From 3878085eca35d5c3b08761f61281de0b1b49ce2d Mon Sep 17 00:00:00 2001 From: Jelmer Vernooij Date: Tue, 1 Jul 2003 22:58:52 +0000 Subject: regenerate docs (This used to be commit cc02d3bc170fe5c8c4474156edb6c83720a47aa0) --- docs/htmldocs/Samba-HOWTO-Collection.html | 3611 +++++++++++++++-------------- 1 file changed, 1832 insertions(+), 1779 deletions(-) (limited to 'docs/htmldocs/Samba-HOWTO-Collection.html') diff --git a/docs/htmldocs/Samba-HOWTO-Collection.html b/docs/htmldocs/Samba-HOWTO-Collection.html index f233e85edd..27faf25f17 100644 --- a/docs/htmldocs/Samba-HOWTO-Collection.html +++ b/docs/htmldocs/Samba-HOWTO-Collection.html @@ -14,16 +14,16 @@ or without their knowledge contributed to this update. The size and scope of thi project would not have been possible without significant community contribution. A not insignificant number of ideas for inclusion (if not content itself) has been obtained from a number of Unofficial HOWTOs - to each such author a big "Thank-you" is also offered. -Please keep publishing your Unofficial HOWTO's - they are a source of inspiration and +Please keep publishing your Unofficial HOWTOs - they are a source of inspiration and application knowledge that is most to be desired by many Samba users and administrators. -">

SAMBA Project Documentation

Edited by

Jelmer R. Vernooij

John H. Terpstra

Gerald (Jerry) Carter

+">

SAMBA Project Documentation

Edited by

Jelmer R. Vernooij

John H. Terpstra

Gerald (Jerry) Carter

This documentation is distributed under the GNU General Public License (GPL) version 2. A copy of the license is included with the Samba source distribution. A copy can be found on-line at http://www.fsf.org/licenses/gpl.txt -

Attributions.  -
Introduction to Samba
How to Install and Test SAMBA
FastStart for the Impatient
Server Types and Security Modes
Domain Control
Backup Domain Control
Domain Membership
Stand-Alone Servers
MS Windows Network Configuration Guide
Samba / MS Windows Network Browsing Guide
Account Information Databases
Mapping MS Windows and Unix Groups
File, Directory and Share Access Controls
File and Record Locking
Securing Samba
Interdomain Trust Relationships
Hosting a Microsoft Distributed File System tree on Samba
Classical Printing Support
CUPS Printing Support in Samba 3.0
Stackable VFS modules
Integrated Logon Support using Winbind
Advanced Network Manangement
System and Account Policies
Desktop Profile Management
PAM based Distributed Authentication
Integrating MS Windows networks with Samba
Unicode/Charsets
Samba Backup Techniques
High Availability Options
Upgrading from Samba-2.x to Samba-3.0.0
Migration from NT4 PDC to Samba-3 PDC
SWAT - The Samba Web Administration Tool
The samba checklist
Analysing and solving samba problems
Reporting Bugs
How to compile SAMBA
Portability
Samba and other CIFS clients
Samba Performance Tuning
DNS and DHCP Configuration Guide
Further Resources
+

Attributions.  +

Introduction to Samba
How to Install and Test SAMBA
Fast Start for the Impatient
Server Types and Security Modes
Domain Control
Backup Domain Control
Domain Membership
Stand-Alone Servers
MS Windows Network Configuration Guide
Samba / MS Windows Network Browsing Guide
Account Information Databases
Mapping MS Windows and Unix Groups
File, Directory and Share Access Controls
File and Record Locking
Securing Samba
Interdomain Trust Relationships
Hosting a Microsoft Distributed File System tree on Samba
Classical Printing Support
CUPS Printing Support in Samba 3.0
Stackable VFS modules
  • Jelmer Vernooij <jelmer@samba.org>

  • John Terpstra <jht@samba.org>

  • Tim Potter

  • Simo Sorce (original vfs_skel README)

  • Alexander Bokovoy (original vfs_netatalk docs)

  • Stefan Metzmacher (Update for multiple modules)

Integrated Logon Support using Winbind
Advanced Network Management
System and Account Policies
Desktop Profile Management
PAM based Distributed Authentication
Integrating MS Windows networks with Samba
Unicode/Charsets
Samba Backup Techniques
High Availability Options
Upgrading from Samba-2.x to Samba-3.0.0
Migration from NT4 PDC to Samba-3 PDC
SWAT - The Samba Web Administration Tool
The Samba checklist
Analysing and solving samba problems
Reporting Bugs
How to compile SAMBA
Portability
Samba and other CIFS clients
Samba Performance Tuning
DNS and DHCP Configuration Guide
Further Resources

-

Monday April 21, 2003

Abstract

+

Monday April 21, 2003

Abstract

This book is a collection of HOWTOs added to Samba documentation over the years. Samba is always under development, and so is its' documentation. This release of the documentation represents a major revision or layout as well as contents. @@ -39,45 +39,45 @@ or without their knowledge contributed to this update. The size and scope of thi project would not have been possible without significant community contribution. A not insignificant number of ideas for inclusion (if not content itself) has been obtained from a number of Unofficial HOWTOs - to each such author a big "Thank-you" is also offered. -Please keep publishing your Unofficial HOWTO's - they are a source of inspiration and +Please keep publishing your Unofficial HOWTOs - they are a source of inspiration and application knowledge that is most to be desired by many Samba users and administrators. -


Table of Contents

I. General Installation
1. Introduction to Samba
Background
Terminology
Related Projects
SMB Methodology
Epilogue
Miscellaneous
2. How to Install and Test SAMBA
Obtaining and installing samba
Configuring samba (smb.conf)
Example Configuration
SWAT
Try listing the shares available on your - server
Try connecting with the unix client
Try connecting from a DOS, WfWg, Win9x, WinNT, - Win2k, OS/2, etc... client
What If Things Don't Work?
Common Errors
Why are so many smbd processes eating memory?
I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs
3. FastStart for the Impatient
Note
II. Server Configuration Basics
4. Server Types and Security Modes
Features and Benefits
Server Types
Samba Security Modes
User Level Security
Share Level Security
Domain Security Mode (User Level Security)
ADS Security Mode (User Level Security)
Server Security (User Level Security)
Seamless Windows Network Integration
Common Errors
What makes Samba a SERVER?
What makes Samba a Domain Controller?
What makes Samba a Domain Member?
Constantly Losing Connections to Password Server
5. Domain Control
Features and Benefits
Basics of Domain Control
Domain Controller Types
Preparing for Domain Control
Domain Control - Example Configuration
Samba ADS Domain Control
Domain and Network Logon Configuration
Domain Network Logon Service
Security Mode and Master Browsers
Common Problems and Errors
I cannot include a '$' in a machine name
I get told "You already have a connection to the Domain...." +


Table of Contents

I. General Installation
1. Introduction to Samba
Background
Terminology
Related Projects
SMB Methodology
Epilogue
Miscellaneous
2. How to Install and Test SAMBA
Obtaining and installing samba
Configuring samba (smb.conf)
Example Configuration
SWAT
Try listing the shares available on your + server
Try connecting with the unix client
Try connecting from a DOS, WfWg, Win9x, WinNT, + Win2k, OS/2, etc... client
What If Things Don't Work?
Common Errors
Why are so many smbd processes eating memory?
I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs
3. Fast Start for the Impatient
Note
II. Server Configuration Basics
4. Server Types and Security Modes
Features and Benefits
Server Types
Samba Security Modes
User Level Security
Share Level Security
Domain Security Mode (User Level Security)
ADS Security Mode (User Level Security)
Server Security (User Level Security)
Seamless Windows Network Integration
Common Errors
What makes Samba a SERVER?
What makes Samba a Domain Controller?
What makes Samba a Domain Member?
Constantly Losing Connections to Password Server
5. Domain Control
Features and Benefits
Basics of Domain Control
Domain Controller Types
Preparing for Domain Control
Domain Control - Example Configuration
Samba ADS Domain Control
Domain and Network Logon Configuration
Domain Network Logon Service
Security Mode and Master Browsers
Common Problems and Errors
I cannot include a '$' in a machine name
I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an -existing set.." when creating a machine trust account.
The system can not log you on (C000019B)....
The machine trust account for this computer either does not -exist or is not accessible.
When I attempt to login to a Samba Domain from a NT4/W2K workstation, -I get a message about my account being disabled.
Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
6. Backup Domain Control
Features And Benefits
Essential Background Information
MS Windows NT4 Style Domain Control
Active Directory Domain Control
What qualifies a Domain Controller on the network?
How does a Workstation find its domain controller?
Backup Domain Controller Configuration
Example Configuration
Common Errors
Machine Accounts keep expiring, what can I do?
Can Samba be a Backup Domain Controller to an NT4 PDC?
How do I replicate the smbpasswd file?
Can I do this all with LDAP?
7. Domain Membership
Features and Benefits
MS Windows Workstation/Server Machine Trust Accounts
Manual Creation of Machine Trust Accounts
Using NT4 Server Manager to Add Machine Accounts to the Domain
"On-the-Fly" Creation of Machine Trust Accounts
Making an MS Windows Workstation or Server a Domain Member
Domain Member Server
Joining an NT4 type Domain with Samba-3
Why is this better than security = server?
Samba ADS Domain Membership
Setup your smb.conf
Setup your /etc/krb5.conf
Create the computer account
Test your server setup
Testing with smbclient
Notes
Common Errors
Can Not Add Machine Back to Domain
Adding Machine to Domain Fails
8. Stand-Alone Servers
Features and Benefits
Background
Example Configuration
Reference Documentation Server
Central Print Serving
Common Errors
9. MS Windows Network Configuration Guide
Note
III. Advanced Configuration
10. Samba / MS Windows Network Browsing Guide
Features and Benefits
What is Browsing?
Discussion
NetBIOS over TCP/IP
TCP/IP - without NetBIOS
DNS and Active Directory
How Browsing Functions
Setting up WORKGROUP Browsing
Setting up DOMAIN Browsing
Forcing samba to be the master
Making samba the domain master
Note about broadcast addresses
Multiple interfaces
Use of the Remote Announce parameter
Use of the Remote Browse Sync parameter
WINS - The Windows Internetworking Name Server
Setting up a WINS server
WINS Replication
Static WINS Entries
Helpful Hints
Windows Networking Protocols
Name Resolution Order
Technical Overview of browsing
Browsing support in samba
Problem resolution
Browsing across subnets
Common Errors
How can one flush the Samba NetBIOS name cache without restarting samba?
My client reports "This server is not configured to list shared resources"
11. Account Information Databases
Features and Benefits
Technical Information
Important Notes About Security
Mapping User Identifiers between MS Windows and Unix
Account Management Tools
The smbpasswd Command
The pdbedit Command
Password Backends
Plain Text
smbpasswd - Encrypted Password Database
tdbsam
ldapsam
MySQL
XML
Common Errors
Users can not logon - Users not in Samba SAM
Users are being added to the wrong backend database
auth methods does not work
12. Mapping MS Windows and Unix Groups
Features and Benefits
Discussion
Example Configuration
Configuration Scripts
Sample smb.conf add group script
Script to configure Group Mapping
Common Errors
Adding Groups Fails
Adding MS Windows Groups to MS Windows Groups Fails
13. File, Directory and Share Access Controls
Features and Benefits
File System Access Controls
MS Windows NTFS Comparison with Unix File Systems
Managing Directories
File and Directory Access Control
Share Definition Access Controls
User and Group Based Controls
File and Directory Permissions Based Controls
Miscellaneous Controls
Access Controls on Shares
Share Permissions Management
MS Windows Access Control Lists and Unix Interoperability
Managing UNIX permissions Using NT Security Dialogs
Viewing File Security on a Samba Share
Viewing file ownership
Viewing File or Directory Permissions
Modifying file or directory permissions
Interaction with the standard Samba create mask - parameters
Interaction with the standard Samba file attribute - mapping
Common Errors
Users can not write to a public share
I have set force user and samba still makes root the owner of all the files - I touch!
14. File and Record Locking
Features and Benefits
Discussion
Opportunistic Locking Overview
Samba Opportunistic Locking Control
Example Configuration
MS Windows Opportunistic Locking and Caching Controls
Workstation Service Entries
Server Service Entries
Persistent Data Corruption
Common Errors
locking.tdb error messages
Additional Reading
15. Securing Samba
Introduction
Features and Benefits
Technical Discussion of Protective Measures and Issues
Using host based protection
User based protection
Using interface protection
Using a firewall
Using a IPC$ share deny
NTLMv2 Security
Upgrading Samba
Common Errors
Smbclient works on localhost, but the network is dead
Why can users access home directories of other users?
16. Interdomain Trust Relationships
Features and Benefits
Trust Relationship Background
Native MS Windows NT4 Trusts Configuration
NT4 as the Trusting Domain (ie. creating the trusted account)
NT4 as the Trusted Domain (ie. creating trusted account's password)
Configuring Samba NT-style Domain Trusts
Samba-3 as the Trusting Domain
Samba-3 as the Trusted Domain
Common Errors
Tell me about Trust Relationships using Samba
17. Hosting a Microsoft Distributed File System tree on Samba
Features and Benefits
Common Errors
18. Classical Printing Support
Features and Benefits
Technical Introduction
What happens if you send a Job from a Client
Printing Related Configuration Parameters
Parameters Recommended for Use
Parameters for Backwards Compatibility
Parameters no longer in use
A simple Configuration to Print with Samba-3
Verification of "Settings in Use" with testparm
A little Experiment to warn you
Extended Sample Configuration to Print with Samba-3
Detailed Explanation of the Example's Settings
The [global] Section
The [printers] Section
Any [my_printer_name] Section
Print Commands
Default Print Commands for various Unix Print Subsystems
Setting up your own Print Commands
Innovations in Samba Printing since 2.2
Client Drivers on Samba Server for Point'n'Print
The [printer$] Section is removed from Samba-3
Creating the [print$] Share
Parameters in the [print$] Section
Subdirectory Structure in [print$]
Installing Drivers into [print$]
Setting Drivers for existing Printers with a Client GUI
Setting Drivers for existing Printers with -rpcclient
"The Proof of the Pudding lies in the Eating" (Client Driver Insta -Procedure)
The first Client Driver Installation
IMPORTANT! Setting Device Modes on new Printers
Further Client Driver Install Procedures
Always make first Client Connection as root or "printer admin"
Other Gotchas
Setting Default Print Options for the Client Drivers
Supporting large Numbers of Printers
Adding new Printers with the Windows NT APW
Weird Error Message Cannot connect under a -different Name
Be careful when assembling Driver Files
Samba and Printer Ports
Avoiding the most common Misconfigurations of the Client Driver
The Imprints Toolset
What is Imprints?
Creating Printer Driver Packages
The Imprints Server
The Installation Client
Add Network Printers at Logon without User Interaction
The addprinter command
Migration of "Classical" printing to Samba-3
Publishing Printer Information in Active Directory or LDAP
Common Errors and Problems
I give my root password but I don't get access
My printjobs get spooled into the spooling directory, but then get lost
19. CUPS Printing Support in Samba 3.0
Introduction
Features and Benefits
Overview
Basic Configuration of CUPS support
Linking of smbd with libcups.so
Simple smb.conf Settings for CUPS
More complex smb.conf Settings for -CUPS
Advanced Configuration
Central spooling vs. "Peer-to-Peer" printing
CUPS/Samba as a "spooling-only" Print Server; "raw" printing -with Vendor Drivers on Windows Clients
Driver Installation Methods on Windows Clients
Explicitly enable "raw" printing for -application/octet-stream!
Three familiar Methods for driver upload plus a new one
Using CUPS/Samba in an advanced Way -- intelligent printing -with PostScript Driver Download
GDI on Windows -- PostScript on Unix
Windows Drivers, GDI and EMF
Unix Printfile Conversion and GUI Basics
PostScript and Ghostscript
Ghostscript -- the Software RIP for non-PostScript Printers
PostScript Printer Description (PPD) Specification
CUPS can use all Windows-formatted Vendor PPDs
CUPS also uses PPDs for non-PostScript Printers
The CUPS Filtering Architecture
MIME types and CUPS Filters
MIME type Conversion Rules
Filter Requirements
Prefilters
pstops
pstoraster
imagetops and imagetoraster
rasterto [printerspecific]
CUPS Backends
cupsomatic/Foomatic -- how do they fit into the Picture?
The Complete Picture
mime.convs
"Raw" printing
"application/octet-stream" printing
PostScript Printer Descriptions (PPDs) for non-PS Printers
Difference between cupsomatic/foomatic-rip and -native CUPS printing
Examples for filtering Chains
Sources of CUPS drivers / PPDs
Printing with Interface Scripts
Network printing (purely Windows)
From Windows Clients to an NT Print Server
Driver Execution on the Client
Driver Execution on the Server
Network Printing (Windows clients -- UNIX/Samba Print -Servers)
From Windows Clients to a CUPS/Samba Print Server
Samba receiving Jobfiles and passing them to CUPS
Network PostScript RIP: CUPS Filters on Server -- clients use -PostScript Driver with CUPS-PPDs
PPDs for non-PS Printers on UNIX
PPDs for non-PS Printers on Windows
Windows Terminal Servers (WTS) as CUPS Clients
Printer Drivers running in "Kernel Mode" cause many -Problems
Workarounds impose Heavy Limitations
CUPS: a "Magical Stone"?
PostScript Drivers with no major problems -- even in Kernel -Mode
Setting up CUPS for driver Download
cupsaddsmb: the unknown Utility
Prepare your smb.conf for -cupsaddsmb
CUPS Package of "PostScript Driver for WinNT/2k/XP"
Recognize the different Driver Files
Acquiring the Adobe Driver Files
ESP Print Pro Package of "PostScript Driver for -WinNT/2k/XP"
Caveats to be considered
What are the Benefits of using the "CUPS PostScript Driver for -Windows NT/2k/XP" as compared to the Adobe Driver?
Run "cupsaddsmb" (quiet Mode)
Run "cupsaddsmb" with verbose Output
Understanding cupsaddsmb
How to recognize if cupsaddsm completed successfully
cupsaddsmb with a Samba PDC
cupsaddsmb Flowchart
Installing the PostScript Driver on a Client
Avoiding critical PostScript Driver Settings on the -Client
Installing PostScript Driver Files manually (using -rpcclient)
A Check of the rpcclient man Page
Understanding the rpcclient man Page
Producing an Example by querying a Windows Box
What is required for adddriver and setdriver to succeed
Manual Commandline Driver Installation in 15 little Steps
Troubleshooting revisited
The printing *.tdb Files
Trivial DataBase Files
Binary Format
Losing *.tdb Files
Using tdbbackup
CUPS Print Drivers from Linuxprinting.org
foomatic-rip and Foomatic explained
foomatic-rip and Foomatic-PPD Download and Installation
Page Accounting with CUPS
Setting up Quotas
Correct and incorrect Accounting
Adobe and CUPS PostScript Drivers for Windows Clients
The page_log File Syntax
Possible Shortcomings
Future Developments
Other Accounting Tools
Additional Material
Auto-Deletion or Preservation of CUPS Spool Files
CUPS Configuration Settings explained
Pre-conditions
Manual Configuration
When not to use Samba to print to -CUPS
In Case of Trouble.....
Where to find Documentation
How to ask for Help
Where to find Help
Appendix
Printing from CUPS to Windows attached -Printers
More CUPS filtering Chains
Trouble Shooting Guidelines to fix typical Samba printing -Problems
An Overview of the CUPS Printing Processes
20. Stackable VFS modules
Features and Benefits
Discussion
Included modules
audit
extd_audit
fake_perms
recycle
netatalk
VFS modules available elsewhere
DatabaseFS
vscan
Common Errors
21. Integrated Logon Support using Winbind
Features and Benefits
Introduction
What Winbind Provides
Target Uses
How Winbind Works
Microsoft Remote Procedure Calls
Microsoft Active Directory Services
Name Service Switch
Pluggable Authentication Modules
User and Group ID Allocation
Result Caching
Installation and Configuration
Introduction
Requirements
Testing Things Out
Conclusion
Common Errors
22. Advanced Network Manangement
Features and Benefits
Remote Server Administration
Remote Desktop Management
Remote Management from NoMachines.Com
Network Logon Script Magic
Adding printers without user intervention
Common Errors
23. System and Account Policies
Features and Benefits
Creating and Managing System Policies
Windows 9x/Me Policies
Windows NT4 Style Policy Files
MS Windows 200x / XP Professional Policies
Managing Account/User Policies
Samba Editreg Toolset
Windows NT4/200x
Samba PDC
System Startup and Logon Processing Overview
Common Errors
Policy Does Not Work
24. Desktop Profile Management
Features and Benefits
Roaming Profiles
Samba Configuration for Profile Handling
Windows Client Profile Configuration Information
Sharing Profiles between W9x/Me and NT4/200x/XP workstations
Profile Migration from Windows NT4/200x Server to Samba
Mandatory profiles
Creating/Managing Group Profiles
Default Profile for Windows Users
MS Windows 9x/Me
MS Windows NT4 Workstation
MS Windows 200x/XP
Common Errors
How does one set up roaming profiles for just one (or a few) user/s or group/s?
Can NOT use Roaming Profiles
Changing the default profile
25. PAM based Distributed Authentication
Features and Benefits
Technical Discussion
PAM Configuration Syntax
Example System Configurations
smb.conf PAM Configuration
Remote CIFS Authentication using winbindd.so
Password Synchronization using pam_smbpass.so
Common Errors
pam_winbind problem
26. Integrating MS Windows networks with Samba
Features and Benefits
Background Information
Name Resolution in a pure Unix/Linux world
/etc/hosts
/etc/resolv.conf
/etc/host.conf
/etc/nsswitch.conf
Name resolution as used within MS Windows networking
The NetBIOS Name Cache
The LMHOSTS file
HOSTS file
DNS Lookup
WINS Lookup
Common Errors
My Boomerang Won't Come Back
Very Slow Network Connections
Samba server name change problem
27. Unicode/Charsets
Features and Benefits
What are charsets and unicode?
Samba and charsets
Conversion from old names
Japanese charsets
28. Samba Backup Techniques
Note
Features and Benefits
29. High Availability Options
Note
IV. Migration and Updating
30. Upgrading from Samba-2.x to Samba-3.0.0
Charsets
Obsolete configuration options
Password Backend
31. Migration from NT4 PDC to Samba-3 PDC
Planning and Getting Started
Objectives
Steps In Migration Process
Migration Options
Planning for Success
Samba Implementation Choices
32. SWAT - The Samba Web Administration Tool
Features and Benefits
Enabling SWAT for use
Securing SWAT through SSL
The SWAT Home Page
Global Settings
Share Settings
Printers Settings
The SWAT Wizard
The Status Page
The View Page
The Password Change Page
V. Troubleshooting
33. The samba checklist
Introduction
Assumptions
The tests
Still having troubles?
34. Analysing and solving samba problems
Diagnostics tools
Installing 'Network Monitor' on an NT Workstation or a Windows 9x box
Useful URL's
Getting help from the mailing lists
How to get off the mailinglists
35. Reporting Bugs
Introduction
General info
Debug levels
Internal errors
Attaching to a running process
Patches
VI. Appendixes
36. How to compile SAMBA
Access Samba source code via CVS
Introduction
CVS Access to samba.org
Accessing the samba sources via rsync and ftp
Verifying Samba's PGP signature
Building the Binaries
Compiling samba with Active Directory support
Starting the smbd and nmbd
Starting from inetd.conf
Alternative: starting it as a daemon
Common Errors
37. Portability
HPUX
SCO Unix
DNIX
RedHat Linux Rembrandt-II
AIX
Sequential Read Ahead
Solaris
Locking improvements
Winbind on Solaris 9
38. Samba and other CIFS clients
Macintosh clients?
OS2 Client
How can I configure OS/2 Warp Connect or - OS/2 Warp 4 as a client for Samba?
How can I configure OS/2 Warp 3 (not Connect), - OS/2 1.2, 1.3 or 2.x for Samba?
How do I get printer driver download working - for OS/2 clients?
Windows for Workgroups
Use latest TCP/IP stack from Microsoft
Delete .pwl files after password change
Configure WfW password handling
Case handling of passwords
Use TCP/IP as default protocol
Speed improvement
Windows '95/'98
Speed improvement
Windows 2000 Service Pack 2
Windows NT 3.1
39. Samba Performance Tuning
Comparisons
Socket options
Read size
Max xmit
Log level
Read raw
Write raw
Slow Logins
LDAP
Client tuning
Samba performance problem due changing kernel
Corrupt tdb Files
40. DNS and DHCP Configuration Guide
Note
41. Further Resources
Websites
Related updates from microsoft
Books
Index

List of Examples

12.1. smbgrpadd.sh
13.1. Example File

General Installation

Preparing Samba for Configuration

This section of the Samba-HOWTO-Collection contains general info on how to install samba +existing set.." when creating a machine trust account.

The system can not log you on (C000019B)....
The machine trust account for this computer either does not +exist or is not accessible.
When I attempt to login to a Samba Domain from a NT4/W2K workstation, +I get a message about my account being disabled.
Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
6. Backup Domain Control
Features And Benefits
Essential Background Information
MS Windows NT4 Style Domain Control
Active Directory Domain Control
What qualifies a Domain Controller on the network?
How does a Workstation find its domain controller?
Backup Domain Controller Configuration
Example Configuration
Common Errors
Machine Accounts keep expiring, what can I do?
Can Samba be a Backup Domain Controller to an NT4 PDC?
How do I replicate the smbpasswd file?
Can I do this all with LDAP?
7. Domain Membership
Features and Benefits
MS Windows Workstation/Server Machine Trust Accounts
Manual Creation of Machine Trust Accounts
Using NT4 Server Manager to Add Machine Accounts to the Domain
"On-the-Fly" Creation of Machine Trust Accounts
Making an MS Windows Workstation or Server a Domain Member
Domain Member Server
Joining an NT4 type Domain with Samba-3
Why is this better than security = server?
Samba ADS Domain Membership
Setup your smb.conf
Setup your /etc/krb5.conf
Create the computer account
Test your server setup
Testing with smbclient
Notes
Common Errors
Can Not Add Machine Back to Domain
Adding Machine to Domain Fails
8. Stand-Alone Servers
Features and Benefits
Background
Example Configuration
Reference Documentation Server
Central Print Serving
Common Errors
9. MS Windows Network Configuration Guide
Note
III. Advanced Configuration
10. Samba / MS Windows Network Browsing Guide
Features and Benefits
What is Browsing?
Discussion
NetBIOS over TCP/IP
TCP/IP - without NetBIOS
DNS and Active Directory
How Browsing Functions
Setting up WORKGROUP Browsing
Setting up DOMAIN Browsing
Forcing Samba to be the master
Making Samba the domain master
Note about broadcast addresses
Multiple interfaces
Use of the Remote Announce parameter
Use of the Remote Browse Sync parameter
WINS - The Windows Internetworking Name Server
Setting up a WINS server
WINS Replication
Static WINS Entries
Helpful Hints
Windows Networking Protocols
Name Resolution Order
Technical Overview of browsing
Browsing support in Samba
Problem resolution
Browsing across subnets
Common Errors
How can one flush the Samba NetBIOS name cache without restarting Samba?
My client reports "This server is not configured to list shared resources"
11. Account Information Databases
Features and Benefits
Technical Information
Important Notes About Security
Mapping User Identifiers between MS Windows and Unix
Account Management Tools
The smbpasswd Command
The pdbedit Command
Password Backends
Plain Text
smbpasswd - Encrypted Password Database
tdbsam
ldapsam
MySQL
XML
Common Errors
Users can not logon - Users not in Samba SAM
Users are being added to the wrong backend database
auth methods does not work
12. Mapping MS Windows and Unix Groups
Features and Benefits
Discussion
Example Configuration
Configuration Scripts
Sample smb.conf add group script
Script to configure Group Mapping
Common Errors
Adding Groups Fails
Adding MS Windows Groups to MS Windows Groups Fails
13. File, Directory and Share Access Controls
Features and Benefits
File System Access Controls
MS Windows NTFS Comparison with Unix File Systems
Managing Directories
File and Directory Access Control
Share Definition Access Controls
User and Group Based Controls
File and Directory Permissions Based Controls
Miscellaneous Controls
Access Controls on Shares
Share Permissions Management
MS Windows Access Control Lists and Unix Interoperability
Managing UNIX permissions Using NT Security Dialogs
Viewing File Security on a Samba Share
Viewing file ownership
Viewing File or Directory Permissions
Modifying file or directory permissions
Interaction with the standard Samba create mask + parameters
Interaction with the standard Samba file attribute + mapping
Common Errors
Users can not write to a public share
I have set force user and Samba still makes root the owner of all the files + I touch!
14. File and Record Locking
Features and Benefits
Discussion
Opportunistic Locking Overview
Samba Opportunistic Locking Control
Example Configuration
MS Windows Opportunistic Locking and Caching Controls
Workstation Service Entries
Server Service Entries
Persistent Data Corruption
Common Errors
locking.tdb error messages
Additional Reading
15. Securing Samba
Introduction
Features and Benefits
Technical Discussion of Protective Measures and Issues
Using host based protection
User based protection
Using interface protection
Using a firewall
Using a IPC$ share deny
NTLMv2 Security
Upgrading Samba
Common Errors
Smbclient works on localhost, but the network is dead
Why can users access home directories of other users?
16. Interdomain Trust Relationships
Features and Benefits
Trust Relationship Background
Native MS Windows NT4 Trusts Configuration
NT4 as the Trusting Domain (ie. creating the trusted account)
NT4 as the Trusted Domain (ie. creating trusted account's password)
Configuring Samba NT-style Domain Trusts
Samba-3 as the Trusting Domain
Samba-3 as the Trusted Domain
Common Errors
Tell me about Trust Relationships using Samba
17. Hosting a Microsoft Distributed File System tree on Samba
Features and Benefits
Common Errors
18. Classical Printing Support
Features and Benefits
Technical Introduction
What happens if you send a Job from a Client
Printing Related Configuration Parameters
Parameters Recommended for Use
Parameters for Backwards Compatibility
Parameters no longer in use
A simple Configuration to Print with Samba-3
Verification of "Settings in Use" with testparm
A little Experiment to warn you
Extended Sample Configuration to Print with Samba-3
Detailed Explanation of the Example's Settings
The [global] Section
The [printers] Section
Any [my_printer_name] Section
Print Commands
Default Print Commands for various Unix Print Subsystems
Setting up your own Print Commands
Innovations in Samba Printing since 2.2
Client Drivers on Samba Server for Point'n'Print
The [printer$] Section is removed from Samba-3
Creating the [print$] Share
Parameters in the [print$] Section
Subdirectory Structure in [print$]
Installing Drivers into [print$]
Setting Drivers for existing Printers with a Client GUI
Setting Drivers for existing Printers with +rpcclient
"The Proof of the Pudding lies in the Eating" (Client Driver Install +Procedure)
The first Client Driver Installation
IMPORTANT! Setting Device Modes on new Printers
Further Client Driver Install Procedures
Always make first Client Connection as root or "printer admin"
Other Gotchas
Setting Default Print Options for the Client Drivers
Supporting large Numbers of Printers
Adding new Printers with the Windows NT APW
Weird Error Message Cannot connect under a +different Name
Be careful when assembling Driver Files
Samba and Printer Ports
Avoiding the most common Misconfigurations of the Client Driver
The Imprints Toolset
What is Imprints?
Creating Printer Driver Packages
The Imprints Server
The Installation Client
Add Network Printers at Logon without User Interaction
The addprinter command
Migration of "Classical" printing to Samba-3
Publishing Printer Information in Active Directory or LDAP
Common Errors and Problems
I give my root password but I don't get access
My printjobs get spooled into the spooling directory, but then get lost
19. CUPS Printing Support in Samba 3.0
Introduction
Features and Benefits
Overview
Basic Configuration of CUPS support
Linking of smbd with libcups.so
Simple smb.conf Settings for CUPS
More complex smb.conf Settings for +CUPS
Advanced Configuration
Central spooling vs. "Peer-to-Peer" printing
CUPS/Samba as a "spooling-only" Print Server; "raw" printing +with Vendor Drivers on Windows Clients
Driver Installation Methods on Windows Clients
Explicitly enable "raw" printing for +application/octet-stream!
Three familiar Methods for driver upload plus a new one
Using CUPS/Samba in an advanced Way -- intelligent printing +with PostScript Driver Download
GDI on Windows -- PostScript on Unix
Windows Drivers, GDI and EMF
Unix Printfile Conversion and GUI Basics
PostScript and Ghostscript
Ghostscript -- the Software RIP for non-PostScript Printers
PostScript Printer Description (PPD) Specification
CUPS can use all Windows-formatted Vendor PPDs
CUPS also uses PPDs for non-PostScript Printers
The CUPS Filtering Architecture
MIME types and CUPS Filters
MIME type Conversion Rules
Filter Requirements
Prefilters
pstops
pstoraster
imagetops and imagetoraster
rasterto [printers specific]
CUPS Backends
cupsomatic/Foomatic -- how do they fit into the Picture?
The Complete Picture
mime.convs
"Raw" printing
"application/octet-stream" printing
PostScript Printer Descriptions (PPDs) for non-PS Printers
Difference between cupsomatic/foomatic-rip and +native CUPS printing
Examples for filtering Chains
Sources of CUPS drivers / PPDs
Printing with Interface Scripts
Network printing (purely Windows)
From Windows Clients to an NT Print Server
Driver Execution on the Client
Driver Execution on the Server
Network Printing (Windows clients -- UNIX/Samba Print +Servers)
From Windows Clients to a CUPS/Samba Print Server
Samba receiving Jobfiles and passing them to CUPS
Network PostScript RIP: CUPS Filters on Server -- clients use +PostScript Driver with CUPS-PPDs
PPDs for non-PS Printers on UNIX
PPDs for non-PS Printers on Windows
Windows Terminal Servers (WTS) as CUPS Clients
Printer Drivers running in "Kernel Mode" cause many +Problems
Workarounds impose Heavy Limitations
CUPS: a "Magical Stone"?
PostScript Drivers with no major problems -- even in Kernel +Mode
Setting up CUPS for driver Download
cupsaddsmb: the unknown Utility
Prepare your smb.conf for +cupsaddsmb
CUPS Package of "PostScript Driver for WinNT/2k/XP"
Recognize the different Driver Files
Acquiring the Adobe Driver Files
ESP Print Pro Package of "PostScript Driver for +WinNT/2k/XP"
Caveats to be considered
What are the Benefits of using the "CUPS PostScript Driver for +Windows NT/2k/XP" as compared to the Adobe Driver?
Run "cupsaddsmb" (quiet Mode)
Run "cupsaddsmb" with verbose Output
Understanding cupsaddsmb
How to recognize if cupsaddsm completed successfully
cupsaddsmb with a Samba PDC
cupsaddsmb Flowchart
Installing the PostScript Driver on a Client
Avoiding critical PostScript Driver Settings on the +Client
Installing PostScript Driver Files manually (using +rpcclient)
A Check of the rpcclient man Page
Understanding the rpcclient man Page
Producing an Example by querying a Windows Box
What is required for adddriver and setdriver to succeed
Manual Commandline Driver Installation in 15 little Steps
Troubleshooting revisited
The printing *.tdb Files
Trivial DataBase Files
Binary Format
Losing *.tdb Files
Using tdbbackup
CUPS Print Drivers from Linuxprinting.org
foomatic-rip and Foomatic explained
foomatic-rip and Foomatic-PPD Download and Installation
Page Accounting with CUPS
Setting up Quotas
Correct and incorrect Accounting
Adobe and CUPS PostScript Drivers for Windows Clients
The page_log File Syntax
Possible Shortcomings
Future Developments
Other Accounting Tools
Additional Material
Auto-Deletion or Preservation of CUPS Spool Files
CUPS Configuration Settings explained
Pre-conditions
Manual Configuration
When not to use Samba to print to +CUPS
In Case of Trouble.....
Where to find Documentation
How to ask for Help
Where to find Help
Appendix
Printing from CUPS to Windows attached +Printers
More CUPS filtering Chains
Trouble Shooting Guidelines to fix typical Samba printing +Problems
An Overview of the CUPS Printing Processes
20. Stackable VFS modules
Features and Benefits
Discussion
Included modules
audit
extd_audit
fake_perms
recycle
netatalk
VFS modules available elsewhere
DatabaseFS
vscan
Common Errors
21. Integrated Logon Support using Winbind
Features and Benefits
Introduction
What Winbind Provides
Target Uses
How Winbind Works
Microsoft Remote Procedure Calls
Microsoft Active Directory Services
Name Service Switch
Pluggable Authentication Modules
User and Group ID Allocation
Result Caching
Installation and Configuration
Introduction
Requirements
Testing Things Out
Conclusion
Common Errors
22. Advanced Network Management
Features and Benefits
Remote Server Administration
Remote Desktop Management
Remote Management from NoMachines.Com
Network Logon Script Magic
Adding printers without user intervention
Common Errors
23. System and Account Policies
Features and Benefits
Creating and Managing System Policies
Windows 9x/Me Policies
Windows NT4 Style Policy Files
MS Windows 200x / XP Professional Policies
Managing Account/User Policies
Samba Editreg Toolset
Windows NT4/200x
Samba PDC
System Startup and Logon Processing Overview
Common Errors
Policy Does Not Work
24. Desktop Profile Management
Features and Benefits
Roaming Profiles
Samba Configuration for Profile Handling
Windows Client Profile Configuration Information
Sharing Profiles between W9x/Me and NT4/200x/XP workstations
Profile Migration from Windows NT4/200x Server to Samba
Mandatory profiles
Creating/Managing Group Profiles
Default Profile for Windows Users
MS Windows 9x/Me
MS Windows NT4 Workstation
MS Windows 200x/XP
Common Errors
How does one set up roaming profiles for just one (or a few) user/s or group/s?
Can NOT use Roaming Profiles
Changing the default profile
25. PAM based Distributed Authentication
Features and Benefits
Technical Discussion
PAM Configuration Syntax
Example System Configurations
smb.conf PAM Configuration
Remote CIFS Authentication using winbindd.so
Password Synchronization using pam_smbpass.so
Common Errors
pam_winbind problem
26. Integrating MS Windows networks with Samba
Features and Benefits
Background Information
Name Resolution in a pure Unix/Linux world
/etc/hosts
/etc/resolv.conf
/etc/host.conf
/etc/nsswitch.conf
Name resolution as used within MS Windows networking
The NetBIOS Name Cache
The LMHOSTS file
HOSTS file
DNS Lookup
WINS Lookup
Common Errors
My Boomerang Won't Come Back
Very Slow Network Connections
Samba server name change problem
27. Unicode/Charsets
Features and Benefits
What are charsets and unicode?
Samba and charsets
Conversion from old names
Japanese charsets
28. Samba Backup Techniques
Note
Features and Benefits
29. High Availability Options
Note
IV. Migration and Updating
30. Upgrading from Samba-2.x to Samba-3.0.0
Charsets
Obsolete configuration options
Password Backend
31. Migration from NT4 PDC to Samba-3 PDC
Planning and Getting Started
Objectives
Steps In Migration Process
Migration Options
Planning for Success
Samba Implementation Choices
32. SWAT - The Samba Web Administration Tool
Features and Benefits
Enabling SWAT for use
Securing SWAT through SSL
The SWAT Home Page
Global Settings
Share Settings
Printers Settings
The SWAT Wizard
The Status Page
The View Page
The Password Change Page
V. Troubleshooting
33. The Samba checklist
Introduction
Assumptions
The tests
Still having troubles?
34. Analysing and solving samba problems
Diagnostics tools
Installing 'Network Monitor' on an NT Workstation or a Windows 9x box
Useful URLs
Getting help from the mailing lists
How to get off the mailing lists
35. Reporting Bugs
Introduction
General info
Debug levels
Internal errors
Attaching to a running process
Patches
VI. Appendixes
36. How to compile SAMBA
Access Samba source code via CVS
Introduction
CVS Access to samba.org
Accessing the samba sources via rsync and ftp
Verifying Samba's PGP signature
Building the Binaries
Compiling samba with Active Directory support
Starting the smbd and nmbd
Starting from inetd.conf
Alternative: starting it as a daemon
Common Errors
37. Portability
HPUX
SCO Unix
DNIX
RedHat Linux Rembrandt-II
AIX
Sequential Read Ahead
Solaris
Locking improvements
Winbind on Solaris 9
38. Samba and other CIFS clients
Macintosh clients?
OS2 Client
How can I configure OS/2 Warp Connect or + OS/2 Warp 4 as a client for Samba?
How can I configure OS/2 Warp 3 (not Connect), + OS/2 1.2, 1.3 or 2.x for Samba?
How do I get printer driver download working + for OS/2 clients?
Windows for Workgroups
Use latest TCP/IP stack from Microsoft
Delete .pwl files after password change
Configure WfW password handling
Case handling of passwords
Use TCP/IP as default protocol
Speed improvement
Windows '95/'98
Speed improvement
Windows 2000 Service Pack 2
Windows NT 3.1
39. Samba Performance Tuning
Comparisons
Socket options
Read size
Max xmit
Log level
Read raw
Write raw
Slow Logins
Client tuning
Samba performance problem due changing kernel
Corrupt tdb Files
40. DNS and DHCP Configuration Guide
Note
41. Further Resources
Websites
Related updates from Microsoft
Books
Index

List of Examples

12.1. smbgrpadd.sh
13.1. Example File

General Installation

Chapter 1. Introduction to Samba

David Lechnyr

Unofficial HOWTO

April 14, 2003

"If you understand what you're doing, you're not learning anything." -- Anonymous

@@ -86,7 +86,7 @@ transport protocol. In fact, it can support any SMB/CIFS-enabled client. One of strengths is that you can use it to blend your mix of Windows and Linux machines together without requiring a separate Windows NT/2000/2003 Server. Samba is actively being developed by a global team of about 30 active programmers and was originally developed by Andrew Tridgell. -

Background

+

Background

Once long ago, there was a buzzword referred to as DCE/RPC. This stood for Distributed Computing Environment/Remote Procedure Calls and conceptually was a good idea. It was originally developed by Apollo/HP as NCA 1.0 (Network Computing Architecture) and only @@ -112,7 +112,7 @@ been dutifully waded through during the information-gathering stages of this pro are *still* many missing pieces... While often tedious, at least the way has been generously littered with occurrences of clapping hand to forehead and muttering 'crikey, what are they thinking? -

Terminology

  • +

Terminology

  • SMB: Acronym for "Server Message Block". This is Microsoft's file and printer sharing protocol.

