Re: A "please report me" error

2003-03-25 Thread Steve Langasek
here's a more recent version available than what you're running? -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: Browsing across subnets without WINS

2003-03-19 Thread Steve Langasek
On Wed, Mar 19, 2003 at 11:07:08AM -0600, Christopher R. Hertel wrote: > On Wed, Mar 19, 2003 at 10:06:39AM -0600, Steve Langasek wrote: > > On Wed, Mar 19, 2003 at 09:30:18AM -0500, Alex @ Avantel wrote: > : > > > No need to - been there, done that, it works. The li

Re: Browsing across subnets without WINS

2003-03-19 Thread Steve Langasek
7;s not the case. Or am I wrong on that too? I think this is wishful thinking on your part. I've never seen any signs that MS servers get this right. -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: Compilation problem : Samba 2.2.8 & ACL on Debian Woody

2003-03-18 Thread Steve Langasek
rrier's ACL-enabled packages at http://www.perrier.eu.org/debian ? -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: Problem with preexec ?

2003-03-07 Thread Steve Langasek
se > with current Samba version, or has there been a solution I didn't hear about? That problem affects the 'logon path' global option. The 'path' option on a share must *always* be a Unix path. -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: Help with spoolss printing

2003-03-04 Thread Steve Langasek
.2.8pre2. Have you tried the backported 2.2.7a packages available at <http://people.debian.org/~peloy/samba/>? Jerry, have there been more printing fixes since then that he'll need in order to get this working? -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: samba + w2k + kerberos + trusted realm

2003-03-01 Thread Steve Langasek
the secrets file instead of in a keytab because Samba also needs to have the plaintext password for salting, so until this is addressed, storing the keys in a keytab would only serve to confuse admins familiar with traditional Unix keytab handling. Or has this been addressed when I wasn't looking? -- Steve Langasek postmodern programmer pgp0.pgp Description: PGP signature

Re: samba + w2k + kerberos + trusted realm

2003-03-01 Thread Steve Langasek
ly reason I've ever seen for using separate keytabs is if you want different services to run in separate security contexts. Samba has to run as root, so /etc/krb5.keytab seems appropriate to me (as much as any keytab is appropriate -- there seem to still be some issues with using the keytab at al

[patch] libsmbclient: shared or static libs, never both?

2003-02-17 Thread Steve Langasek
n either-or choice. Sometimes, it's useful to be able to build (and install) static libraries even on platforms that support shared libraries. The attached patch brings in a few macros from libtool's aclocal.m4, to add --enable-shared and --enable-static options to configure as a ste

Re: REPOST: Meaning of "tdb_free: left read failed at ...?"

2003-02-04 Thread Steve Langasek
XFS over EVMS? I'm running Samba on XFS+EVMS (on Debian ;) with no problems. Even on buggy versions of XFS, I've never seen this error; I don't think the filesystem is the cause. OTOH, I haven't used 2.4.20 yet for this environment. When you say you compiled with large file supp

Re: Bug in nmbd_become_dmb.c (CVS 1.7 3.somehting) [patch]

2003-01-27 Thread Steve Langasek
master'. Granted, in all the cases I've seen, enabling 'domain logons' in addition to 'domain master' hasn't done any harm; but is it really worth gratuitiously breaking users' 2.2 configs to get this point across? FWIW, this is the third time I've seen this issue come up with the 3.0 alphas. -- Steve Langasek postmodern programmer msg05533/pgp0.pgp Description: PGP signature

Re: Workstation Trust Accounts

2003-01-23 Thread Steve Langasek
x27;s really not feasible to have more than one *primary* domain controller. -- Steve Langasek postmodern programmer msg05513/pgp0.pgp Description: PGP signature

Re: changes to passdb backend defaults in 3.0 alpha21

2003-01-20 Thread Steve Langasek
e that would enforce the LDAP dependency -- so that a failure to locate LDAP libs would cause the build to error out instead of giving misbuilt binaries. Do you agree? -- Steve Langasek postmodern programmer msg05440/pgp0.pgp Description: PGP signature

Re: samba pam_ldap password syncing pam

2003-01-09 Thread Steve Langasek
o > password sufficient /lib/security/pam_ldap.so > password required /lib/security/pam_pwdb.so try_first_pass FWIW, this last line might work better as: password required /lib/security/pam_pwdb.so use_authtok try_first_pass Regards, -- Steve Langasek postmodern progr

