Re: [Samba] Samba isn't trying the correct mix of capitals for a given username

2006-02-19 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ah, an upgrade to 3.0.14a fixed it. (3.0.20 is not available to us at this time). - -tom Gerald (Jerry) Carter wrote: Tom Dickson wrote: I'm watching the logs, and Samba is trying the following combinations for _Get_Pwnam() with the name

[Samba] Samba isn't trying the correct mix of capitals for a given username

2006-02-16 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I'm watching the logs, and Samba is trying the following combinations for _Get_Pwnam() with the name UserName in the domain DOMAIN: domain+username DOMAIN+UserName DOMAIN+USERNAME and then it trys: username UserName USERNAME however, all 6 fail

[Samba] net ads user works, but winbindd doesn't

2005-10-12 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The net commands work: net ads testjoin, net ads user (after a ticket is created). However, winbindd refuses to run correctly. It has an --set-auth-user configured, but the following commands don't work: [EMAIL PROTECTED] samba]# wbinfo -p Ping

[Samba] winbind gives NT_STATUS_INSUFFICIENT_RESOURCES error after a few hours of running

2005-07-29 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We have a samba 3.0.14a server connected via NT4 to an ADS domain, and after a few hours of access, winbind stops autheticating, and gives errors like this: [2005/07/29 09:32:33, 1] nsswitch/winbindd_group.c:fill_grent_mem(133) ~ could not lookup

Re: [Samba] winbind gives NT_STATUS_INSUFFICIENT_RESOURCES error after a few hours of running

2005-07-29 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We're using NT4 style authentication (security = domain) against an 2000 ADS server. I'll run that command the next time it happens. - -tom Guenther Deschner wrote: | Hi, | | On Fri, Jul 29, 2005 at 07:33:28AM -0700, Tom Dickson wrote: | |We have

[Samba] winbind loses pipe connecter for unknown reason

2005-07-08 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello, all. Last night, access to our samba server was interrupted, and the only thing I can find is these repeated over and over again in the messages file: Jul 8 07:44:15 knorr winbindd[24628]: cli_pipe: return critical error. Error was

[Samba] Users work, groups fail

2005-07-08 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If I setup a share: [TEST] ~ path = /tmp ~ valid users = AD-nastest I can connect to the share as the user nastest just fine. But if I put a group that nastest is a member of: [TEST] ~ path = /tmp ~ valid users = @AD+research-nastest It fails.

[Samba] Files stop transferring after 2 GB.

2005-06-14 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 After 2GB of transfer, files stop being written by Samba. I keep getting Jun 12 11:29:37 nasserver smbd[8715]: [2005/06/12 11:29:37, 0] locking/posix.c:posix_fcntl_lock(656) Jun 12 11:29:37 nasserver smbd[8715]: posix_fcntl_lock: WARNING: lock

Re: [Samba] Files stop transferring after 2 GB.

2005-06-14 Thread Tom Dickson
: | On Tue, 2005-06-14 at 11:09 -0700, Tom Dickson wrote: | |-BEGIN PGP SIGNED MESSAGE- |Hash: SHA1 | |After 2GB of transfer, files stop being written by Samba. I keep getting | | | Just curious, but what version of Samba are you running, and on what | platform? | | |Jun 12 11:29:37 nasserver smbd

[Samba] Update on group access controls failing w/Win2k3 SP1?

2005-06-01 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Has there been any progress on this bug? https://bugzilla.samba.org/show_bug.cgi?id=2695 We have an end user who is encountering it; and we currently don't have a workaround for him. I can pull level 10/100 logs from the system if you would like.

[Samba] Excel files marked read only in 3.0.11

2005-05-17 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If we open excel files on a samba share, and then save them, they become read only Is there an easy way to stop this? - -tom -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Samba] users can login; groups fail even though groups are visible in getent

2005-05-13 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've a machine, and users if granted permission work, but if I grant a group permissions, the user can't get access, even though both winbind and getent report that he is in that group. Examples: [CAD_BU2] ~comment = CAD_BU ~path =

[Samba] Re: users can login; groups fail even though groups are visible in getent

2005-05-13 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This machine is connected to a windows 2003 ADS server with SP1 and doesn't show the members of domain users, could that be related? - -tom Tom Dickson wrote: | I've a machine, and users if granted permission work, but if I grant a | group

[Samba] getent group doesn't show users in domain users from Windows 2003 server

2005-04-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've winbindd running on Samba 3.0.11, and everything seems basically correct, however, when I run getent group, the group DOMAIN+domain users has no members listed. But if I do id CORP+nastest I get this: uid=10112(CORP+nastest) gid=10011(CORP+domain

[Samba] tdb locking errors?

2005-02-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I was running a netbench performance test against Samba 3.0.11, and the test has not been able to complete fully. The samba logs contain lines such as this: [2005/02/28 11:35:23, 1] smbd/service.c:make_connection_snum(645) ~ slave16 (192.168.133.116)

Re: [Samba] tdb locking errors?

2005-02-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 O.K. I'm going to run this test again with logging up around 10 somewhere on a clean install; hopefully that'll allow me to track it down. I should have more information later today. Jeremy Allison wrote: | On Mon, Feb 28, 2005 at 12:56:47PM -0800, Tom

[Samba] Re: Winbind fails to connect to \PIPE\NETLOGON with 3.0.10 and 3.0.9

2005-01-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Ah, tracked it down to the same problem I had last year: http://lists.samba.org/archive/samba/2004-May/085624.html Was using --set-auth-user with the wrong user. Perhaps some message could be added; I'm emailing this to provide closure for google. Tom

[Samba] net ads password

2005-01-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is this command secure? net ads password [EMAIL PROTECTED] [EMAIL PROTECTED] You must supply an administrator username/password I don't want to put my administrator password on the command line; but it won't prompt me for it. Is there another way to

[Samba] Winbind fails to connect to \PIPE\NETLOGON with 3.0.10 and 3.0.9

2005-01-18 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Joining a mixed 2000 domain worked correctly for Samba 3.0.2a. After upgrading to either samba 3.0.9 or 3.0.10, the net ads join command completes successfully, and wbinfo -u returns a list of users, but any attempt to actually authenticate those

[Samba] Re: Winbind fails to connect to \PIPE\NETLOGON with 3.0.10 and 3.0.9

2005-01-18 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 O.k. I've nailed the change down to the upgrade from 3.0.2a to 3.0.3. I'm going to try and figure out what changed there. Tom Dickson wrote: | Joining a mixed 2000 domain worked correctly for Samba 3.0.2a. | | After upgrading to either samba 3.0.9

[Samba] winbind doesn't work with 3.0.10 NT_STATUS_PIPE_NOT_AVAILABLE

2005-01-13 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Upgrading from 3.0.2a to 3.0.10 gives us a version of samba that joins the domain properly (2000 mixed mode, type ADS), and will list the users, but the following message is repeated over and over in /var/log/samba/log.winbindd: [2005/01/13 11:28:59,

[Samba] Samba Netatalk VFS module changes with 2.0.1

2004-11-19 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Does the Samba Netatalk VFS module in 3.0.8 work with the new version of Netatalk (2.0.1)? Thanks. - -Tom -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Samba] Error with ACLs and follow symlinks=no

2004-11-16 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We had 3.0.2a which worked fine. If you tried to open a file that the ACLs wouldn't let you, you'd get access denied. We had follow symlinks=no in smb.conf Now with 3.0.8, and no other changes, we get a message about The file has moved or otherwise

Re: [Samba] Error with ACLs and follow symlinks=no

2004-11-16 Thread Tom Dickson
2097152. 56176 blocks available smb: \B\ I'm trying it again with direct users in the ACLs instead of groups. - -Tom Jeremy Allison wrote: | On Tue, Nov 16, 2004 at 04:07:15PM -0800, Tom Dickson wrote: | |-BEGIN PGP SIGNED MESSAGE- |Hash: SHA1 | |We had 3.0.2a which worked fine. If you tried

[Samba] Unable to see Users for ACLs with 104,000 users?

2004-11-10 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I have a machine that is successfully joined to a ADS domain with 104,000 users. However, when I go to look at the ACLs for a file in a share, I cannot select the domain when adding users, so that I only see the default setup. Is there anything I need

[Samba] Allow access to a share to all members of a container?

2004-11-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I have 104,000 users, some of which are in the OU: ad.network.local\AD\People\IFAS\Hort Is there an easy way to find all the users in this OU and grant them access to a share? Or do I have to list each user individually? And if so, can I use net user

Re: [Samba] Allow access to a share to all members of a container?

2004-11-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 They are in a 2000 ADS OU. - -Tom Matt Perkins wrote: | Do the users exist in an OPENLDAP database or Windows Active Directory? | | On Thu, 2004-11-04 at 10:47, Tom Dickson wrote: | | I have 104,000 users, some of which are in the OU

[Samba] net ads join fails

2004-11-02 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 ~ /usr/bin/net ads join -Udennisb dennisb password: [2004/11/02 17:31:56, 0] libads/ldap.c:ads_add_machine_acct(1006) ~ Host account for if-srv-hos1 already exists - modifying old account [2004/11/02 17:31:56, 0] libads/ldap.c:ads_join_realm(1342) ~

[Samba] reoccuring smbd error messages *getpeername*

2004-09-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is this something to worry about: [2004/09/27 01:15:56, 0] lib/util_sock.c:get_peer_addr(952) ~ getpeername failed. Error was Transport endpoint is not connected [2004/09/27 01:22:45, 0] lib/util_sock.c:get_peer_addr(952) ~ getpeername failed. Error

[Samba] Samba 3.0 ACL improvements by Snap

2004-08-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I'm looking at the source code from http://oss.snapappliance.com/3.1/Opus3.1.079.tgz which has a number of improvements to the ACL handling code in Samba. However, the patches are against Samba 3.0.0. Is anyone working on integrating them? Otherwise,

[Samba] secrets.tbd going corrupt on powerfailure?

2004-07-22 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 We're power failing a unit before it goes into production, and we've noticed that every time we fail it during a data transfer, smbd loses the domain connection. I've traced it down to the secrets.tdb file. After a power failure, tdbdump secrets.tdb

[Samba] Re: secrets.tbd going corrupt on powerfailure?

2004-07-22 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tom Dickson wrote: | We're power failing a unit before it goes into production, and we've | noticed that every time we fail it during a data transfer, smbd loses | the domain connection. I've traced it down to the secrets.tdb file. | After a power

[Samba] RE: Can I get the GPL source for the Samba version used in the Gu ardian OS?

2004-07-16 Thread Tom Dickson
Then you are in violation of section 3 of the GPL as printed at http://oss.snapappliance.com/license.html Samba is licensed under the GPL, and the version in SNAP is modified. I'd like the modifications. The modifications available at oss.snapappliance.com are old. -Tom Hi Tom, I am

Re: [Samba] RE: Can I get the GPL source for the Samba version used in the Gu ardian OS?

2004-07-16 Thread Tom Dickson
On Fri, Jul 16, 2004 at 11:07:00AM -0700, Tom Dickson wrote: Then you are in violation of section 3 of the GPL as printed at http://oss.snapappliance.com/license.html Samba is licensed under the GPL, and the version in SNAP is modified. I'd like the modifications. The modifications

Re: [Samba] Samba + ACL cosmetic improvement?

2004-07-15 Thread Tom Dickson
cosmetic debuging with samba | about that but you will see another kind of problem will come up *g | So i wouldnt invest to much time in debugging a feature which is simply | rubbish from the creators of win and makes trouble in purly win networks | too | Best Regards | | | Tom Dickson schrieb

[Samba] Samba + ACL cosmetic improvement?

2004-07-12 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 My users are complaining that to remove Everyone permissions from a folder's ACL they have to Deny all permissions. This causes a Windows warning to appear: You have denied everyone access to New Folder. No one will be able to access New Folder and

[Samba] Is it possible to manipulate ACLs through smbclient?

2004-06-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 For example, smbclient //sambaserv/share -U administrator Password: smb aclmod booog or something like that? -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

[Samba] CA Arcserve backups of Samba 3.0 unicode filenames?