  • CIFS: Acronym for "Common Internet File System". Around 1996, Microsoft apparently @@ -162,7 +162,7 @@ thinking? W3K: Acronym for Windows 2003 Server

If you plan on getting help, make sure to subscribe to the Samba Mailing List (available at http://www.samba.org). -

Related Projects

+

Related Projects

There are currently two network filesystem client projects for Linux that are directly related to Samba: SMBFS and CIFS VFS. These are both available in the Linux kernel itself.

  • @@ -173,7 +173,7 @@ related to Samba: SMBFS and CIFS VFS. These are both available in the Linux ker

  • CIFS VFS (Common Internet File System Virtual File System) is the successor to SMBFS, and is being actively developed for the upcoming version of the Linux kernel. The intent of this module - is to provide advanced network file system functionality including support for dfs (heirarchical + is to provide advanced network file system functionality including support for dfs (hierarchical name space), secure per-user session establishment, safe distributed caching (oplock), optional packet signing, Unicode and other internationalization improvements, and optional Winbind (nsswitch) integration. @@ -184,7 +184,7 @@ nothing to do with acting as a file and print server for SMB/CIFS clients. There are other Open Source CIFS client implementations, such as the jCIFS project which provides an SMB client toolkit written in Java. -

SMB Methodology

+

SMB Methodology

Traditionally, SMB uses UDP port 137 (NetBIOS name service, or netbios-ns), UDP port 138 (NetBIOS datagram service, or netbios-dgm), and TCP port 139 (NetBIOS session service, or netbios-ssn). Anyone looking at their network with a good @@ -216,7 +216,7 @@ up a single file. In general, SMB sessions are established in the following orde A good way to examine this process in depth is to try out SecurityFriday's SWB program. It allows you to walk through the establishment of a SMB/CIFS session step by step. -

Epilogue

+

Epilogue

What's fundamentally wrong is that nobody ever had any taste when they did it. Microsoft has been very much into making the user interface look good, but internally it's just a complete mess. And even people who program for Microsoft @@ -245,14 +245,14 @@ not the completely clueless user who probably sits there shivering thinking That's what's really irritating to me."

-- Linus Torvalds, from an interview with BOOT Magazine, Sept 1998 -

Miscellaneous

+

Miscellaneous

This chapter is Copyright 2003 David Lechnyr (david at lechnyr dot com). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.2 or any later version published by the Free Software Foundation. A copy of the license is available at http://www.gnu.org/licenses/fdl.txt. -

Chapter 2. How to Install and Test SAMBA

Andrew Tridgell

Samba Team

Jelmer R. Vernooij

The Samba Team

John H. Terpstra

Samba Team

Karl Auer

Obtaining and installing samba

Binary packages of samba are included in almost any Linux or Unix distribution. There are also some packages available at the samba homepage. @@ -260,41 +260,41 @@ Software Foundation. A copy of the license is available at http://www.gnu.org/li appropriate appendix chapter.

If you have already installed samba, or if your operating system was pre-installed with samba, then you may not need to bother with this chapter. On the other hand, you may want to read this chapter anyhow - for information about updating samba.

Configuring samba (smb.conf)

+ for information about updating samba.

Configuring samba (smb.conf)

Samba's configuration is stored in the smb.conf file, that usually resides in /etc/samba/smb.conf or /usr/local/samba/lib/smb.conf. You can either edit this file yourself or do it using one of the many graphical tools that are available, such as the web-based interface swat, that is included with samba. -

Example Configuration

+

Example Configuration

There are sample configuration files in the examples subdirectory in the distribution. I suggest you read them carefully so you can see how the options go together in practice. See the man page for all the options.

The simplest useful configuration file would be something like this: -

-
+	

+

 	[global]
 		workgroup = MYGROUP
 
 	[homes]
 		guest ok = no
 		read only = no
-	
-

+

+

This will allow connections by anyone with an account on the server, using either their login name or "homes" as the service name. (Note that the workgroup that Samba must also be set.)

Make sure you put the smb.conf file in the same place - you specified in theMakefile (the default is to + you specified in the Makefile (the default is to look for it in /usr/local/samba/lib/).

For more information about security settings for the [homes] share please refer to the chapter Securing Samba. -

Test your config file with testparm

+

Test your config file with testparm

It's important that you test the validity of your smb.conf file using the testparm program. If testparm runs OK then it will list the loaded services. If not it will give an error message. @@ -302,7 +302,7 @@ Software Foundation. A copy of the license is available at http://www.gnu.org/li Make sure it runs OK and that the services look reasonable before proceeding.

Always run testparm again when you change smb.conf! -

SWAT

+

SWAT

SWAT is a web-based interface that helps you configure samba. SWAT might not be available in the samba package on your platform, but in a separate package. Please read the swat manpage @@ -318,7 +318,7 @@ Software Foundation. A copy of the license is available at http://www.gnu.org/li machine but connecting from a remote machine leaves your connection open to password sniffing as passwords will be sent in the clear over the wire. -

Try listing the shares available on your +

Try listing the shares available on your server

$ smbclient -L yourhostname

You should get back a list of shares available on your server. If you don't then something is incorrectly setup. @@ -328,7 +328,7 @@ Software Foundation. A copy of the license is available at http://www.gnu.org/li See the smbclient man page for details. (you can force it to list the shares without a password by adding the option -U% to the command line. This will not work - with non-Samba servers)

Try connecting with the unix client

$ smbclient + with non-Samba servers)

Try connecting with the unix client

$ smbclient //yourhostname/aservice

Typically the yourhostname would be the name of the host where you installed smbd. The aservice is @@ -337,18 +337,18 @@ Software Foundation. A copy of the license is available at http://www.gnu.org/li section in smb.conf.

For example if your unix host is bambi and your login name is fred you would type:

$ smbclient //bambi/fred -

Try connecting from a DOS, WfWg, Win9x, WinNT, +

Try connecting from a DOS, WfWg, Win9x, WinNT, Win2k, OS/2, etc... client

Try mounting disks. eg:

C:\WINDOWS\> net use d: \\servername\service

Try printing. eg:

C:\WINDOWS\> net use lpt1: \\servername\spoolservice

C:\WINDOWS\> print filename -

What If Things Don't Work?

Then you might read the file chapter - Diagnosis and the +

What If Things Don't Work?

Then you might read the file chapter + Diagnosis and the FAQ. If you are still stuck then try to follow the Analysing and Solving Problems chapter Samba has been successfully installed at thousands of sites worldwide, - so maybe someone else has hit your problem and has overcome it.

Common Errors

+ so maybe someone else has hit your problem and has overcome it.

Common Errors

The following questions and issues get raised on the samba mailing list over and over again. -

Why are so many smbd processes eating memory?

+

Why are so many smbd processes eating memory?

Site that is running Samba on an AIX box. They are sharing out about 2 terabytes using samba. Samba was installed using smitty and the binaries. We seem to be experiencing a memory problem @@ -360,8 +360,8 @@ processes of smbd running: Is samba suppose to start this many different smbd processes? Or does it run as one smbd process? Also is it normal for it to be taking up this much memory? ” -

-
+

+

 Inuse * 4096 = amount of memory being used by this process
 
      Pid Command        Inuse      Pin     Pgsp  Virtual   64-bit    Mthrd
@@ -388,8 +388,8 @@ Inuse * 4096 = amount of memory being used by this process
    19110 smbd            8404     1906      181     4862        N        N
 
    Total memory used:  841,592,832 bytes
-
-

+

+

Samba consists on three core programs: nmbd, smbd, winbindd. nmbd is the name server message daemon, smbd is the server message daemon, winbindd is the daemon that @@ -404,22 +404,22 @@ connection made. That is why you are seeing so many of them, one (1) per client

winbindd will run as one or two daemons, depending on whether or not it is being run in "split mode" (in which case there will be two instances). -

I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs

Your loopback device isn't working correctly. Make sure it's running.

Chapter 3. FastStart for the Impatient

John H. Terpstra

Samba Team

Table of Contents

Note

Note

+

I'm getting "open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested" in the logs

Your loopback device isn't working correctly. Make sure it's running.

Chapter 3. Fast Start for the Impatient

John H. Terpstra

Samba Team

Table of Contents

Note

Note

This chapter did not make it into this release. It is planned for the published release of this document. -

Server Configuration Basics

First Steps in Server Configuration

+

Server Configuration Basics

First Steps in Server Configuration

Samba can operate in various modes within SMB networks. This HOWTO section contains information on configuring samba to function as the type of server your network requires. Please read this section carefully. -

Table of Contents

4. Server Types and Security Modes
Features and Benefits
Server Types
Samba Security Modes
User Level Security
Share Level Security
Domain Security Mode (User Level Security)
ADS Security Mode (User Level Security)
Server Security (User Level Security)
Seamless Windows Network Integration
Common Errors
What makes Samba a SERVER?
What makes Samba a Domain Controller?
What makes Samba a Domain Member?
Constantly Losing Connections to Password Server
5. Domain Control
Features and Benefits
Basics of Domain Control
Domain Controller Types
Preparing for Domain Control
Domain Control - Example Configuration
Samba ADS Domain Control
Domain and Network Logon Configuration
Domain Network Logon Service
Security Mode and Master Browsers
Common Problems and Errors
I cannot include a '$' in a machine name
I get told "You already have a connection to the Domain...." +

Table of Contents

4. Server Types and Security Modes
Features and Benefits
Server Types
Samba Security Modes
User Level Security
Share Level Security
Domain Security Mode (User Level Security)
ADS Security Mode (User Level Security)
Server Security (User Level Security)
Seamless Windows Network Integration
Common Errors
What makes Samba a SERVER?
What makes Samba a Domain Controller?
What makes Samba a Domain Member?
Constantly Losing Connections to Password Server
5. Domain Control
Features and Benefits
Basics of Domain Control
Domain Controller Types
Preparing for Domain Control
Domain Control - Example Configuration
Samba ADS Domain Control
Domain and Network Logon Configuration
Domain Network Logon Service
Security Mode and Master Browsers
Common Problems and Errors
I cannot include a '$' in a machine name
I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an -existing set.." when creating a machine trust account.
The system can not log you on (C000019B)....
The machine trust account for this computer either does not -exist or is not accessible.
When I attempt to login to a Samba Domain from a NT4/W2K workstation, -I get a message about my account being disabled.
Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
6. Backup Domain Control
Features And Benefits
Essential Background Information
MS Windows NT4 Style Domain Control
Active Directory Domain Control
What qualifies a Domain Controller on the network?
How does a Workstation find its domain controller?
Backup Domain Controller Configuration
Example Configuration
Common Errors
Machine Accounts keep expiring, what can I do?
Can Samba be a Backup Domain Controller to an NT4 PDC?
How do I replicate the smbpasswd file?
Can I do this all with LDAP?
7. Domain Membership
Features and Benefits
MS Windows Workstation/Server Machine Trust Accounts
Manual Creation of Machine Trust Accounts
Using NT4 Server Manager to Add Machine Accounts to the Domain
"On-the-Fly" Creation of Machine Trust Accounts
Making an MS Windows Workstation or Server a Domain Member
Domain Member Server
Joining an NT4 type Domain with Samba-3
Why is this better than security = server?
Samba ADS Domain Membership
Setup your smb.conf
Setup your /etc/krb5.conf
Create the computer account
Test your server setup
Testing with smbclient
Notes
Common Errors
Can Not Add Machine Back to Domain
Adding Machine to Domain Fails
8. Stand-Alone Servers
Features and Benefits
Background
Example Configuration
Reference Documentation Server
Central Print Serving
Common Errors
9. MS Windows Network Configuration Guide
Note

Chapter 4. Server Types and Security Modes

Andrew Tridgell

Samba Team

Jelmer R. Vernooij

The Samba Team

John H. Terpstra

Samba Team

+existing set.." when creating a machine trust account.

The system can not log you on (C000019B)....
The machine trust account for this computer either does not +exist or is not accessible.
When I attempt to login to a Samba Domain from a NT4/W2K workstation, +I get a message about my account being disabled.
Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"
6. Backup Domain Control
Features And Benefits
Essential Background Information
MS Windows NT4 Style Domain Control
Active Directory Domain Control
What qualifies a Domain Controller on the network?
How does a Workstation find its domain controller?
Backup Domain Controller Configuration
Example Configuration
Common Errors
Machine Accounts keep expiring, what can I do?
Can Samba be a Backup Domain Controller to an NT4 PDC?
How do I replicate the smbpasswd file?
Can I do this all with LDAP?
7. Domain Membership
Features and Benefits
MS Windows Workstation/Server Machine Trust Accounts
Manual Creation of Machine Trust Accounts
Using NT4 Server Manager to Add Machine Accounts to the Domain
"On-the-Fly" Creation of Machine Trust Accounts
Making an MS Windows Workstation or Server a Domain Member
Domain Member Server
Joining an NT4 type Domain with Samba-3
Why is this better than security = server?
Samba ADS Domain Membership
Setup your smb.conf
Setup your /etc/krb5.conf
Create the computer account
Test your server setup
Testing with smbclient
Notes
Common Errors
Can Not Add Machine Back to Domain
Adding Machine to Domain Fails
8. Stand-Alone Servers
Features and Benefits
Background
Example Configuration
Reference Documentation Server
Central Print Serving
Common Errors
9. MS Windows Network Configuration Guide
Note

Chapter 4. Server Types and Security Modes

Andrew Tridgell

Samba Team

Jelmer R. Vernooij

The Samba Team

John H. Terpstra

Samba Team

This chapter provides information regarding the types of server that Samba may be configured to be. A Microsoft network administrator who wishes to migrate to or to use Samba will want to know what, within a Samba context, terms familiar to MS Windows -adminstrator mean. This means that it is essential also to define how critical security +administrator mean. This means that it is essential also to define how critical security modes function BEFORE we get into the details of how to configure the server itself.

The chapter provides an overview of the security modes of which Samba is capable @@ -428,9 +428,9 @@ and how these relate to MS Windows servers and clients. Firstly we should recognise the question so often asked, "Why would I want to use Samba?" So, in those chapters where the answer may be important you will see a section that highlights features and benefits. These may be for or against Samba. -

Features and Benefits

+

Features and Benefits

Two men were walking down a dusty road, when one suddenly kicked up a small red stone. It -hurt his toe and lodged in his sandle. He took the stone out and cursed it with a passion +hurt his toe and lodged in his sandal. He took the stone out and cursed it with a passion and fury fitting his anguish. The other looked at the stone and said, that is a garnet - I can turn that into a precious gem and some day it will make a princess very happy!

@@ -464,13 +464,13 @@ So now, what are the benefits of features mentioned in this chapter? greater flexibility than MS Windows NT4 and in many cases a significantly higher utility than Active Directory domains with MS Windows 200x. -

Server Types

Adminstrators of Microsoft networks often refer to three +

Server Types

Administrators of Microsoft networks often refer to three different type of servers:

  • Domain Controller

    Primary Domain Controller
    Backup Domain Controller
    ADS Domain Controller
  • Domain Member Server

    Active Directory Member Server
    NT4 Style Domain Member Server
  • Stand Alone Server

The chapters covering Domain Control, Backup Domain Control and Domain Membership provide pertinent information regarding Samba-3 configuration for each of these server roles. The reader is strongly encouraged to become intimately familiar with the information presented. -

Samba Security Modes

+

Samba Security Modes

In this section the function and purpose of Samba's security modes are described. An accurate understanding of how Samba implements each security mode as well as how to configure MS Windows clients for each mode will significantly @@ -494,7 +494,7 @@ the way the client then tries to authenticate itself. It does not directly affec but it fits in with the client/server approach of SMB. In SMB everything is initiated and controlled by the client, and the server can only tell the client what is available and whether an action is allowed. -

User Level Security

+

User Level Security

We will describe user level security first, as it's simpler. In user level security, the client will send a session setup command directly after the protocol negotiation. @@ -512,13 +512,13 @@ It is also possible for a client to send multiple ses requests. When the server responds, it gives the client a uid to use as an authentication tag for that username/password. The client can maintain multiple authentication contexts in this way (WinDD is an example of an application that does this). -

Example Configuration

+

Example Configuration

The smb.conf parameter that sets User Level Security is:

 	security = user
 

This is the default setting since samba-2.2.x. -

Share Level Security

+

Share Level Security

Ok, now for share level security. In share level security, the client authenticates itself separately for each share. It will send a password along with each tree connection (share mount). It does not explicitly send a @@ -541,18 +541,18 @@ of the share they try to connect to (useful for home directories) and any users listed in the user = smb.conf line. The password is then checked in turn against these possible usernames. If a match is found then the client is authenticated as that user. -

Example Configuration

+

Example Configuration

The smb.conf parameter that sets Share Level Security is:

 	security = share
 

Please note that there are reports that recent MS Windows clients do not like to work with share mode security servers. You are strongly discouraged from using share level security. -

Domain Security Mode (User Level Security)

+

Domain Security Mode (User Level Security)

When Samba is operating in security = domain mode, the Samba server has a domain security trust account (a machine account) and will cause all authentication requests to be passed through to the domain controllers. -

Example Configuration

+

Example Configuration

Samba as a Domain Member Server

This method involves addition of the following parameters in the smb.conf file: @@ -564,20 +564,20 @@ In order for this method to work, the Samba server needs to join the MS Windows security domain. This is done as follows:

  1. On the MS Windows NT domain controller, using the Server Manager, add a machine account for the Samba server. -

  2. Next, on the Unix/Linux system execute:

    root# smbpasswd -j DOMAIN_NAME -r PDC_NAME (samba-2.x)

    root# net join -U administrator%password (samba-3)

Note

+

  • Next, on the Unix/Linux system execute:

    root# smbpasswd -j DOMAIN_NAME -r PDC_NAME (samba-2.x)

    root# net join -U administrator%password (samba-3)

  • Note

    As of Samba-2.2.4 the Samba 2.2.x series can auto-join a Windows NT4 style Domain just by executing: -

    +

     root# smbpasswd -j DOMAIN_NAME -r PDC_NAME -U Administrator%password
    -
    +

    As of Samba-3 the same can be done by executing: -

    +

     root# net join -U Administrator%password
    -
    +

    It is not necessary with Samba-3 to specify the DOMAIN_NAME or the PDC_NAME as it figures this out from the smb.conf file settings. -

    +

    Use of this mode of authentication does require there to be a standard Unix account for each user in order to assign a uid once the account has been authenticated by the remote Windows DC. This account can be blocked to prevent logons by clients other than @@ -590,7 +590,7 @@ in this HOWTO collection.

    For more information of being a domain member, see the Domain Member section of this Howto. -

    ADS Security Mode (User Level Security)

    +

    ADS Security Mode (User Level Security)

    Both Samba 2.2 and 3.0 can join an Active Directory domain. This is possible even if the domain is run in native mode. Active Directory in native mode perfectly allows NT4-style domain members, contrary to @@ -604,7 +604,7 @@ authentication protocols. All your machines are running Windows 2000 and above and all use full Kerberos. In this case Samba as a NT4-style domain would still require NT-compatible authentication data. Samba in AD-member mode can accept Kerberos. -

    Example Configuration

    +

    Example Configuration

     	realm = your.kerberos.REALM
     	security = ADS
     

    @@ -614,7 +614,7 @@ AD-member mode can accept Kerberos.

    Please refer to the Domain Membership and Active Directory Membership sections for more information regarding this configuration option. -

    Server Security (User Level Security)

    +

    Server Security (User Level Security)

    Server security mode is a left over from the time when Samba was not capable of acting as a domain member server. It is highly recommended NOT to use this feature. Server security mode has many draw backs. The draw backs include: @@ -646,7 +646,7 @@ lookups because the choice of the target authentication server is arbitrary and be determined from a domain name. In essence, a Samba server that is in server security mode is operating in what used to be known as workgroup mode. -

    Example Configuration

    +

    Example Configuration

    Using MS Windows NT as an authentication server

    This method involves the additions of the following parameters in the smb.conf file: @@ -667,7 +667,7 @@ certain number of failed authentication attempts this will result in user lockou

    Use of this mode of authentication does require there to be a standard Unix account for the user, though this account can be blocked to prevent logons by non-SMB/CIFS clients. -

    Seamless Windows Network Integration

    +

    Seamless Windows Network Integration

    MS Windows clients may use encrypted passwords as part of a challenge/response authentication model (a.k.a. NTLMv1 and NTLMv2) or alone, or clear text strings for simple password based authentication. It should be realized that with the SMB protocol, @@ -679,7 +679,7 @@ is encrypted in two ways:

    • An MD4 hash of the UNICODE of the password string. This is known as the NT hash.

    • The password is converted to upper case, - and then padded or trucated to 14 bytes. This string is + and then padded or truncated to 14 bytes. This string is then appended with 5 bytes of NULL characters and split to form two 56 bit DES keys to encrypt a "magic" 8 byte value. The resulting 16 bytes form the LanMan hash. @@ -705,7 +705,7 @@ The following parameters can be used to work around the issue of Windows 9x clie upper casing usernames and password before transmitting them to the SMB server when using clear text authentication.

      -        passsword level = integer
      +        password level = integer
               username level = integer
       

      By default Samba will lower case the username before attempting to lookup the user @@ -726,29 +726,29 @@ try them one by one until a match is located (or all combinations fail). The best option to adopt is to enable support for encrypted passwords where ever Samba is used. Most attempts to apply the registry change to re-enable plain text passwords will eventually lead to user complaints and unhappiness. -

    Common Errors

    +

    Common Errors

    We all make mistakes. It is Ok to make mistakes, so long as they are made in the right places and at the right time. A mistake that causes lost productivity is seldom tolerated. A mistake made in a developmental test lab is expected.

    Here we look at common mistakes and misapprehensions that have been the subject of discussions on the Samba mailing lists. Many of these are avoidable by doing you homework before attempting -a Samba implementation. Some are the result of misundertanding of the English language. The +a Samba implementation. Some are the result of misunderstanding of the English language. The English language has many turns of phrase that are potentially vague and may be highly confusing to those for whom English is not their native tongue. -

    What makes Samba a SERVER?

    +

    What makes Samba a SERVER?

    To some the nature of the Samba security mode is very obvious, but entirely wrong all the same. It is assumed that security = server means that Samba will act as a server. Not so! See above - this setting means that Samba will try to use another SMB server as its source of user authentication alone. -

    What makes Samba a Domain Controller?

    +

    What makes Samba a Domain Controller?

    The smb.conf parameter security = domain does NOT really make Samba behave as a Domain Controller! This setting means we want Samba to be a domain member! -

    What makes Samba a Domain Member?

    +

    What makes Samba a Domain Member?

    Guess! So many others do. But whatever you do, do NOT think that security = user makes Samba act as a domain member. Read the manufacturers manual before the warranty expires! See the Domain Member section of this Howto for more information. -

    Constantly Losing Connections to Password Server

    +

    Constantly Losing Connections to Password Server

    Why does server_validate() simply give up rather than re-establishing its connection to the password server? Though I am not fluent in the SMB protocol, perhaps the cluster server process passes along to its client workstation the session key it receives from the password @@ -757,11 +757,11 @@ connection, whose session key would be different. So server_validate() must giv

    Indeed. That's why security = server is at best a nasty hack. Please use security = domain. security = server mode is also known as pass-through authentication. -

    The Essence of Learning:  There are many who approach MS Windows networking with incredible misconceptions. That's OK, because it gives the rest of us plenty of opportunity to be of assistance. Those who really want help would be well advised to become familiar with information @@ -774,7 +774,7 @@ of persistent niggles that may be caused by broken network or system configurati To a great many people however, MS Windows networking starts with a domain controller that in some magical way is expected to solve all ills.

    -From the Samba mailing list one can readilly identify many common networking issues. +From the Samba mailing list one can readily identify many common networking issues. If you are not clear on the following subjects, then it will do much good to read the sections of this HOWTO that deal with it. These are the most common causes of MS Windows networking problems: @@ -791,7 +791,7 @@ burden on an organisation. Where is the right place to make mistakes? Only out of harm's way! If you are going to make mistakes, then please do this on a test network, away from users and in such a way as to not inflict pain on others. Do your learning on a test network. -

    Features and Benefits

    +

    Features and Benefits

    What is the key benefit of Microsoft Domain security?

    In a word, Single Sign On, or SSO for short. To many, this is the holy @@ -854,7 +854,7 @@ Samba-3, like an MS Windows NT4 PDC or a Windows 200x Active Directory, needs to user and machine trust account information in a suitable backend data store. With Samba-3 there can be multiple back-ends for this including:

    • - smbpasswd - the plain ascii file stored used by + smbpasswd - the plain ASCII file stored used by earlier versions of Samba. This file configuration option requires a Unix/Linux system account for EVERY entry (ie: both for user and for machine accounts). This file will be located in the private @@ -863,7 +863,7 @@ there can be multiple back-ends for this including: tdbsam - a binary database backend that will be stored in the private directory in a file called passdb.tdb. The key benefit of this binary format - file is that it can store binary objects that can not be accomodated + file is that it can store binary objects that can not be accommodated in the traditional plain text smbpasswd file. These permit the extended account controls that MS Windows NT4 and later also have.

    • @@ -889,11 +889,11 @@ per user settings for many parameters, over-riding global settings given in the Thus, with samba-3 it is possible to have a default system configuration for profiles, and on a per user basis to over-ride this for those users who should not be subject to the default configuration. -

    Basics of Domain Control

    +

    Basics of Domain Control

    Over the years, public perceptions of what Domain Control really is has taken on an almost mystical nature. Before we branch into a brief overview of Domain Control, there are three basic types of domain controllers: -

    Domain Controller Types

    • Primary Domain Controller

    • Backup Domain Controller

    • ADS Domain Controller

    +

    Domain Controller Types

    • Primary Domain Controller

    • Backup Domain Controller

    • ADS Domain Controller

    The Primary Domain Controller or PDC plays an important role in the MS Windows NT4 and Windows 200x Domain Control architecture, but not in the manner that so many expect. There is folk lore that dictates that because of it's role in the MS Windows @@ -908,7 +908,7 @@ part in NT4 type domain user authentication and in synchronisation of the domain database with Backup Domain Controllers.

    With MS Windows 200x Server based Active Directory domains, one domain controller seeds a potential -hierachy of domain controllers, each with their own area of delegated control. The master domain +hierarchy of domain controllers, each with their own area of delegated control. The master domain controller has the ability to override any down-stream controller, but a down-line controller has control only over it's down-line. With Samba-3 this functionality can be implemented using an LDAP based user and machine account back end. @@ -925,10 +925,10 @@ On a network segment that has a BDC and a PDC the BDC will be most likely to ser logon requests. The PDC will answer network logon requests when the BDC is too busy (high load). A BDC can be promoted to a PDC. If the PDC is on line at the time that a BDC is promoted to PDC, the previous PDC is automatically demoted to a BDC. With Samba-3 this is NOT an automatic -operation; the PDB and BDC must be manually configured and changes need to be made likewise. +operation; the PDC and BDC must be manually configured and changes need to be made likewise.

    With MS Windows NT4, it is an install time decision what type of machine the server will be. -It is possible to change the promote a BDC to a PDC and vica versa only, but the only way +It is possible to change the promote a BDC to a PDC and vice versa only, but the only way to convert a domain controller to a domain member server or a stand-alone server is to reinstall it. The install time choices offered are:

    • Primary Domain Controller - The one that seeds the domain SAM

    • Backup Domain Controller - One that obtains a copy of the domain SAM

    • Domain Member Server - One that has NO copy of the domain SAM, rather it obtains authentication from a Domain Controller for all access controls.

    • Stand-Alone Server - One that plays NO part is SAM synchronisation, has it's own authentication database and plays no role in Domain security.

    @@ -945,7 +945,7 @@ At this time any appearance that Samba-3 is capable of acting as an This functionality should not be used until the Samba-Team offers formal support for it. At such a time, the documentation will be revised to duly reflect all configuration and management requirements. -

    Preparing for Domain Control

    +

    Preparing for Domain Control

    There are two ways that MS Windows machines may interact with each other, with other servers, and with Domain Controllers: Either as Stand-Alone systems, more commonly called Workgroup members, or as full participants in a security system, @@ -977,7 +977,7 @@ NT4 / 200x / XP clients. MS Windows network Integration)Domain logons for Windows NT4 / 200x / XP Professional clientsConfiguration of Roaming Profiles or explicit configuration to force local profile usageConfiguration of Network/System PoliciesAdding and managing domain user accountsConfiguring MS Windows client machines to become domain members

    The following provisions are required to serve MS Windows 9x / Me Clients:

    Configuration of basic TCP/IP and MS Windows Networking
    Correct designation of the Server Role (security = user)
    Network Logon Configuration (Since Windows 9x / XP Home are not technically domain - members, they do not really particpate in the security aspects of Domain logons as such)
    Roaming Profile Configuration
    Configuration of System Policy handling
    Installation of the Network driver "Client for MS Windows Networks" and configuration + members, they do not really participate in the security aspects of Domain logons as such)
    Roaming Profile Configuration
    Configuration of System Policy handling
    Installation of the Network driver "Client for MS Windows Networks" and configuration to log onto the domain
    Placing Windows 9x / Me clients in user level security - if it is desired to allow all client share access to be controlled according to domain user / group identities.
    Adding and managing domain user accounts

    Note

    Roaming Profiles and System/Network policies are advanced network administration topics @@ -1006,7 +1006,7 @@ domain/workgroup. Local master browsers in the same domain/workgroup on broadcas then ask for a complete copy of the browse list for the whole wide area network. Browser clients will then contact their local master browser, and will receive the domain-wide browse list, instead of just the list for their broadcast-isolated subnet. -

    Domain Control - Example Configuration

    +

    Domain Control - Example Configuration

    The first step in creating a working Samba PDC is to understand the parameters necessary in smb.conf. Here we attempt to explain the parameters that are covered in the smb.conf man page. @@ -1060,20 +1060,20 @@ Here is an example smb.conf for acting as a PDC: read only = no create mask = 0600 directory mask = 0700 -

    Note

    +

    Note

    The above parameters make for a full set of parameters that may define the server's mode of operation. The following parameters are the essentials alone: -

    +

     	workgroup = NARNIA
     	domain logons = Yes
     	domain master = Yes
     	security = User
    -
    +

    The additional parameters shown in the longer listing above just makes for a more complete environment. -

    +

    There are a couple of points to emphasize in the above configuration.

    • Encrypted passwords must be enabled. For more details on how @@ -1086,23 +1086,23 @@ There are a couple of points to emphasize in the above configuration. client to locate the server as a DC. Please refer to the various Network Browsing documentation included with this distribution for details. -

    Samba ADS Domain Control

    +

    Samba ADS Domain Control

    Samba-3 is not and can not act as an Active Directory Server. It can not truly function as an Active Directory Primary Domain Controller. The protocols for some of the functionality the Active Directory Domain Controllers is have been partially implemented on an experimental only basis. Please do NOT expect Samba-3 to support these protocols - nor should you depend on any such functionality either now or in the future. The Samba-Team may well remove such -experiemental features or may change their behaviour. -

    Domain and Network Logon Configuration

    +experimental features or may change their behaviour. +

    Domain and Network Logon Configuration

    The subject of Network or Domain Logons is discussed here because it rightly forms an integral part of the essential functionality that is provided by a Domain Controller. -

    Domain Network Logon Service

    +

    Domain Network Logon Service

    All Domain Controllers must run the netlogon service (domain logons in Samba). One Domain Controller must be configured with domain master = Yes (the Primary Domain Controller); on ALL Backup Domain Controllers domain master = No must be set. -

    Example Configuration

    -	[globals]
    +

    Example Configuration

    +	[global]
     		domain logons = Yes
     		domain master = (Yes on PDC, No on BDCs)
     
    @@ -1111,7 +1111,7 @@ must be set.
     		path = /var/lib/samba/netlogon
     		guest ok = Yes
     		browseable = No
    -

    The Special Case of MS Windows XP Home Edition

    Note

    +

    The Special Case of MS Windows XP Home Edition

    Note

    MS Windows XP Home Edition does not have the ability to join any type of Domain security facility. Unlike, MS Windows 9x / Me, MS Windows XP Home Edition also completely lacks the ability to log onto a network. @@ -1123,7 +1123,7 @@ MS Windows XP Professional.

    Now that this has been said, please do NOT ask the mailing list, or email any of the Samba-Team members with your questions asking how to make this work. It can't be done. -

    The Special Case of Windows 9x / Me

    +

    The Special Case of Windows 9x / Me

    A domain and a workgroup are exactly the same thing in terms of network browsing. The difference is that a distributable authentication database is associated with a domain, for secure login access to a @@ -1203,7 +1203,7 @@ The main difference between a PDC and a Windows 9x logon server configuration is

    A Samba PDC will act as a Windows 9x logon server; after all, it does provide the network logon services that MS Windows 9x / Me expect to find. -

    Security Mode and Master Browsers

    +

    Security Mode and Master Browsers

    There are a few comments to make in order to tie up some loose ends. There has been much debate over the issue of whether or not it is ok to configure Samba as a Domain Controller in security @@ -1237,7 +1237,7 @@ Configuring a Samba box as a DC for a domain that already by definition has a PDC is asking for trouble. Therefore, you should always configure the Samba DC to be the DMB for its domain and set security = user. This is the only officially supported mode of operation. -

    Common Problems and Errors

    I cannot include a '$' in a machine name

    +

    Common Problems and Errors

    I cannot include a '$' in a machine name

    A 'machine account', (typically) stored in /etc/passwd, takes the form of the machine name with a '$' appended. FreeBSD (and other BSD systems?) won't create a user with a '$' in their name. @@ -1245,7 +1245,7 @@ systems?) won't create a user with a '$' in their name. The problem is only in the program used to make the entry. Once made, it works perfectly. Create a user without the '$'. Then use vipw to edit the entry, adding the '$'. Or create the whole entry with vipw if you like; make sure you use a unique User ID! -

    I get told "You already have a connection to the Domain...." +

    I get told "You already have a connection to the Domain...." or "Cannot join domain, the credentials supplied conflict with an existing set.." when creating a machine trust account.

    This happens if you try to create a machine trust account from the @@ -1259,7 +1259,7 @@ Further, if the machine is already a 'member of a workgroup' that is the same name as the domain you are joining (bad idea) you will get this message. Change the workgroup name to something else, it does not matter what, reboot, and try again. -

    The system can not log you on (C000019B)....

    I joined the domain successfully but after upgrading +

    The system can not log you on (C000019B)....

