[Samba] Re: how to change password from win2k client

2004-02-08 Thread Jamrock
Sohail Hasan [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
n

When i try to change a user password from my win2k client it says that
 you do not have permission to change the password, what configuration
 parameter do i need to make that work.

 Sincerely,

 shasan

What version of Samba are you using?  If Samba 3.x, which user information
backend are you using?



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Network browses empty since client IP change/clash

2004-02-08 Thread Johnny
Hi guys,

I am encountering this very strange problem with running of samba (v.
samba-3.0.1-2).  In one occasion, I needed to swap the ethernet cards
between two clients (both Windows CP as well as the IPs according in
dhcpd server.  There was this incident of IP conflict warning on one
client I renewed the IP (after dhcpd restarted) while the other client
still had the same IP.  This was quickly corrected by refreshing this
other client's IP and everything seemed to be ok.
However, after this, in both clients (or other clients that were later
added), My Network Places are always empty without showing any clients
in the workgroup (yes, the workgroup itself shows), not even samba
server itself.  Although it gives empty workgroup content, I have no
trouble at all to ping/browse in the clients between each other and the
server by typing \\IP or \\hostname.  Command net view hostname in
Windows XP command prompt also successfully returns shared resources
(folders and printers).  Mapping as network drives directly on the
clients also work perfectly as before.  Here only thing that goes wrong
is the Network Places browsing (and it is quite serious :().
I have tried different way to fix it, without much luck (delete samba
cache, flush DNS and WINS cache in the clients).  I particularly
mentioned the IP change incident since it is what I remember the last
thing I did before this problem pops up.  Except recently I upgraded
from samba 3.0.0.2.
Can anyone here help me with this, any advise and help would be really
great.  I am running out of ideas :(
Thanks alot,
Johnny
smb.conf
==
# Global parameters
[global]
 smb passwd file = /etc/samba/smbpasswd
 passwd program = /usr/bin/passwd %u
 pam password change = yes
 encrypt passwords = yes
 max log size = 50
 obey pam restrictions = yes
 passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
 security = user
 unix password sync = yes
 workgroup = MYHOME
 server string = My Server Computer
 netbios name = server
 log file = /var/log/samba/%m.log
 hosts allow = 192.168.50.
 # printing options
 printing = cups
 printcap name = cups
 load printers = yes
 show add printer wizard = yes
 printer admin = me
 display charset = UTF8
 # configure server to be a WINS server
 wins support = yes
 name resolve order = wins lmhosts bcast
 # alert SAMBA to use configured DNS or not
 dns proxy = no
 # allow samba server to broadcast via specified interface(s)
 interfaces = br0
 # configure this machine to be browser server
 local master = yes
 domain master = yes
 preferred master = yes
 # global share drive settings
 preserve case = yes
 # perfomance enhancement settings
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
#[homes]
#comment = Home Directories
#read only = no
#browseable = yes
[my-share]
 comment = general files
 path = /mnt/my-share
 read only = no
 browseable = yes
[my-backup]
 comment = backup files
 path = /mnt/my-backup
 read only = no
 browseable = yes
[my-archive]
 comment = temporary files
 path = /mnt/my-archive
 read only = no
 browseable = yes
[printers]
 comment = All Printers
 path = /var/spool/samba
 browseable = yes
 guest ok = no
 writable = no
 printable = yes
 use client driver = yes
[print$]
 comment = Printer Drivers
 path = /etc/samba/drivers
 guest ok = no
 browseable = no
 read only = yes
 write list = me
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Problems with virtual samba hosts

2004-02-08 Thread Stefan Froehlich
Hello,

I have a setup with virtual Samba hosts. The configuration has been
copied from an older setup with Samba 2.x, where it worked without
prpblems. But now (Samba 3.0.0) I have some problems. The Samba host
and PDC is called //BERTHA, the virtual host on the same machine is
named //SCHUELER and there is a third host (located on another
workstation) with the name //JESSICA. There is a share with the name
//SCHUELER/KLASSEN, which I want to access as an example. All of the
hosts involved are Linux machines.

I did the following:

| [EMAIL PROTECTED]:~$ smbclient //schueler/klassen -U sfroehli
| Password:
| smb: \

So the vhost setup seems to be ok, as far as I can tell.

| jessica:~# smbpasswd -U root -j MEITNER
| Password:
| Joined domain MEITNER.

Our other host successfully joined the domain. Now try to mount the
share:

| [EMAIL PROTECTED]:~$ smbclient  //schueler/klassen -U sfroehli
| added interface ip=10.10.0.6 bcast=10.10.255.255 nmask=255.255.0.0
| Password:
| session setup failed: NT_STATUS_ACCESS_DENIED

I guarantee that the password has been entered correctly (and the error
message would have been different anyway). I have error logs at level 10
of both bertha and jessica (please ask for them, if you need them - they
have a size of app. 500 KB, too much for here). I can only guess about
the contents, but the essential lines seem to boil down to:

|  cli_net_req_chal: LSA Request Challenge from SCHUELER to BERTHA: 5DA4377A8CC39340
|  cli_net_auth2: srv:\\BERTHA acct:SCHUELER$ sc:2 mc: SCHUELER chal 8D94777A1A9D3654 
neg: 400701ff
|  cli_nt_setup_creds: auth2 challenge failed NT_STATUS_ACCESS_DENIED

Now what are possible reasons for this failure? Any ideas?

To summarize, the following do work:

| [EMAIL PROTECTED]:~$ smbclient  //bertha/klassen -U sfroehli
| [EMAIL PROTECTED]:~$ smbclient //bertha/klassen -U sfroehli
| [EMAIL PROTECTED]:~$ smbclient //schueler/klassen -U sfroehli

Only access from a remote host to a virtual samba host is denied
(which is of course nothing which can be accepted) - local access to a
vhost does work as well as remote access to the base host does...