2004-06-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 (sorry about the resend forgot limits) I've got CA Arcserve 9.0 working (sorta) by changing /etc/sysconfig/i18n (Redhat 7.3 here) to: LANG=en_US.utf8 SUPPORTED=en_US.iso885915:en_US:en_US.utf8;en SYSFONT=lat0-sun16 SYSFONTACM=iso15 The issue I'm having

[Samba] DOS filename behavior?

2004-05-19 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Is this standard? Q:\tempdir ~ Volume in drive Q is tomsshare ~ Volume Serial Number is 0B97-4CF6 05/19/2004 01:23p DIR Thomas Dickson Directory ~ 0 File(s) 0 bytes ~ 3 Dir(s) 719,507,685,376

[Samba] Samba 3.0.3 breaks domain somehow.

2004-05-06 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 After upgrading from 3.0.2 to 3.0.3 in a Windows 2000 Native Domain environment, 9x clients can't connect and wbinfo -t doesn't work: bash-2.05a# wbinfo -t checking the trust secret via RPC calls failed error code was NT_STATUS_PIPE_NOT_AVAILABLE

[Samba] smbtorture option changed?

2004-03-29 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If I use the smbtorture available at ftp://ftp.samba.org/pub/tridge/dbench, I get the following options: tests are: FDPASS LOCK1 LOCK2 LOCK3 UNLINK BROWSE ATTR TRANS2 MAXFID TORTURE RANDOMIPC NBW95 NBWNT default test is ALL But the smbtorture compiled

[Samba] Standard procedure for changing smb.conf

2004-03-26 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 What is the standard procedure for making edits of smb.conf take hold? For example, what I'm seeing is a share that has given R/W access to a user named Tom, when I change Tom to read only, he is still able to write to that share until I stop Samba

Re: [Samba] ADS controller connection issue; clients work fine.

2004-03-22 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Allison wrote: | On Wed, Mar 17, 2004 at 11:31:40AM -0800, Tom Dickson wrote: | |-BEGIN PGP SIGNED MESSAGE- |Hash: SHA1 | |Jeremy Allison wrote: || On Wed, Mar 17, 2004 at 09:26:45AM -0800, Tom Dickson wrote: || ||-BEGIN PGP SIGNED

[Samba] localhost issue

2004-03-18 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 netbios name = poweredge in /etc/samba/smb.conf should help, also look at the /etc/sysconfig/network file could be useful, too. - -Tom -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.4 (GNU/Linux) Comment: Using GnuPG with Mozilla -

[Samba] ADS controller connection issue; clients work fine.

2004-03-17 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I've joined Samba to the domain, and everything seems to work fine. Clients can login to their windows 2000 machines and access the Samba server, which authenticates using kerberos to the 2003 AD controller. However, if I logon ON the 2003 AD

Re: [Samba] ADS controller connection issue; clients work fine.

2004-03-17 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Jeremy Allison wrote: | On Wed, Mar 17, 2004 at 09:26:45AM -0800, Tom Dickson wrote: | |-BEGIN PGP SIGNED MESSAGE- |Hash: SHA1 | |I've joined Samba to the domain, and everything seems to work fine. |Clients can login to their windows 2000

[Samba] Incorrect WINS response?

2004-03-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I have a test unit that has the following network configuration: eth0 inet addr:10.73.0.105 Bcast:10.73.255.255 Mask:255.255.0.0 eth1 inet addr:10.111.0.1 Bcast:10.255.255.255 Mask:255.0.0.0 with the following routes: Kernel IP

[Samba] Creating 10,000 Active Directory users?

2004-02-23 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 It is easy to script creation of unix users; does anyone know an easy way to script the creation of windows 2000 active directory users? Thank you, - -Tom -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.3 (GNU/Linux) Comment: Using GnuPG with

[Samba] 3.0.0 winbind issue.

2004-02-12 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 After about a day of running samba 3.0.0, I get the following problem: bash-2.05a# smbclient //192.168.1.23/data -U UseRNaMe Password: session setup failed: NT_STATUS_NO_LOGON_SERVERS If I restart winbind, it starts working for 24 hours more. This is

[Samba] How can I find if a machine is a ADS controller?