    I joined the domain successfully but after upgrading to a newer version of the Samba code I get the message, The system can not log you on (C000019B), Please try again or consult your system administrator when attempting to logon. @@ -1270,14 +1270,14 @@ the domain name and/or the server name (NetBIOS name) is changed. The only way to correct the problem is to restore the original domain SID or remove the domain client from the domain and rejoin. The domain SID may be reset using either the net or rpcclient utilities. -

    +

    The reset or change the domain SID you can use the net command as follows: -

    +

     root# net getlocalsid 'OLDNAME'
     root# net setlocalsid 'SID'
    -
    -

    The machine trust account for this computer either does not +

    +

    The machine trust account for this computer either does not exist or is not accessible.

    When I try to join the domain I get the message The machine account for this computer either does not exist or is not accessible. What's @@ -1290,7 +1290,7 @@ admin user system is working.

    Alternatively if you are creating account entries manually then they have not been created correctly. Make sure that you have the entry -correct for the machine trust account in smbpasswd file on the Samba PDC. +correct for the machine trust account in smbpasswd file on the Samba PDC. If you added the account using an editor rather than using the smbpasswd utility, make sure that the account name is the machine NetBIOS name with a '$' appended to it ( i.e. computer_name$ ). There must be an entry @@ -1300,20 +1300,20 @@ Some people have also reported that inconsistent subnet masks between the Samba server and the NT client can cause this problem. Make sure that these are consistent for both client and server. -

    When I attempt to login to a Samba Domain from a NT4/W2K workstation, +

    When I attempt to login to a Samba Domain from a NT4/W2K workstation, I get a message about my account being disabled.

    Enable the user accounts with smbpasswd -e username , this is normally done as an account is created. -

    Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

    +

    Until a few minutes after Samba has started, clients get the error "Domain Controller Unavailable"

    A domain controller has to announce on the network who it is. This usually takes a while. -

    Chapter 6. Backup Domain Control

    John H. Terpstra

    Samba Team

    Volker Lendecke

    Before you continue reading in this section, please make sure that you are comfortable with configuring a Samba Domain Controller as described in the -Domain Control Chapter. -

    Features And Benefits

    -This is one of the most difficult chapters to summarise. It matters not what we say here +Domain Control chapter. +

    Features And Benefits

    +This is one of the most difficult chapters to summarise. It does not matter what we say here for someone will still draw conclusions and / or approach the Samba-Team with expectations -that are either not yet capable of being delivered, or that can be achieved for more +that are either not yet capable of being delivered, or that can be achieved far more effectively using a totally different approach. Since this HOWTO is already so large and extensive, we have taken the decision to provide sufficient (but not comprehensive) information regarding Backup Domain Control. In the event that you should have a persistent @@ -1334,7 +1334,7 @@ The use of a non-LDAP backend SAM database is particularly problematic because D servers and workstations periodically change the machine trust account password. The new password is then stored only locally. This means that in the absence of a centrally stored accounts database (such as that provided with an LDAP based solution) if Samba-3 is running -as a BDC, the PDC instance of the Domain member trust account password will not reach the +as a BDC, the BDC instance of the Domain member trust account password will not reach the PDC (master) copy of the SAM. If the PDC SAM is then replicated to BDCs this results in overwriting of the SAM that contains the updated (changed) trust account password with resulting breakage of the domain trust. @@ -1349,7 +1349,7 @@ lets consider each possible option and look at the pro's and con's for each theo

    Arguments Against: Complexity

  • - Passdb Backend is tdbsam based, BDCs use cron based "net rcp vampire" to + Passdb Backend is tdbsam based, BDCs use cron based "net rpc vampire" to suck down the Accounts database from the PDC

    Arguments For: It would be a nice solution @@ -1371,22 +1371,22 @@ lets consider each possible option and look at the pro's and con's for each theo Arguments Against: All machine trust accounts and user accounts will be locally maintained. Domain users will NOT be able to roam from office to office. This is a broken and flawed solution. Do NOT do this. -

  • Essential Background Information

    +

    Essential Background Information

    A Domain Controller is a machine that is able to answer logon requests from network workstations. Microsoft LanManager and IBM LanServer were two early products that provided this capability. The technology has become known as the LanMan Netlogon service.

    -When MS Windows NT3.10 was first released it supported an new style of Domain Control +When MS Windows NT3.10 was first released, it supported an new style of Domain Control and with it a new form of the network logon service that has extended functionality. This service became known as the NT NetLogon Service. The nature of this service has changed with the evolution of MS Windows NT and today provides a very complex array of services that are implemented over a complex spectrum of technologies. -

    MS Windows NT4 Style Domain Control

    -Whenever a user logs into a Windows NT4 / 200x / XP Profresional Workstation, +

    MS Windows NT4 Style Domain Control

    +Whenever a user logs into a Windows NT4 / 200x / XP Professional Workstation, the workstation connects to a Domain Controller (authentication server) to validate the username and password that the user entered are valid. If the information entered does not validate against the account information that has been stored in the Domain -Control database (the SAM, or Security Accounts Manager database) then a set of error +Control database (the SAM, or Security Account Manager database) then a set of error codes is returned to the workstation that has made the authentication request.

    When the username / password pair has been validated, the Domain Controller @@ -1408,7 +1408,7 @@ Controllers are present on the network.

    There are two situations in which it is desirable to install Backup Domain Controllers:

    • - On the local network that the Primary Domain Controller is on if there are many + On the local network that the Primary Domain Controller is on, if there are many workstations and/or where the PDC is generally very busy. In this case the BDCs will pick up network logon requests and help to add robustness to network services.

    • @@ -1424,7 +1424,7 @@ has the PDC, the change will likely be made directly to the PDC instance of the copy of the SAM. In the event that this update may be performed in a branch office the change will likely be stored in a delta file on the local BDC. The BDC will then send a trigger to the PDC to commence the process of SAM synchronisation. The PDC will then -request the delta from the BDC and apply it to the master SAM. THe PDC will then contact +request the delta from the BDC and apply it to the master SAM. The PDC will then contact all the BDCs in the Domain and trigger them to obtain the update and then apply that to their own copy of the SAM.

      @@ -1439,7 +1439,7 @@ one of the BDCs can be promoted to a PDC. If this happens while the original PDC line then it is automatically demoted to a BDC. This is an important aspect of Domain Controller management. The tool that is used to affect a promotion or a demotion is the Server Manager for Domains. -

      Example PDC Configuration

      +

      Example PDC Configuration

      Since version 2.2 Samba officially supports domain logons for all current Windows Clients, including Windows NT4, 2003 and XP Professional. For samba to be enabled as a PDC some parameters in the [global]-section of the smb.conf have to be set: @@ -1450,29 +1450,29 @@ parameters in the [global]-section of the

      Several other things like a [homes] and a [netlogon] share also need to be set along with settings for the profile path, the users home drive, etc.. This will not be covered in this -chapter, for more information please refer to the chapter on Domain Control. -

      Active Directory Domain Control

      +chapter, for more information please refer to the chapter on Domain Control. +

    Active Directory Domain Control

    As of the release of MS Windows 2000 and Active Directory, this information is now stored in a directory that can be replicated and for which partial or full administrative control can be delegated. Samba-3 is NOT able to be a Domain Controller within an Active Directory tree, and it can not be an Active Directory server. This means that Samba-3 also can NOT -act as a Backup Domain Contoller to an Active Directory Domain Controller. -

    What qualifies a Domain Controller on the network?

    +act as a Backup Domain Controller to an Active Directory Domain Controller. +

    What qualifies a Domain Controller on the network?

    Every machine that is a Domain Controller for the domain SAMBA has to register the NetBIOS group name SAMBA<#1c> with the WINS server and/or by broadcast on the local network. The PDC also registers the unique NetBIOS name SAMBA<#1b> with the WINS server. The name type <#1b> name is normally reserved for the Domain Master Browser, a role that has nothing to do with anything related to authentication, but the Microsoft Domain implementation requires the domain master browser to be on the same machine as the PDC. -

    How does a Workstation find its domain controller?

    +

    How does a Workstation find its domain controller?

    An MS Windows NT4 / 200x / XP Professional workstation in the domain SAMBA that wants a local user to be authenticated has to find the domain controller for SAMBA. It does this by doing a NetBIOS name query for the group name SAMBA<#1c>. It assumes that each of the machines it gets back from the queries is a domain controller and can answer logon requests. To not open security holes both the workstation and the selected domain controller authenticate each other. After that the workstation sends the user's credentials (name and -password) to the local Domain Controller, for valdation. -

    Backup Domain Controller Configuration

    +password) to the local Domain Controller, for validation. +

    Backup Domain Controller Configuration

    Several things have to be done:

    • The domain SID has to be the same on the PDC and the BDC. This used to @@ -1483,25 +1483,31 @@ Several things have to be done: generate a new SID for itself and override the domain SID with this new BDC SID.

      To retrieve the domain SID from the PDC or an existing BDC and store it in the - secrets.tdb, execute 'net rpc getsid' on the BDC. -

    • + secrets.tdb, execute: +

      +	root# net rpc getsid
      +	
    • The Unix user database has to be synchronized from the PDC to the BDC. This means that both the /etc/passwd and /etc/group have to be replicated from the PDC to the BDC. This can be done manually whenever changes are made, or the PDC is set up as a NIS master server and the BDC as a NIS slave server. To set up the BDC as a mere NIS client would not be enough, as the BDC would not be able to - access its user database in case of a PDC failure. + access its user database in case of a PDC failure. NIS is by no means + the only method to synchronize passwords. An LDAP solution would work + as well.

    • - The Samba password database in the file private/smbpasswd has to be - replicated from the PDC to the BDC. This is a bit tricky, see the - next section. + The Samba password database has to be replicated from the PDC to the BDC. + As said above, though possible to synchronise the smbpasswd + file with rsync and ssh, this method is broken and flawed, and is + therefore not recommended. A better solution is to set up slave LDAP + servers for each BDC and a master LDAP server for the PDC.

    • Any netlogon share has to be replicated from the PDC to the BDC. This can be done manually whenever login scripts are changed, or it can be done automatically together with the smbpasswd synchronization. -

    Example Configuration

    +

    Example Configuration

    Finally, the BDC has to be found by the workstations. This can be done by setting:

     	workgroup = SAMBA
    @@ -1514,18 +1520,21 @@ problem as the name SAMBA<#1c> is a NetBIOS group name that is meant to
     be registered by more than one machine. The parameter 'domain master =
     no' forces the BDC not to register SAMBA<#1b> which as a unique NetBIOS
     name is reserved for the Primary Domain Controller.
    -

    Common Errors

    +

    Common Errors

    As this is a rather new area for Samba there are not many examples that we may refer to. Keep watching for updates to this section. -

    Machine Accounts keep expiring, what can I do?

    +

    Machine Accounts keep expiring, what can I do?

    This problem will occur when occur when the passdb (SAM) files are copied from a central server but the local Backup Domain Controllers. Local machine trust account password updates are not copied back to the central server. The newer machine account password is then over written when the SAM is copied from the PDC. The result is that the Domain member machine on start up will find that it's passwords does not match the one now in the database and since the startup security check will now fail, this machine will not allow logon attempts -to procede and the account expiry error will be reported. -

    Can Samba be a Backup Domain Controller to an NT4 PDC?

    +to proceed and the account expiry error will be reported. +

    +The solution: use a more robust passdb backend, such as the ldapsam backend, setting up +an slave LDAP server for each BDC, and a master LDAP server for the PDC. +

    Can Samba be a Backup Domain Controller to an NT4 PDC?

    With version 2.2, no. The native NT4 SAM replication protocols have not yet been fully implemented. The Samba Team is working on understanding and implementing the protocols, but this work has not been finished for version 2.2. @@ -1536,7 +1545,7 @@ mechanism has progressed, and some form of NT4 BDC support is expected soon. Can I get the benefits of a BDC with Samba? Yes. The main reason for implementing a BDC is availability. If the PDC is a Samba machine, a second Samba machine can be set up to service logon requests whenever the PDC is down. -

    How do I replicate the smbpasswd file?

    +

    How do I replicate the smbpasswd file?

    Replication of the smbpasswd file is sensitive. It has to be done whenever changes to the SAM are made. Every user's password change is done in the smbpasswd file and has to be replicated to the BDC. So replicating the smbpasswd file very often is necessary. @@ -1544,14 +1553,18 @@ has to be replicated to the BDC. So replicating the smbpasswd file very often is As the smbpasswd file contains plain text password equivalents, it must not be sent unencrypted over the wire. The best way to set up smbpasswd replication from the PDC to the BDC is to use the utility rsync. rsync can use ssh as a transport. -Ssh itself can be set up to accept *only* rsync transfer without requiring the user +Ssh itself can be set up to accept only rsync transfer without requiring the user to type a password. -

    Can I do this all with LDAP?

    +

    +As said a few times before, use of this method is broken and flawed. Machine trust +accounts will go out of sync, resulting in a very broken domain. This method is +not recommended. Try using LDAP instead. +

    Can I do this all with LDAP?

    The simple answer is YES. Samba's pdb_ldap code supports binding to a replica LDAP server, and will also follow referrals and rebind to the master if it ever needs to make a modification to the database. (Normally BDCs are read only, so this will not occur often). -

    Chapter 7. Domain Membership

    John H. Terpstra

    Samba Team

    Jeremy Allison

    Samba Team

    Gerald (Jerry) Carter

    Samba Team

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    Domain Membership is a subject of vital concern, Samba must be able to participate as a member server in a Microsoft Domain security context, and Samba must be capable of providing Domain machine member trust accounts, @@ -1564,7 +1577,7 @@ within the current MS Windows networking world and particularly in the Unix/Linux networking and administration world, a considerable level of mis-information, incorrect understanding, and a lack of knowledge. Hopefully this chapter will fill the voids. -

    Features and Benefits

    +

    Features and Benefits

    MS Windows workstations and servers that want to participate in domain security need to be made Domain members. Participating in Domain security is often called @@ -1582,7 +1595,7 @@ Domain membership has many advantages: MS Windows workstation users get the benefit of SSO

  • Domain user access rights and file ownership / access controls can be set - from the single Domain SAM (Security Accounts Management) database + from the single Domain SAM (Security Account Manager) database (works with Domain member servers as well as with MS Windows workstations that are domain members)

  • @@ -1593,7 +1606,7 @@ Domain membership has many advantages: Domain Member workstations can be better controlled through the use of Policy files (NTConfig.POL) and Desktop Profiles.

  • - Through the use of logon scripts users can be given transparent access to network + Through the use of logon scripts, users can be given transparent access to network applications that run off application servers

  • Network administrators gain better application and user access management @@ -1601,7 +1614,7 @@ Domain membership has many advantages: client or server, other than the central Domain database (either NT4/Samba SAM style Domain, NT4 Domain that is back ended with an LDAP directory, or via an Active Directory infrastructure) -

  • MS Windows Workstation/Server Machine Trust Accounts

    +

    MS Windows Workstation/Server Machine Trust Accounts

    A machine trust account is an account that is used to authenticate a client machine (rather than a user) to the Domain Controller server. In Windows terminology, @@ -1620,11 +1633,11 @@ shared secret with the domain controller. A Windows NT4 PDC stores each machine trust account in the Windows Registry. The introduction of MS Windows 2000 saw the introduction of Active Directory, the new repository for machine trust accounts. -

    +

    A Samba PDC, however, stores each machine trust account in two parts, as follows: -

    • +

      • A Domain Security Account (stored in the passdb backend that has been configured in the smb.conf file. The precise nature of the account information that is @@ -1644,8 +1657,8 @@ as follows: /etc/passwd. Work is in progress to allow a simplified mode of operation that does not require Unix user accounts, but this may not be a feature of the early releases of Samba-3. -

      -

      +

    +

    There are three ways to create machine trust accounts:

    • Manual creation from the Unix/Linux command line. Here, both the Samba and @@ -1660,7 +1673,7 @@ There are three ways to create machine trust accounts: created by Samba at the time the client is joined to the domain. (For security, this is the recommended method.) The corresponding Unix account may be created automatically or manually. -

    Manual Creation of Machine Trust Accounts

    +

    Manual Creation of Machine Trust Accounts

    The first step in manually creating a machine trust account is to manually create the corresponding Unix account in /etc/passwd. This can be done using vipw or another 'add user' command @@ -1692,11 +1705,11 @@ Now that the corresponding Unix account has been created, the next step is to cr the Samba account for the client containing the well-known initial machine trust account password. This can be done using the smbpasswd(8) command as shown here: -

    -
    +

    +

     root# smbpasswd -a -m machine_name
    -
    > -

    +

    +

    where machine_name is the machine's NetBIOS name. The RID of the new machine account is generated from the UID of the corresponding Unix account. @@ -1709,7 +1722,7 @@ the corresponding Unix account. your domain using a machine with the same NetBIOS name. A PDC inherently trusts members of the domain and will serve out a large degree of user information to such clients. You have been warned! -

    Using NT4 Server Manager to Add Machine Accounts to the Domain

    +

    Using NT4 Server Manager to Add Machine Accounts to the Domain

    If the machine from which you are trying to manage the domain is an MS Windows NT4 workstation then the tool of choice is the package called SRVTOOLS.EXE. @@ -1740,7 +1753,7 @@ Launch the srvmgr.exe (Server Manager for Domains) and fo Add NT Workstation of Server, then enter the machine name in the field provided, then click the Add button. -

    "On-the-Fly" Creation of Machine Trust Accounts

    +

    "On-the-Fly" Creation of Machine Trust Accounts

    The second (and recommended) way of creating machine trust accounts is simply to allow the Samba server to create them as needed when the client is joined to the domain. @@ -1755,10 +1768,10 @@ Below is an example for a RedHat Linux system. [global] # <...remainder of parameters...> add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u -

    Making an MS Windows Workstation or Server a Domain Member

    +

    Making an MS Windows Workstation or Server a Domain Member

    The procedure for making an MS Windows workstation of server a member of the domain varies with the version of Windows: -

    Windows 200x XP Professional

    +

    Windows 200x XP Professional

    When the user elects to make the client a domain member, Windows 200x prompts for an account and password that has privileges to create machine accounts in the domain. A Samba administrative account (i.e., a Samba account that has root privileges on the @@ -1778,7 +1791,7 @@ with the version of Windows: encryption key for setting the password of the machine trust account. The machine trust account will be created on-the-fly, or updated if it already exists. -

    Windows NT4

    +

    Windows NT4

    If the machine trust account was created manually, on the Identification Changes menu enter the domain name, but do not check the box Create a Computer Account in the Domain. @@ -1791,10 +1804,10 @@ with the version of Windows: Domain. In this case, joining the domain proceeds as above for Windows 2000 (i.e., you must supply a Samba administrative account when prompted). -

    Samba

    Joining a samba client to a domain is documented in - the Domain Member chapter. -

    Domain Member Server

    -This mode of server operation involves the samba machine being made a member +

    Samba

    Joining a Samba client to a domain is documented in + the Domain Member Server section of this chapter chapter. +

    Domain Member Server

    +This mode of server operation involves the Samba machine being made a member of a domain security context. This means by definition that all user authentication will be done from a centrally defined authentication regime. The authentication regime may come from an NT3/4 style (old domain technology) @@ -1811,30 +1824,30 @@ Server, etc. Please refer to the Domain Control chapter for more information regarding how to create a domain machine account for a domain member server as well as for information -regarding how to enable the samba domain member machine to join the domain and +regarding how to enable the Samba domain member machine to join the domain and to be fully trusted by it. -

    Joining an NT4 type Domain with Samba-3

    -

    Table 7.1. Assumptions

    NetBIOS name:SERV1
    Win2K/NT domain name:DOM
    Domain's PDC NetBIOS name:DOMPDC
    Domain's BDC NetBIOS names:DOMBDC1 and DOMBDC2
    -

    +

    Joining an NT4 type Domain with Samba-3

    +

    Table 7.1. Assumptions

    NetBIOS name:SERV1
    Win2K/NT domain name:DOM
    Domain's PDC NetBIOS name:DOMPDC
    Domain's BDC NetBIOS names:DOMBDC1 and DOMBDC2

    +

    First, you must edit your smb.conf file to tell Samba it should now use domain security.

    Change (or add) your security line in the [global] section of your smb.conf to read: -

    -
    +

    +

     security = domain
    -
    -

    +

    +

    Next change the workgroup line in the [global] section to read: -

    -
    +

    +

     workgroup = DOM
    -
    -

    +

    +

    as this is the name of the domain we are joining.

    You must also have the parameter @@ -1844,11 +1857,11 @@ You must also have the parameter password server line in the [global] section to read: -

    -
    +

    +

     password server = DOMPDC DOMBDC1 DOMBDC2
    -
    -

    +

    +

    These are the primary and backup domain controllers Samba will attempt to contact in order to authenticate users. Samba will try to contact each of these servers in order, so you may want to @@ -1858,27 +1871,28 @@ among domain controllers. Alternatively, if you want smbd to automatically determine the list of Domain controllers to use for authentication, you may set this line to be: -

    -
    +

    +

     password server = *
    -
    -

    -This method, allows Samba to use exactly the same mechanism that NT does. This +

    +

    +This method allows Samba to use exactly the same mechanism that NT does. This method either broadcasts or uses a WINS database in order to find domain controllers to authenticate against.

    In order to actually join the domain, you must run this command: -

    -
    +

    +

     root# net join -S DOMPDC -UAdministrator%password
    -
    -

    +

    +

    If the -S DOMPDC argument is not given then the domain name will be obtained from smb.conf.

    As we are joining the domain DOM and the PDC for that domain (the only machine that has write access to the domain SAM database) -is DOMPDC. The Administrator%password is +is DOMPDC, we use it for the -S option. +The Administrator%password is the login name and password for an account which has the necessary privilege to add machines to the domain. If this is successful you will see the message: @@ -1895,7 +1909,7 @@ trust account on the PDC beforehand. This command goes through the machine account password change protocol, then writes the new (random) machine account password for this Samba server into a file in the same directory -in which an smbpasswd file would be stored - normally : +in which an smbpasswd file would be stored - normally:

    /usr/local/samba/private/secrets.tdb

    @@ -1906,7 +1920,7 @@ as a shadow password file.

    Finally, restart your Samba daemons and get ready for clients to begin using domain security! -

    Why is this better than security = server?

    +

    Why is this better than security = server?

    Currently, domain security in Samba doesn't free you from having to create local Unix users to represent the users attaching to your server. This means that if domain user DOM\fred @@ -1917,8 +1931,8 @@ filesystem. This is very similar to the older Samba security mode where Samba would pass through the authentication request to a Windows NT server in the same way as a Windows 95 or Windows 98 server would.

    -Please refer to the Winbind -paper for information on a system to automatically +Please refer to the Winbind chapter +for information on a system to automatically assign UNIX uids and gids to Windows NT Domain users and groups.

    The advantage to domain-level security is that the @@ -1948,27 +1962,27 @@ was first published in the Web magazine LinuxWorld as the article Doing the NIS/NT Samba.

    Samba ADS Domain Membership

    -This is a rough guide to setting up Samba 3.0 with kerberos authentication against a -Windows2000 KDC. -

    Setup your smb.conf

    +This is a rough guide to setting up Samba 3.0 with Kerberos authentication against a +Windows2000 KDC. A familiarity with Kerberos is assumed. +

    Setup your smb.conf

    You must use at least the following 3 options in smb.conf:

     	realm = your.kerberos.REALM
     	security = ADS
     	encrypt passwords = yes
    -
    +

    In case samba can't figure out your ads server using your realm name, use the ads server option in smb.conf: -

    +

     	ads server = your.kerberos.server
    -
    -

    Note

    +

    +

    Note

    You do not need a smbpasswd file, and older clients will be authenticated as if security = domain, although it won't do any harm and allows you to have local users not in the domain. It is expected that the above required options will change soon when active directory integration will get better. -

    Setup your /etc/krb5.conf

    +

    Setup your /etc/krb5.conf

    The minimal configuration for krb5.conf is:

     	[realms]
    @@ -1981,7 +1995,7 @@ Test your config by doing a kinit
     making sure that your password is accepted by the Win2000 KDC.
     

    Note

    The realm must be uppercase or you will get Cannot find KDC for -requested realm while getting initial credentials error +requested realm while getting initial credentials error.

    Note

    Time between the two servers must be synchronized. You will get a kinit(v5): Clock skew too great while getting initial credentials @@ -1989,70 +2003,70 @@ if the time difference is more than five minutes.

    You also must ensure that you can do a reverse DNS lookup on the IP address of your KDC. Also, the name that this reverse lookup maps to -must either be the netbios name of the KDC (ie. the hostname with no -domain attached) or it can alternatively be the netbios name +must either be the NetBIOS name of the KDC (ie. the hostname with no +domain attached) or it can alternatively be the NetBIOS name followed by the realm.

    The easiest way to ensure you get this right is to add a /etc/hosts entry mapping the IP address of your KDC to -its netbios name. If you don't get this right then you will get a +its NetBIOS name. If you don't get this right then you will get a local error when you try to join the realm.

    -If all you want is kerberos support in smbclient then you can skip +If all you want is Kerberos support in smbclient then you can skip straight to Test with smbclient now. Creating a computer account and testing your servers -is only needed if you want kerberos support for smbd and winbindd. -

    Create the computer account

    +is only needed if you want Kerberos support for smbd and winbindd. +

    Create the computer account

    As a user that has write permission on the Samba private directory (usually root) run: -

    -	net join -U Administrator%password
    -
    -

    Possible errors

    -
    ADS support not compiled in

    Samba must be reconfigured (remove config.cache) and recompiled - (make clean all install) after the kerberos libs and headers are installed. +

    +	root# net join -U Administrator%password
    +

    +

    Possible errors

    +

    ADS support not compiled in

    Samba must be reconfigured (remove config.cache) and recompiled + (make clean all install) after the Kerberos libs and headers are installed.

    net join prompts for user name

    You need to login to the domain using kinit USERNAME@REALM. USERNAME must be a user who has rights to add a machine - to the domain.

    -

    Test your server setup

    + to the domain.

    +

    Test your server setup

    If the join was successful, you will see a new computer account with the NetBIOS name of your Samba server in Active Directory (in the "Computers" folder under Users and Computers.

    On a Windows 2000 client try net use * \\server\share. You should -be logged in with kerberos without needing to know a password. If +be logged in with Kerberos without needing to know a password. If this fails then run klist tickets. Did you get a ticket for the server? Does it have an encoding type of DES-CBC-MD5 ?

    Testing with smbclient

    On your Samba server try to login to a Win2000 server or your Samba -server using smbclient and kerberos. Use smbclient as usual, but -specify the -k option to choose kerberos authentication. -

    Notes

    +server using smbclient and Kerberos. Use smbclient as usual, but +specify the -k option to choose Kerberos authentication. +

    Notes

    You must change administrator password at least once after DC install, to create the right encoding types

    W2k doesn't seem to create the _kerberos._udp and _ldap._tcp in their defaults DNS setup. Maybe fixed in service packs? -

    Common Errors

    +

    Common Errors

    In the process of adding / deleting / re-adding domain member machine accounts there are -many traps for the unwary player and there are many "little" things that can go wrong. +many traps for the unwary player and there are many “little” things that can go wrong. It is particularly interesting how often subscribers on the samba mailing list have concluded after repeated failed attempts to add a machine account that it is necessary to "re-install" MS Windows on t he machine. In truth, it is seldom necessary to reinstall because of this type of problem. The real solution is often very simple, and with understanding of how MS Windows networking functions. easily overcome. -

    Can Not Add Machine Back to Domain

    +

    Can Not Add Machine Back to Domain

    Problem: A Windows workstation was reinstalled. The original domain machine account was deleted and added immediately. The workstation will not join the domain if I use the same machine name. Attempts to add the machine fail with a message that the machine already -exists on the network - I know it doen't. Why is this failing? +exists on the network - I know it doesn't. Why is this failing?

    The original name is still in the NetBIOS name cache and must expire after machine account deletion BEFORE adding that same name as a domain member again. The best advice is to delete the old account and then to add the machine with a new name. -

    Adding Machine to Domain Fails

    +

    Adding Machine to Domain Fails

    Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a message that, The machine could not be added at this time, there is a network problem. Please try again later. Why? @@ -2077,12 +2091,12 @@ Possible causes include: then make sure that the machine name you are trying to add can be added using this tool. Useradd on some systems will not allow any upper case characters nor will it allow spaces in the name. -

    Chapter 8. Stand-Alone Servers

    John H. Terpstra

    Samba Team

    -Stand-Alone servers are independant of Domain Controllers on the network. +

    Chapter 8. Stand-Alone Servers

    John H. Terpstra

    Samba Team

    +Stand-Alone servers are independent of Domain Controllers on the network. They are NOT domain members and function more like workgroup servers. In many cases a stand-alone server is configured with a minimum of security control -with the intent that all data served will be readilly accessible to all users. -

    Features and Benefits

    +with the intent that all data served will be readily accessible to all users. +

    Features and Benefits

    Stand-Alone servers can be as secure or as insecure as needs dictate. They can have simple or complex configurations. Above all, despite the hoopla about Domain security they remain a very common installation. @@ -2099,7 +2113,7 @@ that are queued off a single central server. Everyone needs to be able to print to the printers, there is no need to affect any access controls and no files will be served from the print server. Again a share mode stand-alone server makes a great solution. -

    Background

    +

    Background

    The term stand-alone server means that the server will provide local authentication and access control for all resources that are available from it. In general this means that there will be a @@ -2109,30 +2123,30 @@ USER mode.

    No special action is needed other than to create user accounts. Stand-alone servers do NOT provide network logon services. This means that machines that -use this server do NOT perform a domain log onto it. Whatever logon facility -the workstations are subject to is independant of this machine. It is however -necessary to accomodate any network user so that the logon name they use will +use this server do NOT perform a domain logon to it. Whatever logon facility +the workstations are subject to is independent of this machine. It is however +necessary to accommodate any network user so that the logon name they use will be translated (mapped) locally on the stand-alone server to a locally known -user name. There are several ways this cane be done. +user name. There are several ways this can be done.

    Samba tends to blur the distinction a little in respect of what is a stand-alone server. This is because the authentication database may be -local or on a remote server, even if from the samba protocol perspective -the samba server is NOT a member of a domain security context. +local or on a remote server, even if from the Samba protocol perspective +the Samba server is NOT a member of a domain security context.

    Through the use of PAM (Pluggable Authentication Modules) and nsswitch (the name service switcher) the source of authentication may reside on another server. We would be inclined to call this the authentication server. -This means that the samba server may use the local Unix/Linux system password database +This means that the Samba server may use the local Unix/Linux system password database (/etc/passwd or /etc/shadow), may use a local smbpasswd file, or may use an LDAP back end, or even via PAM and Winbind another CIFS/SMB server for authentication. -

    Example Configuration

    +

    Example Configuration

    The following examples are designed to inspire simplicity. It is too easy to attempt a high level of creativity and to introduce too much complexity in server and network design. -

    Reference Documentation Server

    +

    Reference Documentation Server

    Configuration of a read-only data server that EVERYONE can access is very simple. Here is the smb.conf file that will do this. Assume that all the reference documents are stored in the directory /export, that the documents are owned by a user other than @@ -2155,18 +2169,18 @@ Unix system database. This is a very simple system to administer. In the above example the machine name is set to REFDOCS, the workgroup is set to the name of the local workgroup so that the machine will appear in with systems users are familiar with. The only password backend required is the "guest" backend so as to allow default -unprivilidged account names to be used. Given that there is a WINS server on this network +unprivileged account names to be used. Given that there is a WINS server on this network we do use it. -

    Central Print Serving

    +

    Central Print Serving

    Configuration of a simple print server is very simple if you have all the right tools on your system.

    Assumptions:

    1. The print server must require no administration

    2. The print spooling and processing system on our print server will be CUPS. - (Please refer to the chapter on printing for more information). + (Please refer to the CUPS Printing chapter for more information).

    3. - All printers will that the print server will service will be network + All printers that the print server will service will be network printers. They will be correctly configured, by the administrator, in the CUPS environment.

    4. @@ -2175,29 +2189,29 @@ on your system.

    In this example our print server will spool all incoming print jobs to /var/spool/samba until the job is ready to be submitted by -samba to the CUPS print processor. Since all incoming connections will be as -the anonymous (guest) user two things will be required: -

    Enablement for Anonymous Printing

    • +Samba to the CUPS print processor. Since all incoming connections will be as +the anonymous (guest) user, two things will be required: +

      Enabling Anonymous Printing

      • The Unix/Linux system must have a guest account. The default for this is usually the account nobody. To find the correct name to use for your version of Samba do the following: -

        +	

         $ testparm -s -v | grep "guest account"
        -	
        +

        Then make sure that this account exists in your system password database (/etc/passwd). -

      • +

      • The directory into which Samba will spool the file must have write access for the guest account. The following commands will ensure that this directory is available for use: -

        +	

         root# mkdir /var/spool/samba
         root# chown nobody.nobody /var/spool/samba
         root# chmod a+rwt /var/spool/samba
        -	
        -
      -
      +	

      +

    +

     	# Global parameters
     	[global]
     		workgroup = MYGROUP
    @@ -2215,42 +2229,42 @@ the anonymous (guest) user two things will be required:
     		printing = cups
     		use client driver = Yes
     		browseable = No
    -
    -

    Common Errors

    +

    +

    Common Errors

    The greatest mistake so often made is to make a network configuration too complex. It pays to use the simplest solution that will meet the needs of the moment. -

    Chapter 9. MS Windows Network Configuration Guide

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    +

    Chapter 9. MS Windows Network Configuration Guide

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    This chapter did not make it into this release. It is planned for the published release of this document. -

    Advanced Configuration

    Valuable Nuts and Bolts Information

    +

    Advanced Configuration

    Valuable Nuts and Bolts Information

    Samba has several features that you might want or might not want to use. The chapters in this part each cover specific Samba features. -

    Table of Contents

    10. Samba / MS Windows Network Browsing Guide
    Features and Benefits
    What is Browsing?
    Discussion
    NetBIOS over TCP/IP
    TCP/IP - without NetBIOS
    DNS and Active Directory
    How Browsing Functions
    Setting up WORKGROUP Browsing
    Setting up DOMAIN Browsing
    Forcing samba to be the master
    Making samba the domain master
    Note about broadcast addresses
    Multiple interfaces
    Use of the Remote Announce parameter
    Use of the Remote Browse Sync parameter
    WINS - The Windows Internetworking Name Server
    Setting up a WINS server
    WINS Replication
    Static WINS Entries
    Helpful Hints
    Windows Networking Protocols
    Name Resolution Order
    Technical Overview of browsing
    Browsing support in samba
    Problem resolution
    Browsing across subnets
    Common Errors
    How can one flush the Samba NetBIOS name cache without restarting samba?
    My client reports "This server is not configured to list shared resources"
    11. Account Information Databases
    Features and Benefits
    Technical Information
    Important Notes About Security
    Mapping User Identifiers between MS Windows and Unix
    Account Management Tools
    The smbpasswd Command
    The pdbedit Command
    Password Backends
    Plain Text
    smbpasswd - Encrypted Password Database
    tdbsam
    ldapsam
    MySQL
    XML
    Common Errors
    Users can not logon - Users not in Samba SAM
    Users are being added to the wrong backend database
    auth methods does not work
    12. Mapping MS Windows and Unix Groups
    Features and Benefits
    Discussion
    Example Configuration
    Configuration Scripts
    Sample smb.conf add group script
    Script to configure Group Mapping
    Common Errors
    Adding Groups Fails
    Adding MS Windows Groups to MS Windows Groups Fails
    13. File, Directory and Share Access Controls
    Features and Benefits
    File System Access Controls
    MS Windows NTFS Comparison with Unix File Systems
    Managing Directories
    File and Directory Access Control
    Share Definition Access Controls
    User and Group Based Controls
    File and Directory Permissions Based Controls
    Miscellaneous Controls
    Access Controls on Shares
    Share Permissions Management
    MS Windows Access Control Lists and Unix Interoperability
    Managing UNIX permissions Using NT Security Dialogs
    Viewing File Security on a Samba Share
    Viewing file ownership
    Viewing File or Directory Permissions
    Modifying file or directory permissions
    Interaction with the standard Samba create mask - parameters
    Interaction with the standard Samba file attribute - mapping
    Common Errors
    Users can not write to a public share
    I have set force user and samba still makes root the owner of all the files - I touch!
    14. File and Record Locking
    Features and Benefits
    Discussion
    Opportunistic Locking Overview
    Samba Opportunistic Locking Control
    Example Configuration
    MS Windows Opportunistic Locking and Caching Controls
    Workstation Service Entries
    Server Service Entries
    Persistent Data Corruption
    Common Errors
    locking.tdb error messages
    Additional Reading
    15. Securing Samba
    Introduction
    Features and Benefits
    Technical Discussion of Protective Measures and Issues
    Using host based protection
    User based protection
    Using interface protection
    Using a firewall
    Using a IPC$ share deny
    NTLMv2 Security
    Upgrading Samba
    Common Errors
    Smbclient works on localhost, but the network is dead
    Why can users access home directories of other users?
    16. Interdomain Trust Relationships
    Features and Benefits
    Trust Relationship Background
    Native MS Windows NT4 Trusts Configuration
    NT4 as the Trusting Domain (ie. creating the trusted account)
    NT4 as the Trusted Domain (ie. creating trusted account's password)
    Configuring Samba NT-style Domain Trusts
    Samba-3 as the Trusting Domain
    Samba-3 as the Trusted Domain
    Common Errors
    Tell me about Trust Relationships using Samba
    17. Hosting a Microsoft Distributed File System tree on Samba
    Features and Benefits
    Common Errors
    18. Classical Printing Support
    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with -rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Insta -Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a -different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost
    19. CUPS Printing Support in Samba 3.0
    Introduction
    Features and Benefits
    Overview
    Basic Configuration of CUPS support
    Linking of smbd with libcups.so
    Simple smb.conf Settings for CUPS
    More complex smb.conf Settings for -CUPS
    Advanced Configuration
    Central spooling vs. "Peer-to-Peer" printing
    CUPS/Samba as a "spooling-only" Print Server; "raw" printing -with Vendor Drivers on Windows Clients
    Driver Installation Methods on Windows Clients
    Explicitly enable "raw" printing for -application/octet-stream!
    Three familiar Methods for driver upload plus a new one
    Using CUPS/Samba in an advanced Way -- intelligent printing -with PostScript Driver Download
    GDI on Windows -- PostScript on Unix
    Windows Drivers, GDI and EMF
    Unix Printfile Conversion and GUI Basics
    PostScript and Ghostscript
    Ghostscript -- the Software RIP for non-PostScript Printers
    PostScript Printer Description (PPD) Specification
    CUPS can use all Windows-formatted Vendor PPDs
    CUPS also uses PPDs for non-PostScript Printers
    The CUPS Filtering Architecture
    MIME types and CUPS Filters
    MIME type Conversion Rules
    Filter Requirements
    Prefilters
    pstops
    pstoraster
    imagetops and imagetoraster
    rasterto [printerspecific]
    CUPS Backends
    cupsomatic/Foomatic -- how do they fit into the Picture?
    The Complete Picture
    mime.convs
    "Raw" printing
    "application/octet-stream" printing
    PostScript Printer Descriptions (PPDs) for non-PS Printers
    Difference between cupsomatic/foomatic-rip and -native CUPS printing
    Examples for filtering Chains
    Sources of CUPS drivers / PPDs
    Printing with Interface Scripts
    Network printing (purely Windows)
    From Windows Clients to an NT Print Server
    Driver Execution on the Client
    Driver Execution on the Server
    Network Printing (Windows clients -- UNIX/Samba Print -Servers)
    From Windows Clients to a CUPS/Samba Print Server
    Samba receiving Jobfiles and passing them to CUPS
    Network PostScript RIP: CUPS Filters on Server -- clients use -PostScript Driver with CUPS-PPDs
    PPDs for non-PS Printers on UNIX
    PPDs for non-PS Printers on Windows
    Windows Terminal Servers (WTS) as CUPS Clients
    Printer Drivers running in "Kernel Mode" cause many -Problems
    Workarounds impose Heavy Limitations
    CUPS: a "Magical Stone"?
    PostScript Drivers with no major problems -- even in Kernel -Mode
    Setting up CUPS for driver Download
    cupsaddsmb: the unknown Utility
    Prepare your smb.conf for -cupsaddsmb
    CUPS Package of "PostScript Driver for WinNT/2k/XP"
    Recognize the different Driver Files
    Acquiring the Adobe Driver Files
    ESP Print Pro Package of "PostScript Driver for -WinNT/2k/XP"
    Caveats to be considered
    What are the Benefits of using the "CUPS PostScript Driver for -Windows NT/2k/XP" as compared to the Adobe Driver?
    Run "cupsaddsmb" (quiet Mode)
    Run "cupsaddsmb" with verbose Output
    Understanding cupsaddsmb
    How to recognize if cupsaddsm completed successfully
    cupsaddsmb with a Samba PDC
    cupsaddsmb Flowchart
    Installing the PostScript Driver on a Client
    Avoiding critical PostScript Driver Settings on the -Client
    Installing PostScript Driver Files manually (using -rpcclient)
    A Check of the rpcclient man Page
    Understanding the rpcclient man Page
    Producing an Example by querying a Windows Box
    What is required for adddriver and setdriver to succeed
    Manual Commandline Driver Installation in 15 little Steps
    Troubleshooting revisited
    The printing *.tdb Files
    Trivial DataBase Files
    Binary Format
    Losing *.tdb Files
    Using tdbbackup
    CUPS Print Drivers from Linuxprinting.org
    foomatic-rip and Foomatic explained
    foomatic-rip and Foomatic-PPD Download and Installation
    Page Accounting with CUPS
    Setting up Quotas
    Correct and incorrect Accounting
    Adobe and CUPS PostScript Drivers for Windows Clients
    The page_log File Syntax
    Possible Shortcomings
    Future Developments
    Other Accounting Tools
    Additional Material
    Auto-Deletion or Preservation of CUPS Spool Files
    CUPS Configuration Settings explained
    Pre-conditions
    Manual Configuration
    When not to use Samba to print to -CUPS
    In Case of Trouble.....
    Where to find Documentation
    How to ask for Help
    Where to find Help
    Appendix
    Printing from CUPS to Windows attached -Printers
    More CUPS filtering Chains
    Trouble Shooting Guidelines to fix typical Samba printing -Problems
    An Overview of the CUPS Printing Processes
    20. Stackable VFS modules
    Features and Benefits
    Discussion
    Included modules
    audit
    extd_audit
    fake_perms
    recycle
    netatalk
    VFS modules available elsewhere
    DatabaseFS
    vscan
    Common Errors
    21. Integrated Logon Support using Winbind
    Features and Benefits
    Introduction
    What Winbind Provides
    Target Uses
    How Winbind Works
    Microsoft Remote Procedure Calls
    Microsoft Active Directory Services
    Name Service Switch
    Pluggable Authentication Modules
    User and Group ID Allocation
    Result Caching
    Installation and Configuration
    Introduction
    Requirements
    Testing Things Out
    Conclusion
    Common Errors
    22. Advanced Network Manangement
    Features and Benefits
    Remote Server Administration
    Remote Desktop Management
    Remote Management from NoMachines.Com
    Network Logon Script Magic
    Adding printers without user intervention
    Common Errors
    23. System and Account Policies
    Features and Benefits
    Creating and Managing System Policies
    Windows 9x/Me Policies
    Windows NT4 Style Policy Files
    MS Windows 200x / XP Professional Policies
    Managing Account/User Policies
    Samba Editreg Toolset
    Windows NT4/200x
    Samba PDC
    System Startup and Logon Processing Overview
    Common Errors
    Policy Does Not Work
    24. Desktop Profile Management
    Features and Benefits
    Roaming Profiles
    Samba Configuration for Profile Handling
    Windows Client Profile Configuration Information
    Sharing Profiles between W9x/Me and NT4/200x/XP workstations
    Profile Migration from Windows NT4/200x Server to Samba
    Mandatory profiles
    Creating/Managing Group Profiles
    Default Profile for Windows Users
    MS Windows 9x/Me
    MS Windows NT4 Workstation
    MS Windows 200x/XP
    Common Errors
    How does one set up roaming profiles for just one (or a few) user/s or group/s?
    Can NOT use Roaming Profiles
    Changing the default profile
    25. PAM based Distributed Authentication
    Features and Benefits
    Technical Discussion
    PAM Configuration Syntax
    Example System Configurations
    smb.conf PAM Configuration
    Remote CIFS Authentication using winbindd.so
    Password Synchronization using pam_smbpass.so
    Common Errors
    pam_winbind problem
    26. Integrating MS Windows networks with Samba
    Features and Benefits
    Background Information
    Name Resolution in a pure Unix/Linux world
    /etc/hosts
    /etc/resolv.conf
    /etc/host.conf
    /etc/nsswitch.conf
    Name resolution as used within MS Windows networking
    The NetBIOS Name Cache
    The LMHOSTS file
    HOSTS file
    DNS Lookup
    WINS Lookup
    Common Errors
    My Boomerang Won't Come Back
    Very Slow Network Connections
    Samba server name change problem
    27. Unicode/Charsets
    Features and Benefits
    What are charsets and unicode?
    Samba and charsets
    Conversion from old names
    Japanese charsets
    28. Samba Backup Techniques
    Note
    Features and Benefits
    29. High Availability Options
    Note

    Chapter 10. Samba / MS Windows Network Browsing Guide

    John H. Terpstra

    Samba Team

    July 5, 1998

    Updated: April 21, 2003

    +

    Table of Contents

    10. Samba / MS Windows Network Browsing Guide
    Features and Benefits
    What is Browsing?
    Discussion
    NetBIOS over TCP/IP
    TCP/IP - without NetBIOS
    DNS and Active Directory
    How Browsing Functions
    Setting up WORKGROUP Browsing
    Setting up DOMAIN Browsing
    Forcing Samba to be the master
    Making Samba the domain master
    Note about broadcast addresses
    Multiple interfaces
    Use of the Remote Announce parameter
    Use of the Remote Browse Sync parameter
    WINS - The Windows Internetworking Name Server
    Setting up a WINS server
    WINS Replication
    Static WINS Entries
    Helpful Hints
    Windows Networking Protocols
    Name Resolution Order
    Technical Overview of browsing
    Browsing support in Samba
    Problem resolution
    Browsing across subnets
    Common Errors
    How can one flush the Samba NetBIOS name cache without restarting Samba?
    My client reports "This server is not configured to list shared resources"
    11. Account Information Databases
    Features and Benefits
    Technical Information
    Important Notes About Security
    Mapping User Identifiers between MS Windows and Unix
    Account Management Tools
    The smbpasswd Command
    The pdbedit Command
    Password Backends
    Plain Text
    smbpasswd - Encrypted Password Database
    tdbsam
    ldapsam
    MySQL
    XML
    Common Errors
    Users can not logon - Users not in Samba SAM
    Users are being added to the wrong backend database
    auth methods does not work
    12. Mapping MS Windows and Unix Groups
    Features and Benefits
    Discussion
    Example Configuration
    Configuration Scripts
    Sample smb.conf add group script
    Script to configure Group Mapping
    Common Errors
    Adding Groups Fails
    Adding MS Windows Groups to MS Windows Groups Fails
    13. File, Directory and Share Access Controls
    Features and Benefits
    File System Access Controls
    MS Windows NTFS Comparison with Unix File Systems
    Managing Directories
    File and Directory Access Control
    Share Definition Access Controls
    User and Group Based Controls
    File and Directory Permissions Based Controls
    Miscellaneous Controls
    Access Controls on Shares
    Share Permissions Management
    MS Windows Access Control Lists and Unix Interoperability
    Managing UNIX permissions Using NT Security Dialogs
    Viewing File Security on a Samba Share
    Viewing file ownership
    Viewing File or Directory Permissions
    Modifying file or directory permissions
    Interaction with the standard Samba create mask + parameters
    Interaction with the standard Samba file attribute + mapping
    Common Errors
    Users can not write to a public share
    I have set force user and Samba still makes root the owner of all the files + I touch!
    14. File and Record Locking
    Features and Benefits
    Discussion
    Opportunistic Locking Overview
    Samba Opportunistic Locking Control
    Example Configuration
    MS Windows Opportunistic Locking and Caching Controls
    Workstation Service Entries
    Server Service Entries
    Persistent Data Corruption
    Common Errors
    locking.tdb error messages
    Additional Reading
    15. Securing Samba
    Introduction
    Features and Benefits
    Technical Discussion of Protective Measures and Issues
    Using host based protection
    User based protection
    Using interface protection
    Using a firewall
    Using a IPC$ share deny
    NTLMv2 Security
    Upgrading Samba
    Common Errors
    Smbclient works on localhost, but the network is dead
    Why can users access home directories of other users?
    16. Interdomain Trust Relationships
    Features and Benefits
    Trust Relationship Background
    Native MS Windows NT4 Trusts Configuration
    NT4 as the Trusting Domain (ie. creating the trusted account)
    NT4 as the Trusted Domain (ie. creating trusted account's password)
    Configuring Samba NT-style Domain Trusts
    Samba-3 as the Trusting Domain
    Samba-3 as the Trusted Domain
    Common Errors
    Tell me about Trust Relationships using Samba
    17. Hosting a Microsoft Distributed File System tree on Samba
    Features and Benefits
    Common Errors
    18. Classical Printing Support
    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with +rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Install +Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a +different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost
    19. CUPS Printing Support in Samba 3.0
    Introduction
    Features and Benefits
    Overview
    Basic Configuration of CUPS support
    Linking of smbd with libcups.so
    Simple smb.conf Settings for CUPS
    More complex smb.conf Settings for +CUPS
    Advanced Configuration
    Central spooling vs. "Peer-to-Peer" printing
    CUPS/Samba as a "spooling-only" Print Server; "raw" printing +with Vendor Drivers on Windows Clients
    Driver Installation Methods on Windows Clients
    Explicitly enable "raw" printing for +application/octet-stream!
    Three familiar Methods for driver upload plus a new one
    Using CUPS/Samba in an advanced Way -- intelligent printing +with PostScript Driver Download
    GDI on Windows -- PostScript on Unix
    Windows Drivers, GDI and EMF
    Unix Printfile Conversion and GUI Basics
    PostScript and Ghostscript
    Ghostscript -- the Software RIP for non-PostScript Printers
    PostScript Printer Description (PPD) Specification
    CUPS can use all Windows-formatted Vendor PPDs
    CUPS also uses PPDs for non-PostScript Printers
    The CUPS Filtering Architecture
    MIME types and CUPS Filters
    MIME type Conversion Rules
    Filter Requirements
    Prefilters
    pstops
    pstoraster
    imagetops and imagetoraster
    rasterto [printers specific]
    CUPS Backends
    cupsomatic/Foomatic -- how do they fit into the Picture?
    The Complete Picture
    mime.convs
    "Raw" printing
    "application/octet-stream" printing
    PostScript Printer Descriptions (PPDs) for non-PS Printers
    Difference between cupsomatic/foomatic-rip and +native CUPS printing
    Examples for filtering Chains
    Sources of CUPS drivers / PPDs
    Printing with Interface Scripts
    Network printing (purely Windows)
    From Windows Clients to an NT Print Server
    Driver Execution on the Client
    Driver Execution on the Server
    Network Printing (Windows clients -- UNIX/Samba Print +Servers)
    From Windows Clients to a CUPS/Samba Print Server
    Samba receiving Jobfiles and passing them to CUPS
    Network PostScript RIP: CUPS Filters on Server -- clients use +PostScript Driver with CUPS-PPDs
    PPDs for non-PS Printers on UNIX
    PPDs for non-PS Printers on Windows
    Windows Terminal Servers (WTS) as CUPS Clients
    Printer Drivers running in "Kernel Mode" cause many +Problems
    Workarounds impose Heavy Limitations
    CUPS: a "Magical Stone"?
    PostScript Drivers with no major problems -- even in Kernel +Mode
    Setting up CUPS for driver Download
    cupsaddsmb: the unknown Utility
    Prepare your smb.conf for +cupsaddsmb
    CUPS Package of "PostScript Driver for WinNT/2k/XP"
    Recognize the different Driver Files
    Acquiring the Adobe Driver Files
    ESP Print Pro Package of "PostScript Driver for +WinNT/2k/XP"
    Caveats to be considered
    What are the Benefits of using the "CUPS PostScript Driver for +Windows NT/2k/XP" as compared to the Adobe Driver?
    Run "cupsaddsmb" (quiet Mode)
    Run "cupsaddsmb" with verbose Output
    Understanding cupsaddsmb
    How to recognize if cupsaddsm completed successfully
    cupsaddsmb with a Samba PDC
    cupsaddsmb Flowchart
    Installing the PostScript Driver on a Client
    Avoiding critical PostScript Driver Settings on the +Client
    Installing PostScript Driver Files manually (using +rpcclient)
    A Check of the rpcclient man Page
    Understanding the rpcclient man Page
    Producing an Example by querying a Windows Box
    What is required for adddriver and setdriver to succeed
    Manual Commandline Driver Installation in 15 little Steps
    Troubleshooting revisited
    The printing *.tdb Files
    Trivial DataBase Files
    Binary Format
    Losing *.tdb Files
    Using tdbbackup
    CUPS Print Drivers from Linuxprinting.org
    foomatic-rip and Foomatic explained
    foomatic-rip and Foomatic-PPD Download and Installation
    Page Accounting with CUPS
    Setting up Quotas
    Correct and incorrect Accounting
    Adobe and CUPS PostScript Drivers for Windows Clients
    The page_log File Syntax
    Possible Shortcomings
    Future Developments
    Other Accounting Tools
    Additional Material
    Auto-Deletion or Preservation of CUPS Spool Files
    CUPS Configuration Settings explained
    Pre-conditions
    Manual Configuration
    When not to use Samba to print to +CUPS
    In Case of Trouble.....
    Where to find Documentation
    How to ask for Help
    Where to find Help
    Appendix
    Printing from CUPS to Windows attached +Printers
    More CUPS filtering Chains
    Trouble Shooting Guidelines to fix typical Samba printing +Problems
    An Overview of the CUPS Printing Processes
    20. Stackable VFS modules
    Features and Benefits
    Discussion
    Included modules
    audit
    extd_audit
    fake_perms
    recycle
    netatalk
    VFS modules available elsewhere
    DatabaseFS
    vscan
    Common Errors
    21. Integrated Logon Support using Winbind
    Features and Benefits
    Introduction
    What Winbind Provides
    Target Uses
    How Winbind Works
    Microsoft Remote Procedure Calls
    Microsoft Active Directory Services
    Name Service Switch
    Pluggable Authentication Modules
    User and Group ID Allocation
    Result Caching
    Installation and Configuration
    Introduction
    Requirements
    Testing Things Out
    Conclusion
    Common Errors
    22. Advanced Network Management
    Features and Benefits
    Remote Server Administration
    Remote Desktop Management
    Remote Management from NoMachines.Com
    Network Logon Script Magic
    Adding printers without user intervention
    Common Errors
    23. System and Account Policies
    Features and Benefits
    Creating and Managing System Policies
    Windows 9x/Me Policies
    Windows NT4 Style Policy Files
    MS Windows 200x / XP Professional Policies
    Managing Account/User Policies
    Samba Editreg Toolset
    Windows NT4/200x
    Samba PDC
    System Startup and Logon Processing Overview
    Common Errors
    Policy Does Not Work
    24. Desktop Profile Management
    Features and Benefits
    Roaming Profiles
    Samba Configuration for Profile Handling
    Windows Client Profile Configuration Information
    Sharing Profiles between W9x/Me and NT4/200x/XP workstations
    Profile Migration from Windows NT4/200x Server to Samba
    Mandatory profiles
    Creating/Managing Group Profiles
    Default Profile for Windows Users
    MS Windows 9x/Me
    MS Windows NT4 Workstation
    MS Windows 200x/XP
    Common Errors
    How does one set up roaming profiles for just one (or a few) user/s or group/s?
    Can NOT use Roaming Profiles
    Changing the default profile
    25. PAM based Distributed Authentication
    Features and Benefits
    Technical Discussion
    PAM Configuration Syntax
    Example System Configurations
    smb.conf PAM Configuration
    Remote CIFS Authentication using winbindd.so
    Password Synchronization using pam_smbpass.so
    Common Errors
    pam_winbind problem
    26. Integrating MS Windows networks with Samba
    Features and Benefits
    Background Information
    Name Resolution in a pure Unix/Linux world
    /etc/hosts
    /etc/resolv.conf
    /etc/host.conf
    /etc/nsswitch.conf
    Name resolution as used within MS Windows networking
    The NetBIOS Name Cache
    The LMHOSTS file
    HOSTS file
    DNS Lookup
    WINS Lookup
    Common Errors
    My Boomerang Won't Come Back
    Very Slow Network Connections
    Samba server name change problem
    27. Unicode/Charsets
    Features and Benefits
    What are charsets and unicode?
    Samba and charsets
    Conversion from old names
    Japanese charsets
    28. Samba Backup Techniques
    Note
    Features and Benefits
    29. High Availability Options
    Note

    Chapter 10. Samba / MS Windows Network Browsing Guide

    John H. Terpstra

    Samba Team

    July 5, 1998

    Updated: April 21, 2003

    This document contains detailed information as well as a fast track guide to implementing browsing across subnets and / or across workgroups (or domains). -WINS is the best tool for resolution of NetBIOS names to IP addesses. WINS is +WINS is the best tool for resolution of NetBIOS names to IP addresses. WINS is NOT involved in browse list handling except by way of name to address resolution.

    Note

    MS Windows 2000 and later can be configured to operate with NO NetBIOS @@ -2258,15 +2272,15 @@ over TCP/IP. Samba-3 and later also supports this mode of operation. When the use of NetBIOS over TCP/IP has been disabled then the primary means for resolution of MS Windows machine names is via DNS and Active Directory. The following information assumes that your site is running NetBIOS over TCP/IP. -

    Features and Benefits

    +

    Features and Benefits

    Someone once referred to the past in terms of: They were the worst of times, they were the best of times. The more we look back, them more we long for what was and hope it never returns!.

    -For many MS Windows network administrators that statement sums up their feelings about -NetBIOS networking precisely. For those who mastered NetBIOS networking it's fickle -nature was just par for the course. For those who never quite managed to tame it's -lusty features NetBIOS is like Paterson's Curse. +For many MS Windows network administrators, that statement sums up their feelings about +NetBIOS networking precisely. For those who mastered NetBIOS networking, its fickle +nature was just par for the course. For those who never quite managed to tame its +lusty features, NetBIOS is like Paterson's Curse.

    For those not familiar with botanical problems in Australia: Paterson's curse, Echium plantagineum, was introduced to Australia from Europe during the mid-nineteenth @@ -2276,7 +2290,7 @@ ability to germinate at any time of year, given the right conditions, are some o features which make it such a persistent weed.

    In this chapter we explore vital aspects of SMB (Server Message Block) networking with -a particular focus on SMB as implmented through running NetBIOS (Network Basic +a particular focus on SMB as implemented through running NetBIOS (Network Basic Input / Output System) over TCP/IP. Since Samba does NOT implement SMB or NetBIOS over any other protocols we need to know how to configure our network environment and simply remember to use nothing but TCP/IP on all our MS Windows network clients. @@ -2291,7 +2305,7 @@ support for NetBIOS, in which case WINS is of no relevance. Samba-3 supports thi

    For those networks on which NetBIOS has been disabled (ie: WINS is NOT required) the use of DNS is necessary for host name resolution. -

    What is Browsing?

    +

    What is Browsing?

    To most people browsing means that they can see the MS Windows and Samba servers in the Network Neighborhood, and when the computer icon for a particular server is clicked, it opens up and shows the shares and printers available on the target server. @@ -2299,7 +2313,7 @@ clicked, it opens up and shows the shares and printers available on the target s What seems so simple is in fact a very complex interaction of different technologies. The technologies (or methods) employed in making all of this work includes:

    MS Windows machines register their presence to the network
    Machines announce themselves to other machines on the network
    One or more machine on the network collates the local announcements
    The client machine finds the machine that has the collated list of machines
    The client machine is able to resolve the machine names to IP addresses
    The client machine is able to connect to a target machine

    -The samba application that controls/manages browse list management and name resolution is +The Samba application that controls browse list management and name resolution is called nmbd. The configuration parameters involved in nmbd's operation are:

     		
    @@ -2326,18 +2340,18 @@ called nmbd. The configuration parameters involved in
     		* wins support
     		  wins hook
     

    -For Samba the WINS Server and WINS Support are mutually exclusive options. Those marked with +For Samba, the WINS Server and WINS Support are mutually exclusive options. Those marked with an '*' are the only options that commonly MAY need to be modified. Even if not one of these -parameters is set nmbd will still do it's job. -

    Discussion

    +parameters is set nmbd will still do it's job. +

    Discussion

    Firstly, all MS Windows networking uses SMB (Server Message Block) based messaging. SMB messaging may be implemented with or without NetBIOS. MS Windows 200x supports -NetBIOS over TCP/IP for backwards compatibility. Microsoft are intent on phasing out NetBIOS +NetBIOS over TCP/IP for backwards compatibility. Microsoft is intent on phasing out NetBIOS support. -

    NetBIOS over TCP/IP

    +

    NetBIOS over TCP/IP

    Samba implements NetBIOS, as does MS Windows NT / 200x / XP, by encapsulating it over TCP/IP. MS Windows products can do likewise. NetBIOS based networking uses broadcast messaging to -affect browse list management. When running NetBIOS over TCP/IP this uses UDP based messaging. +affect browse list management. When running NetBIOS over TCP/IP, this uses UDP based messaging. UDP messages can be broadcast or unicast.

    Normally, only unicast UDP messaging can be forwarded by routers. The @@ -2346,7 +2360,7 @@ to remote network segments via unicast UDP. Similarly, the remote browse sync parameter of smb.conf implements browse list collation using unicast UDP.

    -Secondly, in those networks where Samba is the only SMB server technology +Secondly, in those networks where Samba is the only SMB server technology, wherever possible nmbd should be configured on one (1) machine as the WINS server. This makes it easy to manage the browsing environment. If each network segment is configured with it's own Samba WINS server, then the only way to @@ -2361,9 +2375,9 @@ the use of the remote announce and the As of Samba 3 WINS replication is being worked on. The bulk of the code has been committed, but it still needs maturation. This is NOT a supported feature of the Samba-3.0.0 release. Hopefully, this will become a supported feature -of one of the samba-3 release series. +of one of the Samba-3 release series.

    -Right now samba WINS does not support MS-WINS replication. This means that +Right now Samba WINS does not support MS-WINS replication. This means that when setting up Samba as a WINS server there must only be one nmbd configured as a WINS server on the network. Some sites have used multiple Samba WINS servers for redundancy (one server per subnet) and then used @@ -2378,7 +2392,7 @@ Lastly, take note that browse lists are a collection of unreliable broadcast messages that are repeated at intervals of not more than 15 minutes. This means that it will take time to establish a browse list and it can take up to 45 minutes to stabilise, particularly across network segments. -

    TCP/IP - without NetBIOS

    +

    TCP/IP - without NetBIOS

    All TCP/IP using systems use various forms of host name resolution. The primary methods for TCP/IP hostname resolutions involves either a static file (/etc/hosts ) or DNS (the Domain Name System). DNS is the technology that makes @@ -2407,14 +2421,14 @@ force register with a Dynamic DNS server in Windows 200x / XP using: ipconfig /registerdns

    With Active Directory (ADS), a correctly functioning DNS server is absolutely -essential. In the absence of a working DNS server that has been correctly configured +essential. In the absence of a working DNS server that has been correctly configured, MS Windows clients and servers will be totally unable to locate each other, consequently network services will be severely impaired.

    The use of Dynamic DNS is highly recommended with Active Directory, in which case the use of BIND9 is preferred for it's ability to adequately support the SRV (service) records that are needed for Active Directory. -

    DNS and Active Directory

    +

    DNS and Active Directory

    Occasionally we hear from Unix network administrators who want to use a Unix based Dynamic DNS server in place of the Microsoft DNS server. While this might be desirable to some, the MS Windows 200x DNS server is auto-configured to work with Active Directory. It is possible @@ -2434,9 +2448,9 @@ The following are some of the default service records that Active Directory requ Entry used by MS Windows clients to locate machines using the Global Unique Identifier.

  • _ldap._tcp.Site.gc.ms-dcs.DomainTree

    - Used by MS Windows clients to locate site configuration dependant + Used by MS Windows clients to locate site configuration dependent Global Catalog server. -

  • How Browsing Functions

    +

    How Browsing Functions

    MS Windows machines register their NetBIOS names (ie: the machine name for each service type in operation) on start up. The exact method by which this name registration @@ -2444,11 +2458,11 @@ takes place is determined by whether or not the MS Windows client/server has been given a WINS server address, whether or not LMHOSTS lookup is enabled, or if DNS for NetBIOS name resolution is enabled, etc.

    -In the case where there is no WINS server all name registrations as +In the case where there is no WINS server, all name registrations as well as name lookups are done by UDP broadcast. This isolates name resolution to the local subnet, unless LMHOSTS is used to list all names and IP addresses. In such situations Samba provides a means by -which the samba server name may be forcibly injected into the browse +which the Samba server name may be forcibly injected into the browse list of a remote MS Windows network (using the remote announce parameter).

    @@ -2477,7 +2491,7 @@ Any configuration that breaks name resolution and/or browsing intrinsics will annoy users because they will have to put up with protracted inability to use the network services.

    -Samba supports a feature that allows forced synchonisation +Samba supports a feature that allows forced synchronisation of browse lists across routed networks using the remote browse sync parameter in the smb.conf file. This causes Samba to contact the local master browser on a remote network and @@ -2491,7 +2505,7 @@ words, for cross subnet browsing to function correctly it is essential that a name to address resolution mechanism be provided. This mechanism could be via DNS, /etc/hosts, and so on. -

    Setting up WORKGROUP Browsing

    +

    Setting up WORKGROUP Browsing

    To set up cross subnet browsing on a network containing machines in up to be in a WORKGROUP, not an NT Domain you need to set up one Samba server to be the Domain Master Browser (note that this is *NOT* @@ -2501,7 +2515,7 @@ to collate the browse lists from local master browsers on all the subnets that have a machine participating in the workgroup. Without one machine configured as a domain master browser each subnet would be an isolated workgroup, unable to see any machines on any other -subnet. It is the presense of a domain master browser that makes +subnet. It is the presence of a domain master browser that makes cross subnet browsing possible for a workgroup.

    In an WORKGROUP environment the domain master browser must be a @@ -2509,22 +2523,22 @@ Samba server, and there must only be one domain master browser per workgroup name. To set up a Samba server as a domain master browser, set the following option in the [global] section of the smb.conf file : -

    -
    +

    +

     	domain master = yes
    -
    -

    +

    +

    The domain master browser should also preferrably be the local master browser for its own subnet. In order to achieve this set the following options in the [global] section of the smb.conf file : -

    -
    +

    +

     	domain master = yes
     	local master = yes
     	preferred master = yes
     	os level = 65
    -
    -

    +

    +

    The domain master browser may be the same machine as the WINS server, if you require.

    @@ -2536,14 +2550,14 @@ tend to get rebooted more often, so it's not such a good idea to use these). To make a Samba server a local master browser set the following options in the [global] section of the smb.conf file : -

    -
    +

    +

     	domain master = no
     	local master = yes
     	preferred master = yes
     	os level = 65
    -
    -

    +

    +

    Do not do this for more than one Samba server on each subnet, or they will war with each other over which is to be the local master browser. @@ -2558,18 +2572,18 @@ be the local master browser then you can disable Samba from becoming a local master browser by setting the following options in the [global] section of the smb.conf file : -

    -
    +

    +

     	domain master = no
     	local master = no
     	preferred master = no
     	os level = 0
    -
    -

    Setting up DOMAIN Browsing

    +

    +

    Setting up DOMAIN Browsing

    If you are adding Samba servers to a Windows NT Domain then you must not set up a Samba server as a domain master browser. -By default, a Windows NT Primary Domain Controller for a Domain -name is also the Domain master browser for that name, and many +By default, a Windows NT Primary Domain Controller for a domain +is also the Domain master browser for that domain, and many things will break if a Samba server registers the Domain master browser NetBIOS name (DOMAIN<1B>) with WINS instead of the PDC. @@ -2579,20 +2593,20 @@ you may set up Samba servers as local master browsers as described. To make a Samba server a local master browser set the following options in the [global] section of the smb.conf file : -

    -
    +

    +

     	domain master = no
     	local master = yes
     	preferred master = yes
     	os level = 65
    -
    -

    +

    +

    If you wish to have a Samba server fight the election with machines on the same subnet you may set the os level parameter to lower levels. By doing this you can tune the order of machines that will become local master browsers if they are running. For -more details on this see the section -Forcing samba to be the master browser +more details on this see the section +Forcing Samba to be the master browser below.

    If you have Windows NT machines that are members of the domain @@ -2601,14 +2615,14 @@ you can disable Samba from taking part in browser elections and ever becoming a local master browser by setting following options in the [global] section of the smb.conf file : -

    -
    +

    +

             domain master = no
             local master = no
             preferred master = no
             os level = 0
    -
    -

    Forcing samba to be the master

    +

    +

    Forcing Samba to be the master

    Who becomes the master browser is determined by an election process using broadcasts. Each election packet contains a number of parameters which determine what precedence (bias) a host should have in the @@ -2623,48 +2637,48 @@ samba systems!) A os level of 2 would make it beat WfWg and Win95, but not MS Windows NT/2K Server. A MS Windows NT/2K Server domain controller uses level 32.

    The maximum os level is 255

    -If you want samba to force an election on startup, then set the +If you want Samba to force an election on startup, then set the preferred master global option in smb.conf to yes. Samba will then have a slight advantage over other potential master browsers that are not preferred master browsers. Use this parameter with -care, as if you have two hosts (whether they are windows 95 or NT or -samba) on the same local subnet both set with preferred master to +care, as if you have two hosts (whether they are Windows 95 or NT or +Samba) on the same local subnet both set with preferred master to yes, then periodically and continually they will force an election in order to become the local master browser.

    - If you want samba to be a domain master browser, then it is +If you want Samba to be a domain master browser, then it is recommended that you also set preferred master to yes, because -samba will not become a domain master browser for the whole of your +Samba will not become a domain master browser for the whole of your LAN or WAN if it is not also a local master browser on its own broadcast isolated subnet.

    -It is possible to configure two samba servers to attempt to become +It is possible to configure two Samba servers to attempt to become the domain master browser for a domain. The first server that comes -up will be the domain master browser. All other samba servers will +up will be the domain master browser. All other Samba servers will attempt to become the domain master browser every 5 minutes. They -will find that another samba server is already the domain master +will find that another Samba server is already the domain master browser and will fail. This provides automatic redundancy, should the current domain master browser fail. -

    Making samba the domain master

    +

    Making Samba the domain master

    The domain master is responsible for collating the browse lists of multiple subnets so that browsing can occur between subnets. You can -make samba act as the domain master by setting domain master = yes +make Samba act as the domain master by setting domain master = yes in smb.conf. By default it will not be a domain master.

    Note that you should not set Samba to be the domain master for a workgroup that has the same name as an NT Domain.

    -When samba is the domain master and the master browser it will listen +When Samba is the domain master and the master browser, it will listen for master announcements (made roughly every twelve minutes) from local master browsers on other subnets and then contact them to synchronise browse lists.

    -If you want samba to be the domain master then I suggest you also set +If you want Samba to be the domain master then I suggest you also set the os level high enough to make sure it wins elections, and set -preferred master to yes, to get samba to force an election on +preferred master to yes, to get Samba to force an election on startup.

    -Note that all your servers (including samba) and clients should be +Note that all your servers (including Samba) and clients should be using a WINS server to resolve NetBIOS names. If your clients are only using broadcasting to resolve NetBIOS names, then two things will occur:

    1. @@ -2675,11 +2689,11 @@ using broadcasting to resolve NetBIOS names, then two things will occur: a user attempts to access a host in that list, it will be unable to resolve the NetBIOS name of that host.

    -If, however, both samba and your clients are using a WINS server, then: +If, however, both Samba and your clients are using a WINS server, then:

    1. your local master browsers will contact the WINS server and, as long as - samba has registered that it is a domain master browser with the WINS - server, your local master browser will receive samba's ip address + Samba has registered that it is a domain master browser with the WINS + server, your local master browser will receive Samba's IP address as its domain master browser.

    2. when a client receives a domain-wide browse list, and a user attempts @@ -2687,37 +2701,37 @@ If, however, both samba and your clients are using a WINS server, then: resolve the NetBIOS name of that host. as long as that host has registered its NetBIOS name with the same WINS server, the user will be able to see that host. -

    Note about broadcast addresses

    +

    Note about broadcast addresses

    If your network uses a "0" based broadcast address (for example if it ends in a 0) then you will strike problems. Windows for Workgroups does not seem to support a 0's broadcast and you will probably find that browsing and name lookups won't work. -

    Multiple interfaces

    +

    Multiple interfaces

    Samba now supports machines with multiple network interfaces. If you have multiple interfaces then you will need to use the interfaces option in smb.conf to configure them. -

    Use of the Remote Announce parameter

    +

    Use of the Remote Announce parameter

    The remote announce parameter of smb.conf can be used to forcibly ensure that all the NetBIOS names on a network get announced to a remote network. The syntax of the remote announce parameter is: -

    +

     	remote announce = a.b.c.d [e.f.g.h] ...
    -
    -_or_ -
    +

    +or +

     	remote announce = a.b.c.d/WORKGROUP [e.f.g.h/WORKGROUP] ...
    -
    +

    where: -

    a.b.c.d and +

    a.b.c.d and e.f.g.h

    is either the LMB (Local Master Browser) IP address -or the broadcst address of the remote network. +or the broadcast address of the remote network. ie: the LMB is at 192.168.1.10, or the address could be given as 192.168.1.255 where the netmask is assumed to be 24 bits (255.255.255.0). When the remote announcement is made to the broadcast -address of the remote network every host will receive +address of the remote network, every host will receive our announcements. This is noisy and therefore undesirable but may be necessary if we do NOT know the IP address of the remote LMB.

    WORKGROUP

    is optional and can be either our own workgroup @@ -2726,28 +2740,28 @@ workgroup name of the remote network then our NetBIOS machine names will end up looking like they belong to that workgroup, this may cause name resolution problems and should be avoided. -

    -

    Use of the Remote Browse Sync parameter

    +

    +

    Use of the Remote Browse Sync parameter

    The remote browse sync parameter of smb.conf is used to announce to -another LMB that it must synchronise it's NetBIOS name list with our +another LMB that it must synchronise its NetBIOS name list with our Samba LMB. It works ONLY if the Samba server that has this option is -simultaneously the LMB on it's network segment. -

    +simultaneously the LMB on its network segment. +

    The syntax of the remote browse sync parameter is: -

    +

     remote browse sync = a.b.c.d
    -
    +

    where a.b.c.d is either the IP address of the remote LMB or else is the network broadcast address of the remote segment. -

    WINS - The Windows Internetworking Name Server

    -Use of WINS (either Samba WINS _or_ MS Windows NT Server WINS) is highly +

    WINS - The Windows Internetworking Name Server

    +Use of WINS (either Samba WINS or MS Windows NT Server WINS) is highly recommended. Every NetBIOS machine registers its name together with a -name_type value for each of of several types of service it has available. +name_type value for each of several types of service it has available. eg: It registers its name directly as a unique (the type 0x03) name. -It also registers its name if it is running the lanmanager compatible +It also registers its name if it is running the LanManager compatible server service (used to make shares and printers available to other users) by registering the server (the type 0x20) name.

    @@ -2762,7 +2776,7 @@ that wants to log onto the network can ask the WINS server for a list of all names that have registered the NetLogon service name_type. This saves broadcast traffic and greatly expedites logon processing. Since broadcast name resolution can not be used across network segments this type of -information can only be provided via WINS _or_ via statically configured +information can only be provided via WINS or via statically configured lmhosts files that must reside on all clients in the absence of WINS.

    @@ -2793,16 +2807,16 @@ Never use both wins support = yes together with wins server = a.b.c.d particularly not using it's own IP address. Specifying both will cause nmbd to refuse to start! -

    Setting up a WINS server

    +

    Setting up a WINS server

    Either a Samba machine or a Windows NT Server machine may be set up as a WINS server. To set a Samba machine to be a WINS server you must add the following option to the smb.conf file on the selected machine : in the [globals] section add the line -

    -
    +

    +

     	wins support = yes
    -
    -

    +

    +

    Versions of Samba prior to 1.9.17 had this parameter default to yes. If you have any older versions of Samba on your network it is strongly suggested you upgrade to a recent version, or at the very @@ -2811,7 +2825,7 @@ least set the parameter to 'no' on all these machines. Machines with wins support = yes will keep a list of all NetBIOS names registered with them, acting as a DNS for NetBIOS names.