Bye,
  Stefan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] The CERT Advisory mailing list is an announcement only list

2004-02-08 Thread cert-advisory-owner
The CERT Advisory mailing list is an announcement only list.
Subscribers are not permitted to post messages to this list.

If you wish to unsubscribe from the CERT Advisory mailing list:

- send mail to [EMAIL PROTECTED]
- in the body of the message, type:

unsubscribe cert-advisory

If you wish to subscribe to the CERT Advisory mailing list

- send mail to [EMAIL PROTECTED]
- in the body of the message, type:

subscribe cert-advisory


To report an incident or vulnerability or make another request:

- send mail to [EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Re: Problems with virtual samba hosts

2004-02-08 Thread Stefan Froehlich
On Sun, Feb 08, 2004 at 07:01:32PM +0100, Stefan Froehlich wrote:
 | [EMAIL PROTECTED]:~$ smbclient  //schueler/klassen -U sfroehli
 | added interface ip=10.10.0.6 bcast=10.10.255.255 nmask=255.255.0.0
 | Password:
 | session setup failed: NT_STATUS_ACCESS_DENIED

I now tried 3.0.2rc2 instead of 3.0.0 and the failure message changed
to

| session setup failed: NT_STATUS_TRUSTED_RELATIONSHIP_FAILURE

Still, it is unclear to me, what can cause such a message, as the
domain has successfully been joined.

Bye,
  Stefan
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] samba PDC and BDC with ldap master and slave backend

2004-02-08 Thread Jérôme Tournier
Hi all !
In the samba-Howto, i was looking on informations on how to set up
both a samba PDC and a samba BDC controller with ldap backend.
I can read:
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
Do not install a Samba PDC on a OpenLDAP slave server...
Possible PDC/BDC plus LDAP configurations include:
. PDC - LDAP master server, BDC - LDAP slave server.
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

And now i am wondering this questions :
. if the samba DBC contain the following configuration
  = passdb backend = ldapsam:ldap://slave.quenya.org ldap://master.quenya.org;
  will samba store informations in the master ldap server or will it fail ?
  Or is it necessary to put the master ldap server first like this :
  = passdb backend = ldapsam:ldap://master.quenya.org ldap://slave.quenya.org;
. can i install a samba BDC with a ldap slave server ? Yes you will answer me
  but in the case where the master ldap server is unreachable, where does
  the samba BDC will store new informations (Machine Trust Account password
  for example wich are periodically changed)

Thanks for any precision :)
--
Jérôme

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] samba PDC and BDC with ldap master and slave backend

2004-02-08 Thread Andrew Bartlett
On Mon, 2004-02-09 at 07:35, Jérôme Tournier wrote:
 Hi all !
 In the samba-Howto, i was looking on informations on how to set up
 both a samba PDC and a samba BDC controller with ldap backend.
 I can read:
 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
 Do not install a Samba PDC on a OpenLDAP slave server...
 Possible PDC/BDC plus LDAP configurations include:
 . PDC - LDAP master server, BDC - LDAP slave server.

I have removed this comment.  With the addition of the 'ldap replication
sleep' parameter, this can be made to work quite well.

 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
 
 And now i am wondering this questions :
 . if the samba DBC contain the following configuration
   = passdb backend = ldapsam:ldap://slave.quenya.org ldap://master.quenya.org;
   will samba store informations in the master ldap server or will it fail ?

This will work fine.  Samba will talk to the master for updates.  Set
'ldap replication sleep' to the amount of time you expect the slave to
take to catch up to reality.  (Oh, and I know that's dody, but better
ideas haven't yet been implemented).

   Or is it necessary to put the master ldap server first like this :
   = passdb backend = ldapsam:ldap://master.quenya.org ldap://slave.quenya.org;
 . can i install a samba BDC with a ldap slave server ? Yes you will answer me
   but in the case where the master ldap server is unreachable, where does
   the samba BDC will store new informations (Machine Trust Account password
   for example wich are periodically changed)

In the configuration, if the master cannot be reached, the slave will be
contacted as a read-only backup.  Updates will fail.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Ultimate PDC Upgrade

2004-02-08 Thread Kevin Kallsen
Samba folks:

 

The title maybe indulgent, but I wanted to get everyone's attention.  I
currently run mandrake 9.0 (FILESERVER) with samba 2.2.8 running as a PDC
and file server for 20 WinXP workstations.  We bought a new server to
replace (FILESERVER).  However, I want to install mandrake 9.2 and samba 3.0
on the new server -then I want the new server also to replace the PDC of the
old server.  I want to do this without having to reset all the workstations
to a new PDC.  Is there a way to copy the SID from the old PDC to the new
PDC so this is seamless transition?

 

Kevin

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Welcome to DM Direct

2004-02-08 Thread Lyris ListManager
Thank you for subscribing to DM Direct!

You have been subscribed to DM Direct with the following information
MS Corporation Public Services [EMAIL PROTECTED]


To unsubscribe, send a blank email to
[EMAIL PROTECTED]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] 2 samba pdcs over vpn intertrust

2004-02-08 Thread rruegner
Hi @ll,
i changed my vpn as recommended to ethertap ( tap0 )
now the trusts work as in the how to described.
So i didd a view tests with usrmgr but the simple try to admin my vpn domain
failed with domain was not found.
( After all the trust is established )

robowarp:/ # net rpc trustdom list
MUSIS-1-5-21-3861108627-588665743-2869584934

Trusting domains list:

MUSIS-1-5-21-3861108627-588665743-2869584934

this is vice versa
files:/ # net rpc trustdom list
ROBOWARPS-1-5-21-4039322326-1194518759-4008328055

Trusting domains list:

ROBOWARPS-1-5-21-4039322326-1194518759-4008328055

the same occurs if i try to add some user from the advynced properties
button of user permissons,
there is no way to browse the users the vpn domain
someone knows some tricks?
Best Regards

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


RE: [Samba] can't access samba server from xp

2004-02-08 Thread Ermanno Bonifazi
To let it work for me I use first of all EFS (encripted password, needed for 
WindowsXP).
Than be sure to set up user with smbpasswd.
I configure (b.e. user1)
in Linux (Solaris for you) ad user1 - password1
in WindowsXP - user1 - password1
in Samba (with smbpasswd) as user1 - password1
and all works fine.