2004-01-13 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If WINS is running, I can do nmblookup -S controller. But if WINS is not running, I can do a nmap of the machine and see kerberos, ldap, ldaps, and kpasswd running. Which of these would be a good test to see if a machine is an ADS controller? - -Tom

Re: [Samba] Password Asking in XP

2003-12-26 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The only way to debug this is to bump the samba log level up to 5 or 10 and then see what the clients are sending on the wire. - -Tom Thiago Lima wrote: | | I'm using samba 3.0.1 as a file server, with no domain. | | All my users are

Re: [Samba] How to tell if option with-acl-support is compiledinSolaris smbd?

2003-12-25 Thread Tom Dickson
compile Samba with-acl-support? | | Thanks, Hai | | |Tom Dickson [EMAIL PROTECTED] 12/24/03 21:49 PM | | I don't see WITH_ACL so I'm going to guess no. | | Hai Wu wrote: | | Thanks. I am still not sure whether option with-acl-support has been | compiled in the smbd. -BEGIN PGP SIGNATURE

Re: [Samba] Samba 3.0.1 not listing workgroup and host name

2003-12-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Have you given it time for the WINS cache to activate (Can take up to 15 mins)? Is nmbd running? - -Tom [EMAIL PROTECTED] wrote: | Hi all, | | | I am using samba 3.0.1 LDAP PDC on suse 8.2. smbclinet command is not | listing domain ( work group

Re: [Samba] info required

2003-12-24 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Samba 3.0.1 + OpenLDAP can emulate many if not all of the functionality of ADS. Permissions and ACLs definitly work, but may take some research getting used to. Please see the Samba HOWTO, which is very detailed: http://us1.samba.org/samba/docs/man/

Re: [Samba] How to tell if option with-acl-support is compiled in Solaris smbd?

2003-12-24 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 smbd -b - -Tom Hai Wu wrote: | How can I tell if option with-acl-support is compiled in Solaris smbd? | | Here's the output using ldd: | bash-2.05$ ldd /usr/local/samba/sbin/smbd | libldap.so.2 = /usr/lib/libldap.so.2 | liblber.so.2

Re: [Samba] How to tell if option with-acl-support is compiledin Solaris smbd?

2003-12-24 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I don't see WITH_ACL so I'm going to guess no. Hai Wu wrote: | Thanks. I am still not sure whether option with-acl-support has been compiled in the smbd. -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.3 (GNU/Linux) Comment: Using GnuPG with Mozilla

Re: [Samba] Why does simple smb.conf demand password?

2003-12-23 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The IPC$ share and (I think) the ADMIN$ share are used for communication between windows clients. IPC = inter process communication. Samba sets them up for you, as they are necessary with newer clients. Try a smbclient on a windows box and you should

Re: [Samba] Samba 3 as a Windows 2000 ADS Domain Member

2003-12-22 Thread Tom Dickson
wrote: | Tom Dickson wrote: | | You still need UNIX users and groups, but you don't need to create | them by hand; winbind can take care of that for you. | | Other than the buzzword of ADS, there is not much different between | ADS and NT4 style auth (at least to the user, the protocals are | different

Re: [Samba] Samba 3 as a Windows 2000 ADS Domain Member

2003-12-21 Thread Tom Dickson
You still need UNIX users and groups, but you don't need to create them by hand; winbind can take care of that for you. Other than the buzzword of ADS, there is not much different between ADS and NT4 style auth (at least to the user, the protocals are different). I'd look at the winbind

Re: [Samba] Windows 2000 and krb5 tickets.

2003-12-12 Thread Tom Dickson
.3.2 | grep BRAND | KRB5_BRAND: krb5-1-3-final 1.3 20030708 | | I'm running Mandrake 9.2 | | Thank You Samba Team! | Tim | | On Thu, 2003-12-11 at 13:59, Tom Dickson wrote: | | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | OK. I've done some more research, and here's what I get. | | smbd

[Samba] NetBench testing of Samba machines

2003-12-12 Thread Tom Dickson
for ent_dm.tst and 101.00 for dm.tst on a P4 system with 512 MB RAM. Any information would be appreciated. Thank you, Tom Dickson -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQE/2jTn2dxAfYNwANIRAqL7AJ9kPk9V

[Samba] Problems joining ADS domain in windows 2000 / 2003

2003-12-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 In windows 2000 I'm getting: FAiled to verify incoming ticket! in log.smbd. wbinfo -a gives me error code was NT_STATUS_INVALID_PARAMETER klist seems to work, and smbclient from localhost works, but trying to access the share from the domain

[Samba] Windows 2000 and krb5 tickets.

2003-12-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 OK. I've done some more research, and here's what I get. smbd --version Version 3.0.0 strings libkrb5.so.3.2 | grep BRAND KRB5_BRAND: krb5-1-3-1-final 1.3.1 20030730 Everything seems to work, but trying to access the Samba server results in:

Re: [Samba] Windows 2000 and krb5 tickets.

2003-12-11 Thread Tom Dickson
Gerald (Jerry) Carter wrote: | Tom Dickson wrote: | | OK. I've done some more research, and here's what I get. | | | | smbd --version | | Version 3.0.0 | | | | strings libkrb5.so.3.2 | grep BRAND | | KRB5_BRAND: krb5-1-3-1-final 1.3.1 20030730 | | | | Everything seems to work, but trying to access

[Samba] Re: Samba Connect to ADS

2003-11-18 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If you run net join ads and it works, then there should be a new computer in the Computers container in ADS, and if winbind is working correctly, wbinfo -u wbinfo -g wbinfo -a will then see if you can get authenticated. Also, klist should show

[Samba] Silly error message when building samba-3.0.1pre3.src.rpm

2003-11-14 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hello all! I get this warning message when running: rpm -Uvh samba-3.0.1pre3-1.src.rpm rpmbuild -bb samba3.spec Compiling smbd/trans2.c In file included from include/sysquotas.h:32, ~ from include/smb.h:421, ~ from

[Samba] Book Signings?

2003-11-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Why doesn't anyone tell us about these book signings? Will you be in San Diego anytime? We've two copies and would love to get a signed one. - -Tom Dickson InoStor, Inc. -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment

RE [Samba] Samba 3, recycle vfs and symbolic links

2003-11-06 Thread Tom Dickson
http://samba.org/~jht/HOWTO/Samba-HOWTO-Collection.pdf for more information on MS-DFS - -Tom Dickson Hello! I recently upgraded my samba system with samba 3, and now I'm starting to use the recycle vfs, that I was not using in my previous instalations. My problem is the following: I have normaly

RE: [Samba] Samba 3.0.0 can't join ADS domain

2003-11-04 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 net ads join doesn't say anything sometimes. Does kinit [EMAIL PROTECTED] work correctly? If it does, try bumping up the log level to 5 or 10 and try again. Also, you should be able to ping the FQDN of the ADS server, etc. Also, you may want to try

[Samba] What may be causing these errors?

2003-10-31 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 knorr smbd[5439]: [2003/10/31 10:27:02, 0] lib/util_sock.c:get_socket_addr(919) knorr smbd[5439]: getpeername failed. Error was Transport endpoint is not connected knorr smbd[5439]: [2003/10/31 10:27:02, 0] lib/util_sock.c:write_socket_data(388)

[Samba] Does anyone recognize this error message?

2003-10-28 Thread Tom Dickson
in the release or is something misconfigured? - -Tom Dickson -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQE/nqaT2dxAfYNwANIRAiD3AJ9Tp27fMq1BSeGA77kgRFujYd1zjQCfe0OT CKAhhZhir43giBZRg9x0INQ= =K59a -END PGP

Re: [Samba] EU Linux migration document. -- German Gvt. Migration Guide

2003-10-25 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Well, ze work is done, sir. It went up on slashdot at 3 AM saturday, at http://slashdot.org/article.pl?sid=03/10/24/224227 Initial response seems to be good, many comments similar to yours, Kurt. Thank you for the notice! - -Tom Kurt Pfeifle

Re: [Samba] ACL's and permissions

2003-10-21 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 The share permissions override everything else. You can manage the share permissions through the MMC (not sure how to do this; check the HOWTO). So, you'll have to add terry to the share list first. This is the same as sharing a folder under Windows;