Re: Problem with browse lists under Samba3.0a21

2003-01-09 Thread Steve Langasek
is stopped and > then starting again, but to no avail. I noticed this behavior in alpha21 just yesterday. The problem is that alpha21 will participate in LMB elections, but it doesn't actually return a browse list to machines that ask. A workaround is to set 'local master = no' i

Re: More Kerberos-related questions

2003-01-08 Thread Steve Langasek
but perhaps there's a licensing issue? -- Steve Langasek postmodern programmer msg05272/pgp0.pgp Description: PGP signature

Re: smbclient -M sends NetBIOS session service header to port 445

2003-01-06 Thread Steve Langasek
On Mon, Jan 06, 2003 at 10:24:44PM -0600, Christopher R. Hertel wrote: > On Mon, Jan 06, 2003 at 02:23:13PM -0600, Steve Langasek wrote: > : > > > The -p option should override the defaults in any case, though. There are > > > folks who use port-redirection (for SSH

Re: smbclient -M sends NetBIOS session service header to port 445

2003-01-06 Thread Steve Langasek
an just explicit. :) Done. See attached. -- Steve Langasek postmodern programmer diff -ur samba-3.0alpha21.orig/source/client/client.c samba-3.0alpha21/source/client/client.c --- samba-3.0alpha21.orig/source/client/client.c2002-11-26 20:54:18.0 -0600 +++ samba-3.0alpha21/source/cli

Re: smbclient -M sends NetBIOS session service header to port 445

2003-01-06 Thread Steve Langasek
e default port for *all* operations, including smbclient -M. So the code does need to change if -M needs port 139. -- Steve Langasek postmodern programmer msg05220/pgp0.pgp Description: PGP signature

smbclient -M sends NetBIOS session service header to port 445

2003-01-06 Thread Steve Langasek
ice inextricably bound to NetBIOS? In the former case, where would I look in the code to remove the NetBIOS header from the packet? -- Steve Langasek postmodern programmer msg05212/pgp0.pgp Description: PGP signature

Re: Samba and Kerberos

2003-01-03 Thread Steve Langasek
On Fri, Jan 03, 2003 at 10:05:40AM -0600, Kenneth Stephen wrote: > On Thu, 2 Jan 2003, Steve Langasek wrote: >> On Thu, Jan 02, 2003 at 06:28:48PM -0600, Kenneth Stephen wrote: >>>> ADS-style Kerberos support only works when both client and server are >>>>

Re: Samba and Kerberos

2003-01-02 Thread Steve Langasek
eros-enabled application on a given machine (well, "easily" assuming you know how to go about setting up Kerberos). Cheers, -- Steve Langasek postmodern programmer msg05171/pgp0.pgp Description: PGP signature

Re: Samba and Kerberos

2003-01-02 Thread Steve Langasek
. It appears that the --with-krb5 option is currently used in connection with exactly this feature, and that the previous plaintext Kerberos support has been dropped in 3.0. -- Steve Langasek postmodern programmer msg05169/pgp0.pgp Description: PGP signature

Re: smbpasswd and euid detection

2003-01-02 Thread Steve Langasek
On Thu, Jan 02, 2003 at 03:56:39PM -0700, Craig Kelley wrote: > On Thu, 2 Jan 2003, Steve Langasek wrote: > > On Thu, Jan 02, 2003 at 02:23:09PM -0700, Craig Kelley wrote: > > > > I consider confusing smbpasswd with the Unix passwd command a sign that > > > >

Re: smbpasswd and euid detection

2003-01-02 Thread Steve Langasek
es. But if you're going to concede that the check is there for a reason (which you seem to be doing by not asking for the check to be removed altogether), then that reasoning applies whether or not smbpasswd itself is the program carrying the suid bit as explained above. -- Steve Langasek postmodern programmer msg05165/pgp0.pgp Description: PGP signature

Re: smbpasswd and euid detection

2003-01-02 Thread Steve Langasek
On Thu, Jan 02, 2003 at 01:27:01PM -0700, Craig Kelley wrote: > On Thu, 2 Jan 2003, Steve Langasek wrote: > > On Thu, Jan 02, 2003 at 10:47:32AM -0700, Craig Kelley wrote: > > > For some time now, I've been patching smbpasswd to get rid of the > > > effective U

Re: smbpasswd and euid detection

2003-01-02 Thread Steve Langasek
tility agent for changing passwords and such). I've > made a preliminary diff to actually stat() the executable to determine if > it is suid 0: Why does your suid application not either assume full root privileges, or drop all such privileges, before exec()ing smbpasswd? -- Steve Langasek postmodern programmer msg05154/pgp0.pgp Description: PGP signature

Re: Patch for unix extensions

2003-01-01 Thread Steve Langasek
ork well are happy. If symlinks will never be resolved outside of the exported share, why do you need to resolve them on the server at all? A Unix client is equally capable of resolving this symlink on the server. -- Steve Langasek postmodern programmer msg05140/pgp0.pgp Description: PGP signature

Samba 3.0alpha21: inconsistent server role handling?