From: Allen Liu --- work [EMAIL PROTECTED]
To: [EMAIL PROTECTED]
Subject: [Samba] can't access samba server from xp
Date: Sat, 7 Feb 2004 22:32:03 -0500
Hi all,

I just setup my samba server 2.2.8 on Solaris 8 Sparc. I am following
checklist from 'Samba-Howto-Collection.pdf'.
When I run 'net view' from a xp box but got below error message. Could
anyone tell what I need to do ?
-
c:net view \\smbhost
System error 5 has occured.
Access is denied.

c:net use x: \\smbhost\tmp
System error 1240 has occured.
The account is not authorized to log in from this station.
-b
Thanks in Advanced.

Allen Liu

IP Application Design and Engineering
Bell Canada
(613) 781-7368, [EMAIL PROTECTED]
1240 -160 Elgin St, Ottawa,ON, K2P 2C4
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba
_
Comunica in un ’altra dimensione con MSN Extra Storage!  
http://join.msn.com/?pgmarket=it-itpage=hotmail/es2xAPID=1983DI=2049ST=1

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Ultimate PDC Upgrade

2004-02-08 Thread Andrew Bartlett
On Mon, 2004-02-09 at 09:36, Kevin Kallsen wrote:
 Samba folks:
 
  
 
 The title maybe indulgent, but I wanted to get everyone's attention.  I
 currently run mandrake 9.0 (FILESERVER) with samba 2.2.8 running as a PDC
 and file server for 20 WinXP workstations.  We bought a new server to
 replace (FILESERVER).  However, I want to install mandrake 9.2 and samba 3.0
 on the new server -then I want the new server also to replace the PDC of the
 old server.  I want to do this without having to reset all the workstations
 to a new PDC.  Is there a way to copy the SID from the old PDC to the new
 PDC so this is seamless transition?

Simply copy all the tdbs/smbpasswd files etc to the new server, and
things should should be fine.

secrets.tdb, smbpasswd are the most important, but just bring the lot
across.

Andrew Bartlett

-- 
Andrew Bartlett [EMAIL PROTECTED]
Manager, Authentication Subsystems, Samba Team  [EMAIL PROTECTED]
Student Network Administrator, Hawker College   [EMAIL PROTECTED]
http://samba.org http://build.samba.org http://hawkerc.net


signature.asc
Description: This is a digitally signed message part
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba

[Samba] Samba/ADS FreeBSD Fileserver howto

2004-02-08 Thread Michael Brown
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

First of all I would like to say _thank_you_ Samba Team.  I wrote up a how-to on 
building a FreeBSD 5.2 fileserver utilizing Samba and ADS.  I noticed some differences 
between Linux and FreeBSD, and I hope to address most of those issues in this 
document.  Any feedback or criticism is welcome, thanks again.

The howto can be found at:
http://oslabs.mikro-net.com/fbsd_samba.html

Michael Brown
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAJv5zyEfMczxaHdsRApXgAKCduyf2kbT1fZvDcoeXPn0RWhUrawCfaO4h
+O3AUWUkGC+sho71FGeoY8c=
=5BaG
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] PANIC: internal error (lib/fault.c:fault_report)

2004-02-08 Thread TBrown




I'm running Samba 3.0.1 in an ADS configuration (SuSE Linux 9.0). Whenever
I attempt to access the Samba server via Windows networking (network
places, etc.) I get the following error report in the smb.log. There wasn't
much available on the lists or the web on this...

 Any help is appreciated.

=== from the log ===

[2004/02/08 20:43:14, 0] lib/fault.c:fault_report(36)
  ===
[2004/02/08 20:43:14, 0] lib/fault.c:fault_report(37)
  INTERNAL ERROR: Signal 11 in pid 1980 (3.0.1)
  Please read the appendix Bugs of the Samba HOWTO collection
[2004/02/08 20:43:14, 0] lib/fault.c:fault_report(39)
  ===
[2004/02/08 20:43:14, 0] lib/util.c:smb_panic(1400)
  PANIC: internal error
[2004/02/08 20:43:14, 0] lib/util.c:smb_panic(1408)
  BACKTRACE: 18 stack frames:
   #0 /usr/local/samba/sbin/smbd(smb_panic+0x181) [0x818aac8]
   #1 /usr/local/samba/sbin/smbd [0x817b45e]
   #2 /usr/local/samba/sbin/smbd [0x817b4a7]
   #3 /lib/libc.so.6 [0x4026bbf8]
   #4 /usr/lib/libkrb5.so.17 [0x400a83f4]
   #5 /usr/lib/libkrb5.so.17(krb5_rd_req+0xbb) [0x400a852b]
   #6 /usr/local/samba/sbin/smbd(ads_verify_ticket+0x722) [0x81dc5c3]
   #7 /usr/local/samba/sbin/smbd [0x80a23ff]
   #8 /usr/local/samba/sbin/smbd [0x80a2bc6]
   #9 /usr/local/samba/sbin/smbd [0x80a2f95]
   #10 /usr/local/samba/sbin/smbd(reply_sesssetup_and_X+0x166) [0x80a31f8]
   #11 /usr/local/samba/sbin/smbd [0x80bdd2a]
   #12 /usr/local/samba/sbin/smbd [0x80bddbc]
   #13 /usr/local/samba/sbin/smbd(process_smb+0x1c6) [0x80be0cb]
   #14 /usr/local/samba/sbin/smbd(smbd_process+0x158) [0x80bebb7]
   #15 /usr/local/samba/sbin/smbd(main+0x6ed) [0x81e655f]
   #16 /lib/libc.so.6(__libc_start_main+0xce) [0x40257d3e]
   #17 /usr/local/samba/sbin/smbd(strcpy+0x41) [0x8077221]
=== end ===

