost: Cached credentials not working

2003-12-25 Thread Beast
Friday, December 26, 2003, 11:07:54 AM, John wrote:

 On Fri, 26 Dec 2003, Beast wrote:

 Friday, December 19, 2003, 4:15:40 PM, John wrote:

  Roel,

  To the best of my knowledge, Samba does not trigger the Win XPP Caching of
  domain logon credentials.

 Hi,

 Is there any way to ask samba to trigger caching domain logon? i have
 many (20) laptop users, so it would be headache if caching is not
 many (possibel.
 Tks.

 The caching involves the use of pure kerberos based authentication. Samba
 does not do that as this is solely supported by Active Directory.

Caching is working on Win NT4.0 domain which (afaik) did not use kerberos.
Tested clients: Win 2000 (SP0-SP3) WinXP (SP0-SP1).



--beast 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Using Squid + Samba3 + Winbind

2003-12-25 Thread Andrew Bartlett
On Thu, 2003-12-18 at 06:40, STEPHEN W. COREY - 5535 wrote: 
 I've just setup a squid server using the above software. NTLM
 authentication works 90% of the time with no user intervention. I'm
 noticing that occasionally I'm getting a popup asking for a username and
 password. I've looked that the winbind logs, and the only thing I notice
 is:
  
 [2003/12/17 14:38:00, 1]
 nsswitch/winbindd_group.c:winbindd_getgroups(959)
   user 'root' does not exist
 
 My user is MASTER\SWC, so I don't think I'm causing it. I also don't see
 any errors regarding my username and/or authentication. I'm not able to
 cause the popup to appear, so I'm not sure where to begin
 troubleshooting... (smb.conf debug = 5 currently). If I do a wbinfo -t
 it works fine, BTW.
  
 Any ideas???

These are probably bugs in squid. (There is occasional discussion about
this on the squid-dev list, see the archives).

Andrew Bartlett 




-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

CVS update: samba/source/web

2003-12-25 Thread abartlet

Date:   Thu Dec 25 09:37:41 2003
Author: abartlet

Update of /home/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv6762/web

Modified Files:
  Tag: SAMBA_3_0
cgi.c 
Log Message:
Fix bug 916 - do not perform a + - space substitution for squid URL encoded 
strings, only form input in SWAT.

Andrew Bartlett


Revisions:
cgi.c   1.58.2.13 = 1.58.2.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.58.2.13r2=1.58.2.14


CVS update: samba/source/lib

2003-12-25 Thread abartlet

Date:   Thu Dec 25 09:37:41 2003
Author: abartlet

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv6762/lib

Modified Files:
  Tag: SAMBA_3_0
util_str.c 
Log Message:
Fix bug 916 - do not perform a + - space substitution for squid URL encoded 
strings, only form input in SWAT.

Andrew Bartlett


Revisions:
util_str.c  1.47.2.49 = 1.47.2.50

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.47.2.49r2=1.47.2.50


CVS update: samba/source/web

2003-12-25 Thread abartlet

Date:   Thu Dec 25 09:57:39 2003
Author: abartlet

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv9918/source/web

Modified Files:
cgi.c 
Log Message:
(merge from 3.0)

Fix bug 916 - do not perform a + - space substitution for squid URL encoded 
strings, only form input in SWAT.

Andrew Bartlett



Revisions:
cgi.c   1.73 = 1.74
http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.73r2=1.74


CVS update: samba/source/lib

2003-12-25 Thread abartlet

Date:   Thu Dec 25 09:57:39 2003
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv9918/source/lib

Modified Files:
util_str.c 
Log Message:
(merge from 3.0)

Fix bug 916 - do not perform a + - space substitution for squid URL encoded 
strings, only form input in SWAT.

