[Samba] get quota command

2005-09-21 Thread Rick Brown
I'm running samba 3.0.13 on a debian box, sharing out NFS filesystems
from a solaris box.  I know, bad idea.. file locking, etc...  non-issues
at the moment. 

I've discovered that if I make a share from a local filesystem, 
the PC's mounting the share see their quota (hard limit, not 
soft which is another matter) as their capacity and their
appropriate free space... this is good. 

When I share ouf the NFS mounted volume, the PC's see the entire
volume size and free space.   Not so good.   Okay fine, so I 
wrote a little cheesy script to run run quota and report back and
defined it as get quota command = myscript in smb.conf. 
This works great...   mostly.I wasn't seeing the values I 
expected to see, so I started dumping the arguments samba was
passing to my scipt.   I expected 3 fields: Path, type of query, and
user/group ID.something like:
. 1 32849 (user quota)
. 3 1178  (group quota) 

instead, I'm seeing samba pass:
. 2 32849 (default user quota)
. 4 1178  (default group quota)

Why is samba asking for the default user and group quotas instead of 
the actual user and group quotas?  From the documentation I would
have expected that if field 2 was a 2 or 4, then the uid/gid would be
-1.   How can I make samba request the actual user and group's quota
instead of the defaults?

-- 
[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] net ads commands and princs in krb5.keytab

2004-12-02 Thread Rick Brown
I don't think this is possible, but it should be!

I want to use net ads commands for administrators on the command line
without including the domain admin accounts password.

Currently, I'm doing so via command lines such as:
net ads password [EMAIL PROTECTED] \
-U [EMAIL PROTECTED] users_new_password

/net ads search sAMAccountName=username \
-U [EMAIL PROTECTED]

I can't stand having to include admin passwords on the command line,
and worse yet in the php scripts that call 'em.

What I'd prefer is to be able to use a krb5 princ in
/etc/krb5.keytab such as one would with kinit or kadmin with -p
and -k arguments.   Is this currently possible (but undocumented),
or planned for future development?

[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.8 Available for Download

2004-11-10 Thread Rick Brown
On Mon, 8 Nov 2004, Gerald (Jerry) Carter wrote:

 Common bugs fixed in 3.0.8 include:

 ~  o Fixes for kerberos interoperability with Windows 200x
 ~domains when using DES keys.

Yay!  Compiled, installed, rejoined ADS and we once again
work.   Good job Jerry n' crew!

Note to others:  a rejoin of ADS realm was required..

[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.6 Problems w/AD and Kerberos

2004-09-10 Thread Rick Brown
On Fri, 10 Sep 2004, Gerald (Jerry) Carter wrote:

 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1

 Christian Merrill wrote:

 | Tom we have had multiple reports of this and I imagine
 | your ticket is  probably one of many in my queue right
 | now.  We are working on it internally as well but so far
 | have not made any real progress narrowing down the
 | problem.  It *appears* that this is actually unrelated to our
 | kerberos update.  As I mentioned previously this looks
 | like the problems we have been seeing in win2k3 environments
 | -- almost as if something helped spread this issue to win2k
 | as well.

 Tom, I'm not completely willing to cross this out as a redhat
 specific issue.  I've sen at least one specific report
 with debian (krb 1.3.4 and samba 3.0.6 both compiled locally).
 However, krb5 is tricky to debug remotely like this :-\

 Can anyone shed any more light on any more platforms? Other
 than debian and redhat?

I can testify for solaris 9 on sparc with krb 1.2.5(patched) with
samba 3.0.2, 3.0.4, and 3.0.6.

[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba 3.0.6 Problems w/AD and Kerberos

2004-09-08 Thread Rick Brown
On Sun, 5 Sep 2004, Christian Merrill wrote:

 Gerald (Jerry) Carter wrote:

  -BEGIN PGP SIGNED MESSAGE-
  Hash: SHA1
 
  Christian Merrill wrote:
  | Running into a lot of people upgrading to the 3.0.6
  | package that all of a sudden begin to experience
  | the Failed to verify incoming ticket! errors
  | etc., that are generally associated with a kerberos
  | package incompatibility.
  |
  | However many of these people are running later
  | versions of kerberos *and* reverting to a previous
  | version of Samba appears to fix the issue.  Is there
  | something new setting wise that has taken place, is
  | something really wrong with this new package, or
  | is this all just a strange coincidence?
 