Similarly, I am getting additional errors that may be related:

=== following the panic stack ===

[2004/02/08 20:45:00, 0] nsswitch/winbindd.c:process_loop(725)
  process_loop: Invalid request size from pid 1986: 1304 bytes sent, should
be 1568
  This usually means that you are running old wbinfo, pam_winbind or
libnss_winbind clients

[2004/02/08 20:45:20, 0] lib/util_sock.c:get_peer_addr(948)
  getpeername failed. Error was Transport endpoint is not connected

[2004/02/08 20:45:20, 0] lib/util_sock.c:write_socket_data(388)
  write_socket_data: write failure. Error = Connection reset by peer

[2004/02/08 20:45:20, 0] lib/util_sock.c:write_socket(413)
  write_socket: Error writing 4 bytes to socket 18: ERRNO = Connection
reset by peer

[2004/02/08 20:45:20, 0] lib/util_sock.c:send_smb(601)
  Error writing 4 bytes to client. -1. (Connection reset by peer)

[2004/02/08 20:47:50, 1] nsswitch/winbindd_util.c:add_trusted_domains(207)
  scanning trusted domain list
=== end ===

Tracy Steven Brown
University of Arizona
Dept. Neurology
(520) 626-4660

=== smb.conf ===

[global]
workgroup = NEUROLOGY
realm = NEUROLOGY.AHSC.ARIZONA.EDU
server string =
security = ADS
obey pam restrictions = Yes
password server = jackson.neurology.ahsc.arizona.edu:389
log file = /var/log/smb.log
time server = Yes
socket options = SO_KEEPALIVE TCP_NODELAY
printcap name = cups
add machine script = /usr/sbin/useradd -c Machine -g machines -d
/dev/null -s /bin/false %u
logon path = /srv/users/%U
logon home =
os level = 0
preferred master = No
local master = No
domain master = No
ldap ssl = no
idmap uid = 1-2
idmap gid = 1-2
template homedir = /srv/users/%U
winbind separator = +
winbind use default domain = Yes
create mask = 0777
directory mask = 0777
printing = cups
case sensitive = Yes
oplocks = No
level2 oplocks = No
dos filemode = Yes
dos filetimes = Yes

=== krb5.conf ===

[libdefaults]
default_realm   = NEUROLOGY.AHSC.ARIZONA.EDU
ticket_lifetime = 2400
clockskew   = 300
checksum_type   = 1
ccache_type = 2
default_tgs_enctypes= des-cbc-crc
default_tkt_enctypes= des-cbc-crc
default_etypes  = des-cbc-crc
default_etypes_des  = des-cbc-crc
default_keytab_name = 'FILE:/etc/krb5.keytab'

[realms]
NEUROLOGY.AHSC.ARIZONA.EDU = {
kdc = jackson.neurology.ahsc.arizona.edu:88
admin_server= jackson.neurology.ahsc.arizona.edu:749
kpasswd_server  = jackson.neurology.ahsc.arizona.edu
default_domain  = neurology.ahsc.arizona.edu
}

[domain_realm]
.neurology.ahsc.arizona.edu = NEUROLOGY.AHSC.ARIZONA.EDU
neurology.ahsc.arizona.edu = NEUROLOGY.AHSC.ARIZONA.EDU

[logging]
default = 

[Samba] Re: how to change password from win2k client

2004-02-08 Thread Sohail Hasan
Jamrock,

I am using samba 3.x and I am using UNIX /etc/shadow for passwd authentication.

shasan
*
List:   samba http://marc.theaimsgroup.com/?l=sambar=1w=2
Subject:[Samba] Re: how to change password from win2k client
From:   Jamrock news_jamrock () yahoo ! com 
http://marc.theaimsgroup.com/?a=10587207851r=1w=2
Date:   2004-02-08 13:25:41 
http://marc.theaimsgroup.com/?l=sambar=1w=2b=200402
Message-ID: c05d9s$ic1$1 () sea ! gmane ! org 
http://marc.theaimsgroup.com/?i=%3Cc05d9s$ic1$1%20%28%29%20sea%20%21%20gmane%20%21%20org%3E
[Download message RAW http://marc.theaimsgroup.com/?l=sambam=107624673530859q=raw]*
Sohail Hasan [EMAIL PROTECTED] wrote in message
news:[EMAIL PROTECTED]
n
When i try to change a user password from my win2k client it says that
you do not have permission to change the password, what configuration
parameter do i need to make that work.
Sincerely,

shasan

What version of Samba are you using?  If Samba 3.x, which user information?
backend are you using?


--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Unable to delete files in shares

2004-02-08 Thread MList
Samba users,

i have a samba server running samba 2.2.8a, and some mandrake linux clients.
i find i am unable to delete subfolders in shares that i have created. the 
subfolders are empty. for subfolders that have files,  i can delete files 
inside them.

second problem, i find that if i add option read only=yes for a particular 
share, testparm shows it to be read only=no. why does this happen

i am using smb4k for network browsing.

-- 
Regards,
MList
Sharing The Power Of IT Through Linux
Mandrake 9.2
Kernel 2.4.22-21
KDE 3.1
OpenOffice 1.1
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] RE: hi

2004-02-08 Thread hr
Dear applicants

Thanks for submitting your information. We will review your profile and contact you if 
your qualifications meet our requirements. 

Best regards,

AccessLinks Communication Inc.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


[Samba] Changing NTFS and Share permissions

2004-02-08 Thread frank
Hi,
   I was wondering if it was possible for a normal windows user to change 
permissions or create a share on a Samba server.  I did read somethibng 
about nt acl support is this on by default ?  I've tried changing 
permissions (Samba 3.x) but they just seem to reset back to the original 
values.

Thank's in advance.

Regards,
   Frank
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 07:17:31 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv26035/smbd

Modified Files:
  Tag: SAMBA_3_0
uid.c 
Log Message:
Samba hasn't used this function for ages - it's now handled deep in the 
auth subsystem.

Andrew Bartlett


Revisions:
uid.c   1.85.2.20 = 1.85.2.21

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/uid.c.diff?r1=1.85.2.20r2=1.85.2.21


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:41 2004
Author: abartlet

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv7513/lib

Modified Files:
  Tag: SAMBA_3_0
iconv.c 
Removed Files:
  Tag: SAMBA_3_0
smbpasswd.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
iconv.c 1.18.2.12 = 1.18.2.13

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/iconv.c.diff?r1=1.18.2.12r2=1.18.2.13
smbpasswd.c 1.2.2.1 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbpasswd.c?rev=1.2.2.1


CVS update: samba/source/web

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:41 2004
Author: abartlet

Update of /home/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv7513/web

Modified Files:
  Tag: SAMBA_3_0
cgi.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
cgi.c   1.58.2.14 = 1.58.2.15

http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.58.2.14r2=1.58.2.15


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:41 2004
Author: abartlet

Update of /home/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv7513/utils

Modified Files:
  Tag: SAMBA_3_0
net_rpc_samsync.c net_rpc_join.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
net_rpc_samsync.c   1.8.2.35 = 1.8.2.36

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_samsync.c.diff?r1=1.8.2.35r2=1.8.2.36
net_rpc_join.c  1.13.2.18 = 1.13.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_join.c.diff?r1=1.13.2.18r2=1.13.2.19


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:42 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv7513/smbd

Modified Files:
  Tag: SAMBA_3_0
server.c nttrans.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
server.c1.372.2.35 = 1.372.2.36

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c.diff?r1=1.372.2.35r2=1.372.2.36
nttrans.c   1.154.2.36 = 1.154.2.37

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/nttrans.c.diff?r1=1.154.2.36r2=1.154.2.37


CVS update: samba/source/rpc_parse

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:42 2004
Author: abartlet

Update of /home/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv7513/rpc_parse

Modified Files:
  Tag: SAMBA_3_0
parse_misc.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
parse_misc.c1.94.2.15 = 1.94.2.16

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_misc.c.diff?r1=1.94.2.15r2=1.94.2.16


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:42 2004
Author: abartlet

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv7513/passdb

Modified Files:
  Tag: SAMBA_3_0
pdb_get_set.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
pdb_get_set.c   1.8.2.18 = 1.8.2.19

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_get_set.c.diff?r1=1.8.2.18r2=1.8.2.19


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 08:38:42 2004
Author: abartlet

Update of /home/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv7513/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_rpc.c 
Log Message:
Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

Andrew Bartlett


Revisions:
winbindd_rpc.c  1.25.2.24 = 1.25.2.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_rpc.c.diff?r1=1.25.2.24r2=1.25.2.25


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 09:25:59 2004
Author: abartlet

Update of /home/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv16419/utils

Modified Files:
  Tag: SAMBA_3_0
net_rpc.c 
Log Message:
Add some help for 'net rpc password'.

Andrew Bartlett


Revisions:
net_rpc.c   1.14.2.47 = 1.14.2.48

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.14.2.47r2=1.14.2.48


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 10:59:09 2004
Author: abartlet

Update of /home/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv31134/utils

Modified Files:
  Tag: SAMBA_3_0
net.h net_rpc.c net_rpc_samsync.c 
Log Message:
Make it possible to 'net rpc samdump' of any domain you are currently joined
to, despite any smb.conf settings.

Work to allow the same for 'net rpc vampire', but instead give a clear
error message on what is incorrect.

Andrew Bartlett


Revisions:
net.h   1.7.2.5 = 1.7.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net.h.diff?r1=1.7.2.5r2=1.7.2.6
net_rpc.c   1.14.2.48 = 1.14.2.49

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.14.2.48r2=1.14.2.49
net_rpc_samsync.c   1.8.2.36 = 1.8.2.37

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_samsync.c.diff?r1=1.8.2.36r2=1.8.2.37


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:00:25 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv31530/smbd

Modified Files:
  Tag: SAMBA_3_0
server.c 
Log Message:
More 'static' work.

Andrew Bartlett


Revisions:
server.c1.372.2.36 = 1.372.2.37

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c.diff?r1=1.372.2.36r2=1.372.2.37


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:00:25 2004
Author: abartlet

Update of /home/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv31530/lib

Modified Files:
  Tag: SAMBA_3_0
util_sock.c 
Log Message:
More 'static' work.

Andrew Bartlett


Revisions:
util_sock.c 1.57.2.21 = 1.57.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.57.2.21r2=1.57.2.22


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:02:11 2004
Author: abartlet

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv32143/passdb

Modified Files:
  Tag: SAMBA_3_0
passdb.c 
Log Message:
Add static, and assert that we will never overflow the static fstring
in pdb_encode_acct_ctrl()  (All current callers are fine)

Andrew Bartlett


Revisions:
passdb.c1.151.2.62 = 1.151.2.63

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/passdb.c.diff?r1=1.151.2.62r2=1.151.2.63


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:05:34 2004
Author: abartlet

Update of /home/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv32266/passdb

Modified Files:
  Tag: SAMBA_3_0
machine_sid.c secrets.c 
Log Message:
When we set a domain sid, force get_global_sam_sid() to do it's work again.

This should ensure that the value it returns is always consistant.

Andrew Bartlett


Revisions:
machine_sid.c   1.9.2.5 = 1.9.2.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/machine_sid.c.diff?r1=1.9.2.5r2=1.9.2.6
secrets.c   1.32.2.24 = 1.32.2.25

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/secrets.c.diff?r1=1.32.2.24r2=1.32.2.25


CVS update: samba/source

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:05:34 2004
Author: abartlet

Update of /home/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv32266

Modified Files:
  Tag: SAMBA_3_0
Makefile.in 
Log Message:
When we set a domain sid, force get_global_sam_sid() to do it's work again.

This should ensure that the value it returns is always consistant.

Andrew Bartlett


Revisions:
Makefile.in 1.468.2.213 = 1.468.2.214

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.468.2.213r2=1.468.2.214


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:26:46 2004
Author: abartlet

Update of /home/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv4467/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_util.c 
Log Message:
nsswitch/winbindd_util.c:  
add static

smbd/uid.c:
remove unused function

Andrew Bartlett


Revisions:
winbindd_util.c 1.73.2.45 = 1.73.2.46

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_util.c.diff?r1=1.73.2.45r2=1.73.2.46


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:26:47 2004
Author: abartlet

Update of /home/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv4467/smbd

Modified Files:
  Tag: SAMBA_3_0
uid.c 
Log Message:
nsswitch/winbindd_util.c:  
add static

smbd/uid.c:
remove unused function

Andrew Bartlett


Revisions:
uid.c   1.85.2.21 = 1.85.2.22

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/uid.c.diff?r1=1.85.2.21r2=1.85.2.22


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:28:51 2004
Author: abartlet

Update of /home/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv4613/nsswitch

Modified Files:
  Tag: SAMBA_3_0
winbindd_acct.c 
Log Message:
Add more static...

Andrew Bartlett


Revisions:
winbindd_acct.c 1.1.2.8 = 1.1.2.9

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_acct.c.diff?r1=1.1.2.8r2=1.1.2.9


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:42:28 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv7761/source/utils

Modified Files:
net_rpc.c 
Log Message:
(merge from 3.0)

I should have done this years ago...

This adds the very simple 'admin set password' capability to 'net rpc', 
much as we have it for 'net ads'.

Andrew Bartlett


Revisions:
net_rpc.c   1.69 = 1.70

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.69r2=1.70


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:42:28 2004
Author: abartlet

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv7761/source/passdb

Modified Files:
pdb_ldap.c 
Log Message:
(merge from 3.0)

I should have done this years ago...

This adds the very simple 'admin set password' capability to 'net rpc', 
much as we have it for 'net ads'.

Andrew Bartlett


Revisions:
pdb_ldap.c  1.132 = 1.133

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_ldap.c.diff?r1=1.132r2=1.133


CVS update: samba/source/libads

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:46:32 2004
Author: abartlet

Update of /data/cvs/samba/source/libads
In directory dp.samba.org:/tmp/cvs-serv8652/source/libads

Modified Files:
ldap.c 
Log Message:
(merge from 3.0)

Bug found by gd - the new range-reterival code did still had 'member'
hardcoded into it.

This didn't matter, as we only use it for 'member' so far...

Andrew Bartlett


Revisions:
ldap.c  1.121 = 1.122

http://www.samba.org/cgi-bin/cvsweb/samba/source/libads/ldap.c.diff?r1=1.121r2=1.122


CVS update: samba/source/libsmb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:47:12 2004
Author: abartlet

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv8726/source/libsmb

Modified Files:
namequery.c 
Log Message:
(merge from 3.0)

Make get_dc_list static - we only ask for a sorted list externally.

Andrew Bartlett


Revisions:
namequery.c 1.127 = 1.128

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/namequery.c.diff?r1=1.127r2=1.128


CVS update: samba/source/libsmb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:47:52 2004
Author: abartlet

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv8771/source/libsmb

Modified Files:
smbencrypt.c 
Log Message:
(merge from 3.0)

Remove unused utility function.

Andrew Bartlett


Revisions:
smbencrypt.c1.93 = 1.94

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/smbencrypt.c.diff?r1=1.93r2=1.94


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:48:28 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv8818/source/utils

Modified Files:
ntlm_auth.c 
Log Message:
(merge from 3.0)

Make this table static const.

Andrew Bartlett


Revisions:
ntlm_auth.c 1.29 = 1.30

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/ntlm_auth.c.diff?r1=1.29r2=1.30


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:49:06 2004
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv8877/source/lib

Modified Files:
smbldap.c 
Log Message:
(merge from 3.0)

Another static function.

Andrew Bartlett


Revisions:
smbldap.c   1.16 = 1.17

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbldap.c.diff?r1=1.16r2=1.17


CVS update: samba/source/libsmb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:49:36 2004
Author: abartlet

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv8920/source/libsmb

Modified Files:
pwd_cache.c 
Log Message:
(merge from 3.0)

Remove more unused functions - this time parts of the 'password cache'.

Andrew Bartlett


Revisions:
pwd_cache.c 1.29 = 1.30

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/pwd_cache.c.diff?r1=1.29r2=1.30


CVS update: samba/source/include

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:50:30 2004
Author: abartlet

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv9101/source/include

Modified Files:
smb.h 
Log Message:
(merge from 3.0)

Remove more unused portions of the 'password cache'.

Andrew Bartlett


Revisions:
smb.h   1.498 = 1.499

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/smb.h.diff?r1=1.498r2=1.499


CVS update: samba/source/libsmb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:50:30 2004
Author: abartlet

Update of /data/cvs/samba/source/libsmb
In directory dp.samba.org:/tmp/cvs-serv9101/source/libsmb

Modified Files:
pwd_cache.c 
Log Message:
(merge from 3.0)

Remove more unused portions of the 'password cache'.