2002-12-24 Thread Steve Langasek
he check in add_domain_names() be changed to lp_domain_master() instead of lp_server_role()? Cheers, -- Steve Langasek postmodern programmer msg05075/pgp0.pgp Description: PGP signature

Re: smbwrapper use of port 139 vs 445... Ok to force to 139?

2002-12-23 Thread Steve Langasek
e share name will always be IPC$ for server enumeration, but I don't know what other side effects this approach might have. Certainly, the IPC$ share name would be used for other things which are not NetBIOS-dependent. -- Steve Langasek postmodern programmer msg05069/pgp0.pgp Description: PGP signature

Re: smbwrapper use of port 139 vs 445... Ok to force to 139?

2002-12-23 Thread Steve Langasek
be listening on port 445. OTOH, there are also plenty of older machines (NT4 and below) that are 139-only. Theoretically, it might be optimal to use port 139 to collect browse lists, and then use 445-else-139 for everything else. Barring that, I think 139-else-445 would be the best option. -- Steve Langasek postmodern programmer msg05067/pgp0.pgp Description: PGP signature

Re: smbclient -L can't see shares with spaces in the name

2002-12-21 Thread Steve Langasek
On Sat, Dec 21, 2002 at 10:41:10PM -0600, Christopher R. Hertel wrote: > On Sat, Dec 21, 2002 at 09:29:04PM -0600, Steve Langasek wrote: > > On Sat, Dec 21, 2002 at 08:40:45PM -0600, Christopher R. Hertel wrote: > > > Note also that none of the calls appear to work properl

Re: smbclient -L can't see shares with spaces in the name

2002-12-21 Thread Steve Langasek
t principal=server$@DOMAIN.FQDN.COM lsa_io_sec_qos: length c does not match size 8 netname: IPC$ remark: Remote IPC Looks like this call works fine on port 445. -- Steve Langasek postmodern programmer msg05052/pgp0.pgp Description: PGP signature

smbclient -L can't see shares with spaces in the name

2002-12-21 Thread Steve Langasek
ich also has this problem? -- Steve Langasek postmodern programmer msg05049/pgp0.pgp Description: PGP signature

Re: XP slow to print to Samba 3.0 alpha21 server

2002-12-20 Thread Steve Langasek
One additional bit of information -- On Fri, Dec 20, 2002 at 09:56:21AM -0600, Steve Langasek wrote: > As WinXP begins to loom larger in our environment, we're seeing a > consistent pattern that XP machines (mostly XP Professional, possibly > others) take an excessively long

changes to passdb backend defaults in 3.0 alpha21

2002-12-20 Thread Steve Langasek
binaries, but still need to serve the needs of users who are not (yet) using LDAP. Thanks, -- Steve Langasek postmodern programmer msg05040/pgp0.pgp Description: PGP signature

XP slow to print to Samba 3.0 alpha21 server

2002-12-20 Thread Steve Langasek
yet to set up a 2.2 test print server to verify. Network traces and log files happily provided to anyone willing to tackle this issue. Thanks, -- Steve Langasek postmodern programmer msg05041/pgp0.pgp Description: PGP signature

Re: Kerberized SMB client? User level SMB client?

2002-12-16 Thread Steve Langasek
> I would like to avoid doing GSS-API and Kerberos in kernel. Is there an > open-sourced, user-level SMB/CIFS client? The smbclient program from Samba 3.0 does have early support for Kerberos. I'm not sure if that code path gets tested regularly, but it's there at lesat. --

Re: strange location for printing/*.tdb in latest

2002-12-16 Thread Steve Langasek
var/run/samba > i don't understand what is happening with tdb files in printing.c > so I don't now how to track this down further... Hmm, sounds like this is a Debian-specific problem. I'll hunt this down and let you know. -- Steve Langasek postmodern programmer msg05000/pgp0.pgp Description: PGP signature

Re: runaway processes in 3.0a20

2002-12-13 Thread Steve Langasek
/bugs.debian.org/171205>, for example. Regards, -- Steve Langasek postmodern programmer msg04939/pgp0.pgp Description: PGP signature

Re: ntfs issue

2002-12-12 Thread Steve Langasek
res from NTFS partitions, that's a question of whether the host OS supports the filesystem. If you are asking whether Samba (smbclient) can *access* shares on NTFS partitions, then yes -- though NTFS has little to do with it. -- Steve Langasek postmodern programmer msg04915/pgp0.pg

Re: MSLinux!?!?!?

2002-12-10 Thread Steve Langasek
analysts. It remains quite speculative, since it presumes Microsoft will be able to swallow their pride enough to take this giant step. ;) We'll see what happens in another two years... :) -- Steve Langasek postmodern programmer msg04877/pgp0.pgp Description: PGP signature

Re: smbwrapper/smbsh is now working for Linux 2.4

2002-12-10 Thread Steve Langasek
be a viable option to smbmount: it's one thing to be on a filesystem (such as some version of smbfs) that can't handle large files, and quite another for the application to crash whenever you run one of the growing number of applications that use the LFS userspace calls. I'll scare u

Segfault #2 in 3.0alpha20 [Sandor.Sonfeld@knorr-bremse.com: Bug#171071: Segfault in samba]

2002-12-06 Thread Steve Langasek
Hello, Another segfault in 3.0alpha20. More details available at <http://bugs.debian.org/171071>. Cheers, -- Steve Langasek postmodern programmer - Forwarded message from Sönfeld Sándor <[EMAIL PROTECTED]> - The Samba 'panic action' script, /usr/share/samba/pan

Segfault in 3.0alpha20 [woeltgens@physik.rwth-aachen.de: Bug#171823: Segfault in Samba]

2002-12-06 Thread Steve Langasek
) as a bug that was fixed in alpha21, please let me know; otherwise, I'd be obliged if someone was interested in taking a look at these crashes. Cheers, -- Steve Langasek postmodern programmer - Forwarded message from Han-Willem Woltgens <[EMAIL PROTECTED]> - The Samba '

Re: [PATCH] allow cross-compiling samba-2.2.7

2002-12-06 Thread Steve Langasek
ere may be some platforms that appear to have a working gettimeofday() until you actually try to *use* it; maybe the AC_TRY_RUN was frivolous, but maybe it was added to deal with a real problem. In the latter case, AC_TRY_RUN should be called with a sane default for cross-compiling. -- Steve Langasek postmodern programmer msg04813/pgp0.pgp Description: PGP signature

Re: Win2K sp3 and Samba 3.0: status?

2002-12-05 Thread Steve Langasek
m, Win2K did give a warning that it failed to delete the machine account, but this was non-fatal. I'm wondering if this was the real cause of the failure before, in which case the network trace I sent you probably wouldn't be particularly useful. Is there any concerted effort to

Win2K sp3 and Samba 3.0: status?

2002-12-05 Thread Steve Langasek
conf. However, this setting does not appear to have any effect, and attempting to join the domain gives the same error message. Does anyone have any insights into the status of SP3 compatibility in Samba? Would network traces or log files be of use to anyone? -- Steve Langasek postmodern pr

Re: Machine accounts are no longer recognized in SAMBA 3.0-20-4

2002-12-03 Thread Steve Langasek
ble samba looking for valid machine accounts > temporarily so that users can log in while I try to fix this problem? No, this is fundamental to domain logins; without a valid machine account, there's no trust relationship between the workstation and the PDC, and no way to securely verif

Re: Encrypted Passwords & Restricting Logon Attempts

2002-11-27 Thread Steve Langasek
hing in PAM will know the result of this authentication unless PAM *performed* the authentication. -- Steve Langasek postmodern programmer msg04651/pgp0.pgp Description: PGP signature

Re: winbind and NSS

2002-11-26 Thread Steve Langasek
ps() function, but otherwise, that pretty much covers everything you'd need to do with NSS for users and groups. -- Steve Langasek postmodern programmer msg04629/pgp0.pgp Description: PGP signature

Re: Browsing

2002-11-26 Thread Steve Langasek
On Tue, Nov 26, 2002 at 12:28:58PM -0600, Christopher R. Hertel wrote: > On Tue, Nov 26, 2002 at 10:03:08AM -0600, Steve Langasek wrote: > > It's far better to use the defaults for all of these values, > > particularly since Win9x wets itself when it's left in charge o

Re: Browsing

2002-11-26 Thread Steve Langasek
He probably is using non-default values for at least one of the above options, if Samba is interfering with the NT domain.) -- Steve Langasek postmodern programmer msg04622/pgp0.pgp Description: PGP signature

Re: [PATCH] add 'modules path' and handle 'configure --with-configdir' right

2002-11-23 Thread Steve Langasek
amba/share/), and installing it as part of the system (/usr/local/share/samba/ or /usr/share/samba/). This is the problem with saying "we should always use the subdir samba", because there are still unbelievers[1] who don't want this. :) -- Steve Langasek postmodern programmer [1] :) msg04587/pgp0.pgp Description: PGP signature

Re: (fwd from jerry@theashergroup.com) Suggestion: describe (or link to) how to verify your distributions

2002-11-22 Thread Steve Langasek
and AusCERT? I'm interested to see how well-connected they are (would hate for people to substitute unfounded faith in one key for a similar faith in another, at least). Debian being what it is, most of my trust paths to the world pass through people, not through organizations... :) -- Steve Langasek postmodern programmer msg04565/pgp0.pgp Description: PGP signature

Re: (fwd from jerry@theashergroup.com) Suggestion: describe (or link to) how to verify your distributions

2002-11-22 Thread Steve Langasek
e shortest of which is only three hops long, despite never having met a member of the Samba Team. All in all, a well-connected key, and I think if there are people who get this error and actually care about it :), the problem is more likely to lie on their end of the web of trust. -- Steve Langasek postmodern programmer msg04561/pgp0.pgp Description: PGP signature

Re: (fwd from jerry@theashergroup.com) Suggestion: describe (or link to) how to verify your distributions

2002-11-22 Thread Steve Langasek
the person it claims to have come from. Asking about, I've been pointed to <http://gnupg.org/gph/en/manual.html> as a general intro to GPG. -- Steve Langasek postmodern programmer msg04559/pgp0.pgp Description: PGP signature

Re: (fwd from jerry@theashergroup.com) Suggestion: describe (or link to) how to verify your distributions

2002-11-22 Thread Steve Langasek
On Fri, Nov 22, 2002 at 12:56:39PM -0800, Martin Pool wrote: > I'll write up a short page describing how to use them, unless Jerry > particularly wants to do it. In five words or less, from the gpg manpage: $ gpg --verify samba-2.2.7.tar.gz.asc samba-2.2.7.tar.gz -- Steve Langasek

Re: Samba and the passwd -r nis command

2002-11-19 Thread Steve Langasek
make your 'passwd' command a wrapper which passes the old plaintext password to both the real 'passwd' command and to 'smbpasswd' as needed. Depending on the platform, this might also be doable using PAM, though I don't know what module to recommend for

Re: Samba and the passwd -r nis command

2002-11-18 Thread Steve Langasek
e the Samba server never *has* the plaintext of the old password. If running the Samba PDC on the NIS master is not practical for your environment, then password synchronization between NIS and the PDC is not practical for your environment. -- Steve Langasek postmodern programmer msg04499/pgp0.pgp Description: PGP signature

[patch] add trivial online documentation for 'net join'

2002-11-09 Thread Steve Langasek
t for domain joining using RAP. Cheers, -- Steve Langasek postmodern programmer Index: source/utils/net_help.c === RCS file: /cvsroot/samba/source/utils/net_help.c,v retrieving revision 1.2.2.2 diff -u -w -r1.2.2.2 net_help.c --- source/ut

Re: samba-head bug relating to windows special chars (1/2)

2002-11-06 Thread Steve Langasek
store > > all files in utf8 character set on the disk. > Actually, I was trawling through the code last night, and the default is > UTF-8 if you don't set anything. Yep. This means Samba 3.0 by default has better Unicode support than Windows does -- too bad only Unix clients

Re: samba-head bug relating to windows special chars (1/2)

2002-11-06 Thread Steve Langasek
d! Instead of providing backwards-compatibility for configurations that were broken in the first place, I think something like the below script, added to the upgrade documentation, would be better. The script was written for Linux (GNU find, GNU bash, GNU iconv :), and probably needs to be adjust

Re: make 'ldap trust ids' the default?

2002-11-03 Thread Steve Langasek
unix username lookups without violating the abstraction (e.g., nscd). I particularly don't think this should be used for anything that involves *enumerating* users, as the most frequent NSS configuration involving LDAP is to reference both LDAP *and* local files; so enumerating via the Unix call

Re: Question: Sambra and NFS

2002-10-30 Thread Steve Langasek
iscussion of Samba development issues. Please see [EMAIL PROTECTED] for questions of a non-developer nature. > If you would Compare and contrast Samba and NFS. Which one would you > choose to use and why? Both, each for the purpose for which it's intended. Steve Langasek postmodern progra

Re: [PATCH] security hole in Samba 3.0 start tls handling

2002-10-29 Thread Steve Langasek
*could* embed this information in a URI string, but there would be nothing particularly standard about this, and the LDAP libraries are unlikely to understand them -- so Samba will still have to parse these components out of the URL and handle them directly. Steve Langasek postmodern programmer msg04134/pgp0.pgp Description: PGP signature

Re: Samba PDCs/BDCs and Trusts WAS: auth to two diff PDCs? (succe ss, sort of)

2002-10-29 Thread Steve Langasek
ce; it can't give you trust > > relationships today, without a lot of finagling. > > Steve Langasek > > postmodern programmer > I understand the role of/need for the BDC, I'm just concerned about > flooding the WAN connections with replication traffic and not bei

Re: Samba PDCs/BDCs and Trusts WAS: auth to two diff PDCs? (succe ss, sort of)

2002-10-29 Thread Steve Langasek
ault-tolerance than having three domains with a single PDC each. Samba+LDAP can give you this fault tolerance; it can't give you trust relationships today, without a lot of finagling. Steve Langasek postmodern programmer msg04146/pgp0.pgp Description: PGP signature

Re: [Samba] Re: How Samba let us down

2002-10-25 Thread Steve Langasek
les. If oplocking is enabled, it might also be possible to make them behave, though this would at least require some symlink magic. Steve Langasek postmodern programmer msg04042/pgp0.pgp Description: PGP signature

Re: segfaults in pam_smbpass in SAMBA_3_0 with unixsam backend

2002-10-24 Thread Steve Langasek
rver around. Afraid I don't... was just looking over the code, and noticed that nisplus would have the same problem that unixsam would. Steve Langasek postmodern programmer msg03935/pgp0.pgp Description: PGP signature

Re: segfaults in pam_smbpass in SAMBA_3_0 with unixsam backend

2002-10-24 Thread Steve Langasek
On Fri, Oct 25, 2002 at 02:39:16AM +0200, Jelmer Vernooij wrote: > On Thu, Oct 24, 2002 at 06:51:38PM -0500, Steve Langasek wrote about 'segfaults in >pam_smbpass in SAMBA_3_0 with unixsam backend': > > Currently, pam_smbpass calls initialize_password_db() with reload ==

Re: [Samba] Re: How Samba let us down

2002-10-24 Thread Steve Langasek
On Fri, Oct 25, 2002 at 11:04:43AM +1000, Matthew Hannigan wrote: > On Thu, Oct 24, 2002 at 10:44:28AM -0500, Steve Langasek wrote: > > On Thu, Oct 24, 2002 at 01:08:10PM +1000, Matthew Hannigan wrote: > > > And Solaris? At least they're autoconfigured to assume kernel opl

segfaults in pam_smbpass in SAMBA_3_0 with unixsam backend

2002-10-24 Thread Steve Langasek
and have error checking added to free_pdb_context() to check for a null pointer? Steve Langasek postmodern programmer msg03927/pgp0.pgp Description: PGP signature

Re: [Samba] Re: How Samba let us down

2002-10-24 Thread Steve Langasek
On Thu, Oct 24, 2002 at 01:08:10PM +1000, Matthew Hannigan wrote: > On Thu, Oct 24, 2002 at 02:10:14AM +, [EMAIL PROTECTED] wrote: > > On Wed, Oct 23, 2002 at 09:02:03PM -0500, Steve Langasek wrote: > > > On Thu, Oct 24, 2002 at 11:38:55AM +1000, Matthew Hannigan wrote: >

Re: Consistency in parameter names?

2002-10-23 Thread Steve Langasek
;command" is that it's BAD to point this at something like adduser without a certain amount of error checking... doesn't stop some of us, though. :) Steve Langasek postmodern programmer msg03816/pgp0.pgp Description: PGP signature

Re: [Samba] Re: How Samba let us down

2002-10-23 Thread Steve Langasek
;t running a kernel (Irix or Linux) that implements oplocks, you MUST NOT use oplocks if the files will be accessed by applications other than Samba. Steve Langasek postmodern programmer msg03810/pgp0.pgp Description: PGP signature

Re: How Samba let us down

2002-10-23 Thread Steve Langasek
r which kernels, specifically). It may help to turn kernel oplock support off. I would not turn off oplock support itself without a stronger indicator that it's the source of the trouble, since oplocks normally *improve* performance. Steve Langasek postmodern programmer msg03762/pgp0.pgp Description: PGP signature

Re: How Samba let us down

2002-10-23 Thread Steve Langasek
rarely the LMB for its subnet, and it's *never* caused us a problem. Is there actually a limitation in NT that causes brokenness if it doesn't win the browser election, and if so, has anyone documented what happens? Steve Langasek postmodern programmer msg03756/pgp0.pgp Description: PGP signature

[PATCH] security hole in Samba 3.0 start tls handling

2002-10-22 Thread Steve Langasek
is to use ldaps instead of tls. The attached patch against SAMBA_3_0 will add support for STARTTLS when using OpenLDAP libs. The muddled interaction between TLS and SSL is not addressed. Steve Langasek postmodern programmer Index: passdb/

Re: [Samba] upgrade to 3.0alpha20: accented chars in filenames unreadable

2002-10-16 Thread Steve Langasek
l need to be converted by hand to the new "unix charset" and "dos charset" values. If the user previously had these settings in smb.conf, and they were converted but accents are still broken, please let me know. (Preferably, a bug would be filed with the Debian BTS.) R

Re: debian: smbfs: support for large files (>2GB) in sid with 2.4.19

2002-10-13 Thread Steve Langasek
or userspace tools like smbmount. Also, I did misspeak in suggesting that no Linux kernels have been released with large file support for smbfs: AIUI, this support has been integrated into the 2.5 kernel series. So there are definitely applications for an LFS-enabled smbmount today, and t

Re: debian: smbfs: support for large files (>2GB) in sid with 2.4.19

2002-10-13 Thread Steve Langasek
that the Samba Team should seriously consider making LFS support in smbfs a goal for the Samba 3.0 release. Regards, Steve Langasek postmodern programmer msg03672/pgp0.pgp Description: PGP signature

Re: Atomic RID allocation in LDAP

2002-10-12 Thread Steve Langasek
possible to keep track of RIDs that have been allocated in the past, even after the associated user has been deleted -- which IIRC is how Windows treats RIDs. Steve Langasek postmodern programmer msg03665/pgp0.pgp Description: PGP signature

Re: smbpasswd replication

2002-10-10 Thread Steve Langasek
much simpler to designate a "master" server (a PDC) that all update requests are sent to, then use rsync to propogate the master file out to other servers. Steve Langasek postmodern programmer msg03657/pgp0.pgp Description: PGP signature

Re: PS: smbcacl doesn't work for me

2002-10-05 Thread Steve Langasek
find these other than in the Samba source, sorry. Steve Langasek postmodern programmer msg03539/pgp0.pgp Description: PGP signature

off-by-one error in RNetShareEnum

2002-10-04 Thread Steve Langasek
equired 28, available 15 This is due to the usage of push_ascii() in libsmb/smbencrypt.c:E_deshash(). Since the return value of push_ascii() is discarded, I assume the error is also not fatal; so it seems to me that before 3.0 is released, this debug statement ought to be reduced in severity. Che

Re: PS: smbcacl doesn't work for me

2002-10-04 Thread Steve Langasek
initely need to handle that backslash: smbcacls //hermes/xfs-share test -U TOGO/hzbogdan -M ACL:TOGO\\users:0/0/W or smbcacls //hermes/xfs-share test -U TOGO/hzbogdan -M 'ACL:TOGO\users:0/0/W' HTH, Steve Langasek postmodern programmer msg03521/pgp0.pgp Description: PGP signature

smbstatus errors out if no clients have connected

2002-10-04 Thread Steve Langasek
th an explanation and an exit(0). Cheers, Steve Langasek postmodern programmer diff -uNr samba-2.999+3.0.alpha20.orig/source/utils/status.c samba-2.999+3.0.alpha20/source/utils/status.c --- samba-2.999+3.0.alpha20.orig/source/utils/status.c 2002-09-26 14:38:36.0 -0500 +++ samba-2.999+3.0.al

[jonas@gnu.org: Bug#162956: libsmbclient-dev: libsmbclient.h doesn't work without client.h]

2002-10-03 Thread Steve Langasek
as a dependency of libsmbclient.h? Steve Langasek postmodern programmer - Forwarded message from Jonas Öberg <[EMAIL PROTECTED]> - Subject: Bug#162956: libsmbclient-dev: libsmbclient.h doesn't work without client.h Reply-To: "Jonas Öberg" <[EMAIL PROTECTED]>

Re: --wuth-tdbsam ?

2002-09-26 Thread Steve Langasek
s are going to need some way to sanely migrate from smbpasswd to tdbsam. > Really, people have been using smbpasswd on the assumption that > 'password does not expire' was implicity set. Possibly having an easy > tool to set that on every account might be a good idea, but I&

Re: --with-libsmbclient=no the default ?

2002-09-26 Thread Steve Langasek
That's what I though, but it didn't build on my last check. I'll go back > > and see why not > It's not in the 'all' target. I had to move to 'make everything' to get > the build farm to do it. When you get to 'make universe',

Re: --wuth-tdbsam ?

2002-09-26 Thread Steve Langasek
On Thu, Sep 26, 2002 at 11:29:51PM +0200, Jelmer Vernooij wrote: > On Thu, Sep 26, 2002 at 03:30:44PM -0500, Steve Langasek wrote about 'Re: >--wuth-tdbsam ?': > > > > and tdbsam should be the default passdb backend in 3.0. We should remove > > > > th

Re: --wuth-tdbsam ?

2002-09-26 Thread Steve Langasek
and provide a migration script. > 'pdbedit -i smbpasswd -e tdbsam' does exactly that.. now we only need > to document it :-) Is pdb importing from smbpasswd going to be fixed first so that everyone's passwords don't expire 12 days after they upgrade? :) Steve Langasek postmodern programmer msg03275/pgp0.pgp Description: PGP signature

Re: 'hostname lookups' in Samba HEAD

2002-09-08 Thread Steve Langasek
On Sun, Sep 08, 2002 at 04:21:02PM -0500, Steve Langasek wrote: > After a bit of research, I've uncovered the new 'hostname lookups' option > in Samba HEAD. I understand the value of being able to configure this > setting, and of having it default to 'no' to c

'hostname lookups' in Samba HEAD

2002-09-08 Thread Steve Langasek
o config options? Having hostname lookups unexpectedly turned off can not only block access from legitimate users, it can also be a security hole. Steve Langasek postmodern programmer msg02955/pgp0.pgp Description: PGP signature

Re: File descriptor leak in pam_winbind.so

2002-08-29 Thread Steve Langasek
- pam_set_data(). In this case, 'data' should be a pointer to a data blob containing all the information you need to know about the open socket, and 'cleanup' is the callback function used to close the socket (and do any other housekeeping chores that might come up). Steve Langasek postmodern programmer msg02780/pgp0.pgp Description: PGP signature

Re: File descriptor leak in pam_winbind.so

2002-08-29 Thread Steve Langasek
's done with a PAM handle is broken beyond all hope, and it's not Samba's business to try to save it from the inevitable. Steve Langasek postmodern programmer msg02774/pgp0.pgp Description: PGP signature

Re: Variable MACHINE.SID

2002-08-04 Thread Steve Langasek
ba > will look for this stuff. passdb/machine_sid.c: /* check for an old MACHINE.SID file for backwards compatibility */ asprintf(&fname, "%s/MACHINE.SID", lp_private_dir()); so adjusting the setting of 'private dir' in smb.conf should do it. (

unresolved symbols in pam_smbpass (again)

2002-08-01 Thread Steve Langasek
It appears that pam_smbpass is once again broken in HEAD, due to unresolved symbols. The attached diff attempts a somewhat more permanent solution to the problem. Cheers, Steve Langasek postmodern programmer Index: Makefile.in

Re: pam_smbpass and LDAP - part two....

2002-08-01 Thread Steve Langasek
[1082]: PAM rejected by account > configuration[28]: Module is unknown On my system, the 'OpenSSLDie' function is provided by libcrypto, and libssl depends on libcrypto. You probably need to add '-lcrypto' to whatever line has '-lssl' on it. Steve Langasek postmodern programmer msg02338/pgp0.pgp Description: PGP signature

  1   2   >