Andrew Bartlett



Revisions:
util_str.c  1.102 = 1.103

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_str.c.diff?r1=1.102r2=1.103


CVS update: samba/source/param

2003-12-25 Thread vlendec

Date:   Thu Dec 25 10:08:32 2003
Author: vlendec

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv11557

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
abartlet pointed me at the fact that the order and flags in loadparm.c are
actually used 'afs username map' should not show up in the swat basic
view. :-)

Maybe I should use swat from time to time

Volker


Revisions:
loadparm.c  1.397.2.112 = 1.397.2.113

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.112r2=1.397.2.113


CVS update: samba/source/param

2003-12-25 Thread vlendec

Date:   Thu Dec 25 10:10:49 2003
Author: vlendec

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv12160

Modified Files:
loadparm.c 
Log Message:
abartlet pointed me at the fact that the order and flags in loadparm.c are
actually used 'afs username map' should not show up in the swat basic
view. :-)

Maybe I should use swat from time to time

Volker


Revisions:
loadparm.c  1.525 = 1.526

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.525r2=1.526


CVS update: samba/source/lib

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:29:38 2003
Author: vlendec

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv2509

Modified Files:
  Tag: SAMBA_3_0
smbldap.c 
Log Message:
Fix our parsing of the LDAP url. We get around it as all decent systems seem
to have ldap_initialize.

Thanks to abartlet for the fix (and the bug in the first place ;-))

Volker


Revisions:
smbldap.c   1.1.2.19 = 1.1.2.20

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.19r2=1.1.2.20


CVS update: samba/source/lib

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:31:30 2003
Author: vlendec

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv3318

Modified Files:
smbldap.c 
Log Message:
Fix our parsing of the LDAP url. We get around it as all decent systems seem
to have ldap_initialize.

Thanks to abartlet for the fix (and the bug in the first place ;-))

Volker


Revisions:
smbldap.c   1.9 = 1.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.9r2=1.10


CVS update: samba/source/include

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:42:15 2003
Author: vlendec

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv4826/include

Modified Files:
  Tag: SAMBA_3_0
smbldap.h 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
smbldap.h   1.1.2.9 = 1.1.2.10

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.1.2.9r2=1.1.2.10


CVS update: samba/source/lib

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:42:15 2003
Author: vlendec

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv4826/lib

Modified Files:
  Tag: SAMBA_3_0
smbldap.c 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
smbldap.c   1.1.2.20 = 1.1.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.20r2=1.1.2.21


CVS update: samba/source/param

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:42:15 2003
Author: vlendec

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv4826/param

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
loadparm.c  1.397.2.113 = 1.397.2.114

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.113r2=1.397.2.114


CVS update: samba/source/include

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:45:15 2003
Author: vlendec

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv5028/include

Modified Files:
smbldap.h 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
smbldap.h   1.5 = 1.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smbldap.h.diff?r1=1.5r2=1.6


CVS update: samba/source/lib

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:45:15 2003
Author: vlendec

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv5028/lib

Modified Files:
smbldap.c 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
smbldap.c   1.10 = 1.11

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.10r2=1.11


CVS update: samba/source/param

2003-12-25 Thread vlendec

Date:   Thu Dec 25 22:45:16 2003
Author: vlendec

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv5028/param

Modified Files:
loadparm.c 
Log Message:
This is metze's LDAP rebind sleep patch: 

When smb.conf tells us to write to a read-only LDAP replica and we are
redirected by the LDAP server, the replication might take some seconds,
especially over slow links. This patch delays the next read after a rebind for
'ldap rebind sleep' milliseconds.

Metze, thanks for your patience.

Volker


Revisions:
loadparm.c  1.526 = 1.527

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.526r2=1.527


CVS update: samba/source/param

2003-12-25 Thread abartlet

Date:   Thu Dec 25 23:11:07 2003
Author: abartlet

Update of /home/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv9454/param

Modified Files:
  Tag: SAMBA_3_0
loadparm.c 
Log Message:
ldap rebind sleep - ldap replication sleep

While writing documentation for metze's patch, it became clear that this is a 
better name.