Andrew Bartlett


Revisions:
pwd_cache.c 1.30 = 1.31

http://www.samba.org/cgi-bin/cvsweb/samba/source/libsmb/pwd_cache.c.diff?r1=1.30r2=1.31


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:51:11 2004
Author: abartlet

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv9551/source/smbd

Modified Files:
uid.c 
Log Message:
(merge from 3.0)

Samba hasn't used this function for ages - it's now handled deep in the 
auth subsystem.

Andrew Bartlett


Revisions:
uid.c   1.110 = 1.111

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/uid.c.diff?r1=1.110r2=1.111


CVS update: samba/source

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv10560/source

Modified Files:
Makefile.in 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
Makefile.in 1.749 = 1.750

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.749r2=1.750


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv10560/source/lib

Modified Files:
iconv.c smbpasswd.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
iconv.c 1.38 = 1.39

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/iconv.c.diff?r1=1.38r2=1.39
smbpasswd.c 1.3 = 1.4

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbpasswd.c.diff?r1=1.3r2=1.4


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv10560/source/passdb

Modified Files:
pdb_get_set.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
pdb_get_set.c   1.33 = 1.34

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/pdb_get_set.c.diff?r1=1.33r2=1.34


CVS update: samba/source/rpc_parse

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/rpc_parse
In directory dp.samba.org:/tmp/cvs-serv10560/source/rpc_parse

Modified Files:
parse_misc.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
parse_misc.c1.119 = 1.120

http://www.samba.org/cgi-bin/cvsweb/samba/source/rpc_parse/parse_misc.c.diff?r1=1.119r2=1.120


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv10560/source/smbd

Modified Files:
nttrans.c server.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
nttrans.c   1.187 = 1.188

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/nttrans.c.diff?r1=1.187r2=1.188
server.c1.430 = 1.431

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c.diff?r1=1.430r2=1.431


CVS update: samba/source/web

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/web
In directory dp.samba.org:/tmp/cvs-serv10560/source/web

Modified Files:
cgi.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
cgi.c   1.74 = 1.75
http://www.samba.org/cgi-bin/cvsweb/samba/source/web/cgi.c.diff?r1=1.74r2=1.75


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv10560/source/nsswitch

Modified Files:
winbindd_rpc.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
winbindd_rpc.c  1.51 = 1.52

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_rpc.c.diff?r1=1.51r2=1.52


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 11:59:55 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv10560/source/utils

Modified Files:
net_rpc_join.c net_rpc_samsync.c 
Log Message:
(merge from 3.0)

Make more functions static, and remove duplication in the use of functions
in lib/smbpasswd.c that were exact duplicates of functions in passdb/passdb.c

(These should perhaps be pulled back out to smbpasswd.c, but that can occour
later).

This also includes some 14 character password changes, and the start
of a move away from using 'admin user' to determine if the user is
root (as root can login without setting 'admin user').

Andrew Bartlett


Revisions:
net_rpc_join.c  1.30 = 1.31

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_join.c.diff?r1=1.30r2=1.31
net_rpc_samsync.c   1.31 = 1.32

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_samsync.c.diff?r1=1.31r2=1.32


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:00:40 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv11033/source/utils

Modified Files:
net_rpc.c 
Log Message:
(merge from 3.0)
Add some help for 'net rpc password'.

Andrew Bartlett


Revisions:
net_rpc.c   1.70 = 1.71

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.70r2=1.71


CVS update: samba/source/utils

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:01:43 2004
Author: abartlet

Update of /data/cvs/samba/source/utils
In directory dp.samba.org:/tmp/cvs-serv11400/source/utils

Modified Files:
net.h net_rpc.c net_rpc_samsync.c 
Log Message:
(merge from 3.0)

Make it possible to 'net rpc samdump' of any domain you are currently joined
to, despite any smb.conf settings.

Work to allow the same for 'net rpc vampire', but instead give a clear
error message on what is incorrect.

Andrew Bartlett


Revisions:
net.h   1.13 = 1.14

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net.h.diff?r1=1.13r2=1.14
net_rpc.c   1.71 = 1.72

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc.c.diff?r1=1.71r2=1.72
net_rpc_samsync.c   1.32 = 1.33

http://www.samba.org/cgi-bin/cvsweb/samba/source/utils/net_rpc_samsync.c.diff?r1=1.32r2=1.33


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:02:28 2004
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv11593/source/lib

Modified Files:
util_sock.c 
Log Message:
(merge from 3.0)

More 'static' work.

Andrew Bartlett


Revisions:
util_sock.c 1.86 = 1.87

http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/util_sock.c.diff?r1=1.86r2=1.87


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:02:28 2004
Author: abartlet

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv11593/source/smbd

Modified Files:
server.c 
Log Message:
(merge from 3.0)

More 'static' work.

Andrew Bartlett


Revisions:
server.c1.431 = 1.432

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/server.c.diff?r1=1.431r2=1.432


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:03:14 2004
Author: abartlet

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv11717/source/passdb

Modified Files:
passdb.c 
Log Message:
(merge from 3.0)

Add static, and assert that we will never overflow the static fstring
in pdb_encode_acct_ctrl()  (All current callers are fine)

Andrew Bartlett


Revisions:
passdb.c1.217 = 1.218

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/passdb.c.diff?r1=1.217r2=1.218


CVS update: samba/source/passdb

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:04:23 2004
Author: abartlet

Update of /data/cvs/samba/source/passdb
In directory dp.samba.org:/tmp/cvs-serv11877/source/passdb

Modified Files:
machine_sid.c secrets.c 
Log Message:
(merge from 3.0)

When we set a domain sid, force get_global_sam_sid() to do it's work again.

This should ensure that the value it returns is always consistant.

Andrew Bartlett


Revisions:
machine_sid.c   1.16 = 1.17

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/machine_sid.c.diff?r1=1.16r2=1.17
secrets.c   1.67 = 1.68

http://www.samba.org/cgi-bin/cvsweb/samba/source/passdb/secrets.c.diff?r1=1.67r2=1.68


CVS update: samba/source

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:04:23 2004
Author: abartlet

Update of /data/cvs/samba/source
In directory dp.samba.org:/tmp/cvs-serv11877/source

Modified Files:
Makefile.in 
Log Message:
(merge from 3.0)

When we set a domain sid, force get_global_sam_sid() to do it's work again.

This should ensure that the value it returns is always consistant.

Andrew Bartlett


Revisions:
Makefile.in 1.750 = 1.751

http://www.samba.org/cgi-bin/cvsweb/samba/source/Makefile.in.diff?r1=1.750r2=1.751


CVS update: samba/source/smbd

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:06:05 2004
Author: abartlet

Update of /data/cvs/samba/source/smbd
In directory dp.samba.org:/tmp/cvs-serv12683/source/smbd

Modified Files:
uid.c 
Log Message:
(merge from 3.0)
nsswitch/winbindd_util.c:  
add static

smbd/uid.c:
remove unused function

Andrew Bartlett


Revisions:
uid.c   1.111 = 1.112

http://www.samba.org/cgi-bin/cvsweb/samba/source/smbd/uid.c.diff?r1=1.111r2=1.112


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:06:05 2004
Author: abartlet

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv12683/source/nsswitch

Modified Files:
winbindd_util.c 
Log Message:
(merge from 3.0)
nsswitch/winbindd_util.c:  
add static

smbd/uid.c:
remove unused function

Andrew Bartlett


Revisions:
winbindd_util.c 1.107 = 1.108

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_util.c.diff?r1=1.107r2=1.108


CVS update: samba/source/nsswitch

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:06:48 2004
Author: abartlet

Update of /data/cvs/samba/source/nsswitch
In directory dp.samba.org:/tmp/cvs-serv12919/source/nsswitch

Modified Files:
winbindd_acct.c 
Log Message:
(merge from 3.0)

Add more static...

Andrew Bartlett


Revisions:
winbindd_acct.c 1.5 = 1.6

http://www.samba.org/cgi-bin/cvsweb/samba/source/nsswitch/winbindd_acct.c.diff?r1=1.5r2=1.6


CVS update: samba/source/lib

2004-02-08 Thread abartlet

Date:   Sun Feb  8 12:09:17 2004
Author: abartlet

Update of /data/cvs/samba/source/lib
In directory dp.samba.org:/tmp/cvs-serv13015/lib

Removed Files:
smbpasswd.c 
Log Message:
Actually remove this (now empty) file from the repository.

Andrew Bartlett


Revisions:
smbpasswd.c 1.4 = NONE
http://www.samba.org/cgi-bin/cvsweb/samba/source/lib/smbpasswd.c?rev=1.4


Samba 2.2.8a to 3.0.1

2004-02-08 Thread Chris Arnold
Hello! I hope someone can help me out; I am trying to update from samba 2 to 3. When 
i type the following command:

cvs update -d -P

I get this error: pserver:unknown user

I am following the guide from the pserver.samba.org site. Thanks for any help or 
response. This is what i am doing from the konsole:


  1.. Install a recent copy of cvs. All you really need is a copy of the cvs client 
binary. 
  2.. run the command 
cvs -d :pserver:[EMAIL PROTECTED]:/cvsroot login 
  3.. when it asks you for a password type cvs 
  4.. run the command 
cvs -z5 -d :pserver:[EMAIL PROTECTED]:/cvsroot co samba 
  This will create a directory called samba containing the latest samba source code. 
This corresponds to the HEAD development branch. 

  If you want the latest 3.0 development code, use the SAMBA_3_0 tag. 

cvs -z5 -d :pserver:[EMAIL PROTECTED]:/cvsroot co -r SAMBA_3_0 samba 
  5.. Whenever you want to merge in the latest code changes use the following command 
from within the samba directory: 
cvs update -d -P 
Chris


CVS update: samba/source/include

2004-02-08 Thread tpot

Date:   Mon Feb  9 00:59:34 2004
Author: tpot

Update of /data/cvs/samba/source/include
In directory dp.samba.org:/tmp/cvs-serv19383/include

Modified Files:
debug.h 
Log Message:
Apply James' printf format checking patch for SGI MIPSPro compiler.


Revisions:
debug.h 1.23 = 1.24

http://www.samba.org/cgi-bin/cvsweb/samba/source/include/debug.h.diff?r1=1.23r2=1.24


CVS update: cifsvfs/fs/cifs

2004-02-08 Thread sfrench

Date:   Mon Feb  9 03:33:22 2004
Author: sfrench

Update of /home/cvs/cifsvfs/fs/cifs
In directory dp.samba.org:/tmp/cvs-serv16036

Modified Files:
CHANGES cifsglob.h connect.c file.c transport.c 
Log Message:
Merge 1.0.3 cifs vfs from 2.6 source


Revisions:
CHANGES 1.48 = 1.49

http://www.samba.org/cgi-bin/cvsweb/cifsvfs/fs/cifs/CHANGES.diff?r1=1.48r2=1.49
cifsglob.h  1.31 = 1.32

http://www.samba.org/cgi-bin/cvsweb/cifsvfs/fs/cifs/cifsglob.h.diff?r1=1.31r2=1.32
connect.c   1.50 = 1.51

http://www.samba.org/cgi-bin/cvsweb/cifsvfs/fs/cifs/connect.c.diff?r1=1.50r2=1.51
file.c  1.55 = 1.56
http://www.samba.org/cgi-bin/cvsweb/cifsvfs/fs/cifs/file.c.diff?r1=1.55r2=1.56
transport.c 1.31 = 1.32

http://www.samba.org/cgi-bin/cvsweb/cifsvfs/fs/cifs/transport.c.diff?r1=1.31r2=1.32