    -You should set up only ONE wins server. Do NOT set the +You should set up only ONE WINS server. Do NOT set the wins support = yes option on more than one Samba server.

    @@ -2819,7 +2833,7 @@ To set up a Windows NT Server as a WINS server you need to set up the WINS service - see your NT documentation for details. Note that Windows NT WINS Servers can replicate to each other, allowing more than one to be set up in a complex subnet environment. As Microsoft -refuse to document these replication protocols Samba cannot currently +refuses to document these replication protocols, Samba cannot currently participate in these replications. It is possible in the future that a Samba->Samba WINS replication protocol may be defined, in which case more than one Samba machine could be set up as a WINS server @@ -2834,11 +2848,11 @@ the Control Panel->Network->Protocols->TCP->W in Windows 95 or Windows NT. To tell a Samba server the IP address of the WINS server add the following line to the [global] section of all smb.conf files : -

    -
    +

    +

     	wins server = <name or IP address>
    -
    -

    +

    +

    where <name or IP address> is either the DNS name of the WINS server machine or its IP address.

    @@ -2853,22 +2867,45 @@ The first details setting up cross subnet browsing on a network containing Windows 95, Samba and Windows NT machines that are not configured as part of a Windows NT Domain. The second details setting up cross subnet browsing on networks that contain NT Domains. -

    WINS Replication

    +

    WINS Replication

    Samba-3 permits WINS replication through the use of the wrepld utility. This tool is not currently capable of being used as it is still in active development. As soon as this tool becomes moderately functional we will prepare man pages and enhance this section of the documentation to provide usage and technical details. -

    Static WINS Entries

    -New to Samba-3 is a tool called winsedit that may be used to add -static WINS entries to the WINS database. This tool can be used also to modify entries -existing in the WINS database. -

    -The development of the winsedit tool was made necessary due to the migration -of the older style wins.dat file into a new tdb binary backend data store. -

    Helpful Hints

    +

    Static WINS Entries

    +Adding static entries to your Samba-3 WINS server is actually fairly easy. +All you have to do is add a line to wins.dat, typically +located in /usr/local/samba/var/locks. +

    +Entries in wins.dat take the form of + +

    +"NAME#TYPE" TTL ADDRESS+ FLAGS
    +

    + +where NAME is the NetBIOS name, TYPE is the NetBIOS type, TTL is the +time-to-live as an absolute time in seconds, ADDRESS+ is one or more +addresses corresponding to the registration and FLAGS are the NetBIOS +flags for the registration. +

    +A typical dynamic entry looks like: +

    +"MADMAN#03" 1055298378 192.168.1.2 66R
    +

    + +To make it static, all that has to be done is set the TTL to 0: + +

    +"MADMAN#03" 0 192.168.1.2 66R
    +

    +

    +Though this method works with early Samba-3 versions, there's a +possibility that it may change in future versions if WINS replication +is added. +

    Helpful Hints

    The following hints should be carefully considered as they are stumbling points for many new network administrators. -

    Windows Networking Protocols

    Warning

    +

    Windows Networking Protocols

    Warning

    Do NOT use more than one (1) protocol on MS Windows machines

    A very common cause of browsing problems results from installing more than @@ -2876,7 +2913,7 @@ one protocol on an MS Windows machine.

    Every NetBIOS machine takes part in a process of electing the LMB (and DMB) every 15 minutes. A set of election criteria is used to determine the order -of precidence for winning this election process. A machine running Samba or +of precedence for winning this election process. A machine running Samba or Windows NT will be biased so that the most suitable machine will predictably win and thus retain it's role.

    @@ -2898,29 +2935,32 @@ differently from MS Windows NT4. Generally, where a server does NOT support the newer or extended protocol, these will fall back to the NT4 protocols.

    The safest rule of all to follow it this - USE ONLY ONE PROTOCOL! -

    Name Resolution Order

    +

    Name Resolution Order

    Resolution of NetBIOS names to IP addresses can take place using a number of methods. The only ones that can provide NetBIOS name_type information -are:

    WINS: the best tool!
    LMHOSTS: is static and hard to maintain.
    Broadcast: uses UDP and can not resolve names across remote segments.

    -Alternative means of name resolution includes:

    /etc/hosts: is static, hard to maintain, and lacks name_type info
    DNS: is a good choice but lacks essential name_type info.
    +are: +

    WINS: the best tool!
    LMHOSTS: is static and hard to maintain.
    Broadcast: uses UDP and can not resolve names across remote segments.

    +Alternative means of name resolution includes: +

    /etc/hosts: is static, hard to maintain, and lacks name_type info
    DNS: is a good choice but lacks essential name_type info.

    Many sites want to restrict DNS lookups and want to avoid broadcast name -resolution traffic. The "name resolve order" parameter is of great help here. -The syntax of the "name resolve order" parameter is: -

    +resolution traffic. The name resolve order parameter is
    +of great help here. The syntax of the name resolve order
    +parameter is:
    +

     name resolve order = wins lmhosts bcast host
    -
    -_or_ -
    +

    +or +

     name resolve order = wins lmhosts  	(eliminates bcast and host)
    -
    +

    The default is: -

    -name  resolve order = host lmhost wins bcast
    -
    +

    +name resolve order = host lmhost wins bcast
    +

    where "host" refers the the native methods used by the Unix system to implement the gethostbyname() function call. This is normally controlled by /etc/host.conf, /etc/nsswitch.conf and /etc/resolv.conf. -

    Technical Overview of browsing

    +

    Technical Overview of browsing

    SMB networking provides a mechanism by which clients can access a list of machines in a network, a so-called browse list. This list contains machines that are ready to offer file and/or print services @@ -2931,7 +2971,7 @@ browsing has been problematic for some Samba users, hence this document.

    MS Windows 2000 and later, as with Samba 3 and later, can be -configured to not use NetBIOS over TCP/IP. When configured this way +configured to not use NetBIOS over TCP/IP. When configured this way, it is imperative that name resolution (using DNS/LDAP/ADS) be correctly configured and operative. Browsing will NOT work if name resolution from SMB machine names to IP addresses does not function correctly. @@ -2940,7 +2980,7 @@ Where NetBIOS over TCP/IP is enabled use of a WINS server is highly recommended to aid the resolution of NetBIOS (SMB) names to IP addresses. WINS allows remote segment clients to obtain NetBIOS name_type information that can NOT be provided by any other means of name resolution. -

    Browsing support in samba

    +

    Browsing support in Samba

    Samba facilitates browsing. The browsing is supported by nmbd and is also controlled by options in the smb.conf file. Samba can act as a local browse master for a workgroup and the ability @@ -2950,7 +2990,7 @@ Samba can also act as a domain master browser for a workgroup. This means that it will collate lists from local browse masters into a wide area network server list. In order for browse clients to resolve the names they may find in this list, it is recommended that -both samba and your clients use a WINS server. +both Samba and your clients use a WINS server.

    Note that you should NOT set Samba to be the domain master for a workgroup that has the same name as an NT Domain: on each wide area @@ -2959,11 +2999,11 @@ regardless of whether it is NT, Samba or any other type of domain master that is providing this service.

    Note

    Nmbd can be configured as a WINS server, but it is not -necessary to specifically use samba as your WINS server. MS Windows +necessary to specifically use Samba as your WINS server. MS Windows NT4, Server or Advanced Server 2000 or 2003 can be configured as -your WINS server. In a mixed NT/2000/2003 server and samba environment on +your WINS server. In a mixed NT/2000/2003 server and Samba environment on a Wide Area Network, it is recommended that you use the Microsoft -WINS server capabilities. In a samba-only environment, it is +WINS server capabilities. In a Samba-only environment, it is recommended that you use one and only one Samba server as your WINS server.

    To get browsing to work you need to run nmbd as usual, but will need @@ -2975,8 +3015,8 @@ browsing on another subnet. It is recommended that this option is only used for 'unusual' purposes: announcements over the internet, for example. See remote announce in the smb.conf man page. -

    Problem resolution

    -If something doesn't work then hopefully the log.nmb file will help +

    Problem resolution

    +If something doesn't work then hopefully the log.nmbd file will help you track down the problem. Try a debug level of 2 or 3 for finding problems. Also note that the current browse list usually gets stored in text form in a file called browse.dat. @@ -3000,15 +3040,13 @@ server resources. The other big problem people have is that their broadcast address, netmask or IP address is wrong (specified with the "interfaces" option in smb.conf) -

    Browsing across subnets

    -Since the release of Samba 1.9.17(alpha1) Samba has been -updated to enable it to support the replication of browse lists -across subnet boundaries. New code and options have been added to -achieve this. This section describes how to set this feature up -in different settings. +

    Browsing across subnets

    +Since the release of Samba 1.9.17(alpha1), Samba has supported the +replication of browse lists across subnet boundaries. This section +describes how to set this feature up in different settings.

    To see browse lists that span TCP/IP subnets (ie. networks separated -by routers that don't pass broadcast traffic) you must set up at least +by routers that don't pass broadcast traffic), you must set up at least one WINS server. The WINS server acts as a DNS for NetBIOS names, allowing NetBIOS name to IP address translation to be done by doing a direct query of the WINS server. This is done via a directed UDP packet on @@ -3023,16 +3061,16 @@ be they Windows 95, Windows NT, or Samba servers must have the IP address of a WINS server given to them by a DHCP server, or by manual configuration (for Win95 and WinNT, this is in the TCP/IP Properties, under Network settings) for Samba this is in the smb.conf file. -

    How does cross subnet browsing work ?

    +

    How does cross subnet browsing work ?

    Cross subnet browsing is a complicated dance, containing multiple moving parts. It has taken Microsoft several years to get the code that achieves this correct, and Samba lags behind in some areas. Samba is capable of cross subnet browsing when configured correctly.

    Consider a network set up as follows : -

    +

    -

    +

                                        (DMB)
                  N1_A      N1_B        N1_C       N1_D        N1_E
                   |          |           |          |           |
    @@ -3047,8 +3085,8 @@ Consider a network set up as follows :
       |     |     |      |               |        |         |           |
      N2_A  N2_B  N2_C   N2_D           N3_A     N3_B      N3_C        N3_D 
                         (WINS)
    -
    -

    +

    +

    Consisting of 3 subnets (1, 2, 3) connected by two routers (R1, R2) - these do not pass broadcasts. Subnet 1 has 5 machines on it, subnet 2 has 4 machines, subnet 3 has 4 machines. Assume @@ -3089,9 +3127,9 @@ called 'non-authoritative'. At this point the browse lists look as follows (these are the machines you would see in your network neighborhood if you looked in it on a particular network right now). -

    -

    Table 10.1. Browse subnet example 1

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D
    -

    +

    +

    Table 10.1. Browse subnet example 1

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D

    +

    Note that at this point all the subnets are separate, no machine is seen across any of the subnets.

    @@ -3111,11 +3149,11 @@ names it knows about. Once the domain master browser receives the MasterAnnouncement packet it schedules a synchronization request to the sender of that packet. After both synchronizations are done the browse lists look like : -

    -

    Table 10.2. Browse subnet example 2

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D
    +

    +

    Table 10.2. Browse subnet example 2

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D

    Servers with a (*) after them are non-authoritative names. -

    +

    At this point users looking in their network neighborhood on subnets 1 or 2 will see all the servers on both, users on subnet 3 will still only see the servers on their own subnet. @@ -3126,24 +3164,24 @@ synchronizes browse lists with the domain master browser (N1_A) it gets both the server entries on subnet 1, and those on subnet 2. After N3_D has synchronized with N1_C and vica-versa the browse lists look like. -

    -

    Table 10.3. Browse subnet example 3

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)
    +

    +

    Table 10.3. Browse subnet example 3

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)

    Servers with a (*) after them are non-authoritative names. -

    +

    At this point users looking in their network neighborhood on -subnets 1 or 3 will see all the servers on all sunbets, users on +subnets 1 or 3 will see all the servers on all subnets, users on subnet 2 will still only see the servers on subnets 1 and 2, but not 3.

    Finally, the local master browser for subnet 2 (N2_B) will sync again -with the domain master browser (N1_C) and will recieve the missing +with the domain master browser (N1_C) and will receive the missing server entries. Finally - and as a steady state (if no machines are removed or shut off) the browse lists will look like : -

    -

    Table 10.4. Browse subnet example 4

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)
    +

    +

    Table 10.4. Browse subnet example 4

    SubnetBrowse MasterList
    Subnet1N1_CN1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet2N2_BN2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)
    Subnet3N3_DN3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)

    Servers with a (*) after them are non-authoritative names. -

    +

    Synchronizations between the domain master browser and local master browsers will continue to occur, but this should be a steady state situation. @@ -3161,13 +3199,13 @@ If either router R1 or R2 fails the following will occur: be able to access servers on its local subnet, by using subnet-isolated broadcast NetBIOS name resolution. The effects are similar to that of losing access to a DNS server. -

    Common Errors

    -Many questions are sked on the mailing lists regarding browsing. The majority of browsing +

    Common Errors

    +Many questions are asked on the mailing lists regarding browsing. The majority of browsing problems originate out of incorrect configuration of NetBIOS name resolution. Some are of particular note. -

    How can one flush the Samba NetBIOS name cache without restarting samba?

    +

    How can one flush the Samba NetBIOS name cache without restarting Samba?

    Samba's nmbd process controls all browse list handling. Under normal circumstances it is -safe to restart nmbd. This will effectively flush the samba NetBIOS name cache and cause it +safe to restart nmbd. This will effectively flush the Samba NetBIOS name cache and cause it to be rebuilt. Note that this does NOT make certain that a rogue machine name will not re-appear in the browse list. When nmbd is taken out of service another machine on the network will become the browse master. This new list may still have the rogue entry in it. If you really @@ -3175,29 +3213,29 @@ want to clear a rogue machine from the list then every machine on the network wi shut down and restarted at after all machines are down. Failing a complete restart, the only other thing you can do is wait until the entry times out and is then flushed from the list. This may take a long time on some networks (months). -

    My client reports "This server is not configured to list shared resources"

    +

    My client reports "This server is not configured to list shared resources"

    Your guest account is probably invalid for some reason. Samba uses the guest account for browsing in smbd. Check that your guest account is valid. -

    See also guest account in the smb.conf man page.

    Chapter 11. Account Information Databases

    Jelmer R. Vernooij

    The Samba Team

    Gerald (Jerry) Carter

    Samba Team

    Jeremy Allison

    Samba Team

    John H. Terpstra

    Samba Team

    Olivier (lem) Lemaire

    May 24, 2003

    -Samba-3 implements a new capability to work concurrently with mulitple account backends. +

    See also guest account in the smb.conf man page.

    Chapter 11. Account Information Databases

    Jelmer R. Vernooij

    The Samba Team

    Gerald (Jerry) Carter

    Samba Team

    Jeremy Allison

    Samba Team

    John H. Terpstra

    Samba Team

    Olivier (lem) Lemaire

    May 24, 2003

    +Samba-3 implements a new capability to work concurrently with multiple account backends. The possible new combinations of password backends allows Samba-3 a degree of flexibility and scalability that previously could be achieved only with MS Windows Active Directory. This chapter describes the new functionality and how to get the most out of it.

    -In the course of development of Samba-3 a number of requests were received to provide the +In the course of development of Samba-3, a number of requests were received to provide the ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide matching Unix/Linux accounts. We called this the Non Unix Accounts (NUA) capability. The intent was that an administrator could decide to use the tdbsam backend and by simply specifying "passdb backend = tdbsam_nua, guest" this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late -in the development cycle the team doing this work hit upon some obstacles that prevents this +in the development cycle, the team doing this work hit upon some obstacles that prevents this solution from being used. Given the delays with Samba-3 release a decision was made to NOT deliver this functionality until a better method of recognising NT Group SIDs from NT User SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series.

    Note

    Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation. -

    Features and Benefits

    +

    Features and Benefits

    Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality as follows:

    Backwards Compatibility Backends

    Plain Text:

    @@ -3217,7 +3255,7 @@ as follows:

    This backend should be used only for backwards compatibility with older versions of Samba. It may be deprecated in future releases. -

    ldapsam_compat (Samba-2.2 LDAP Compatibilty):

    +

    ldapsam_compat (Samba-2.2 LDAP Compatibility):

    There is a password backend option that allows continued operation with a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension. This option is provided primarily as a migration tool, although there is @@ -3247,11 +3285,11 @@ Samba-3 introduces the following new password backend capabilities: for sites that have fewer than 250 users. For larger sites or implementations the use of OpenLDAP or of Active Directory integration is strongly recommended.

    ldapsam:

    - This provides a rich directory backend for distributed account installation + This provides a rich directory backend for distributed account installation.

    Samba-3 has a new and extended LDAP implementation that requires configuration of OpenLDAP with a new format samba schema. The new format schema file is - included in the ~samba/examples/LDAP directory. + included in the examples/LDAP directory of the Samba distribution.

    The new LDAP implementation significantly expands the control abilities that were possible with prior versions of Samba. It is now possible to specify @@ -3274,7 +3312,7 @@ Samba-3 introduces the following new password backend capabilities:

    nisplussam:

    The NIS+ based passdb backend. Takes name NIS domain as an optional argument. Only works with Sun NIS+ servers. -

    Technical Information

    +

    Technical Information

    Old windows clients send plain text passwords over the wire. Samba can check these passwords by crypting them and comparing them to the hash stored in the unix user database.

    @@ -3282,7 +3320,7 @@ Samba-3 introduces the following new password backend capabilities: the wire, instead of plain text passwords. The newest clients will send only encrypted passwords and refuse to send plain text passwords, unless their registry is tweaked.

    - These passwords can't be converted to unix style encrypted passwords. Because of that + These passwords can't be converted to unix style encrypted passwords. Because of that, you can't use the standard unix user database, and you have to store the Lanman and NT hashes somewhere else.

    @@ -3292,7 +3330,7 @@ Samba-3 introduces the following new password backend capabilities: information using a passdb backend. Commonly available backends are LDAP, plain text file, MySQL and nisplus. For more information, see the man page for smb.conf regarding the passdb backend parameter. -

    Important Notes About Security

    +

    Important Notes About Security

    The unix and SMB password encryption techniques seem similar on the surface. This similarity is, however, only skin deep. The unix scheme typically sends clear text passwords over the network when logging in. This is bad. The SMB encryption scheme @@ -3334,7 +3372,7 @@ Samba-3 introduces the following new password backend capabilities: (broken) only the cached (encrypted) password will be sent to the resource server to affect a auto-reconnect. If the resource server does not support encrypted passwords the auto-reconnect will fail. USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED. -

    Advantages of Encrypted Passwords

    • Plain text passwords are not passed across +

      Advantages of Encrypted Passwords

      • Plain text passwords are not passed across the network. Someone using a network sniffer cannot just record passwords going to the SMB server.

      • Plain text passwords are not stored anywhere in memory or on disk.

      • WinNT doesn't like talking to a server @@ -3345,38 +3383,38 @@ Samba-3 introduces the following new password backend capabilities: only things you can do to stop this is to use SMB encryption.

      • Encrypted password support allows automatic share (resource) reconnects.

      • Encrypted passwords are essential for PDC/BDC - operation.

      Advantages of non-encrypted passwords

      • Plain text passwords are not kept + operation.

      Advantages of non-encrypted passwords

      • Plain text passwords are not kept on disk, and are NOT cached in memory.

      • Uses same password file as other unix services such as login and ftp

      • Use of other services (such as telnet and ftp) which send plain text passwords over the net, so sending them for SMB - isn't such a big deal.

    Mapping User Identifiers between MS Windows and Unix

    + isn't such a big deal.

    Mapping User Identifiers between MS Windows and Unix

    Every operation in Unix/Linux requires a user identifier (UID), just as in MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides two means for mapping an MS Windows user to a Unix/Linux UID.

    - Firstly, all Samba SAM (Security Account Management database) accounts require + Firstly, all Samba SAM (Security Account Manager database) accounts require a Unix/Linux UID that the account will map to. As users are added to the account - information database samba-3 will call the add user script - interface to add the account to the Samba host OS. In essence all accounts in + information database, Samba-3 will call the add user script + interface to add the account to the Samba host OS. In essence, all accounts in the local SAM require a local user account.

    The second way to affect Windows SID to Unix UID mapping is via the idmap uid, idmap gid parameters in smb.conf. Please refer to the man page for information about these parameters. These parameters are essential when mapping users from a remote SAM server. -

    Account Management Tools

    +

    Account Management Tools

    Samba-3 provides two (2) tools for management of User and machine accounts. These tools are -called smbpasswd and pdbedit. A third tool is under +called smbpasswd and pdbedit. A third tool is under development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will -be announced in time for samba-3.0.1 release timing. -

    The smbpasswd Command

    +be announced in time for the Samba-3.0.1 release. +

    The smbpasswd Command

    The smbpasswd utility is a utility similar to the passwd or yppasswd programs. It maintains the two 32 byte password fields in the passdb backend.

    smbpasswd works in a client-server mode where it contacts the - local smbd to change the user's password on its behalf.This has enormous benefits + local smbd to change the user's password on its behalf. This has enormous benefits as follows:

    smbpasswd has the capability to change passwords on Windows NT @@ -3386,18 +3424,18 @@ be announced in time for samba-3.0.1 release timing. smbpasswd can be used to:

    add user or machine accounts
    delete user or machine accounts
    enable user or machine accounts
    disable user or machine accounts
    set to NULL user passwords
    manage interdomain trust accounts

    To run smbpasswd as a normal user just type: -

    -
    +		

    +

     		$ smbpasswd
     		Old SMB password: secret
    -		
    +

    For secret type old value here - or hit return if there was no old password -

    +		

     		New SMB Password: new secret
     		Repeat New SMB Password: new secret
    -		
    -

    +

    +

    If the old value does not match the current value stored for that user, or the two new values do not match each other, then the password will not be changed.

    @@ -3416,7 +3454,7 @@ be announced in time for samba-3.0.1 release timing.

    For more details on using smbpasswd refer to the man page (the definitive reference). -

    The pdbedit Command

    +

    The pdbedit Command

    pdbedit is a tool that can be used only by root. It is used to manage the passdb backend. pdbedit can be used to:

    add, remove or modify user accounts
    listing user accounts
    migrate user accounts

    @@ -3452,29 +3490,29 @@ be announced in time for samba-3.0.1 release timing. Password last set: Sat, 14 Dec 2002 14:37:03 GMT Password can change: Sat, 14 Dec 2002 14:37:03 GMT Password must change: Mon, 18 Jan 2038 20:14:07 GMT -

    Password Backends

    +

    Password Backends

    Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server technology available today. The flexibility is immediately obvious as one begins to explore this capability.

    It is possible to specify not only multiple different password backends, but even multiple backends of the same type. For example, to use two different tdbsam databases: -

    -
    +

    +

     [globals]
     		passdb backend = tdbsam:/etc/samba/passdb.tdb, \
     		tdbsam:/etc/samba/old-passdb.tdb, guest
    -
    -

    Plain Text

    - Older versions of samba retrieved user information from the unix user database +

    +

    Plain Text

    + Older versions of Samba retrieved user information from the unix user database and eventually some other fields from the file /etc/samba/smbpasswd or /etc/smbpasswd. When password encryption is disabled, no - SMB specific data is stored at all. Instead all operations are conduected via the way - that the samba host OS will access it's /etc/passwd database. + SMB specific data is stored at all. Instead all operations are conducted via the way + that the Samba host OS will access its /etc/passwd database. eg: On Linux systems that is done via PAM. -

    smbpasswd - Encrypted Password Database

    - Traditionally, when configuring "encrypt - passwords = yes" in Samba's smb.conf file, user account +

    smbpasswd - Encrypted Password Database

    + Traditionally, when configuring encrypt + passwords = yes in Samba's smb.conf file, user account information such as username, LM/NT password hashes, password change times, and account flags have been stored in the smbpasswd(5) file. There are several disadvantages to this approach for sites with very large numbers of users (counted @@ -3503,15 +3541,15 @@ backends of the same type. For example, to use two different tdbsam databases: Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam. Of these ldapsam will be of most interest to large corporate or enterprise sites. -

    tdbsam

    Samba can store user and machine account data in a "TDB" (Trivial Database). +

    tdbsam

    Samba can store user and machine account data in a "TDB" (Trivial Database). Using this backend doesn't require any additional configuration. This backend is recommended for new installations that do not require LDAP.

    - As a general guide the Samba-Team do NOT recommend using the tdbsam backend for sites + As a general guide the Samba-Team does NOT recommend using the tdbsam backend for sites that have 250 or more users. Additionally, tdbsam is not capable of scaling for use - in sites that require PDB/BDC implmentations that requires replication of the account - database. Clearly, for reason of scalability the use of ldapsam should be encouraged. -

    ldapsam

    + in sites that require PDB/BDC implementations that requires replication of the account + database. Clearly, for reason of scalability, the use of ldapsam should be encouraged. +

    ldapsam

    There are a few points to stress that the ldapsam does not provide. The LDAP support referred to in the this documentation does not include:

    • A means of retrieving user account information from @@ -3524,7 +3562,10 @@ backends of the same type. For example, to use two different tdbsam databases: Refer to http://safari.oreilly.com/?XmlId=1-56592-491-6 for those who might wish to know more about configuration and administration of an OpenLDAP server. -

      +

      Note

      + This section is outdated for Samba-3 schema. Samba-3 introduces a new schema + that has not been documented at the time of this publication. +

      This document describes how to use an LDAP directory for storing Samba user account information traditionally stored in the smbpasswd(5) file. It is assumed that the reader already has a basic understanding of LDAP concepts @@ -3536,25 +3577,25 @@ backends of the same type. For example, to use two different tdbsam databases:

      • The Samba-PDC-LDAP-HOWTO maintained by Ignacio Coupeau.

      • The NT migration scripts from IDEALX that are geared to manage users and group in such a Samba-LDAP Domain Controller configuration. -

      Supported LDAP Servers

      +

    Supported LDAP Servers

    The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and client libraries. The same code should work with Netscape's Directory Server and client SDK. However, there are bound to be compile errors and bugs. These should not be hard to fix. Please submit fixes via Bug reporting facility. -

    Schema and Relationship to the RFC 2307 posixAccount

    +

    Schema and Relationship to the RFC 2307 posixAccount

    Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in - examples/LDAP/samba.schema. The sambaAccount objectclass is given here: -

    -
    -objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top AUXILIARY
    -    DESC 'Samba Auxilary Account'
    +			examples/LDAP/samba.schema.  The sambaSamAccount objectclass is given here:
    +			

    +

    +objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaSamAccount' SUP top AUXILIARY
    +    DESC 'Samba Auxiliary Account'
         MUST ( uid $ rid )
         MAY  ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
                logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
                displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
                description $ userWorkstations $ primaryGroupID $ domain ))
    -
    -

    +

    +

    The samba.schema file has been formatted for OpenLDAP 2.0/2.1. The OID's are owned by the Samba Team and as such is legal to be openly published. If you translate the schema to be used with Netscape DS, please @@ -3562,55 +3603,55 @@ objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaAccount' SUP top AUXILIARY jerry@samba.org.

    Just as the smbpasswd file is meant to store information which supplements a - user's /etc/passwd entry, so is the sambaAccount object - meant to supplement the UNIX user account information. A sambaAccount is a + user's /etc/passwd entry, so is the sambaSamAccount object + meant to supplement the UNIX user account information. A sambaSamAccount is a STRUCTURAL objectclass so it can be stored individually in the directory. However, there are several fields (e.g. uid) which overlap with the posixAccount objectclass outlined in RFC2307. This is by design.

    In order to store all user account information (UNIX and Samba) in the directory, - it is necessary to use the sambaAccount and posixAccount objectclasses in + it is necessary to use the sambaSamAccount and posixAccount objectclasses in combination. However, smbd will still obtain the user's UNIX account information via the standard C library calls (e.g. getpwnam(), et. al.). This means that the Samba server must also have the LDAP NSS library installed and functioning correctly. This division of information makes it possible to store all Samba account information in LDAP, but still maintain UNIX account information in NIS while the network is transitioning to a full LDAP infrastructure. -

    OpenLDAP configuration

    - To include support for the sambaAccount object in an OpenLDAP directory +

    OpenLDAP configuration

    + To include support for the sambaSamAccount object in an OpenLDAP directory server, first copy the samba.schema file to slapd's configuration directory. The samba.schema file can be found in the directory examples/LDAP in the samba source distribution. -

    -
    +			

    +

     root# cp samba.schema /etc/openldap/schema/
    -
    -

    +

    +

    Next, include the samba.schema file in slapd.conf. - The sambaAccount object contains two attributes which depend upon other schema + The sambaSamAccount object contains two attributes which depend upon other schema files. The 'uid' attribute is defined in cosine.schema and the 'displayName' attribute is defined in the inetorgperson.schema file. Both of these must be included before the samba.schema file. -

    -
    +			

    +

     ## /etc/openldap/slapd.conf
     
     ## schema files (core.schema is required by default)
     include	           /etc/openldap/schema/core.schema
     
    -## needed for sambaAccount
    +## needed for sambaSamAccount
     include            /etc/openldap/schema/cosine.schema
     include            /etc/openldap/schema/inetorgperson.schema
     include            /etc/openldap/schema/samba.schema
     include            /etc/openldap/schema/nis.schema
     ....
    -
    -

    - It is recommended that you maintain some indices on some of the most usefull attributes, - like in the following example, to speed up searches made on sambaAccount objectclasses +

    +

    + It is recommended that you maintain some indices on some of the most useful attributes, + like in the following example, to speed up searches made on sambaSamAccount objectclasses (and possibly posixAccount and posixGroup as well). -

    -
    +		

    +

     # Indices to maintain
     ## required by OpenLDAP
     index objectclass             eq
    @@ -3632,25 +3673,25 @@ index   sambaSID              eq
     index   sambaPrimaryGroupSID  eq
     index   sambaDomainName       eq
     index   default               sub
    -
    -

    +

    +

    Create the new index by executing: -

    -
    +		

    +

     ./sbin/slapindex -f slapd.conf
    -
    -

    +

    +

    Remember to restart slapd after making these changes: -

    -
    +		

    +

     root# /etc/init.d/slapd restart
    -
    -

    Initialise the LDAP database

    +

    +

    Initialise the LDAP database

    Before you can add accounts to the LDAP database you must create the account containers that they will be stored in. The following LDIF file should be modified to match your needs (ie: Your DNS entries, etc.). -

    -
    +		

    +

     # Organization for Samba Base
     dn: dc=plainjoe,dc=org
     objectclass: dcObject
    @@ -3678,26 +3719,26 @@ objectclass: top
     objectclass: organizationalRole
     objectclass: simpleSecurityObject
     userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
    -
    -

    +

    +

    The userPassword shown above should be generated using slappasswd.

    The following command will then load the contents of the LDIF file into the LDAP database. -

    -
    +		

    +

     $ slapadd -v -l initldap.dif
    -
    -

    +

    +

    Do not forget to secure your LDAP server with an adequate access control list, as well as an admin password. -

    Note

    - Before Samba can access the LDAP server you need to stoe the LDAP admin password +

    Note

    + Before Samba can access the LDAP server you need to store the LDAP admin password into the Samba-3 secrets.tdb database by: -

    +		

     root#  smbpasswd -w secret
    -		
    -

    Configuring Samba

    +

    +

    Configuring Samba

    The following parameters are available in smb.conf only if your version of samba was built with LDAP support. Samba automatically builds with LDAP support if the LDAP libraries are found. @@ -3705,8 +3746,8 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz These are described in the smb.conf man page and so will not be repeated here. However, a sample smb.conf file for use with an LDAP directory could appear as -

    -
    +			

    +

     ## /usr/local/samba/lib/smb.conf
     [global]
          security = user
    @@ -3735,7 +3776,7 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
          ldap delete dn = no
     
          # the machine and user suffix added to the base suffix
    -     # wrote WITHOUT quotes. NULL siffixes by default
    +     # wrote WITHOUT quotes. NULL suffixes by default
          ldap user suffix = ou=People
          ldap machine suffix = ou=Systems
     
    @@ -3747,27 +3788,27 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
          ldap suffix = "ou=people,dc=samba,dc=org"
     
          # generally the default ldap search filter is ok
    -     # ldap filter = "(&(uid=%u)(objectclass=sambaAccount))"
    -
    -

    Accounts and Groups management

    - As users accounts are managed thru the sambaAccount objectclass, you should - modify your existing administration tools to deal with sambaAccount attributes. + # ldap filter = "(&(uid=%u)(objectclass=sambaSamAccount))" +

    +

    Accounts and Groups management

    + As users accounts are managed through the sambaSamAccount objectclass, you should + modify your existing administration tools to deal with sambaSamAccount attributes.

    - Machines accounts are managed with the sambaAccount objectclass, just - like users accounts. However, it's up to you to store thoses accounts + Machines accounts are managed with the sambaSamAccount objectclass, just + like users accounts. However, it's up to you to store those accounts in a different tree of your LDAP namespace: you should use "ou=Groups,dc=plainjoe,dc=org" to store groups and "ou=People,dc=plainjoe,dc=org" to store users. Just configure your NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration file).

    - In Samba release 3.0, the group management system is based on posix - groups. This means that Samba makes usage of the posixGroup objectclass. + In Samba release 3.0, the group management system is based on POSIX + groups. This means that Samba makes use of the posixGroup objectclass. For now, there is no NT-like group system management (global and local groups). -

    Security and sambaAccount

    +

    Security and sambaSamAccount

    There are two important points to remember when discussing the security - of sambaAccount entries in the directory. + of sambaSamAccount entries in the directory.

    • Never retrieve the lmPassword or ntPassword attribute values over an unencrypted LDAP session.

    • Never allow non-admin users to view the lmPassword or ntPassword attribute values.

    @@ -3776,7 +3817,7 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz on the details of LM/NT password hashes, refer to the Account Information Database section of this chapter.

    - To remedy the first security issue, the "ldap ssl" smb.conf parameter defaults + To remedy the first security issue, the ldap ssl smb.conf parameter defaults to require an encrypted session (ldap ssl = on) using the default port of 636 when contacting the directory server. When using an OpenLDAP server, it @@ -3791,19 +3832,19 @@ userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz The second security precaution is to prevent non-administrative users from harvesting password hashes from the directory. This can be done using the following ACL in slapd.conf: -

    -
    +			

    +

     ## allow the "ldap admin dn" access, but deny everyone else
     access to attrs=lmPassword,ntPassword
          by dn="cn=Samba Admin,ou=people,dc=plainjoe,dc=org" write
          by * none
    -
    -

    LDAP special attributes for sambaAccounts

    - The sambaAccount objectclass is composed of the following attributes: -

    -

    Table 11.1. Attributes in the sambaAccount objectclass (LDAP)

    lmPasswordthe LANMAN password 16-byte hash stored as a character - representation of a hexidecimal string.
    ntPasswordthe NT password hash 16-byte stored as a character - representation of a hexidecimal string.
    pwdLastSetThe integer time in seconds since 1970 when the +

    +

    LDAP special attributes for sambaSamAccounts

    + The sambaSamAccount objectclass is composed of the following attributes: +

    +

    Table 11.1. Attributes in the sambaSamAccount objectclass (LDAP)

    lmPasswordthe LANMAN password 16-byte hash stored as a character + representation of a hexadecimal string.
    ntPasswordthe NT password hash 16-byte stored as a character + representation of a hexadecimal string.
    pwdLastSetThe integer time in seconds since 1970 when the lmPassword and ntPassword attributes were last set.
    acctFlagsstring of 11 characters surrounded by square brackets [] representing account flags such as U (user), W(workstation), X(no password expiration), @@ -3824,14 +3865,14 @@ access to attrs=lmPassword,ntPassword
    userWorkstationcharacter string value currently unused.
    ridthe integer representation of the user's relative identifier (RID).
    primaryGroupIDthe relative identifier (RID) of the primary group - of the user.
    domaindomain the user is part of.
    -

    + of the user.

    domaindomain the user is part of.

    +

    The majority of these parameters are only used when Samba is acting as a PDC of a domain (refer to the Samba as a primary domain controller chapter for details on how to configure Samba as a Primary Domain Controller). The following four attributes - are only stored with the sambaAccount entry if the values are non-default values: + are only stored with the sambaSamAccount entry if the values are non-default values:

    smbHome
    scriptPath
    logonPath
    homeDrive

    - These attributes are only stored with the sambaAccount entry if + These attributes are only stored with the sambaSamAccount entry if the values are non-default values. For example, assume TASHTEGO has now been configured as a PDC and that logon home = \\%L\%u was defined in its smb.conf file. When a user named "becky" logons to the domain, @@ -3841,10 +3882,10 @@ access to attrs=lmPassword,ntPassword of the logon home parameter is used in its place. Samba will only write the attribute value to the directory entry if the value is something other than the default (e.g. \\MOBY\becky). -

    Example LDIF Entries for a sambaAccount

    +

    Example LDIF Entries for a sambaSamAccount

    The following is a working LDIF with the inclusion of the posixAccount objectclass: -

    -
    +			

    +

     	dn: uid=guest2, ou=people,dc=plainjoe,dc=org
     	ntPassword: 878D8014606CDA29677A44EFA1353FC7
     	pwdMustChange: 2147483647
    @@ -3852,26 +3893,26 @@ access to attrs=lmPassword,ntPassword
     	lmPassword: 552902031BEDE9EFAAD3B435B51404EE
     	pwdLastSet: 1010179124
     	logonTime: 0
    -	objectClass: sambaAccount
    +	objectClass: sambaSamAccount
     	uid: guest2
     	kickoffTime: 2147483647
     	acctFlags: [UX         ]
     	logoffTime: 2147483647
     	rid: 19006
     	pwdCanChange: 0
    -	
    -

    - The following is an LDIF entry for using both the sambaAccount and +

    +

    + The following is an LDIF entry for using both the sambaSamAccount and posixAccount objectclasses: -

    -
    +			

    +

     	dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
     	logonTime: 0
     	displayName: Gerald Carter
     	lmPassword: 552902031BEDE9EFAAD3B435B51404EE
     	primaryGroupID: 1201
     	objectClass: posixAccount
    -	objectClass: sambaAccount
    +	objectClass: sambaSamAccount
     	acctFlags: [UX         ]
     	userPassword: {crypt}BpM2ej8Rkzogo
     	uid: gcarter
    @@ -3887,56 +3928,53 @@ access to attrs=lmPassword,ntPassword
     	pwdCanChange: 0
     	pwdMustChange: 2147483647
     	ntPassword: 878D8014606CDA29677A44EFA1353FC7
    -
    -

    Password synchronisation

    +

    +

    Password synchronisation

    Since version 3.0 samba can update the non-samba (LDAP) password stored with an account. When using pam_ldap, this allows changing both unix and windows passwords at once.

    The ldap passwd sync options can have the following values:

    yes

    When the user changes his password, update ntPassword, lmPassword and the password fields.

    no

    Only update ntPassword and lmPassword.

    only

    Only update the LDAP password and let the LDAP server worry - about the other fields. This option is only available when - the LDAP library supports LDAP_EXOP_X_MODIFY_PASSWD.

    More information can be found in the smb.conf manpage. -

    ldap trust ids

    - LDAP Performance can be improved by using the ldap trust ids parameter. - See the smb.conf manpage for details. -

    MySQL

    + about the other fields. This option is only available when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD.

    More information can be found in the smb.conf manpage. +

    MySQL

    Every so often someone will come along with a great new idea. Storing of user accounts in an SQL backend is one of them. Those who want to do this are in the best position to know what the specific benefits are to them. This may sound like a cop-out, but in truth we can not attempt to document every nitty little detail why certain things of marginal utility to the bulk of Samba users might make sense to the rest. In any case, the following instructions should help the determined SQL user to implement a working system. -

    Creating the database

    +

    Creating the database

    You either can set up your own table and specify the field names to pdb_mysql (see below for the column names) or use the default table. The file examples/pdb/mysql/mysql.dump contains the correct queries to create the required tables. Use the command : -

    $ mysql -uusername -hhostname -ppassword databasename > /path/to/samba/examples/pdb/mysql/mysql.dump
    -

    Configuring

    This plugin lacks some good documentation, but here is some short info:

    Add a the following to the passdb backend variable in your smb.conf: -
    +			

    $ mysql -uusername -hhostname -ppassword \
    +databasename < /path/to/samba/examples/pdb/mysql/mysql.dump

    +

    Configuring

    This plugin lacks some good documentation, but here is some short info:

    Add a the following to the passdb backend variable in your smb.conf: +

     			passdb backend = [other-plugins] mysql:identifier [other-plugins]
    -			
    -

    The identifier can be any string you like, as long as it doesn't collide with +

    +

    The identifier can be any string you like, as long as it doesn't collide with the identifiers of other plugins or other instances of pdb_mysql. If you specify multiple pdb_mysql.so entries in passdb backend, you also need to use different identifiers!

    - Additional options can be given thru the smb.conf file in the [global] section. -

    -

    Table 11.2. Basic smb.conf options for MySQL passdb backend

    FieldContents
    identifier:mysql hosthost name, defaults to 'localhost'
    identifier:mysql password 
    identifier:mysql userdefaults to 'samba'
    identifier:mysql databasedefaults to 'samba'
    identifier:mysql portdefaults to 3306
    identifier:tableName of the table containing users
    -

    Warning

    - Since the password for the mysql user is stored in the + Additional options can be given through the smb.conf file in the [global] section. +

    +

    Table 11.2. Basic smb.conf options for MySQL passdb backend

    FieldContents
    identifier:mysql hosthost name, defaults to 'localhost'
    identifier:mysql password 
    identifier:mysql userdefaults to 'samba'
    identifier:mysql databasedefaults to 'samba'
    identifier:mysql portdefaults to 3306
    identifier:tableName of the table containing users

    +

    Warning

    + Since the password for the MySQL user is stored in the smb.conf file, you should make the the smb.conf file - readable only to the user that runs samba. This is considered a security + readable only to the user that runs Samba This is considered a security bug and will be fixed soon. -

    Names of the columns in this table(I've added column types those columns should have first):

    -

    Table 11.3. MySQL field names for MySQL passdb backend

    FieldTypeContents
    identifier:logon time columnint(9) 
    identifier:logoff time columnint(9) 
    identifier:kickoff time columnint(9) 
    identifier:pass last set time columnint(9) 
    identifier:pass can change time columnint(9) 
    identifier:pass must change time columnint(9) 
    identifier:username columnvarchar(255)unix username
    identifier:domain columnvarchar(255)NT domain user is part of
    identifier:nt username columnvarchar(255)NT username
    identifier:fullname columnvarchar(255)Full name of user
    identifier:home dir columnvarchar(255)Unix homedir path
    identifier:dir drive columnvarchar(2)Directory drive path (eg: 'H:')
    identifier:logon script columnvarchar(255)Batch file to run on client side when logging on
    identifier:profile path columnvarchar(255)Path of profile
    identifier:acct desc columnvarchar(255)Some ASCII NT user data
    identifier:workstations columnvarchar(255)Workstations user can logon to (or NULL for all)
    identifier:unknown string columnvarchar(255)unknown string
    identifier:munged dial columnvarchar(255)?
    identifier:user sid columnvarchar(255)NT user SID
    identifier:group sid columnvarchar(255)NT group ID
    identifier:lanman pass columnvarchar(255)encrypted lanman password
    identifier:nt pass columnvarchar(255)encrypted nt passwd
    identifier:plain pass columnvarchar(255)plaintext password
    identifier:acct control columnint(9)nt user data
    identifier:unknown 3 columnint(9)unknown
    identifier:logon divs columnint(9)?
    identifier:hours len columnint(9)?
    identifier:unknown 5 columnint(9)unknown
    identifier:unknown 6 columnint(9)unknown
    -

    +

    Names of the columns in this table (I've added column types those columns should have first):

    +

    Table 11.3. MySQL field names for MySQL passdb backend

    FieldTypeContents
    identifier:logon time columnint(9) 
    identifier:logoff time columnint(9) 
    identifier:kickoff time columnint(9) 
    identifier:pass last set time columnint(9) 
    identifier:pass can change time columnint(9) 
    identifier:pass must change time columnint(9) 
    identifier:username columnvarchar(255)unix username
    identifier:domain columnvarchar(255)NT domain user is part of
    identifier:nt username columnvarchar(255)NT username
    identifier:fullname columnvarchar(255)Full name of user
    identifier:home dir columnvarchar(255)Unix homedir path
    identifier:dir drive columnvarchar(2)Directory drive path (eg: 'H:')
    identifier:logon script columnvarchar(255)Batch file to run on client side when logging on
    identifier:profile path columnvarchar(255)Path of profile
    identifier:acct desc columnvarchar(255)Some ASCII NT user data
    identifier:workstations columnvarchar(255)Workstations user can logon to (or NULL for all)
    identifier:unknown string columnvarchar(255)unknown string
    identifier:munged dial columnvarchar(255)?
    identifier:user sid columnvarchar(255)NT user SID
    identifier:group sid columnvarchar(255)NT group ID
    identifier:lanman pass columnvarchar(255)encrypted lanman password
    identifier:nt pass columnvarchar(255)encrypted nt passwd
    identifier:plain pass columnvarchar(255)plaintext password
    identifier:acct control columnint(9)nt user data
    identifier:unknown 3 columnint(9)unknown
    identifier:logon divs columnint(9)?
    identifier:hours len columnint(9)?
    identifier:unknown 5 columnint(9)unknown
    identifier:unknown 6 columnint(9)unknown

    +

    Eventually, you can put a colon (:) after the name of each column, which should specify the column to update when updating the table. You can also specify nothing behind the colon - then the data from the field will not be updated. -

    Using plaintext passwords or encrypted password

    +

    Using plaintext passwords or encrypted password

    I strongly discourage the use of plaintext passwords, however, you can use them:

    If you would like to use plaintext passwords, set @@ -3946,7 +3984,7 @@ access to attrs=lmPassword,ntPassword

    If you use encrypted passwords, set the 'identifier:plain pass column' to 'NULL' (without the quotes). This is the default. -

    Getting non-column data from the table

    +

    Getting non-column data from the table

    It is possible to have not all data in the database and making some 'constant'.

    For example, you can set 'identifier:fullname column' to : @@ -3955,42 +3993,42 @@ access to attrs=lmPassword,ntPassword Or, set 'identifier:workstations column' to : NULL

    See the MySQL documentation for more language constructs.

    XML

    This module requires libxml2 to be installed.

    The usage of pdb_xml is pretty straightforward. To export data, use:

    - $ pdbedit -e xml:filename + $ pdbedit -e xml:filename

    (where filename is the name of the file to put the data in)

    To import data, use: - $ pdbedit -i xml:filename -

    Common Errors

    Users can not logon - Users not in Samba SAM

    - People forget to put their users in their backend and then complain samba won't authorize them. -

    Users are being added to the wrong backend database

    - A few complaints have been recieved from users that just moved to samba-3. The following + $ pdbedit -i xml:filename +

    Common Errors

    Users can not logon - Users not in Samba SAM

    + People forget to put their users in their backend and then complain Samba won't authorize them. +

    Users are being added to the wrong backend database

    + A few complaints have been received from users that just moved to Samba-3. The following smb.conf file entries were causing problems, new accounts were being added to the old smbpasswd file, not to the tdbsam passdb.tdb file: -

    -
    +	

    +

     	[globals]
     		...
     		passdb backend = smbpasswd, tdbsam, guest
     		...
    -	
    -

    +

    +

    Samba will add new accounts to the first entry in the passdb backend parameter entry. If you want to update to the tdbsam, then change the entry to: -

    -
    +	

    +

     	[globals]
     		...
     		passdb backend = tdbsam, smbpasswd, guest
     		...
    -	
    -

    auth methods does not work

    +

    +

    auth methods does not work

    If you explicitly set an 'auth methods' parameter, guest must be specified as the first entry on the line. Eg: auth methods = guest sam.

    This is the exact opposite of the requirement for the passdb backed option, where it must be the LAST parameter on the line. -

    Chapter 12. Mapping MS Windows and Unix Groups

    Jean François Micouleau

    Gerald (Jerry) Carter

    Samba Team

    John H. Terpstra

    Samba Team

    +

    Chapter 12. Mapping MS Windows and Unix Groups

    Jean François Micouleau

    Gerald (Jerry) Carter

    Samba Team

    John H. Terpstra

    Samba Team

    Starting with Samba-3, new group mapping functionality is available to create associations between Windows group SIDs and UNIX groups. The groupmap subcommand included with the net tool can be used to manage these associations. @@ -4000,12 +4038,12 @@ access to attrs=lmPassword,ntPassword be specified in smb.conf. This parameter was used to give the listed users membership in the Domain Admins Windows group which gave local admin rights on their workstations (in default configurations). -

    Features and Benefits

    +

    Features and Benefits

    Samba allows the administrator to create MS Windows NT4 / 200x group accounts and to arbitrarily associate them with Unix/Linux group accounts.

    Group accounts can be managed using the MS Windows NT4 or MS Windows 200x MMC tools - so long as appropriate interface scripts have been provided to smb.conf + so long as appropriate interface scripts have been provided to smb.conf.

    Administrators should be aware that where smb.conf group interface scripts make direct calls to the Unix/Linux system tools (eg: the shadow utilities, groupadd, @@ -4018,43 +4056,43 @@ access to attrs=lmPassword,ntPassword There are several possible work-arounds for the operating system tools limitation. One method is to use a script that generates a name for the Unix/Linux system group that fits the operating system limits, and that then just passes the Unix/Linux group id (GID) - back to the calling samba interface. This will provide a dynamic work-around solution. + back to the calling Samba interface. This will provide a dynamic work-around solution.

    Another work-around is to manually create a Unix/Linux group, then manually create the MS Windows NT4 / 200x group on the Samba server and then use the net groupmap tool to connect the two to each other. -

    Discussion

    +

    Discussion

    When installing MS Windows NT4 / 200x on a computer, the installation - program creates default users and groups. Notably the Administrators group, - and gives to that group privileges necessary privilidges to perform essential system tasks. - eg: Ability to change the date and time or to kill any process (or close too) running on the + program creates default users and groups, notably the Administrators group, + and gives that group privileges necessary privileges to perform essential system tasks. + eg: Ability to change the date and time or to kill (or close) any process running on the local machine.

    The 'Administrator' user is a member of the 'Administrators' group, and thus inherits 'Administrators' group privileges. If a 'joe' user is created to be a member of the 'Administrator' group, 'joe' has exactly the same rights as 'Administrator'.

    - When an MS Windows NT4 / W200x is made a domain member, the "Domain Adminis" group of the + When an MS Windows NT4 / W200x is made a domain member, the "Domain Admins" group of the PDC is added to the local 'Administrators' group of the workstation. Every member of the 'Domain Administrators' group inherits the rights of the local 'Administrators' group when logging on the workstation.

    - The following steps describe how to make samba PDC users members of the 'Domain Admins' group? + The following steps describe how to make Samba PDC users members of the 'Domain Admins' group?

    1. create a unix group (usually in /etc/group), let's call it domadm -

    2. add to this group the users that must be Administrators. For example - if you want joe,john and mary, your entry in /etc/group will +

    3. add to this group the users that must be Administrators. For example + if you want joe, john and mary, your entry in /etc/group will look like:

       		domadm:x:502:joe,john,mary
      -		
      -
    4. +

      +

    5. Map this domadm group to the "Domain Admins" group by running the command: -

      -
      +		

      +

       		root# net groupmap add ntgroup="Domain Admins" unixgroup=domadm
      -		
      -

      +

      +

      The quotes around "Domain Admins" are necessary due to the space in the group name. Also make sure to leave no whitespace surrounding the equal character (=).

    @@ -4064,36 +4102,36 @@ access to attrs=lmPassword,ntPassword making any UNIX group a Windows domain group. For example, if you wanted to include a UNIX group (e.g. acct) in a ACL on a local file or printer on a domain member machine, you would flag that group as a domain group by running the following on the Samba PDC: -

    -
    +	

    +

     	root# net groupmap add rid=1000 ntgroup="Accounting" unixgroup=acct
    -	
    -

    - Be aware that the RID parmeter is a unsigned 32 bit integer that should +

    +

    + Be aware that the RID parameter is a unsigned 32 bit integer that should normally start at 1000. However, this rid must not overlap with any RID assigned to a user. Verifying this is done differently depending on on the passdb backend you are using. Future versions of the tools may perform the verification automatically, but for now the burden is on you. -

    Example Configuration

    +

    Example Configuration

    You can list the various groups in the mapping database by executing net groupmap list. Here is an example: -

    -
    +		

    +

     		root#  net groupmap list
     		System Administrators (S-1-5-21-2547222302-1596225915-2414751004-1002) -> sysadmin
     		Domain Admins (S-1-5-21-2547222302-1596225915-2414751004-512) -> domadmin
     		Domain Users (S-1-5-21-2547222302-1596225915-2414751004-513) -> domuser
     		Domain Guests (S-1-5-21-2547222302-1596225915-2414751004-514) -> domguest
    -		
    -

    +

    +

    For complete details on net groupmap, refer to the net(8) man page. -

    Configuration Scripts

    +

    Configuration Scripts

    Everyone needs tools. Some of us like to create our own, others prefer to use canned tools (ie: prepared by someone else for general use). -

    Sample smb.conf add group script

    - A script to great complying group names for use by the samba group interfaces: -

    -

    Example 12.1. smbgrpadd.sh

    +	

    Sample smb.conf add group script

    + A script to great complying group names for use by the Samba group interfaces: +

    +

    Example 12.1. smbgrpadd.sh

     
     #!/bin/bash
     
    @@ -4103,22 +4141,23 @@ groupadd smbtmpgrp00
     thegid=`cat /etc/group | grep smbtmpgrp00 | cut -d ":" -f3`
     
     # Now change the name to what we want for the MS Windows networking end
    -cat /etc/group | sed s/smbtmpgrp00/$1/g > /etc/group
    +cp /etc/group /etc/group.bak
    +cat /etc/group.bak | sed s/smbtmpgrp00/$1/g > /etc/group
     
     # Now return the GID as would normally happen.
     echo $thegid
     exit 0
    -
    - +

    +

    The smb.conf entry for the above script would look like: -

    +		

     		add group script = /path_to_tool/smbgrpadd.sh %g
    -		
    -

    Script to configure Group Mapping

    +

    +

    Script to configure Group Mapping

    In our example we have created a Unix/Linux group called ntadmin. Our script will create the additional groups Engineers, Marketoids, Gnomes: -

    -
    +	

    +

     #!/bin/bash
     
     net groupmap modify ntgroup="Domain Admins" unixgroup=ntadmin
    @@ -4141,21 +4180,21 @@ net groupmap modify ntgroup="Power Users" unixgroup=sys
     #net groupmap add ntgroup="Engineers"  unixgroup=Engineers    type=d
     #net groupmap add ntgroup="Marketoids" unixgroup=Marketoids   type=d
     #net groupmap add ntgroup="Gnomes"     unixgroup=Gnomes       type=d
    -
    -

    - Of course it is expected that the admininstrator will modify this to suit local needs. +

    +

    + Of course it is expected that the administrator will modify this to suit local needs. For information regarding the use of the net groupmap tool please refer to the man page. -

    Common Errors

    +

    Common Errors

    At this time there are many little surprises for the unwary administrator. In a real sense it is imperative that every step of automated control scripts must be carefully tested manually before putting them into active service. -

    Adding Groups Fails

    +

    Adding Groups Fails

    This is a common problem when the groupadd is called directly - by the samba interface script for the add group script in + by the Samba interface script for the add group script in the smb.conf file.

    - The most common cause of failure is an attempt to add an MS Windows group acocunt + The most common cause of failure is an attempt to add an MS Windows group account that has either an upper case character and/or a space character in it.

    There are three possible work-arounds. Firstly, use only group names that comply @@ -4164,15 +4203,15 @@ manually before putting them into active service. third option is to manually create a Unix/Linux group account that can substitute for the MS Windows group name, then use the procedure listed above to map that group to the MS Windows group. -

    Adding MS Windows Groups to MS Windows Groups Fails

    +

    Adding MS Windows Groups to MS Windows Groups Fails

    Samba-3 does NOT support nested groups from the MS Windows control environment. -

    Chapter 13. File, Directory and Share Access Controls

    John H. Terpstra

    Samba Team

    Jeremy Allison

    Samba Team

    May 10, 2003

    Chapter 13. File, Directory and Share Access Controls

    John H. Terpstra

    Samba Team

    Jeremy Allison

    Samba Team

    May 10, 2003

    Advanced MS Windows users are frequently perplexed when file, directory and share manipulation of resources shared via Samba do not behave in the manner they might expect. MS Windows network -adminstrators are often confused regarding network access controls and what is the best way to +administrators are often confused regarding network access controls and what is the best way to provide users with the type of access they need while protecting resources from the consequences of untoward access capabilities.

    @@ -4198,9 +4237,9 @@ This is an opportune point to mention that it should be borne in mind that Samba provide a means of interoperability and interchange of data between two operating environments that are quite different. It was never the intent to make Unix/Linux like MS Windows NT. Instead the purpose was an is to provide a sufficient level of exchange of data between the two environments. -What is available today extends well beyond early plans and expections, yet the gap continues to +What is available today extends well beyond early plans and expectations, yet the gap continues to shrink. -

    Features and Benefits

    +

    Features and Benefits

    Samba offers a lot of flexibility in file system access management. These are the key access control facilities present in Samba today:

    Samba Access Control Facilities

    • @@ -4237,15 +4276,15 @@ shrink. operating system supports them. If not, then this option will not be available to you. Current Unix technology platforms have native support for POSIX ACLs. There are patches for the Linux kernel that provide - this also. Sadly, few Linux paltforms ship today with native ACLs and + this also. Sadly, few Linux platforms ship today with native ACLs and Extended Attributes enabled. This chapter has pertinent information for users of platforms that support them. -

    File System Access Controls

    +

    File System Access Controls

    Perhaps the most important recognition to be made is the simple fact that MS Windows NT4 / 200x / XP implement a totally divergent file system technology from what is provided in the Unix operating system environment. Firstly we should consider what the most significant differences are, then we shall look at how Samba helps to bridge the differences. -

    MS Windows NTFS Comparison with Unix File Systems

    +

    MS Windows NTFS Comparison with Unix File Systems

    Samba operates on top of the Unix file system. This means it is subject to Unix file system conventions and permissions. It also means that if the MS Windows networking environment requires file system behaviour that differs from unix file system behaviour then somehow Samba is responsible for emulating @@ -4253,7 +4292,7 @@ at how Samba helps to bridge the differences.

    It is good news that Samba does this to a very large extent and on top of that provides a high degree of optional configuration to over-ride the default behaviour. We will look at some of these over-rides, - but for the greater part we will stay withing the bounds of default behaviour. Those wishing to explore + but for the greater part we will stay within the bounds of default behaviour. Those wishing to explore to depths of control ability should review the smb.conf man page.

    File System Feature Comparison

    Name Space

    MS Windows NT4 / 200x/ XP files names may be up to 254 characters long, Unix file names @@ -4304,24 +4343,24 @@ at how Samba helps to bridge the differences. Symbolic links are files in Unix that contain the actual location of the data (file OR directory). An operation (like read or write) will operate directly on the file referenced. Symbolic links are also referred to as 'soft links'. A hard link is something that MS Windows is NOT familiar with. It allows - one physical file to be known simulataneously by more than one file name. + one physical file to be known simultaneously by more than one file name.

    There are many other subtle differences that may cause the MS Windows administrator some temporary discomfort in the process of becoming familiar with Unix/Linux. These are best left for a text that is dedicated to the purpose of Unix/Linux training/education. -

    Managing Directories

    +

    Managing Directories

    There are three basic operations for managing directories, create, delete, rename. -

    Table 13.1. Managing directories with unix and windows

    ActionMS Windows CommandUnix Command
    createmd foldermkdir folder
    deleterd folderrmdir folder
    renamerename oldname newnamemv oldname newname
    -

    File and Directory Access Control

    +

    Table 13.1. Managing directories with unix and windows

    ActionMS Windows CommandUnix Command
    createmd foldermkdir folder
    deleterd folderrmdir folder
    renamerename oldname newnamemv oldname newname

    +

    File and Directory Access Control

    The network administrator is strongly advised to read foundational training manuals and reference materials regarding file and directory permissions maintenance. Much can be achieved with the basic Unix permissions without having to resort to more complex facilities like POSIX Access Control Lists (ACLs) or Extended Attributes (EAs). -

    - Unix/Linux file and directory access permissions invloves setting three (3) primary sets of data and one (1) control set. +

    + Unix/Linux file and directory access permissions involves setting three (3) primary sets of data and one (1) control set. A Unix file listing looks as follows:- -

    +	

     	jht@frodo:~/stuff> ls -la
     	total 632
     	drwxr-xr-x   13 jht   users      816 2003-05-12 22:56 .
    @@ -4344,13 +4383,13 @@ at how Samba helps to bridge the differences.
     	-rw-rw-rw-    1 jht   users    41105 2003-05-12 22:32 mydata06.lst
     	-rwxrwxrwx    1 jht   users    19312 2003-05-12 22:32 mydata07.lst
     	jht@frodo:~/stuff>
    -	
    -

    +

    +

    The columns above represent (from left to right): permissions, no blocks used, owner, group, size (bytes), access date, access time, file name. -

    +

    The permissions field is made up of: -

    +	

     	 JRV: Put this into a diagram of some sort
     	[ type  ] [ users ] [ group ] [ others ]   [File, Directory Permissions]
     	[ d | l ] [ r w x ] [ r w x ] [ r w x  ]
    @@ -4366,20 +4405,20 @@ at how Samba helps to bridge the differences.
     	  |   |     |-----------------------------> Can Read,    Read files
     	  |   |-----------------------------------> Is a symbolic Link
     	  |---------------------------------------> Is a directory
    -	
    - +

    +

    Any bit flag may be unset. An unset bit flag is the equivalent of 'Can NOT' and is represented as a '-' character. -

    Example 13.1. Example File

    +	

    Example 13.1. Example File

     		-rwxr-x---   Means: The owner (user) can read, write, execute
     		                    the group can read and execute
     		                    everyone else can NOT do anything with it
    -		
    +

    -

    - Additional posibilities in the [type] field are: c = character device, b = block device, p = pipe device, s = Unix Domain Socket.

    - The letters `rwxXst' set permissions for the user, group and others as: read (r), write (w), execute (or access for directories) (x),r + Additional possibilities in the [type] field are: c = character device, b = block device, p = pipe device, s = Unix Domain Socket. +

    + The letters `rwxXst' set permissions for the user, group and others as: read (r), write (w), execute (or access for directories) (x), execute only if the file is a directory or already has execute permission for some user (X), set user or group ID on execution (s), sticky (t).

    @@ -4396,10 +4435,10 @@ at how Samba helps to bridge the differences. the (x) execute flags are not set files can not be listed (seen) in the directory by anyone. The group can read files in the directory but can NOT create new files. NOTE: If files in the directory are set to be readable and writable for the group, then group members will be able to write to (or delete) them. -

    Share Definition Access Controls

    +

    Share Definition Access Controls

    The following parameters in the smb.conf file sections that define a share control or affect access controls. Before using any of the following options please refer to the man page for smb.conf. -

    User and Group Based Controls

    +

    User and Group Based Controls

    User and group based controls can prove very useful. In some situations it is distinctly desirable to affect all file system operations as if a single user is doing this, the use of the force user and force group behaviour will achieve this. In other situations it may be necessary to affect a @@ -4411,7 +4450,7 @@ Before using any of the following options please refer to the man page for

    Table 13.2. User and Group Based Controls

    Control ParameterDescription - Action - Notes
    admin users

    +

    Table 13.2. User and Group Based Controls

    Control ParameterDescription - Action - Notes
    admin users

    List of users who will be granted administrative privileges on the share. They will do all file operations as the super-user (root). Any user in this list will be able to do anything they like on the share, @@ -4438,12 +4477,12 @@ Before using any of the following options please refer to the man page for

    write list

    List of users that are given read-write access to a service. -

    File and Directory Permissions Based Controls

    +

    File and Directory Permissions Based Controls

    The following file and directory permission based controls, if misused, can result in considerable difficulty to diagnose the cause of mis-configuration. Use them sparingly and carefully. By gradually introducing each one by one undesirable side-effects may be detected. In the event of a problem, always comment all of them out and then gradually - re-instroduce them in a controlled fashion. -

    Table 13.3. File and Directory Permission Based Controls

    Control ParameterDescription - Action - Notes
    create mask

    + re-introduce them in a controlled fashion. +

    Table 13.3. File and Directory Permission Based Controls

    Control ParameterDescription - Action - Notes
    create mask

    Refer to the smb.conf man page.

    directory mask

    The octal modes used when converting DOS modes to UNIX modes when creating UNIX directories. @@ -4459,17 +4498,17 @@ Before using any of the following options please refer to the man page for

    force security mode

    Controls UNIX permission bits modified when a Windows NT client manipulates UNIX permissions.

    hide unreadable

    - Prevents clients from seeing the existance of files that cannot be read. + Prevents clients from seeing the existence of files that cannot be read.

    hide unwriteable files

    - Prevents clients from seeing the existance of files that cannot be written to. Unwriteable directories are shown as usual. + Prevents clients from seeing the existence of files that cannot be written to. Unwriteable directories are shown as usual.

    nt acl support

    This parameter controls whether smbd will attempt to map UNIX permissions into Windows NT access control lists.

    security mask

    Controls UNIX permission bits modified when a Windows NT client is manipulating the UNIX permissions on a file. -

    Miscellaneous Controls

    +

    Miscellaneous Controls

    The following are documented because of the prevalence of administrators creating inadvertant barriers to file access by not understanding the full implications of smb.conf file settings. -

    Table 13.4. Other Controls

    Control ParameterDescription - Action - Notes
    case sensitive, default case, short preserve case

    +

    Table 13.4. Other Controls

    Control ParameterDescription - Action - Notes
    case sensitive, default case, short preserve case

    This means that all file name lookup will be done in a case sensitive manner. Files will be created with the precise filename Samba received from the MS Windows client.

    csc policy

    @@ -4490,9 +4529,9 @@ Before using any of the following options please refer to the man page for

    veto files

    List of files and directories that are neither visible nor accessible. -

    Access Controls on Shares

    +

    Access Controls on Shares

    This section deals with how to configure Samba per share access control restrictions. - By default samba sets no restrictions on the share itself. Restrictions on the share itself + By default, Samba sets no restrictions on the share itself. Restrictions on the share itself can be set on MS Windows NT4/200x/XP shares. This can be a very effective way to limit who can connect to a share. In the absence of specific restrictions the default setting is to allow the global user Everyone Full Control (ie: Full control, Change and Read). @@ -4504,12 +4543,12 @@ Before using any of the following options please refer to the man page for

    Samba stores the per share access control settings in a file called share_info.tdb. The location of this file on your system will depend on how samba was compiled. The default location - for samba's tdb files is under /usr/local/samba/var. If the tdbdump - utility has been compiled and installed on your system then you can examine the contents of this file + for Samba's tdb files is under /usr/local/samba/var. If the tdbdump + utility has been compiled and installed on your system, then you can examine the contents of this file by: tdbdump share_info.tdb. -

    Share Permissions Management

    - The best tool for the task is platform dependant. Choose the best tool for your environmemt. -

    Windows NT4 Workstation/Server

    +

    Share Permissions Management

    + The best tool for the task is platform dependant. Choose the best tool for your environment. +

    Windows NT4 Workstation/Server

    The tool you need to use to manage share permissions on a Samba server is the NT Server Manager. Server Manager is shipped with Windows NT4 Server products but not with Windows NT4 Workstation. You can obtain the NT Server Manager for MS Windows NT4 Workstation from Microsoft - see details below. @@ -4519,7 +4558,7 @@ Before using any of the following options please refer to the man page for

  • Now click on the share that you wish to manage, then click on the Properties tab, next click on the Permissions tab. Now you can add or change access control settings as you wish. -

  • Windows 200x/XP

    +

    Windows 200x/XP

    On MS Windows NT4/200x/XP system access control lists on the share itself are set using native tools, usually from filemanager. For example, in Windows 200x: right click on the shared folder, then select Sharing, then click on Permissions. The default @@ -4532,7 +4571,7 @@ Before using any of the following options please refer to the man page for Action, select Connect to another computer. If you are not logged onto a domain you will be prompted to enter a domain login user identifier and a password. This will authenticate you to the domain. - If you where already logged in with administrative privilidge this step is not offered. + If you where already logged in with administrative privilege this step is not offered.

  • If the Samba server is not shown in the Select Computer box, then type in the name of the target Samba server in the field Name:. Now click on the [+] next to @@ -4548,7 +4587,7 @@ Before using any of the following options please refer to the man page for no access means that MaryK who is part of the group Everyone will have no access even if this user is given explicit full control access. -

  • MS Windows Access Control Lists and Unix Interoperability

    Managing UNIX permissions Using NT Security Dialogs

    Windows NT clients can use their native security settings +

    MS Windows Access Control Lists and Unix Interoperability

    Managing UNIX permissions Using NT Security Dialogs

    Windows NT clients can use their native security settings dialog box to view and modify the underlying UNIX permissions.

    Note that this ability is careful not to compromise the security of the UNIX host Samba is running on, and still obeys all the file permission rules that a Samba @@ -4559,7 +4598,7 @@ Before using any of the following options please refer to the man page for

    Viewing File Security on a Samba Share

    From an NT4/2000/XP client, single-click with the right +

    Viewing File Security on a Samba Share

    From an NT4/2000/XP client, single-click with the right mouse button on any file or directory in a Samba mounted drive letter or UNC path. When the menu pops-up, click on the Properties entry at the bottom of @@ -4575,7 +4614,7 @@ Before using any of the following options please refer to the man page for Add button will not currently - allow a list of users to be seen.

    Viewing file ownership

    Clicking on the Ownership button + allow a list of users to be seen.

    Viewing file ownership

    Clicking on the Ownership button brings up a dialog box telling you who owns the given file. The owner name will be of the form :

    "SERVER\user (Long name)"

    Where SERVER is the NetBIOS name of the Samba server, user is the user name of @@ -4598,7 +4637,7 @@ Before using any of the following options please refer to the man page for Seclib NT security library written by Jeremy Allison of - the Samba Team, available from the main Samba ftp site.

    Viewing File or Directory Permissions

    The third button is the Permissions + the Samba Team, available from the main Samba ftp site.

    Viewing File or Directory Permissions

    The third button is the Permissions button. Clicking on this brings up a dialog box that shows both the permissions and the UNIX owner of the file or directory. The owner is displayed in the form :

    "SERVER\ @@ -4612,9 +4651,9 @@ Before using any of the following options please refer to the man page for "Everyone" and the permissions will be shown as NT "Full Control".

    The permissions field is displayed differently for files and directories, so I'll describe the way file permissions - are displayed first.

    File Permissions

    The standard UNIX user/group/world triple and + are displayed first.

    File Permissions

    The standard UNIX user/group/world triplet and the corresponding "read", "write", "execute" permissions - triples are mapped by Samba into a three element NT ACL + triplets are mapped by Samba into a three element NT ACL with the 'r', 'w', and 'x' bits mapped into the corresponding NT permissions. The UNIX world permissions are mapped into the global NT group Everyone, followed @@ -4634,7 +4673,7 @@ Before using any of the following options please refer to the man page for "O" bit set. This was chosen of course to make it look like a zero, meaning zero permissions. More details on the decision behind this will - be given below.

    Directory Permissions

    Directories on an NT NTFS file system have two + be given below.

    Directory Permissions

    Directories on an NT NTFS file system have two different sets of permissions. The first set of permissions is the ACL set on the directory itself, this is usually displayed in the first set of parentheses in the normal "RW" @@ -4645,7 +4684,7 @@ Before using any of the following options please refer to the man page for permissions that any file created within this directory would inherit.

    Samba synthesises these inherited permissions for NT by returning as an NT ACL the UNIX permission mode that a new file - created by Samba on this share would receive.

    Modifying file or directory permissions

    Modifying file and directory permissions is as simple + created by Samba on this share would receive.

    Modifying file or directory permissions

    Modifying file and directory permissions is as simple as changing the displayed permissions in the dialog box, and clicking the OK button. However, there are limitations that a user needs to be aware of, and also interactions @@ -4659,14 +4698,14 @@ Before using any of the following options please refer to the man page for ). This means that you can only manipulate the current user/group/world permissions listed in the dialog box. This actually works quite well as these are the - only permissions that UNIX actually has.

    If a permission triple (either user, group, or world) + only permissions that UNIX actually has.

    If a permission triplet (either user, group, or world) is removed from the list of permissions in the NT dialog box, then when the OK button is pressed it will be applied as "no permissions" on the UNIX side. If you then view the permissions again the "no permissions" entry will appear as the NT "O" flag, as described above. This allows you to add permissions back to a file or directory once - you have removed them from a triple component.

    As UNIX supports only the "r", "w" and "x" bits of + you have removed them from a triplet component.

    As UNIX supports only the "r", "w" and "x" bits of an NT ACL then if other NT security attributes such as "Delete access" are selected then they will be ignored when applied on the Samba server.

    When setting permissions on a directory the second @@ -4679,16 +4718,16 @@ Before using any of the following options please refer to the man page for Remove button, or set the component to only have the special Take Ownership permission (displayed as "O" - ) highlighted.

    Interaction with the standard Samba create mask - parameters

    There are four parameters + ) highlighted.

    Interaction with the standard Samba create mask + parameters

    There are four parameters to control interaction with the standard Samba create mask parameters. These are : -
    security mask
    force security mode
    directory security mask
    force directory security mode
    +

    security mask
    force security mode
    directory security mask
    force directory security mode

    -

    Once a user clicks OK to apply the +

    Once a user clicks OK to apply the permissions Samba maps the given permissions into a user/group/world - r/w/x triple set, and then will check the changed permissions for a + r/w/x triplet set, and then will check the changed permissions for a file against the bits set in the security mask parameter. Any bits that were changed that are not set to '1' in this parameter are left alone @@ -4726,7 +4765,7 @@ Before using any of the following options please refer to the man page for smb.conf file in that share specific section : -

    security mask = 0777
    force security mode = 0
    directory security mask = 0777
    force directory security mode = 0

    Interaction with the standard Samba file attribute +

    security mask = 0777
    force security mode = 0
    directory security mask = 0777
    force directory security mode = 0

    Interaction with the standard Samba file attribute mapping

    Samba maps some of the DOS attribute bits (such as "read only") into the UNIX permissions of a file. This means there can be a conflict between the permission bits set via the security @@ -4743,13 +4782,13 @@ Before using any of the following options please refer to the man page for OK to get back to the attributes dialog you should always hit Cancel rather than OK to ensure that your changes - are not overridden.

    Common Errors

    + are not overridden.

    Common Errors

    File, Directory and Share access problems are very common on the mailing list. The following are examples taken from the mailing list in recent times. -

    Users can not write to a public share

    +

    Users can not write to a public share

    We are facing some troubles with file / directory permissions. I can log on the domain as admin user(root), - and theres a public share, on which everyone needs to have permission to create / modify files, but only + and there's a public share, on which everyone needs to have permission to create / modify files, but only root can change the file, no one else can. We need to constantly go to server to chgrp -R users * and chown -R nobody * to allow others users to change the file. ” @@ -4757,78 +4796,78 @@ are examples taken from the mailing list in recent times. There are many ways to solve this problem, here are a few hints:

    Procedure 13.3. Example Solution:

    1. Go to the top of the directory that is shared -

    2. +

    3. Set the ownership to what ever public owner and group you want -

      +			

       			find 'directory_name' -type d -exec chown user.group {}\;
       			find 'directory_name' -type d -exec chmod 6775 'directory_name'
       			find 'directory_name' -type f -exec chmod 0775 {} \;
       			find 'directory_name' -type f -exec chown user.group {}\;
      -			
      -

      Note

      +

      +

      Note

      The above will set the 'sticky bit' on all directories. Read your Unix/Linux man page on what that does. It causes the OS to assign to all files created in the directories the ownership of the directory. -

    4. +

  • Directory is: /foodbar -

    +			

     				$ chown jack.engr /foodbar
    -			
    -

    Note

    -

    This is the same as doing:

    -
    +			

    +

    Note

    +

    This is the same as doing:

    +

     					$ chown jack /foodbar
     					$ chgrp engr /foodbar
    -				
    -
  • Now do: +

    +

  • Now do: -

    +			

     				$ chmod 6775 /foodbar
     				$ ls -al /foodbar/..
    -			
    +

    - You should see: -

    +			

    You should see: +

     				drwsrwsr-x  2 jack  engr    48 2003-02-04 09:55 foodbar
    -			
    -
  • Now do: -
    +			

    +

  • Now do: +

     				$ su - jill
     				$ cd /foodbar
     				$ touch Afile
     				$ ls -al
    -			
    - +

    +

    You should see that the file Afile created by Jill will have ownership and permissions of Jack, as follows: -

    +		

     		-rw-r--r--  1 jack  engr     0 2003-02-04 09:57 Afile
    -		
    -
  • +

    +

  • Now in your smb.conf for the share add: -

    +		

     		force create mode = 0775
    -		force direcrtory mode = 6775
    -		
    -

    Note

    + force directory mode = 6775 +

    +

    Note

    The above are only needed if your users are not members of the group you have used. ie: Within the OS do not have write permission on the directory. -

    +

  • An alternative is to set in the smb.conf entry for the share: -

    +		

     		force user = jack
     		force group = engr
    -		
    -

    I have set force user and samba still makes root the owner of all the files +

    +

    I have set force user and Samba still makes root the owner of all the files I touch!