Andrew Bartlett


Revisions:
loadparm.c  1.397.2.114 = 1.397.2.115

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.397.2.114r2=1.397.2.115


CVS update: samba/source/lib

2003-12-25 Thread abartlet

Date:   Thu Dec 25 23:11:07 2003
Author: abartlet

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv9454/lib

Modified Files:
  Tag: SAMBA_3_0
smbldap.c 
Log Message:
ldap rebind sleep - ldap replication sleep

While writing documentation for metze's patch, it became clear that this is a 
better name.

Andrew Bartlett


Revisions:
smbldap.c   1.1.2.21 = 1.1.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.21r2=1.1.2.22


CVS update: samba-docs/docbook/smbdotconf/ldap

2003-12-25 Thread abartlet

Date:   Thu Dec 25 23:27:15 2003
Author: abartlet

Update of /home/cvs/samba-docs/docbook/smbdotconf/ldap
In directory dp.samba.org:/tmp/cvs-serv12121/smbdotconf/ldap

Added Files:
ldapreplicationsleep.xml 
Log Message:
Document metze's 'ldap replication sleep' parameter.

Andrew Bartlett


Revisions:
ldapreplicationsleep.xmlNONE = 1.1

http://www.samba.org/cgi-bin/cvsweb/samba-docs/docbook/smbdotconf/ldap/ldapreplicationsleep.xml?rev=1.1


CVS update: samba/source/lib

2003-12-25 Thread abartlet

Date:   Thu Dec 25 23:35:27 2003
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv13293/source/lib

Modified Files:
smbldap.c 
Log Message:
(merge from 3.0)
ldap rebind sleep - ldap replication sleep

While writing documentation for metze's patch, it became clear that this is a 
better name.

Andrew Bartlett



Revisions:
smbldap.c   1.11 = 1.12

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.11r2=1.12


CVS update: samba/source/param

2003-12-25 Thread abartlet

Date:   Thu Dec 25 23:35:27 2003
Author: abartlet

Update of /data/cvs/samba/source/param
In directory dp.samba.org:/tmp/cvs-serv13293/source/param

Modified Files:
loadparm.c 
Log Message:
(merge from 3.0)
ldap rebind sleep - ldap replication sleep

While writing documentation for metze's patch, it became clear that this is a 
better name.

Andrew Bartlett



Revisions:
loadparm.c  1.527 = 1.528

http://www.samba.org/cgi-bin/cvsweb/samba/source/param/loadparm.c.diff?r1=1.527r2=1.528


CVS update: samba/source/lib

2003-12-25 Thread abartlet

Date:   Fri Dec 26 00:38:12 2003
Author: abartlet

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv22736/lib

Modified Files:
  Tag: SAMBA_3_0
smbldap.c 
Log Message:
Based on patch by Petri Asikainen [EMAIL PROTECTED] fix bug #387 and #330.

This patch will change order how attributes are modified 
from: add, delete 
to:   delete, add

This is needed to update single valued attributes in Novell NDS and 
should not harm anyone else.



Revisions:
smbldap.c   1.1.2.22 = 1.1.2.23

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.1.2.22r2=1.1.2.23


CVS update: samba/source/passdb

2003-12-25 Thread abartlet

Date:   Fri Dec 26 00:43:49 2003
Author: abartlet

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv24062/passdb

Modified Files:
  Tag: SAMBA_3_0
pdb_ldap.c 
Log Message:
Show the error message for failure to set the ldap password.  
(For 'ldap password sync = yes')

Andrew Bartlett


Revisions:
pdb_ldap.c  1.28.2.97 = 1.28.2.98

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.28.2.97r2=1.28.2.98


CVS update: samba/source/passdb

2003-12-25 Thread abartlet

Date:   Fri Dec 26 03:14:31 2003
Author: abartlet

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv15418/passdb

Modified Files:
  Tag: SAMBA_3_0
pdb_ldap.c 
Log Message:
Check the return value of string_to_sid in a few more places.  (But
string_to_sid also needs to be less permissive on what it thinks are
valid sids...)

Andrew Bartlett


Revisions:
pdb_ldap.c  1.28.2.98 = 1.28.2.99

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.28.2.98r2=1.28.2.99