[Samba] Migrating from NT4 auth with winbind to ADS style auth

2003-10-21 Thread Tom Dickson
support, will winbind correctly continue to use the same Windows Username to Linux UID mapping so that ACLs don't have to be redone? Thank you. - -Tom Dickson -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQE

[Samba] PATCH to Samba 3.0.0 to allow interactive --set-auth-user for wbinfo

2003-10-21 Thread Tom Dickson
: This is to make it easier to script wbinfo for nas appliances using expect to allow passwords with characters that bash doesn't like: '!*\,% etc. This also prevents the password from being seen by ps auwx which some may consider to be a security risk. - -Tom Dickson InoStor Corporation 13000 Gregg

[Samba] Does 3.0.0 need krb5-1.3.1

2003-10-21 Thread Tom Dickson
it'll be rpm dependecy hell - -Tom Dickson -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQE/lcS32dxAfYNwANIRAvzPAJ9+bXPtj+nd5GhKilhh8+Bcyzr1kQCfY2FE K22TwZUjUUB+H8q2d5bKbRw= =6xaG -END PGP SIGNATURE

Re: [Samba] Why can't visit my computer?

2003-10-19 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You need a period after your hosts allow for 192.168.0. - -Tom wrote: | After I had installed samba,I can used smbclient -L 127.0.0.1to view my share resource,but when I type | stevens# smbclient -L 192.168.0.19 --This is my ip | added interface

Re: [OT] [Samba] SPAM

2003-10-15 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Here is the issue, and why the Samba list is basically unable to do anything: If you send a message to the Samba list, it gets resent to everyone on the list. This message will contain a FROM: line, showing an email address. There are people on this

[Samba] Release date for Samba 3.0.1?

2003-10-09 Thread Tom Dickson
your work! - -Tom Dickson InoStor, Inc. http://www.inostor.com -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.2-nr2 (Windows 2000) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQE/hYgO2dxAfYNwANIRAoU6AJ42+yCinDbicCYNYJMHVscKpzj0hQCeMQ0y XpTkme6CCzxaUKPrWWqDdKY= =lLx8

Re: [Samba] changing share name?

2003-09-29 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Try doing smbclient -l //servername -U username%password then you should see a share named [username] Other than that, I don't know. Windows network neighborhood will not see all the shares, as some are hidden. They will only see theirs, as [homes]

Re: [Samba] per user smb.conf

2003-09-28 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 No. Samba will check (and reload if necessary) your smb.conf once a minute, I think. - -Tom LeVA wrote: | Tom Dickson wrote: | | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | Look at the | | include = | | line. | | If you did: | | include

Re: [Samba] per user smb.conf

2003-09-27 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Look at the include = line. If you did: include = /home/%u/.smb.conf then I think you'd have what you need. - -Tom LeVA wrote: | Hello! | | I need a user defined config file for samba. I mean there must be a file | called ~/.samba.conf or

Re: [Samba] couldn't write to home dir

2003-09-19 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 First off, %U doesn't work in rc2 and earlier. Secondly, if you're running samba 3 rc4, try: valid users = %D+%U Because if you're using winbind, your UNIX name is DOMAIN+UserName, and %D is domain. If that fails, try: write list = %D+%U which

Re: [Samba] Samba Server as WINS Server

2003-09-17 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You need to be the wins server for both subnets. See the browsing chapter at http://us2.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html Hope this helps. - -Tom Jeevan wrote: | Hi all, | I am new to Samba world. | May be I am asking the

Re: [Samba] delete file problem with samba

2003-09-15 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 This may be an artifact of the way Windows/UNIX differ in file deletion. In UNIX, you can delete a file that is open, and the file will remain readable by the process, but the moment that process closes the file, it is deleted. Deleting the directory

Re: [Samba] Change password using windows

2003-09-15 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Be sure that you have it setup to run passwd/smbpasswd as root to change the password. See the HOWTO at http://us1.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html If you're not using 3.0, try

Re: [Samba] Samba Write List Macro Not Working

2003-09-15 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 What version of Samba are you using? 3.0.0rc2 had some issues with macro expansion; you may have found another one. I think rc4 removed some of the parameters (%G %U) from some lines. If %S works, I'd use it. You could also try: read only = no valid

Re: [Samba] Samba Write List Macro Not Working

2003-09-15 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Try upgrading to 3.0.0rc4 (It fixed an issue with Valid Users line.) If it still occurs, I'd enter a bug. - -Tom SerpentMage (Christian Gross) wrote: | Tom Dickson wrote: | | -BEGIN PGP SIGNED MESSAGE- | Hash: SHA1 | | What version of Samba

Re: [Samba] RH9/W2K Networking

2003-09-13 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 You're using an invalid IP address (it's a public one, and begins with a zero which may confuse things). I'd recommend you set the linux box to 10.0.0.1 and the Windows box to 10.0.0.2, both with a netmask of 255.0.0.0 and a broadcast of 10.255.255.255

Re: [Samba] Home Subdirectory and [homes]

2003-09-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Try a share setup like this: [%U] path=/home/%U/homedir write list=%D+%U read only=no Note that if you're not in a Windows 2k PDC situtation, you'll want write list=%U. - -Tom Raymond wrote: | Installed Samba 3.0RC4 on a RH80 box. | | Need [homes]

Re: [Samba] Re: Accessing Samba Shares with AD usernames

2003-09-11 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Have you looked at winbind? It allows you to not have to manually create the Unix accounts, as it integrates with nsswitch. - -Tom Lars Wiberg wrote: | To follow up on this, I have been studying the documentation more | intensively yesterday evening,

Re: [Samba] Trouble joining a W2K3 Native Mode Domain

2003-09-10 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Did you get a ticket with kinit? See http://us2.samba.org/samba/devel/docs/html/Samba-HOWTO-Collection.html#ads-member Hope this helps. :) - -Tom Dulantha Peiris wrote: | Hi Guys, | | I'm having trouble with joining a W2K3 Native Mode Domain. | Can

Re: [Samba] Accessing Samba Shares with AD usernames

2003-09-10 Thread Tom Dickson
of Authenticated Users under Windows 2000). - -Tom Dickson John H Terpstra wrote: | On Wed, 10 Sep 2003, Lars Wiberg wrote: | | |I'm sorry if this post came through already ... | |Hi, | |I'm working on a project where the plan is to place a number of Samba |servers on different locations as file

Re: [Samba] samba3: need to wait 3 minutes before login

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Do you have WINS enabled on the server, with the clients setup to ask it for the Domain? 3 minutes sounds like the time it takes for a domain master browser election to take place. Livius Penter wrote: | Hi, | | at our local computer pool in the school

Re: [Samba] Question about Authentication

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 I think thank the Power Users group is a LOCAL group, i.e., it only exists on the machine that it is created on. You probably want another group. SerpentMage (Christian Gross) wrote: | Ok, I apologize if this question has come up. I searched the

Re: [Samba] Winbind and groups

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Do you have a valid users line? It may override write list. I'd recommend: valid users = bob, @GILMAN+techs read only = yes write list = @GILMAN+techs (There is also a param: read list or some such) - -Tom Mark Carrara wrote: | Yes getent group

Re: [Samba] samba3: need to wait 3 minutes before login

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Run ipconfig (windows nt, 2k,etc) or winipcfg (win 9x) from a command window and see if it gives you a WINS SERVER ip address. If it doesn't, look in the network settings and change the wins server from Allocate WINS through DHCP (or something like

Re: [Samba] Finding out who's on, from a Win2k Perl Script

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If they are using Samba at the same time, you could probably do something with the output of smbstatus. But it might require Perl tricks :) - -Tom Max Harvey wrote: | Hi list members. | | There probably isn't an answer for this, but just in case

Re: [Samba] Domain unavaliable

2003-09-09 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 If you can't find the DOMAIN, I would suspect a WINS server issue. Look both at the log.nmbd file in /var/log/samba, and also check that your windows clients have their wins server set correctly: either ipconfig under Windows NT and sons, or

Re: [Samba] Winbind and groups

2003-09-08 Thread Tom Dickson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Does the command getent group work? You should see the group as a unix group with members. - -Tom Mark Carrara wrote: | I am using Samba ver 2.2.8 as a domain member server. I am using | Winbind for user authorization. I have my home shares

  1   2   >