    - When you have a user in 'admin users', samba will always do file operations for + When you have a user in 'admin users', Samba will always do file operations for this user as root, even if force user has been set. -

    Chapter 14. File and Record Locking

    Jeremy Allison

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Eric Roseme

    HP Oplocks Usage Recommendations Whitepaper

    +

    Chapter 14. File and Record Locking

    Jeremy Allison

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Eric Roseme

    HP Oplocks Usage Recommendations Whitepaper

    One area which causes trouble for many network administrators is locking. The extent of the problem is readily evident from searches over the internet. -

    Features and Benefits

    +

    Features and Benefits

    Samba provides all the same locking semantics that MS Windows clients expect and that MS Windows NT4 / 200x servers provide also.

    @@ -4850,7 +4889,7 @@ settings on the MS Windows client.

    Note

    Sometimes it is necessary to disable locking control settings BOTH on the Samba server as well as on each MS Windows client! -

    Discussion

    +

    Discussion

    There are two types of locking which need to be performed by a SMB server. The first is record locking which allows a client to lock a range of bytes in a open file. The second is the deny modes @@ -4889,7 +4928,7 @@ access should be allowed simultaneously with its open. A client may ask for DENY_NONE, DENY_READ, DENY_WRITE or DENY_ALL. There are also special compatibility modes called DENY_FCB and DENY_DOS. -

    Opportunistic Locking Overview

    +

    Opportunistic Locking Overview

    Opportunistic locking (Oplocks) is invoked by the Windows file system (as opposed to an API) via registry entries (on the server AND client) for the purpose of enhancing network performance when accessing a file @@ -4910,8 +4949,8 @@ other processes. The redirector sees that the file was opened with deny none (allowing concurrent access), verifies that no other process is accessing the file, checks that - oplocks are enabled, then grants deny-all/read-write/ex- - clusive access to the file. The client now performs + oplocks are enabled, then grants deny-all/read-write/exclusive + access to the file. The client now performs operations on the cached local file.

    If a second process attempts to open the file, the open @@ -5012,7 +5051,7 @@ In mission critical high availability environments, careful attention should be given to opportunistic locking. Ideally, comprehensive testing should be done with all affected applications with oplocks enabled and disabled. -

    Exclusively Accessed Shares

    +

    Exclusively Accessed Shares

    Opportunistic locking is most effective when it is confined to shares that are exclusively accessed by a single user, or by only one user at a time. Because the true value of opportunistic locking is the local @@ -5021,7 +5060,7 @@ mechanism will cause a delay.

    Home directories are the most obvious examples of where the performance benefit of opportunistic locking can be safely realized. -

    Multiple-Accessed Shares or Files

    +

    Multiple-Accessed Shares or Files

    As each additional user accesses a file in a share with opportunistic locking enabled, the potential for delays and resulting perceived poor performance increases. When multiple users are accessing a file on a @@ -5033,7 +5072,7 @@ of the caching user. As each additional client attempts to access a file with oplocks set, the potential performance improvement is negated and eventually results in a performance bottleneck. -

    Unix or NFS Client Accessed Files

    +

    Unix or NFS Client Accessed Files

    Local Unix and NFS clients access files without a mandatory file locking mechanism. Thus, these client platforms are incapable of initiating an oplock break request from the server to a Windows client @@ -5041,9 +5080,9 @@ that has a file cached. Local Unix or NFS file access can therefore write to a file that has been cached by a Windows client, which exposes the file to likely data corruption.

    -If files are shared between Windows clients, and either loca Unix +If files are shared between Windows clients, and either local Unix or NFS users, then turn opportunistic locking off. -

    Slow and/or Unreliable Networks

    +

    Slow and/or Unreliable Networks

    The biggest potential performance improvement for opportunistic locking occurs when the client-side caching of reads and writes delivers the most differential over sending those reads and writes over the wire. @@ -5058,7 +5097,7 @@ the most advantageous scenario to utilize opportunistic locking. If the network is slow, unreliable, or a WAN, then do not configure opportunistic locking if there is any chance of multiple users regularly opening the same file. -

    Multi-User Databases

    +

    Multi-User Databases

    Multi-user databases clearly pose a risk due to their very nature - they are typically heavily accessed by numerous users at random intervals. Placing a multi-user database on a share with opportunistic @@ -5066,7 +5105,7 @@ locking enabled will likely result in a locking management bottleneck on the Samba server. Whether the database application is developed in-house or a commercially available product, ensure that the share has opportunistic locking disabled. -

    PDM Data Shares

    +

    PDM Data Shares

    Process Data Management (PDM) applications such as IMAN, Enovia, and Clearcase, are increasing in usage with Windows client platforms, and therefore SMB data stores. PDM applications manage multi-user @@ -5079,7 +5118,7 @@ application and PDM server to negotiate and maintain. It is appropriate to eliminate the client OS from any caching tasks, and the server from any oplock management, by disabling opportunistic locking on the share. -

    Beware of Force User

    +

    Beware of Force User

    Samba includes an smb.conf parameter called force user that changes the user accessing a share from the incoming user to whatever user is defined by the smb.conf variable. If opportunistic locking is enabled @@ -5097,7 +5136,7 @@ Avoid the combination of the following: Slow or unreliable networks

  • Opportunistic Locking Enabled -

  • Advanced Samba Opportunistic Locking Parameters

    +

    Advanced Samba Opportunistic Locking Parameters

    Samba provides opportunistic locking parameters that allow the administrator to adjust various properties of the oplock mechanism to account for timing and usage levels. These parameters provide good @@ -5111,7 +5150,7 @@ are required, then the better option is to simply turn oplocks off. The samba SWAT help text for both parameters reads "DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE." This is good advice. -

    Mission Critical High Availability

    +

    Mission Critical High Availability

    In mission critical high availability environments, data integrity is often a priority. Complex and expensive configurations are implemented to ensure that if a client loses connectivity with a file server, a @@ -5141,7 +5180,7 @@ In mission critical high availability environments, careful attention should be given to opportunistic locking. Ideally, comprehensive testing should be done with all affected applications with oplocks enabled and disabled. -

    Samba Opportunistic Locking Control

    +

    Samba Opportunistic Locking Control

    Opportunistic Locking is a unique Windows file locking feature. It is not really file locking, but is included in most discussions of Windows file locking, so is considered a defacto locking feature. @@ -5165,7 +5204,7 @@ synchronising the contents of the entire file back to the server for a single ch

    Level1 Oplocks (aka just plain "oplocks") is another term for opportunistic locking.

    -Level2 Oplocks provids opportunistic locking for a file that will be treated as +Level2 Oplocks provides opportunistic locking for a file that will be treated as read only. Typically this is used on files that are read-only or on files that the client has no initial intention to write to at time of opening the file.

    @@ -5178,7 +5217,7 @@ Unless your system supports kernel oplocks, you should disable oplocks if you ar accessing the same files from both Unix/Linux and SMB clients. Regardless, oplocks should always be disabled if you are sharing a database file (e.g., Microsoft Access) between multiple clients, as any break the first client receives will affect synchronisation of -the entire file (not just the single record), which will result in a noticable performance +the entire file (not just the single record), which will result in a noticeable performance impairment and, more likely, problems accessing the database in the first place. Notably, Microsoft Outlook's personal folders (*.pst) react very badly to oplocks. If in doubt, disable oplocks and tune your system from that point. @@ -5191,29 +5230,29 @@ of your client sending oplock breaks and will instead want to disable oplocks fo

    Another factor to consider is the perceived performance of file access. If oplocks provide no measurable speed benefit on your network, it might not be worth the hassle of dealing with them. -

    Example Configuration

    -In the following we examine two destinct aspects of samba locking controls. -

    Disabling Oplocks

    +

    Example Configuration

    +In the following we examine two distinct aspects of Samba locking controls. +

    Disabling Oplocks

    You can disable oplocks on a per-share basis with the following: -

    -
    +

    +

     [acctdata]
     	oplocks = False
     	level2 oplocks = False
    -
    -

    +

    +

    The default oplock type is Level1. Level2 Oplocks are enabled on a per-share basis in the smb.conf file.

    Alternately, you could disable oplocks on a per-file basis within the share: -

    -
    +

    +

     	veto oplock files = /*.mdb/*.MDB/*.dbf/*.DBF/
    -
    -

    +

    +

    If you are experiencing problems with oplocks as apparent from Samba's log entries, you may want to play it safe and disable oplocks and level2 oplocks. -

    Disabling Kernel OpLocks

    +

    Disabling Kernel OpLocks

    Kernel OpLocks is an smb.conf parameter that notifies Samba (if the UNIX kernel has the capability to send a Windows client an oplock break) when a UNIX process is attempting to open the file that is @@ -5225,13 +5264,13 @@ to the risk of data corruption. If the UNIX kernel has the ability to send an oplock break, then the kernel oplocks parameter enables Samba to send the oplock break. Kernel oplocks are enabled on a per-server basis in the smb.conf file. -

    -
    +

    +

     [global]
     kernel oplocks = yes
    -
    +

    The default is "no". -

    +

    Veto OpLocks is an smb.conf parameter that identifies specific files for which Oplocks are disabled. When a Windows client opens a file that has been configured for veto oplocks, the client will not be granted @@ -5243,26 +5282,26 @@ allow Windows clients to utilize the performance benefit of file caching without the risk of data corruption. Veto Oplocks can be enabled on a per-share basis, or globally for the entire server, in the smb.conf file: -

    -
    <title>Example Veto OpLock Settings</title>
    +

    +

    <title>Example Veto OpLock Settings</title>
     [global]
             veto oplock files = /filename.htm/*.txt/
     
     [share_name]
             veto oplock files = /*.exe/filename.ext/
    -
    -

    +

    +

    Oplock break wait time is an smb.conf parameter that adjusts the time interval for Samba to reply to an oplock break request. Samba recommends "DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE." Oplock Break Wait Time can only be configured globally in the smb.conf file: -

    -
    +

    +

     [global]
               oplock break wait time =  0 (default)
    -
    -

    +

    +

    Oplock break contention limit is an smb.conf parameter that limits the response of the Samba server to grant an oplock if the configured number of contending clients reaches the limit specified by the @@ -5270,15 +5309,15 @@ parameter. Samba recommends "DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE." Oplock Break Contention Limit can be enable on a per-share basis, or globally for the entire server, in the smb.conf file: -

    -
    +

    +

     [global]
               oplock break contention limit =  2 (default)
     
     [share_name]
              oplock break contention limit =  2 (default)
    -
    -

    MS Windows Opportunistic Locking and Caching Controls

    +

    +

    MS Windows Opportunistic Locking and Caching Controls

    There is a known issue when running applications (like Norton Anti-Virus) on a Windows 2000/ XP workstation computer that can affect any application attempting to access shared database files across a network. This is a result of a default setting configured in the Windows 2000/XP @@ -5315,20 +5354,20 @@ Windows 2000 will still respect the EnableOplocks registry value used to disable in earlier versions of Windows.

    You can also deny the granting of opportunistic locks by changing the following registry entries: -

    -
    +

    +

     	HKEY_LOCAL_MACHINE\System\
     		CurrentControlSet\Services\MRXSmb\Parameters\
     
     		OplocksDisabled REG_DWORD 0 or 1
     		Default: 0 (not disabled)
    -
    -

    Note

    +

    +

    Note

    The OplocksDisabled registry value configures Windows clients to either request or not request opportunistic locks on a remote file. To disable oplocks, the value of OplocksDisabled must be set to 1. -

    -
    +

    +

     	HKEY_LOCAL_MACHINE\System\
     		CurrentControlSet\Services\LanmanServer\Parameters
     
    @@ -5337,8 +5376,8 @@ request opportunistic locks on a remote file. To disable oplocks, the value of
     
     		EnableOpLockForceClose REG_DWORD 0 or 1
     		Default: 0 (Disabled by Default)
    -
    -

    Note

    +

    +

    Note

    The EnableOplocks value configures Windows-based servers (including Workstations sharing files) to allow or deny opportunistic locks on local files.

    @@ -5370,7 +5409,7 @@ An illustration of how level II oplocks work: station holds any oplock on the file. Because the workstations can have no cached writes or locks at this point, they need not respond to the break-to-none advisory; all they need do is invalidate locally cashed read-ahead data. -

    Workstation Service Entries

    +	

    Workstation Service Entries

     	\HKEY_LOCAL_MACHINE\System\
     		CurrentControlSet\Services\LanmanWorkstation\Parameters
     
    @@ -5379,7 +5418,7 @@ An illustration of how level II oplocks work:
     

    Indicates whether the redirector should use opportunistic-locking (oplock) performance enhancement. This parameter should be disabled only to isolate problems. -

    Server Service Entries

    +

    Server Service Entries

     	\HKEY_LOCAL_MACHINE\System\
     		CurrentControlSet\Services\LanmanServer\Parameters
     
    @@ -5408,7 +5447,7 @@ the server disables raw I/O and opportunistic locking for this connection.
     Specifies the time that the server waits for a client to respond to an oplock break
     request. Smaller values can allow detection of crashed clients more quickly but can
     potentially cause loss of cached data.
    -

    Persistent Data Corruption

    +

    Persistent Data Corruption

    If you have applied all of the settings discussed in this paper but data corruption problems and other symptoms persist, here are some additional things to check out:

    @@ -5419,10 +5458,10 @@ rebuild the data files in question. This involves creating a new data file with same definition as the file to be rebuilt and transferring the data from the old file to the new one. There are several known methods for doing this that can be found in our Knowledge Base. -

    Common Errors

    +

    Common Errors

    In some sites locking problems surface as soon as a server is installed, in other sites -locking problems may not surface for a long time. Almost without exeception, when a locking -problem does surface it will cause embarassment and potential data corruption. +locking problems may not surface for a long time. Almost without exception, when a locking +problem does surface it will cause embarrassment and potential data corruption.

    Over the past few years there have been a number of complaints on the samba mailing lists that have claimed that samba caused data corruption. Three causes have been identified @@ -5449,18 +5488,18 @@ so far: report on https://bugzilla.samba.org without delay. Make sure that you give as much information as you possibly can to help isolate the cause and to allow reproduction of the problem (an essential step in problem isolation and correction). -

    locking.tdb error messages

    -
    +	

    locking.tdb error messages

    +

     	> We are seeing lots of errors in the samba logs like:
     	>
     	>    tdb(/usr/local/samba_2.2.7/var/locks/locking.tdb): rec_read bad magic
     	> 0x4d6f4b61 at offset=36116
     	>
     	> What do these mean?
    -	
    -

    - Corrupted tdb. Stop all instancesd of smbd, delete locking.tdb, restart smbd. -

    Additional Reading

    +

    +

    + Corrupted tdb. Stop all instances of smbd, delete locking.tdb, restart smbd. +

    Additional Reading

    You may want to check for an updated version of this white paper on our Web site from time to time. Many of our white papers are updated as information changes. For those papers, the Last Edited date is always at the top of the paper. @@ -5480,7 +5519,7 @@ Microsoft Corporation, April 2001, http://support.microsoft.com/default.aspx?scid=kb;en-us;Q129202. -

    Chapter 15. Securing Samba

    Andrew Tridgell

    Samba Team

    John H. Terpstra

    Samba Team

    May 26, 2003

    Introduction

    This note was attached to the Samba 2.2.8 release notes as it contained an important security fix. The information contained here applies to Samba installations in general. @@ -5492,7 +5531,7 @@ on it!" Security concerns are just like that: You need to know a little about the subject to appreciate how obvious most of it really is. The challenge for most of us is to discover that first morsel of knowledge with which we may unlock the secrets of the masters. -

    Features and Benefits

    +

    Features and Benefits

    There are three level at which security principals must be observed in order to render a site at least moderately secure. These are: the perimeter firewall, the configuration of the host server that is running Samba, and Samba itself. @@ -5511,13 +5550,13 @@ TCP/IP connections. Another method by which Samba may be secured is by way of setting Access Control Entries in an Access Control List on the shares themselves. This is discussed in the chapter on File, Directory and Share Access Control. -

    Technical Discussion of Protective Measures and Issues

    +

    Technical Discussion of Protective Measures and Issues

    The key challenge of security is the fact that protective measures suffice at best only to close the door on known exploits and breach techniques. Never assume that because you have followed these few measures that the Samba server is now an impenetrable fortress! Given the history of information systems so far, it is only a matter of time before someone will find yet another vulnerability. -

    Using host based protection

    +

    Using host based protection

    In many installations of Samba the greatest threat comes for outside your immediate network. By default Samba will accept connections from any host, which means that if you run an insecure version of Samba on @@ -5537,7 +5576,7 @@ before someone will find yet another vulnerability. 192.168.3. All other connections will be refused as soon as the client sends its first packet. The refusal will be marked as a not listening on called name error. -

    User based protection

    +

    User based protection

    If you want to restrict access to your server to valid users only then the following method may be of use. In the smb.conf [globals] section put:

    @@ -5545,7 +5584,7 @@ before someone will find yet another vulnerability.
     	

    What this does is, it restricts all server access to either the user jacko or to members of the system group smbusers. -

    Using interface protection

    +

    Using interface protection

    By default Samba will accept connections on any network interface that it finds on your system. That means if you have a ISDN line or a PPP connection to the Internet then Samba will accept connections on those @@ -5567,7 +5606,7 @@ before someone will find yet another vulnerability. connection refused reply. In that case no Samba code is run at all as the operating system has been told not to pass connections from that interface to any samba process. -

    Using a firewall

    +

    Using a firewall

    Many people use a firewall to deny access to services that they don't want exposed outside their network. This can be a very good idea, although I would recommend using it in conjunction with the above @@ -5580,7 +5619,7 @@ before someone will find yet another vulnerability. The last one is important as many older firewall setups may not be aware of it, given that this port was only added to the protocol in recent years. -

    Using a IPC$ share deny

    +

    Using a IPC$ share deny

    If the above methods are not suitable, then you could also place a more specific deny on the IPC$ share that is used in the recently discovered security hole. This allows you to offer access to other @@ -5607,10 +5646,10 @@ before someone will find yet another vulnerability.

    This is not recommended unless you cannot use one of the other methods listed above for some reason. -

    NTLMv2 Security

    +

    NTLMv2 Security

    To configure NTLMv2 authentication the following registry keys are worth knowing about: -

    -
    +	

    +

     		[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
     		"lmcompatibilitylevel"=dword:00000003
     
    @@ -5624,25 +5663,25 @@ before someone will find yet another vulnerability.
     		0x80000 - NTLMv2 session security. If either NtlmMinClientSec or
     		NtlmMinServerSec is set to 0x80000, the connection will fail if NTLMv2
     		session security is not negotiated.
    -	
    -

    Upgrading Samba

    +

    +

    Upgrading Samba

    Please check regularly on http://www.samba.org/ for updates and important announcements. Occasionally security releases are made and it is highly recommended to upgrade Samba when a security vulnerability is discovered. -

    Common Errors

    +

    Common Errors

    If all of samba and host platform configuration were really as intuitive as one might like then this section would not be necessary. Security issues are often vexing for a support person to resolve, not -because of the complexity of the problem, but for reason that most admininstrators who post what turns +because of the complexity of the problem, but for reason that most administrators who post what turns out to be a security problem request are totally convinced that the problem is with Samba. -

    Smbclient works on localhost, but the network is dead

    +

    Smbclient works on localhost, but the network is dead

    This is a very common problem. Red Hat Linux (as do others) will install a default firewall. With the default firewall in place only traffic on the loopback adapter (IP address 127.0.0.1) will be allowed through the firewall.

    The solution is either to remove the firewall (stop it) or to modify the firewall script to allow SMB networking traffic through. See section above in this chapter. -

    Why can users access home directories of other users?

    +

    Why can users access home directories of other users?

    We are unable to keep individual users from mapping to any other user's home directory once they have supplied a valid password! They only need @@ -5652,7 +5691,7 @@ out to be a security problem request are totally convinced that the problem is w

    User xyzzy can map his home directory. Once mapped user xyzzy can also map - *anyone* elses home directory! + *anyone* else's home directory!

    This is not a security flaw, it is by design. Samba allows users to have *exactly* the same access to the UNIX filesystem @@ -5673,25 +5712,25 @@ out to be a security problem request are totally convinced that the problem is w Samba does allow the setup you require when you have set the only user = yes option on the share, is that you have not set the valid users list for the share. -

    +

    Note that only user works in conjunction with the users= list, so to get the behavior you require, add the line : -

    +	

     	users = %S
    -	
    +

    this is equivalent to: -

    +	

     	valid users = %S
    -	
    +

    to the definition of the [homes] share, as recommended in the smb.conf man page. -

    Chapter 16. Interdomain Trust Relationships

    John H. Terpstra

    Samba Team

    Rafal Szczesniak

    Samba Team

    April 3, 2003

    Samba-3 supports NT4 style domain trust relationships. This is feature that many sites will want to use if they migrate to Samba-3 from and NT4 style domain and do NOT want to adopt Active Directory or an LDAP based authentication back end. This section explains some background information regarding trust relationships and how to create them. It is now possible for Samba-3 to NT4 trust (and vice versa), as well as Samba3 to Samba3 trusts. -

    Features and Benefits

    +

    Features and Benefits

    Samba-3 can participate in Samba-to-Samba as well as in Samba-to-MS Windows NT4 style trust relationships. This imparts to Samba similar scalability as is possible with MS Windows NT4. @@ -5699,9 +5738,9 @@ MS Windows NT4. Given that Samba-3 has the capability to function with a scalable backend authentication database such as LDAP, and given it's ability to run in Primary as well as Backup Domain control modes, the administrator would be well advised to consider alternatives to the use of -Interdomain trusts simplt because by the very nature of how this works it is fragile. -That was after all a key reason for the development and adoption of Microsoft Active Directory. -

    Trust Relationship Background

    +Interdomain trusts simply because by the very nature of how this works it is fragile. +That was, after all, a key reason for the development and adoption of Microsoft Active Directory. +

    Trust Relationship Background

    MS Windows NT3.x/4.0 type security domains employ a non-hierarchical security structure. The limitations of this architecture as it affects the scalability of MS Windows networking in large organisations is well known. Additionally, the flat-name space that results from @@ -5736,9 +5775,9 @@ domains above, with Windows 2000 and ADS the RED and BLUE domains CAN trust each an inherent feature of ADS domains. Samba-3 implements MS Windows NT4 style Interdomain trusts and interoperates with MS Windows 200x ADS security domains in similar manner to MS Windows NT4 style domains. -

    Native MS Windows NT4 Trusts Configuration

    +

    Native MS Windows NT4 Trusts Configuration

    There are two steps to creating an interdomain trust relationship. -

    NT4 as the Trusting Domain (ie. creating the trusted account)

    +

    NT4 as the Trusting Domain (ie. creating the trusted account)

    For MS Windows NT4, all domain trust relationships are configured using the Domain User Manager. To affect a two way trust relationship it is necessary for each domain administrator to make available (for use by an external domain) it's @@ -5750,14 +5789,14 @@ button will open a panel in which needs to be entered the remote domain that wil user rights to your domain. In addition it is necessary to enter a password that is specific to this trust relationship. The password needs to be typed twice (for standard confirmation). -

    NT4 as the Trusted Domain (ie. creating trusted account's password)

    +

    NT4 as the Trusted Domain (ie. creating trusted account's password)

    A trust relationship will work only when the other (trusting) domain makes the appropriate connections -with the trusted domain. To consumate the trust relationship the administrator will launch the +with the trusted domain. To consummate the trust relationship the administrator will launch the Domain User Manager, from the menu select Policies, then select Trust Relationships, then click on the Add button that is next to the box that is labelled Trusted Domains. A panel will open in which must be entered the name of the remote domain as well as the password assigned to that trust. -

    Configuring Samba NT-style Domain Trusts

    +

    Configuring Samba NT-style Domain Trusts

    This description is meant to be a fairly short introduction about how to set up a Samba server so that it could participate in interdomain trust relationships. Trust relationship support in Samba is in its early stage, so lot of things don't work yet. @@ -5766,32 +5805,32 @@ Each of the procedures described below is treated as they were performed with Wi one end. The remote end could just as well be another Samba-3 domain. It can be clearly seen, after reading this document, that combining Samba-specific parts of what's written below leads to trust between domains in purely Samba environment. -

    Samba-3 as the Trusting Domain

    +

    Samba-3 as the Trusting Domain

    In order to set the Samba PDC to be the trusted party of the relationship first you need to create special account for the domain that will be the trusting party. To do that, you can use the 'smbpasswd' utility. Creating the trusted domain account is very -similiar to creating a trusted machine account. Suppose, your domain is +similar to creating a trusted machine account. Suppose, your domain is called SAMBA, and the remote domain is called RUMBA. The first step will be to issue this command from your favourite shell: -

    -
    +

    +

     root#  smbpasswd -a -i rumba
     	New SMB password: XXXXXXXX
     	Retype SMB password: XXXXXXXX
     	Added user rumba$
    -
    +

    where -a means to add a new account into the passdb database and -i means: ''create this account with the InterDomain trust flag'' -

    +

    The account name will be 'rumba$' (the name of the remote domain)

    After issuing this command you'll be asked to enter the password for the account. You can use any password you want, but be aware that Windows NT will not change this password until 7 days following account creation. After the command returns successfully, you can look at the entry for the new account -(in the stardard way depending on your configuration) and see that account's name is +(in the standard way depending on your configuration) and see that account's name is really RUMBA$ and it has 'I' flag in the flags field. Now you're ready to confirm the trust by establishing it from Windows NT Server.

    @@ -5804,7 +5843,7 @@ your domain name, and the password used at the time of account creation. Press OK and, if everything went without incident, you will see Trusted domain relationship successfully established message. -

    Samba-3 as the Trusted Domain

    +

    Samba-3 as the Trusted Domain

    This time activities are somewhat reversed. Again, we'll assume that your domain controlled by the Samba PDC is called SAMBA and NT-controlled domain is called RUMBA.

    @@ -5835,11 +5874,11 @@ Congratulations! Your trust relationship has just been established.

    Note

    Note that you have to run this command as root because you must have write access to the secrets.tdb file. -

    Common Errors

    +

    Common Errors

    Interdomain trust relationships should NOT be attempted on networks that are unstable or that suffer regular outages. Network stability and integrity are key concerns with distributed trusted domains. -

    Tell me about Trust Relationships using Samba

    +

    Tell me about Trust Relationships using Samba

    Like many, I administer multiple LANs connected together using NT trust relationships. This was implemented about 4 years ago. I now have the occasion to consider performing this same task again, but this time, I @@ -5856,12 +5895,12 @@ distributed trusted domains. Please provide any helpful feedback that you may have.

    These are almost complete in Samba 3.0 snapshots. The main catch - is getting winbindd to be able to allocate uid/gid's for trusted + is getting winbindd to be able to allocate UID/GIDs for trusted users/groups. See the updated Samba HOWTO collection for more details.

    Chapter 17. Hosting a Microsoft Distributed File System tree on Samba

    Shirish Kalele

    Samba Team & Veritas Software

    12 Jul 2000

    Features and Benefits

    +

    12 Jul 2000

    Features and Benefits

    The Distributed File System (or DFS) provides a means of separating the logical view of files and directories that users see from the actual physical locations of these resources on the network. It allows for higher availability, smoother @@ -5913,17 +5952,17 @@ distributed trusted domains. network shares you want, and start Samba.

    Users on DFS-aware clients can now browse the DFS tree on the Samba server at \\samba\dfs. Accessing links linka or linkb (which appear as directories to the client) - takes users directly to the appropriate shares on the network.

    Common Errors

    • Windows clients need to be rebooted + takes users directly to the appropriate shares on the network.

    Common Errors

    • Windows clients need to be rebooted if a previously mounted non-dfs share is made a dfs root or vice versa. A better way is to introduce a new share and make it the dfs root.

    • Currently there's a restriction that msdfs symlink names should all be lowercase.

    • For security purposes, the directory acting as the root of the DFS tree should have ownership and permissions set so that only designated users can - modify the symbolic links in the directory.

    Chapter 18. Classical Printing Support

    Kurt Pfeifle

    Danka Deutschland GmbH

    Gerald (Jerry) Carter

    Samba Team

    May 32, 2003

    Table of Contents

    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with -rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Insta -Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a -different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost

    Features and Benefits

    + modify the symbolic links in the directory.

    Chapter 18. Classical Printing Support

    Kurt Pfeifle

    Danka Deutschland GmbH

    Gerald (Jerry) Carter

    Samba Team

    May 32, 2003

    Table of Contents

    Features and Benefits
    Technical Introduction
    What happens if you send a Job from a Client
    Printing Related Configuration Parameters
    Parameters Recommended for Use
    Parameters for Backwards Compatibility
    Parameters no longer in use
    A simple Configuration to Print with Samba-3
    Verification of "Settings in Use" with testparm
    A little Experiment to warn you
    Extended Sample Configuration to Print with Samba-3
    Detailed Explanation of the Example's Settings
    The [global] Section
    The [printers] Section
    Any [my_printer_name] Section
    Print Commands
    Default Print Commands for various Unix Print Subsystems
    Setting up your own Print Commands
    Innovations in Samba Printing since 2.2
    Client Drivers on Samba Server for Point'n'Print
    The [printer$] Section is removed from Samba-3
    Creating the [print$] Share
    Parameters in the [print$] Section
    Subdirectory Structure in [print$]
    Installing Drivers into [print$]
    Setting Drivers for existing Printers with a Client GUI
    Setting Drivers for existing Printers with +rpcclient
    "The Proof of the Pudding lies in the Eating" (Client Driver Install +Procedure)
    The first Client Driver Installation
    IMPORTANT! Setting Device Modes on new Printers
    Further Client Driver Install Procedures
    Always make first Client Connection as root or "printer admin"
    Other Gotchas
    Setting Default Print Options for the Client Drivers
    Supporting large Numbers of Printers
    Adding new Printers with the Windows NT APW
    Weird Error Message Cannot connect under a +different Name
    Be careful when assembling Driver Files
    Samba and Printer Ports
    Avoiding the most common Misconfigurations of the Client Driver
    The Imprints Toolset
    What is Imprints?
    Creating Printer Driver Packages
    The Imprints Server
    The Installation Client
    Add Network Printers at Logon without User Interaction
    The addprinter command
    Migration of "Classical" printing to Samba-3
    Publishing Printer Information in Active Directory or LDAP
    Common Errors and Problems
    I give my root password but I don't get access
    My printjobs get spooled into the spooling directory, but then get lost

    Features and Benefits

    Printing is often a mission-critical service for the users. Samba can provide this service reliably and seamlessly for a client network consisting of Windows workstations. @@ -5940,7 +5979,7 @@ install drivers and printers through their familiar "Point'n'Print" mechanism. Printer installations executed by "Logon Scripts" are no problem. Administrators can upload and manage drivers to be used by clients through the familiar "Add Printer Wizard". As an additional -benefit, driver and printer management may be run from the commandline +benefit, driver and printer management may be run from the command line or through scripts, making it more efficient in case of large numbers of printers. If a central accounting of print jobs (tracking every single page and supplying the raw data for all sorts of statistical @@ -5959,7 +5998,7 @@ Professional clients. Where this document describes the responses to commands given, bear in mind that Windows 2000 clients are very similar, but may differ in details. Windows NT is somewhat different again. -

    Technical Introduction

    +

    Technical Introduction

    Samba's printing support always relies on the installed print subsystem of the Unix OS it runs on. Samba is a "middleman". It takes printfiles from Windows (or other SMB) clients and passes them to the @@ -5974,18 +6013,18 @@ the next chapter covers in great detail the more modern Common UNIX Printing System (CUPS). -

    Important

    CUPS users, be warned: don't just jump on to the next +

    Important

    CUPS users, be warned: don't just jump on to the next chapter. You might miss important information contained only -here!

    -

    What happens if you send a Job from a Client

    +here!

    +

    What happens if you send a Job from a Client

    To successfully print a job from a Windows client via a Samba print server to a UNIX printer, there are 6 (potentially 7) stages:

    1. Windows opens a connection to the printershare

    2. Samba must authenticate the user

    3. Windows sends a copy of the printfile over the network into Samba's spooling area

    4. Windows closes the connection again

    5. Samba invokes the print command to hand the file over to the UNIX print subsystem's spooling area

    6. The Unix print subsystem processes the print -job

    7. The printfile may need to be explicitely deleted -from the Samba spooling area.

    Printing Related Configuration Parameters

    +job

  • The printfile may need to be explicitly deleted +from the Samba spooling area.

  • Printing Related Configuration Parameters

    There are a number of configuration parameters in controlling Samba's printing behaviour. Please also refer to the man page for smb.conf to @@ -5999,20 +6038,20 @@ behaviour of all individual or service level shares (provided those don't have a different setting defined for the same parameter, thus overriding the global default).

    Global Parameters

    These may not go into individual shares. If they go in by error, the "testparm" utility can discover -this (if you run it) and tell you so.

    Parameters Recommended for Use

    The following smb.conf parameters directly +this (if you run it) and tell you so.

    Parameters Recommended for Use

    The following smb.conf parameters directly related to printing are used in Samba-3. See also the smb.conf man page for detailed explanations: -

    List of printing related parameters in Samba-3.  -

    Global level parameters:

    • addprinter command (G)

    • deleteprinter command (G)

    • disable spoolss (G)

    • enumports command (G)

    • load printers (G)

    • lpq cache time (G)

    • os2 driver map (G)

    • printcap name (G), printcap (G)

    • show add printer wizard (G)

    • total print jobs (G)

    • use client driver (G)

    +

    List of printing related parameters in Samba-3.  +

    Global level parameters:

    • addprinter command (G)

    • deleteprinter command (G)

    • disable spoolss (G)

    • enumports command (G)

    • load printers (G)

    • lpq cache time (G)

    • os2 driver map (G)

    • printcap name (G), printcap (G)

    • show add printer wizard (G)

    • total print jobs (G)

    • use client driver (G)

    -

    Service level parameters:

    • hosts allow (S)

    • hosts deny (S)

    • lppause command (S)

    • lpq command (S)

    • lpresume command (S)

    • lprm command (S)

    • max print jobs (S)

    • min print space (S)

    • print command (S)

    • printable (S), print ok (S)

    • printer name (S), printer (S)

    • printer admin (S)

    • printing = [cups|bsd|lprng...] (S)

    • queuepause command (S)

    • queueresume command (S)

    • total print jobs (S)

    -

    +

    Service level parameters:

    • hosts allow (S)

    • hosts deny (S)

    • lppause command (S)

    • lpq command (S)

    • lpresume command (S)

    • lprm command (S)

    • max print jobs (S)

    • min print space (S)

    • print command (S)

    • printable (S), print ok (S)

    • printer name (S), printer (S)

    • printer admin (S)

    • printing = [cups|bsd|lprng...] (S)

    • queuepause command (S)

    • queueresume command (S)

    • total print jobs (S)

    +

    Samba's printing support implements the Microsoft Remote Procedure Calls (MS-RPC) methods for printing. These are used by Windows NT (and later) print servers. The old "LanMan" protocol is still supported as a fallback resort, and for older clients to use. More details will follow further beneath. -

    Parameters for Backwards Compatibility

    +

    Parameters for Backwards Compatibility

    Two new parameters that were added in Samba 2.2.2, are still present in Samba-3.0. Both of these options are described in the smb.conf man page and are disabled by @@ -6022,19 +6061,19 @@ provided for better support of Samba 2.0.x backwards capability. It will disable Samba's support for MS-RPC printing and yield identical printing behaviour to Samba 2.0.x.

    use client driver (G)

    was provided for using local printer drivers on Windows NT/2000 clients. It does -not apply to Windows 95/98/ME clients.

    Parameters "for backward compatibility only", use with caution.  -
    • disable spoolss (G)

    • use client driver (S)

    -

    Parameters no longer in use

    +not apply to Windows 95/98/ME clients.

    Parameters "for backward compatibility only", use with caution.  +

    • disable spoolss (G)

    • use client driver (S)

    +

    Parameters no longer in use

    Samba users upgrading from 2.2.x to 3.0 need to be aware that some previously available settings are no longer supported (as was announced some time ago). Here is a list of them: -

    "old" parameters, removed in Samba-3.  +

    "old" parameters, removed in Samba-3.  The following smb.conf parameters have been deprecated already in Samba 2.2 and are now completely removed from Samba-3. You cannot use them in new 3.0 installations: -

    • printer driver file (G)

    • total print jobs (G)

    • postscript (S)

    • printer driver (S)

    • printer driver location (S)

    -

    A simple Configuration to Print with Samba-3

    +

    • printer driver file (G)

    • total print jobs (G)

    • postscript (S)

    • printer driver (S)

    • printer driver location (S)

    +

    A simple Configuration to Print with Samba-3

    Here is a very simple example configuration for print related settings in the file. If you compare it with your own system's , you probably find some @@ -6069,7 +6108,7 @@ reminder: It even tolerates some spelling errors (like "browsable" instead of "browseable"). Most spelling is case-insensitive. Also, you can use "Yes|No" or "True|False" for boolean settings. Lists of names may be separated by commas, spaces or tabs. -

    Verification of "Settings in Use" with testparm

    +

    Verification of "Settings in Use" with testparm

    To see all (or at least most) printing related settings in Samba, including the implicitly used ones, try the command outlined below (hit "ENTER" twice!). It greps for all occurrences of "lp", "print", @@ -6123,7 +6162,7 @@ be important in your future dealings with Samba.