  I've not been able to reproduce this or track it down.
  Is there a consensus whether this is an specific issue
  with using MIT or Heimdal ?  Or with Windows 2000 or
  2003 DCs ?
 
  Any details would be helpful.  I've created bug report at
  https://bugzilla.samba.org/show_bug.cgi?id=1739

 Well from my end (Redhat) the behavior is indicative of a known issue
 with the MIT kerberos 1.2.x packages that we currently support and
 Win2k3 DC's...however Win2k DC's have been operating fine as far as I
 know.  What I am seeing are customers who were previously running
 upgrade to the 3.0.6 samba package and then start to encounter these
 errors.  If they downgrade the samba package the problem goes away.
 I've also noticed a few other posts from users on other distros such as
 Debian encountering very similar behavior.

 On the surface it really looks like a kerberos problem, but people are
 reporting that it seems to be directly linked to the samba package.  My
 current test environment is on 2k3 so I'm still in the process of
 setting up a 2k AD environment to do testing on...at this point just
 relaying feedback that I am getting from others.

I've seen this problem on a new machine/samba install..
Our DC recently changed from 2k to 2k3, and I believe that might
be part of the cause of the problem.   I have 2 samba machines (running
3.0.2) that I joined into the realm when our DC was 2k, they still work
great.   Last week I brought a new machine online (running 3.0.4) joined
the realm with no problems, but then proceeded to get the following error:

 ads_verify_ticket: enc type [3] failed to decrypt with error Decrypt integrity check 
failed

when authenticating..  I've since downgraded to 3.0.2 with no success,
and tried upgrading to 3.0.6 with no success.

Oh yea, these are solaris 9 boxes with kerberos 1.2.5 (fully patched).
Unfortunately I can't upgrade kerberos to 1.3.4 without a bunch of
red tape...   so that's not an option.   IMO, MIT krb is not the problem, as
the two existing machines still work fine.   I think it might have
something to do with the way AD in 2k3 is storing the cifs and host
keys.

[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] ./configure --prefix=/usr/local

2004-03-08 Thread Rick Brown

On Mon, 8 Mar 2004, Crosland, Jerel wrote:

 Is there any compelling reason to put all of the samba stuff under /usr/local/samba, 
 instead of just letting it go into /usr/local?


revision control..  makes it easier to install the new version,
test, and back-out if necessary.   For that matter, you could
run multiple versions at the same time for testing (using different
ports of course).

[ Rick Brown   ][  (404) 894-6175   ]
[ Office of Information Technology ][[EMAIL PROTECTED]  ]
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Equivalent of net send command

2004-01-16 Thread Rick Brown

On Fri, 16 Jan 2004, Joshua Beall wrote:

 I recall there being a command under linux, that I believe was a part of the
 Samba suite, that allowed you to send messages to other machines, like one
 would do using net send on an XP box, for instance.  I have been trying to
 figure out what that command was, but I cannot find it in the docs.  I must
 not be looking in the right place!  Can anyone straighten me out?
 
smbclient -M targetmachine 

[ Rick Brown   ][  (404) 894-6175   ] 
[ Office of Information Technology ][[EMAIL PROTECTED]  ] 
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Netbios ?

2003-12-17 Thread Rick Brown
netstat -an | grep 139

[ Rick Brown   ][  (404) 894-6175   ] 
[ Office of Information Technology ][[EMAIL PROTECTED]  ] 
[ Georgia Institute of Technology  ][  258 4th street. Atlanta, GA  ]


On Wed, 17 Dec 2003, COUNTERMAN, DANIEL (CONTRACTOR) wrote:

 
 I am trying a netstat | grep netbios and receive nothing back.  I tried netstat | 
 grep 139 and nothing as well.  I have the correct netbios ports in /etc/services.  
 Does anyone know to make this show up with a netstat or have those services running?
  
 
 I believe this may be my problem with the mapping of samba shares to the client.
 
 Any help would be appreciated,
 
 Dan
 
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  http://lists.samba.org/mailman/listinfo/samba
 
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba