Re: samba passwd's

2003-03-12 Thread John H Terpstra
On Wed, 12 Mar 2003, Nate Mayotte wrote: You could find an answer to this question from google! It comees up on this list time and again. > Is there anyway to just take a copy of the unix system > passwd file and copy the username and password fields into > the smbpasswd file? The /etc/passwd or

Re: NTLMv2 and NTLMSSP

2003-03-12 Thread Christopher R. Hertel
Yixin Jin wrote: > > Hi folks, > > It may be a dumb question. Is NTLMv2 meant to work within NTLMSSP only? > NTLMv1 can work with or without NTLMSSP. So what about NTLMv2? > > Thanks > > Yixin NTLMv2 and LMv2 can both be used without NTLMSSP. See: http://ubiqx.org/cifs/SMB.html#SMB.8.5 Have

Re: New approach for winbind to match Windows to UNIX users and back

2003-03-12 Thread Michael Fair
"Andrew Bartlett" <[EMAIL PROTECTED]> wrote in message news:[EMAIL PROTECTED] I'm going to rearrange the order, because I think there is a second set of problems that can all be addressed together. First: > > If the groups were published in LDAP, then winbind > > wouldn't need to do any addition

Re: tdb, valgrind, and mmap

2003-03-12 Thread Martin Pool
On 13 Mar 2003, [EMAIL PROTECTED] wrote: > > 2 - Use IO not mmap when running under valgrind. Not so nice. > > thats why we have the 'use mmap = no' smb.conf option. It seems to > work quite well and is fast enough for testing. OK, thanks. -- Martin

NTLMv2 and NTLMSSP

2003-03-12 Thread Yixin Jin
Hi folks, It may be a dumb question. Is NTLMv2 meant to work within NTLMSSP only? NTLMv1 can work with or without NTLMSSP. So what about NTLMv2? Thanks Yixin

Re: tdb, valgrind, and mmap

2003-03-12 Thread tridge
> 2 - Use IO not mmap when running under valgrind. Not so nice. thats why we have the 'use mmap = no' smb.conf option. It seems to work quite well and is fast enough for testing.

Re: lookup_sid for a domain local group results in SID_NAME_UNKNOWN

2003-03-12 Thread Chere Zhou
# wbinfo -n localg S-1-5-21-606747145-117609710-725345543-3244 8 So I guess the type is 8. Chere On Wednesday 12 March 2003 05:34 pm, Chere Zhou wrote: > I am not sure whether it counts or not but my domain is in native mode. I > want to know what other people's experiences are with domain loc

lookup_sid for a domain local group results in SID_NAME_UNKNOWN

2003-03-12 Thread Chere Zhou
I am not sure whether it counts or not but my domain is in native mode. I want to know what other people's experiences are with domain local groups. I have a "domain local group" called localg. sid_to_gid() fails because the returned name_type is SID_NAME_UNKNOWN. I traced it down using gdb,

Re: Solaris fcntl bug - Update

2003-03-12 Thread Tristan Ball
108528-19 is out. (yay!). Includes a fix for bug "4735093: F_SETLK performance can degrade quadratically with number of locks" Cheers, T. Neil Hoggarth wrote: On Thu, 23 Jan 2003, Andy Thomas wrote: Sun it releasing T-patches - T112233-04 for Solaris 9 and T108528-19 for Solaris 8.

Re: New approach for winbind to match Windows to UNIX users and back

2003-03-12 Thread Andrew Bartlett
On Thu, 2003-03-13 at 10:38, Michael Fair wrote: > I haven't done much work in this are yet so please feel > free to correct me as you see fit, but as I understand it, > part of the problem we face is that the equivalents of > the UID and a GID in UNIX, are mapped to the same address > space in Win

Re: [PATCH] smbcquotas (client site quota support)

2003-03-12 Thread Stefan (metze) Metzmacher
At 23:51 12.03.2003 +, [EMAIL PROTECTED] wrote: On Thu, Mar 13, 2003 at 12:48:55AM +0100, Stefan (metze) Metzmacher wrote: > At 23:32 12.03.2003 +, [EMAIL PROTECTED] wrote: > >On Thu, Mar 13, 2003 at 12:22:55AM +0100, Stefan (metze) Metzmacher wrote: > > > Hi tridge, > > > > > > here's the

Fixed: Re: 3.0a21: add a new group using ACL results in a new userin winbindd idmap

2003-03-12 Thread Chere Zhou
Although nobody replied to me, I still think this applies to HEAD and is a general problem. The reason behind this problem, is that when you add a new group or user not known to winbindd_idmap.tdb through ACL, the code in posix_acl.c does the following (line 1006): } else if (

Re: [PATCH] smbcquotas (client site quota support)

2003-03-12 Thread jra
On Thu, Mar 13, 2003 at 12:48:55AM +0100, Stefan (metze) Metzmacher wrote: > At 23:32 12.03.2003 +, [EMAIL PROTECTED] wrote: > >On Thu, Mar 13, 2003 at 12:22:55AM +0100, Stefan (metze) Metzmacher wrote: > > > Hi tridge, > > > > > > here's the patch that adds client site quota support to samba,

Re: [PATCH] smbcquotas (client site quota support)

2003-03-12 Thread Stefan (metze) Metzmacher
At 23:32 12.03.2003 +, [EMAIL PROTECTED] wrote: On Thu, Mar 13, 2003 at 12:22:55AM +0100, Stefan (metze) Metzmacher wrote: > Hi tridge, > > here's the patch that adds client site quota support to samba, > with a util smbcquotas just like smbcalcs... > > this is able get and set user quotas > an

New approach for winbind to match Windows to UNIX users and back

2003-03-12 Thread Michael Fair
I haven't done much work in this are yet so please feel free to correct me as you see fit, but as I understand it, part of the problem we face is that the equivalents of the UID and a GID in UNIX, are mapped to the same address space in Windows. I was working on some unrelated ACL stuff and though

Re: [PATCH] smbcquotas (client site quota support)

2003-03-12 Thread jra
On Thu, Mar 13, 2003 at 12:22:55AM +0100, Stefan (metze) Metzmacher wrote: > Hi tridge, > > here's the patch that adds client site quota support to samba, > with a util smbcquotas just like smbcalcs... > > this is able get and set user quotas > and get and set the filesystem quota settings. > T

samba passwd's

2003-03-12 Thread Nate Mayotte
Is there anyway to just take a copy of the unix system passwd file and copy the username and password fields into the smbpasswd file? I know you can get it to copy all the usernames and places x's in the password fields, but I was wondering if it could copy the password field too? I'm trying

Getting notification upon loss of connection (libsmbclient)

2003-03-12 Thread Derrell . Lipman
I have not been able to find the block of code that will be called if an open connection receives an indication that the peer has "gone away" (i.e. shutdown, crashed, cable cut, etc.). More specifically, if I have an open, established connection by having previously done: cli_connect() cli_se

reporting spoolss error

2003-03-12 Thread David Bear
obediently reporting samba error. system: FreeBSD 4.7 release samba: 2.2.7a - from ports collection connecting: client win2k anyone want my smb.conf file? - Forwarded message from Charlie Root <[EMAIL PROTECTED]> - [2003/03/12 11:00:02, 0] rpc_parse/parse_spoolss.c:spoolss_io_devmode(60

Re: How to verify the domain secret is good or bad?

2003-03-12 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue, 11 Mar 2003, Chere Zhou wrote: > I know there is the command "wbinfo -t". But when it says that "could not > check secret", how do I know it's the secret is bad, or something else wrong, > like winbind went crazy maybe? winbindd has to b

Re: gpedit.msc as centralized policy for 2k/xp clients in domain

2003-03-12 Thread John H Terpstra
John, Thanks for this info and for the link. This is most timely. We are looking at what we can do to implement group policies from the Samba server end. Only Samba3 negotiates the new protocols that expose (with Win2K/XP) the ability to do some of this stuff. Despite the tatooing effect of NT4 Po

gpedit.msc as centralized policy for 2k/xp clients in domain

2003-03-12 Thread John Newhouse
I found this from http://charon.minilab.bdeb.qc.ca/anonym/nt/2000/ads/TTGW2KGP_Vol1through4.pdf I would like to figure out how to do this gpedit.msc+AD+gpc+gpt magic for win2k/xp with linux+samba(2.2/3.0/tng)+openldap and is it possible at all? Thanks. Although GPOs provide significantly more p

Sidebar to Testing framework

2003-03-12 Thread David Collier-Brown -- Customer Engineering
If you're considering performance tests as well, I can help on metrics and analysis. I often use Samba as the guinea-pig in my work work. --dave -- David Collier-Brown, | Always do right. This will gratify Sun Microsystems DCMO | some people and astonish the rest. Toronto, Ont

Re: adddriver RPC

2003-03-12 Thread Ronan Waide
On March 12, [EMAIL PROTECTED] said: > adddriver "Windows NT x86" "HP LaserJet 5Si/5Si MX > PS":pscript5.dll:hplj5si1.ppd:ps5ui.dll:pscript.hlp::pscript.ntf Don't leave unused parameters blank. use the word "NULL" instead. Cheers, Waider. -- [EMAIL PROTECTED] / Yes, it /is/ very personal of me.

adddriver RPC

2003-03-12 Thread Tom Alsberg
Hi there. Leaving the idea of not providing driver files on the server for a while (only specifying the name, as in my previous thread here), I was trying the SPOOLSS adddriver RPC from rpcclient with Samba. The server runs Samba 3.0 post-HEAD from CVS checked out on the 3rd of March. rpcclient

RE: Joining domains specifying auth realm

2003-03-12 Thread Andrew Bartlett
On Wed, 2003-03-12 at 02:06, Ken Cross wrote: > Here's a patch for net_ads.c that will allow the realm to be specified > with -U, such as: > > net ads join -U [EMAIL PROTECTED] > > This is for SAMBA_3_0 -- I presume it's very similar for HEAD. > > I noticed that net is getting this message: >

RE: Failed dependencies samba-2.2.7a-1.i386.rpm

2003-03-12 Thread Ulf Bertilsson
> When I use the command rpm -Uvh on samba-2.2.7a-1.i386.rpm I get the > message: > > error failed dependencies: > > libcrypto.so.2 is needed by samba-2.2.7a-1.i386.rpm > libcups.so.2 is needed by samba-2.2.7a-1.i386.rpm > libreadline.so.4 is needed by samba-2.2.7a-1.i386.rpm > libssl.so.2 is ne

Failed dependencies samba-2.2.7a-1.i386.rpm

2003-03-12 Thread John Brown
When I use the command rpm -Uvh on samba-2.2.7a-1.i386.rpm I get the message: error failed dependencies: libcrypto.so.2 is needed by samba-2.2.7a-1.i386.rpm libcups.so.2 is needed by samba-2.2.7a-1.i386.rpm libreadline.so.4 is needed by samba-2.2.7a-1.i386.rpm libssl.so.2 is needed by samba-2.2.

FW: encrypt passwords = no, security=user, samba 3.0a22

2003-03-12 Thread Nir Soffer
Hi again! After quite a lot of help from Christopher Hertel (Thanks, Chris!), I managed W2K to play nicey-nicey with UNICODE and plaintext passwords. It seems everything he said was pure golden truth, as detailed in the following MS KB article: http://support.microsoft.com/default.aspx?scid=