    Note

    testparm in Samba-3.0 behaves differently from 2.2.x: used without the "-v" switch it only shows you the settings actually written into ! To see the complete -configuration used, add the "-v" parameter to testparm.

    A little Experiment to warn you

    +configuration used, add the "-v" parameter to testparm.

    A little Experiment to warn you

    Should you need to troubleshoot at any stage, please always come back to this point first and verify if "testparm" shows the parameters you expect! To give you an example from personal experience as a warning, @@ -6227,12 +6266,12 @@ Samba version(s). But the man page states: “Internal w in a parameter value is retained verbatim.” This means that a line consisting of, for example,

    -printing =lprng     #This defines LPRng as the printing system"
    +printing = lprng     #This defines LPRng as the printing system"
     

    will regard the whole of the string after the "=" sign as the value you want to define. And this is an invalid value that will be ignored, and a default value used instead.] -

    Extended Sample Configuration to Print with Samba-3

    +

    Extended Sample Configuration to Print with Samba-3

    Here we show a more verbose example configuration for print related settings in an . Below is a discussion and explanation of the various parameters. We chose to use BSD-style @@ -6290,9 +6329,9 @@ default, because these have been compiled in. To see all settings, let root use the testparm utility. testparm also gives warnings if you have mis-configured certain things.. -

    Detailed Explanation of the Example's Settings

    +

    Detailed Explanation of the Example's Settings

    Following is a discussion of the settings from above shown example. -

    The [global] Section

    +

    The [global] Section

    The [global] section is one of 4 special sections (along with [[homes], [printers] and @@ -6366,7 +6405,7 @@ It must not be enabled on print shares (with a yes or true setting) which have valid drivers installed on the Samba server! For more detailed explanations see the man page of smb.conf. -

    The [printers] Section

    +

    The [printers] Section

    This is the second special section. If a section with this name appears in the smb.conf, users are able to connect to any printer specified in the Samba host's printcap file, @@ -6414,7 +6453,7 @@ yes. Since we have guest ok = yes, it really doesn't need to be here! (This leads to the interesting question: “What, if I by accident have to contradictory settings for the same share?” The answer is: the last one encountered by -Sambe wins. The "winner" is shown by testparm. Testparm doesn't +Samba wins. The "winner" is shown by testparm. Testparm doesn't complain about different settings of the same parameter for the same share! You can test this by setting up multiple lines for the "guest account" parameter with different usernames, and then run testparm to @@ -6426,7 +6465,7 @@ write to the directory (if user privileges allow the connection), but only via print spooling operations. "Normal" write operations are not allowed.

    writeable = no

    synonym for read only = yes -

    Any [my_printer_name] Section

    +

    Any [my_printer_name] Section

    If a section appears in the , which is tagged as printable = yes, Samba presents it as a printer share to its clients. Note, that Win95/98/ME clients may @@ -6461,7 +6500,7 @@ belong to the "allowed subnets"). As you can see, you could name IP addresses as well as NetBIOS hostnames here.

    guest ok = no

    this printer is not open for the guest account! -

    Print Commands

    +

    Print Commands

    In each section defining a printer (or in the [printers] section), a print command parameter may be defined. It sets a command to @@ -6479,7 +6518,7 @@ your own print commands (or even develop print command shell scripts), make sure you pay attention to the need to remove the files from the Samba spool directory. Otherwise your hard disk may soon suffer from shortage of free space. -

    Default Print Commands for various Unix Print Subsystems

    +

    Default Print Commands for various Unix Print Subsystems

    You learned earlier on, that Samba in most cases uses its built-in settings for many parameters if it can not find an explicitly stated one in its configuration file. The same is true for the @@ -6519,7 +6558,7 @@ check which command takes effect. Then check that this command is adequate and actually works for your installed print subsystem. It is always a good idea to explicitly set up your configuration files the way you want them to work and not rely on any built-in defaults. -

    Setting up your own Print Commands

    +

    Setting up your own Print Commands

    After a print job has finished spooling to a service, the print command will be used by Samba via a system() call to process the spool file. Usually @@ -6589,7 +6628,7 @@ for the print command parameter varies dependi the printing parameter. Another example is:

      print command = /usr/local/samba/bin/myprintscript %p %s
    -

    Innovations in Samba Printing since 2.2

    +

    Innovations in Samba Printing since 2.2

    Before version 2.2.0, Samba's print server support for Windows clients was limited to the level of LanMan printing calls. This is the same protocol level as Windows 9x PCs offer when @@ -6621,7 +6660,7 @@ server to have printers listed in the Printers folder which are not shared. Samba does not make this distinction. By definition, the only printers of which Samba is aware are those which are specified as shares in -. The reason is that Windows NT/2k/XPprof +. The reason is that Windows NT/200x/XP Professional clients do not normally need to use the standard SMB printer share; rather they can print directly to any printer on another Windows NT host using MS-RPC. This of course assumes that the printing client has @@ -6630,7 +6669,7 @@ default permissions assigned by Windows NT to a printer gives the "Print" permissions to the well-known Everyone group. (The older clients of type Win9x can only print to "shared" printers). -

    Client Drivers on Samba Server for Point'n'Print

    +

    Client Drivers on Samba Server for Point'n'Print

    There is still confusion about what all this means: Is it or is it not a requirement for printer drivers to be installed on a Samba host in order to support printing from Windows clients? The @@ -6654,7 +6693,7 @@ connect to this printer share. The uploading

    • running the APW on an -NT/2k/XPprof client (this doesn't work from 95/98/ME +NT/200x/XP Professional client (this doesn't work from 95/98/ME clients);

    • using the Imprints toolset;

    • using the smbclient and rpcclient commandline tools;

    • using cupsaddsmb(only works for @@ -6663,12 +6702,12 @@ etc.).

    Please take additional note of the following fact: Samba does not use these uploaded drivers in any way to process spooled files. Drivers are utilized entirely by the clients, who -download and install them via the "Point 'n'Print" mechanism supported +download and install them via the "Point'n'Print" mechanism supported by Samba. The clients use these drivers to generate print files in the format the printer (or the Unix print system) requires. Print files received by Samba are handed over to the Unix printing system, which is responsible for all further processing, if needed. -

    The [printer$] Section is removed from Samba-3

    +

    The [printer$] Section is removed from Samba-3

    [print$] vs. [printer$] Versions of Samba prior to 2.2 made it possible to use a share @@ -6694,11 +6733,11 @@ access (in the context of its ACLs) in order to support printer driver down- and uploads. Don't fear -- this does not mean Windows 9x clients are thrown aside now. They can use Samba's [print$] share support just fine. -

    Creating the [print$] Share

    +

    Creating the [print$] Share

    In order to support the up- and downloading of printer driver files, you must first configure a file share named [print$]. The "public" name of this share is -hard coded in Samba's internals (because it is hardcoded in the MS +hard coded in Samba's internals (because it is hard coded in the MS Windows clients too). It cannot be renamed since Windows clients are programmed to search for a service of exactly this name if they want to retrieve printer driver files. @@ -6728,7 +6767,7 @@ with appropriate values for your site):

    Of course, you also need to ensure that the directory named by the path parameter exists on the Unix file system. -

    Parameters in the [print$] Section

    +

    Parameters in the [print$] Section

    [print$] is a special section in . It contains settings relevant to potential printer driver download and local installation by clients. @@ -6773,7 +6812,7 @@ sure these accounts can copy files to the share. If this is a non-root account, then the account should also be mentioned in the global printer admin parameter. See the man page for more information on -configuring file shares.

    Subdirectory Structure in [print$]

    +configuring file shares.

    Subdirectory Structure in [print$]

    In order for a Windows NT print server to support the downloading of driver files by multiple client architectures, you must create several subdirectories within the [print$] service @@ -6812,12 +6851,12 @@ client workstation. Open Network Neighbourhood or Once you have located the server, navigate to its Printers and Faxes folder. You should see an initial listing of printers that matches the printer shares defined on your Samba host. -

    Installing Drivers into [print$]

    +

    Installing Drivers into [print$]

    You have successfully created the [print$] share in ? And Samba has re-read its configuration? Good. But you are not yet ready to take off. The driver files need to be present in this share, -too! So far it is still an empty share. Unfortunatly, it is not enough +too! So far it is still an empty share. Unfortunately, it is not enough to just copy the driver files over. They need to be set up too. And that is a bit tricky, to say the least. We will now discuss two alternative ways to install the drivers into @@ -6830,7 +6869,7 @@ Properties and Add Printer Wizard

    The latter option is probably the easier one (even if the only entrance to this realm seems a little bit weird at first). -

    Setting Drivers for existing Printers with a Client GUI

    +

    Setting Drivers for existing Printers with a Client GUI

    The initial listing of printers in the Samba host's Printers folder accessed from a client's Explorer will have no real printer driver assigned to them. By default, in @@ -6856,13 +6895,13 @@ now?

    Only now you will be presented with the printer properties window. From here, the way to assign a driver to a printer is open to us. You have now the choice either: -

    • select a driver from the popup list of installed +

      • select a driver from the pop-up list of installed drivers. Initially this list will be empty. Or

      • use the New Driver... button to install a new printer driver (which will in fact start up the APW).

      Once the APW is started, the procedure is exactly the same as the one -you are familiar with in Wiindows (we assume here that you are +you are familiar with in Windows (we assume here that you are familiar with the printer driver installations procedure on Windows NT). Make sure your connection is in fact setup as a user with printer admin privileges (if in doubt, use @@ -6876,7 +6915,7 @@ Assuming you have connected with an administrative (or root) account you will also be able to modify other printer properties such as ACLs and default device settings using this dialog. For the default device settings, please consider the advice given further below. -

    Setting Drivers for existing Printers with +

    Setting Drivers for existing Printers with rpcclient

    The second way to install printer drivers into [print$] and set them up in a valid way can be @@ -6885,13 +6924,13 @@ done from the UNIX command line. This involves four distinct steps: and collecting the files together;

  • deposit the driver files into the [print$] share's correct subdirectories (possibly by using smbclient);

  • running the rpcclient -commandline utility once with the addriver +commandline utility once with the adddriver subcommand,

  • running rpcclient a second time with the setdriver subcommand.

  • We will provide detailed hints for each of these steps in the next few paragraphs. -

    Identifying the Driver Files

    +

    Identifying the Driver Files

    To find out about the driver files, you have two options: you could investigate the driver CD which comes with your printer. Study the *.inf file on the CD, if it is contained. This @@ -6987,14 +7026,14 @@ from Windows Explorer to poke at it. The Win9x driver files will end up in subdirectory "0" of the "WIN40" directory. The full path to access them will be \\WINDOWSHOST\print$\WIN40\0\. -

    Note

    more recent drivers on Windows 2000 and Wndows XP are +

    Note

    more recent drivers on Windows 2000 and Windows XP are installed into the "3" subdirectory instead of the "2". The version 2 of drivers, as used in Windows NT, were running in Kernel Mode. Windows 2000 changed this. While it still can use the Kernel Mode drivers (if this is enabled by the Admin), its native mode for printer drivers is User Mode execution. This requires drivers designed for this. These type of drivers install into the "3" subdirectory. -

    Collecting the Driver Files from a Windows Host's +

    Collecting the Driver Files from a Windows Host's [print$] Share

    Now we need to collect all the driver files we identified. in our previous step. Where do we get them from? Well, why not retrieve them @@ -7030,7 +7069,7 @@ files for these architectures are in the WIN40/0/ subdir. Once we are complete, we can run smbclient ... put to store the collected files on the Samba server's [print$] share. -

    Depositing the Driver Files into [print$]

    +

    Depositing the Driver Files into [print$]

    So, now we are going to put the driver files into the [print$] share. Remember, the UNIX path to this share has been defined previously in your @@ -7091,7 +7130,7 @@ re-location will automatically be done by the don't forget to also put the files for the Win95/98/ME architecture into the WIN40/ subdirectory should you need them). -

    Check if the Driver Files are there (with smbclient)

    +

    Check if the Driver Files are there (with smbclient)

    For now we verify that our files are there. This can be done with smbclient too (but of course you can log in via SSH also and do this through a standard UNIX shell access too): @@ -7144,7 +7183,7 @@ Point'n'Print. The reason is: Samba doesn't know yet that these files are something special, namely printer driver files and it doesn't know yet to which print queue(s) these driver files belong. -

    Running rpcclient with +

    Running rpcclient with adddriver

    So, next you must tell Samba about the special category of the files you just uploaded into the [print$] share. This @@ -7171,7 +7210,7 @@ again, for readability:

    After this step the driver should be recognized by Samba on the print -server. You need to be very carefull when typing the command. Don't +server. You need to be very careful when typing the command. Don't exchange the order of the fields. Some changes would lead to a NT_STATUS_UNSUCCESSFUL error message. These become obvious. Other changes might install the driver @@ -7179,7 +7218,7 @@ files successfully, but render the driver unworkable. So take care! Hints about the syntax of the adddriver command are in the man page. The CUPS printing chapter of this HOWTO collection provides a more detailed description, if you should need it. -

    Check how Driver Files have been moved after +

    Check how Driver Files have been moved after adddriver finished

    One indication for Samba's recognition of the files as driver files is the successfully installed message. @@ -7227,19 +7266,19 @@ subdirectory. You can check this again with

    Another verification is that the timestamp of the printing TDB files is now updated (and possibly their filesize has increased). -

    Check if the Driver is recognized by Samba

    +

    Check if the Driver is recognized by Samba

    Now the driver should be registered with Samba. We can easily verify this, and will do so in a moment. However, this driver is not yet associated with a particular printer. We may check the driver status of the files by at least three methods:

    • from any Windows client browse Network Neighbourhood, -finde the Samba host and open the Samba Printers and +find the Samba host and open the Samba Printers and Faxes folder. Select any printer icon, right-click and select the printer Properties. Click on the Advanced tab. Here is a field indicating the driver for that printer. A drop down menu allows you to change that -driver (be carefull to not do this unwittingly.). You can use this +driver (be careful to not do this unwittingly.). You can use this list to view all drivers know to Samba. Your new one should be amongst them. (Each type of client will only see his own architecture's list. If you don't have every driver installed for each platform, the @@ -7271,7 +7310,7 @@ time. Our new driver only shows up for Windows NT 4.0 or 2000. To have it present for Windows 95, 98 and ME you'll have to repeat the whole procedure with the WIN40 architecture and subdirectory. -

    A sidenote: you are not bound to specific driver names

    +

    A side note: you are not bound to specific driver names

    You can name the driver as you like. If you repeat the adddriver step, with the same files as before, but with a different driver name, it will work the same: @@ -7304,8 +7343,8 @@ repeatedly. Each run "consumes" the files you had put into the [print$] share by moving them into the respective subdirectories. So you must precede an smbclient ... put command before each -rpcclient ... addriver" command. -

    La Grande Finale: Running rpcclient with +rpcclient ... adddriver" command. +

    La Grande Finale: Running rpcclient with setdriver

    Samba still needs to know which printer's driver this is. It needs to create a mapping of the driver to a printer, and @@ -7321,7 +7360,7 @@ name I intended:

     root# rpcclient -U'root%xxxx' -c 'setdriver dm9110 dm9110' SAMBA-CUPS
      cmd = setdriver dm9110 dm9110
    - Succesfully set dm9110 to driver dm9110.
    + Successfully set dm9110 to driver dm9110.
     

    The syntax of the command is rpcclient -U'root%sambapassword' -c 'setdriver @@ -7335,13 +7374,13 @@ known to Samba already. A bug in 2.2.x prevented Samba from recognizing freshly installed printers. You had to restart Samba, or at least send a HUP signal to all running smbd processes to work around this: -kill -HUP `pidof smbd`.

    "The Proof of the Pudding lies in the Eating" (Client Driver Insta +kill -HUP `pidof smbd`.

    "The Proof of the Pudding lies in the Eating" (Client Driver Install Procedure)

    A famous philosopher said once: “The Proof of the Pudding lies in the Eating”. The proof for our setup lies in the printing. So let's install the printer driver onto the client PCs. This is not as straightforward as it may seem. Read on. -

    The first Client Driver Installation

    +

    The first Client Driver Installation

    Especially important is the installation onto the first client PC (for each architectural platform separately). Once this is done correctly, all further clients are easy to setup and shouldn't need further @@ -7384,7 +7423,7 @@ Data" set is still incomplete.

    You must now make sure that a valid "Device Mode" is set for the driver. Don't fear -- we will explain now what that means. -

    IMPORTANT! Setting Device Modes on new Printers

    +

    IMPORTANT! Setting Device Modes on new Printers

    In order for a printer to be truly usable by a Windows NT/2K/XP client, it must possess:

    • a valid Device Mode generated by @@ -7456,7 +7495,7 @@ properties. Others may crash the client's spooler service. So use this parameter with caution. It is always better to have the client generate a valid device mode for the printer and store it on the server for you. -

    Further Client Driver Install Procedures

    +

    Further Client Driver Install Procedures

    Every further driver may be done by any user, along the lines described above: Browse network, open printers folder on Samba server, right-click printer and choose Connect.... Once @@ -7476,7 +7515,7 @@ rundll32 shell32.dll,Control_RunDLL MAIN.CPL @2 You can enter the commands either inside a DOS box window or in the Run command... field from the Start menu. -

    Always make first Client Connection as root or "printer admin"

    +

    Always make first Client Connection as root or "printer admin"

    After you installed the driver on the Samba server (in its [print$] share, you should always make sure that your first client installation completes correctly. Make it a habit for @@ -7508,17 +7547,17 @@ the same way (called Point'n'Print) will have the same defaults set for them. If you miss this step you'll get a lot of helpdesk calls from your users. But maybe you like to talk to people.... ;-) -

    Other Gotchas

    +

    Other Gotchas

    Your driver is installed. It is ready for Point'n'Print installation by the clients now. You may have tried to download and use it onto your first client machine now. But wait... let's make you acquainted first with a few tips and tricks you may find useful. For example, suppose you didn't manage to "set the defaults" on the -printer, as advised in the preceeding paragraphs? And your users +printer, as advised in the preceding paragraphs? And your users complain about various issues (such as “We need to set the paper size for each job from Letter to A4 and it won't store it!”) -

    Setting Default Print Options for the Client Drivers

    +

    Setting Default Print Options for the Client Drivers

    The last sentence might be viewed with mixed feelings by some users and admins. They have struggled for hours and hours and couldn't arrive at a point were their settings seemed to be saved. It is not their @@ -7528,7 +7567,7 @@ up when you right-click the printer name and select looking dialogs, each claiming that they help you to set printer options, in three different ways. Here is the definite answer to the "Samba Default Driver Setting FAQ": -

    I can't set and save default print options +

    I can't set and save default print options for all users on Win2K/XP! Why not?”  How are you doing it? I bet the wrong way.... (it is not very easy to find out, though). There are 3 different ways to bring you to @@ -7539,34 +7578,34 @@ dialogs look the same. Only one of them Administrator to do this for all users. Here is how I reproduce it in on XP Professional: -

    1. The first "wrong" way: +

      1. The first "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in context menu Printing Preferences...

          3. Look at this dialog closely and remember what it looks -like.

          -
        2. The second "wrong" way: +like.

        +

      2. The second "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in the context menu Properties

          3. Click on the General tab

          4. Click on the button Printing Preferences...

          5. A new dialog opens. Keep this dialog open and go back -to the parent dialog.

          -
        2. The third, the "correct" way: (should you do +to the parent dialog.

        +

      3. The third, the "correct" way: (should you do this from the beginning, just carry out steps 1. and 2. from second "way" above) -

        1. Click on the Advanced +

          1. Click on the Advanced tab. (Hmmm... if everything is "Grayed Out", then you are not logged in as a user with enough privileges).

          2. Click on the Printing Defaults... button.

          3. On any of the two new tabs, click on the Advanced... button.

          4. A new dialog opens. Compare this one to the other, -identical looking one from "B.5" or A.3".

          -
        +identical looking one from "B.5" or A.3".

      +

    Do you see any difference in the two settings dialogs? I don't either. However, only the last one, which you arrived at with steps @@ -7576,8 +7615,8 @@ defaults, you need to conduct these steps as administrator (printer admin in ) before a client downloads the driver (the clients can later set their own per-user defaults by -following the proceduresA. -orB. above...). (This is new: Windows 2000 and +following the procedures A. +or B. above...). (This is new: Windows 2000 and Windows XP allow per-user default settings and the ones the administrator gives them, before they set up their own). The "parents" of the identically looking dialogs have a slight @@ -7593,7 +7632,7 @@ try the same way with Win2k or WinXP. You wouldn't dream that there is now a different "clicking path" to arrive at an identically looking, but functionally different dialog to set defaults for all users! -

    Tip

    Try (on Win2000 and WinXP) to run this command (as a user +

    Tip

    Try (on Win2000 and WinXP) to run this command (as a user with the right privileges):

    rundll32 printui.dll,PrintUIEntry /p /t3 /n\\SAMBA-SERVER\printersharename @@ -7607,7 +7646,7 @@ to see the tab with the Printing Preferences... button (the one which doesn't set system-wide defaults). You can start the commands from inside a DOS box" or from the Start -- Run... menu. -

    Supporting large Numbers of Printers

    +

    Supporting large Numbers of Printers

    One issue that has arisen during the recent development phase of Samba is the need to support driver downloads for 100's of printers. Using Windows NT APW here is somewhat awkward (to say the least). If you @@ -7644,9 +7683,9 @@ following is an example of how this could be accomplished: Driver Name: [myphantasydrivername] [....] - +

    -

    +

     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -7654,15 +7693,15 @@ following is an example of how this could be accomplished:
        description:[\\SAMBA-CUPS\dm9110,,110ppm HiVolume DANKA Stuttgart]
        comment:[110 ppm HiVolume DANKA Stuttgart]
      [....]
    -
    +

    -

    +

     root# rpcclient SAMBA-CUPS -U root%secret -c 'setdriver dm9110 "Heidelberg Digimaster 9110 (PS)"'
      cmd = setdriver dm9110 Heidelberg Digimaster 9110 (PPD)
      Successfully set dm9110 to driver Heidelberg Digimaster 9110 (PS).
    -
    +

    -

    +

     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -7670,15 +7709,15 @@ following is an example of how this could be accomplished:
        description:[\\SAMBA-CUPS\dm9110,Heidelberg Digimaster 9110 (PS),110ppm HiVolume DANKA Stuttgart]
        comment:[110ppm HiVolume DANKA Stuttgart]
      [....]
    -
    +

    -

    +

     root# rpcclient SAMBA-CUPS -U root%secret -c 'setdriver dm9110 myphantasydrivername'
      cmd = setdriver dm9110 myphantasydrivername
      Successfully set dm9110 to myphantasydrivername.
    -
    +

    -

    +

     root# rpcclient SAMBA-CUPS -U root%secret -c 'enumprinters'
      cmd = enumprinters
        flags:[0x800000]
    @@ -7693,8 +7732,8 @@ empty string where the driver should have been listed (between the 2
     commas in the "description" field). After the
     setdriver command succeeded, all is well.  (The
     CUPS Printing chapter has more info about the installation of printer
    -drivers with the help of rpccclient).
    -

    Adding new Printers with the Windows NT APW

    +drivers with the help of rpcclient). +

    Adding new Printers with the Windows NT APW

    By default, Samba exhibits all printer shares defined in smb.conf in the Printers... folder. Also located in this folder @@ -7740,7 +7779,7 @@ user, not necessarily a root account. A map to guest = user may have connected you unwittingly under the wrong privilege; you should check it by using the smbstatus command. -

    Weird Error Message Cannot connect under a +

    Weird Error Message Cannot connect under a different Name

    Once you are connected with the wrong credentials, there is no means to reverse the situation other than to close all Explorer windows, and @@ -7770,7 +7809,7 @@ message. You close all Explorer Windows and start it again. You try to connect - and this times it works! Windows seems to cache connection info somewhere and doesn't keep it up to date (if you are unlucky you might need to reboot to get rid of the error message). -

    Be careful when assembling Driver Files

    +

    Be careful when assembling Driver Files

    You need to be very careful when you take notes about the files and belonging to a particular driver. Don't confuse the files for driver version "0" (for Win95/98/ME, going into @@ -7911,7 +7950,7 @@ In my example were even more differences than shown here. Conclusion: you must be very careful to select the correct driver files for each driver version. Don't rely on the names alone. Don't interchange files belonging to different driver versions. -

    Samba and Printer Ports

    +

    Samba and Printer Ports

    Windows NT/2000 print servers associate a port with each printer. These normally take the form of LPT1:, COM1:, FILE:, etc. Samba @@ -7932,14 +7971,14 @@ another (“My users and my Boss should not know that th working with Samba”), possesses a enumports command which can be used to define an external program that generates a listing of ports on a system. -

    Avoiding the most common Misconfigurations of the Client Driver

    +

    Avoiding the most common Misconfigurations of the Client Driver

    So - printing works, but there are still problems. Most jobs print well, some don't print at all. Some jobs have problems with fonts, which don't look good at all. Some jobs print fast, and some are dead-slow. We can't cover it all; but we want to encourage you to read the little paragraph about "Avoiding the wrong PostScript Driver Settings" in the CUPS Printing part of this document. -

    The Imprints Toolset

    +

    The Imprints Toolset

    The Imprints tool set provides a UNIX equivalent of the Windows NT Add Printer Wizard. For complete information, please refer to the Imprints web site @@ -7956,20 +7995,20 @@ coordinate your efforts on the samba-technical mailing list. The toolset is still in usable form; but only for a series of older printer models, where there are prepared packages to use. Packages for more up to date print devices are needed if Imprints should have a -future.

    What is Imprints?

    +future.

    What is Imprints?

    Imprints is a collection of tools for supporting these goals:

    • Providing a central repository information regarding Windows NT and 95/98 printer driver packages

    • Providing the tools necessary for creating the Imprints printer driver packages.

    • Providing an installation client which will obtain printer drivers from a central internet (or intranet) Imprints Server repository and install them on remote Samba and Windows NT4 print -servers.

    Creating Printer Driver Packages

    +servers.

    Creating Printer Driver Packages

    The process of creating printer driver packages is beyond the scope of this document (refer to Imprints.txt also included with the Samba distribution for more information). In short, an Imprints driver package is a gzipped tarball containing the driver files, related INF files, and a control file needed by the installation client. -

    The Imprints Server

    +

    The Imprints Server

    The Imprints server is really a database server that may be queried via standard HTTP mechanisms. Each printer entry in the database has an associated URL for the actual downloading of the package. Each @@ -7977,7 +8016,7 @@ package is digitally signed via GnuPG which can be used to verify that package downloaded is actually the one referred in the Imprints database. It is strongly recommended that this security check not be disabled. -

    The Installation Client

    +

    The Installation Client

    More information regarding the Imprints installation client is available in the Imprints-Client-HOWTO.ps file included with the imprints source package. @@ -7992,10 +8031,10 @@ remote Samba and Windows NT print servers.

    The basic installation process is in four steps and perl code is wrapped around smbclient and rpcclient -

    • +

      • foreach (supported architecture for a given driver) -

        1. rpcclient: Get the appropriate upload directory on the remote server

        2. smbclient: Upload the driver files

        3. rpcclient: Issues an AddPrinterDriver() MS-RPC

        -
      • rpcclient: Issue an AddPrinterEx() MS-RPC to actually create the printer

      +

      1. rpcclient: Get the appropriate upload directory on the remote server

      2. smbclient: Upload the driver files

      3. rpcclient: Issues an AddPrinterDriver() MS-RPC

      +

    • rpcclient: Issue an AddPrinterEx() MS-RPC to actually create the printer

    One of the problems encountered when implementing the Imprints tool set was the name space issues between various supported client architectures. For example, Windows NT includes a driver named "Apple @@ -8018,7 +8057,7 @@ if is has not already been installed? The way of sidestepping this limitation is to require that all Imprints printer driver packages include both the Intel Windows NT and 95/98 printer drivers and that NT driver is installed first. -

    Add Network Printers at Logon without User Interaction

    +

    Add Network Printers at Logon without User Interaction

    The following MS Knowledge Base article may be of some help if you need to handle Windows 2000 clients: How to Add Printers with No User Interaction in Windows 2000. ( http://support.microsoft.com/default.aspx?scid=kb;en-us;189105 @@ -8064,12 +8103,12 @@ or by running cupsaddsmb). The driver is now auto-downloaded to the client PC where the user is about to log in.

  • Line 3 sets the default printer to this new network printer (there might be several other printers installed with this -same method and some may be local as well -- so we deside for a +same method and some may be local as well -- so we decide for a default printer). The default printer selection may of course be different for different users.

  • Note that the second line only works if the printer -infotec2105-PS has an already working printqueue -on "sambacupsserver", and if the printer drivers have sucessfully been +infotec2105-PS has an already working print queue +on "sambacupsserver", and if the printer drivers have successfully been uploaded (via APW , smbclient/rpcclient or cupsaddsmb) into the @@ -8093,7 +8132,7 @@ at logon time will not really be noticeable. Printers can be centrally added, changed, and deleted at will on the server with no user intervention required on the clients (you just need to keep the logon scripts up to date). -

    The addprinter command

    +

    The addprinter command

    The addprinter command can be configured to be a shell script or program executed by Samba. It is triggered by running the APW from a client against the Samba print server. The APW asks the @@ -8105,7 +8144,7 @@ on legacy systems, or execute the lpadmin command on more modern systems) and create the associated share in , then the APW will in effect really create a new printer on Samba and the UNIX print subsystem! -

    Migration of "Classical" printing to Samba-3

    +

    Migration of "Classical" printing to Samba-3

    The basic "NT-style" printer driver management has not changed considerably in 3.0 over the 2.2.x releases (apart from many small improvements). Here migration should be quite easy, especially if you @@ -8120,7 +8159,7 @@ and driver support. Previously used parameters "pr driver file", " printer driver" and "printer driver location" are no longer supported.

  • If you want to take advantage of WinNT printer driver -support you also need to migrate theWin9x/ME drivers to the new +support you also need to migrate the Win9x/ME drivers to the new setup.

  • An existing printers.def file (the one specified in the now removed parameter printer driver file = ...) will work no longer with Samba-3.0. In @@ -8142,12 +8181,12 @@ rpcclient. See the Imprints installation client at: http://imprints.sourceforge.net/

    for an example. See also the discussion of rpcclient usage in the -"CUPS Printing" section.

  • Publishing Printer Information in Active Directory or LDAP

    +"CUPS Printing" section.

    Publishing Printer Information in Active Directory or LDAP

    We will publish an update to this section shortly. -

    Common Errors and Problems

    +

    Common Errors and Problems

    Here are a few typical errors and problems people have encountered. You can avoid them. Read on. -

    I give my root password but I don't get access

    +

    I give my root password but I don't get access

    Don't confuse the root password which is valid for the Unix system (and in most cases stored in the form of a one-way hash in a file named /etc/shadow) with the password used to @@ -8155,28 +8194,28 @@ authenticate against Samba!. Samba doesn't know the UNIX password; for root to access Samba resources via Samba-type access, a Samba account for root must be created first. This is often done with the smbpasswd command. -

    My printjobs get spooled into the spooling directory, but then get lost

    +

    My printjobs get spooled into the spooling directory, but then get lost

    Don't use the existing Unix print system spool directory for the Samba spool directory. It may seem convenient and a saving of space, but it only leads to problems. The two must be separate. -

    Chapter 19. CUPS Printing Support in Samba 3.0

    Kurt Pfeifle

    Danka Deutschland GmbH

    Ciprian Vizitiu

    drawings

    (3 June 2003)

    Table of Contents

    Introduction
    Features and Benefits
    Overview
    Basic Configuration of CUPS support
    Linking of smbd with libcups.so
    Simple smb.conf Settings for CUPS
    More complex smb.conf Settings for -CUPS
    Advanced Configuration
    Central spooling vs. "Peer-to-Peer" printing
    CUPS/Samba as a "spooling-only" Print Server; "raw" printing -with Vendor Drivers on Windows Clients
    Driver Installation Methods on Windows Clients
    Explicitly enable "raw" printing for -application/octet-stream!
    Three familiar Methods for driver upload plus a new one
    Using CUPS/Samba in an advanced Way -- intelligent printing -with PostScript Driver Download
    GDI on Windows -- PostScript on Unix
    Windows Drivers, GDI and EMF
    Unix Printfile Conversion and GUI Basics
    PostScript and Ghostscript
    Ghostscript -- the Software RIP for non-PostScript Printers
    PostScript Printer Description (PPD) Specification
    CUPS can use all Windows-formatted Vendor PPDs
    CUPS also uses PPDs for non-PostScript Printers
    The CUPS Filtering Architecture
    MIME types and CUPS Filters
    MIME type Conversion Rules
    Filter Requirements
    Prefilters
    pstops
    pstoraster
    imagetops and imagetoraster
    rasterto [printerspecific]
    CUPS Backends
    cupsomatic/Foomatic -- how do they fit into the Picture?
    The Complete Picture
    mime.convs
    "Raw" printing
    "application/octet-stream" printing
    PostScript Printer Descriptions (PPDs) for non-PS Printers
    Difference between cupsomatic/foomatic-rip and -native CUPS printing
    Examples for filtering Chains
    Sources of CUPS drivers / PPDs
    Printing with Interface Scripts
    Network printing (purely Windows)
    From Windows Clients to an NT Print Server
    Driver Execution on the Client
    Driver Execution on the Server
    Network Printing (Windows clients -- UNIX/Samba Print -Servers)
    From Windows Clients to a CUPS/Samba Print Server
    Samba receiving Jobfiles and passing them to CUPS
    Network PostScript RIP: CUPS Filters on Server -- clients use -PostScript Driver with CUPS-PPDs
    PPDs for non-PS Printers on UNIX
    PPDs for non-PS Printers on Windows
    Windows Terminal Servers (WTS) as CUPS Clients
    Printer Drivers running in "Kernel Mode" cause many -Problems
    Workarounds impose Heavy Limitations
    CUPS: a "Magical Stone"?
    PostScript Drivers with no major problems -- even in Kernel -Mode
    Setting up CUPS for driver Download
    cupsaddsmb: the unknown Utility
    Prepare your smb.conf for -cupsaddsmb
    CUPS Package of "PostScript Driver for WinNT/2k/XP"
    Recognize the different Driver Files
    Acquiring the Adobe Driver Files
    ESP Print Pro Package of "PostScript Driver for -WinNT/2k/XP"
    Caveats to be considered
    What are the Benefits of using the "CUPS PostScript Driver for -Windows NT/2k/XP" as compared to the Adobe Driver?
    Run "cupsaddsmb" (quiet Mode)
    Run "cupsaddsmb" with verbose Output
    Understanding cupsaddsmb
    How to recognize if cupsaddsm completed successfully
    cupsaddsmb with a Samba PDC
    cupsaddsmb Flowchart
    Installing the PostScript Driver on a Client
    Avoiding critical PostScript Driver Settings on the -Client
    Installing PostScript Driver Files manually (using -rpcclient)
    A Check of the rpcclient man Page
    Understanding the rpcclient man Page
    Producing an Example by querying a Windows Box
    What is required for adddriver and setdriver to succeed
    Manual Commandline Driver Installation in 15 little Steps
    Troubleshooting revisited
    The printing *.tdb Files
    Trivial DataBase Files
    Binary Format
    Losing *.tdb Files
    Using tdbbackup
    CUPS Print Drivers from Linuxprinting.org
    foomatic-rip and Foomatic explained
    foomatic-rip and Foomatic-PPD Download and Installation
    Page Accounting with CUPS
    Setting up Quotas
    Correct and incorrect Accounting
    Adobe and CUPS PostScript Drivers for Windows Clients
    The page_log File Syntax
    Possible Shortcomings
    Future Developments
    Other Accounting Tools
    Additional Material
    Auto-Deletion or Preservation of CUPS Spool Files
    CUPS Configuration Settings explained
    Pre-conditions
    Manual Configuration
    When not to use Samba to print to -CUPS
    In Case of Trouble.....
    Where to find Documentation
    How to ask for Help
    Where to find Help
    Appendix
    Printing from CUPS to Windows attached -Printers
    More CUPS filtering Chains
    Trouble Shooting Guidelines to fix typical Samba printing -Problems
    An Overview of the CUPS Printing Processes

    Introduction

    Features and Benefits

    +

    Chapter 19. CUPS Printing Support in Samba 3.0

    Kurt Pfeifle

    Danka Deutschland GmbH

    Ciprian Vizitiu

    drawings

    (3 June 2003)

    Table of Contents

    Introduction
    Features and Benefits
    Overview
    Basic Configuration of CUPS support
    Linking of smbd with libcups.so
    Simple smb.conf Settings for CUPS
    More complex smb.conf Settings for +CUPS
    Advanced Configuration
    Central spooling vs. "Peer-to-Peer" printing
    CUPS/Samba as a "spooling-only" Print Server; "raw" printing +with Vendor Drivers on Windows Clients
    Driver Installation Methods on Windows Clients
    Explicitly enable "raw" printing for +application/octet-stream!
    Three familiar Methods for driver upload plus a new one
    Using CUPS/Samba in an advanced Way -- intelligent printing +with PostScript Driver Download
    GDI on Windows -- PostScript on Unix
    Windows Drivers, GDI and EMF
    Unix Printfile Conversion and GUI Basics
    PostScript and Ghostscript
    Ghostscript -- the Software RIP for non-PostScript Printers
    PostScript Printer Description (PPD) Specification
    CUPS can use all Windows-formatted Vendor PPDs
    CUPS also uses PPDs for non-PostScript Printers
    The CUPS Filtering Architecture
    MIME types and CUPS Filters
    MIME type Conversion Rules
    Filter Requirements
    Prefilters
    pstops
    pstoraster
    imagetops and imagetoraster
    rasterto [printers specific]
    CUPS Backends
    cupsomatic/Foomatic -- how do they fit into the Picture?
    The Complete Picture
    mime.convs
    "Raw" printing
    "application/octet-stream" printing
    PostScript Printer Descriptions (PPDs) for non-PS Printers
    Difference between cupsomatic/foomatic-rip and +native CUPS printing
    Examples for filtering Chains
    Sources of CUPS drivers / PPDs
    Printing with Interface Scripts
    Network printing (purely Windows)
    From Windows Clients to an NT Print Server
    Driver Execution on the Client
    Driver Execution on the Server
    Network Printing (Windows clients -- UNIX/Samba Print +Servers)
    From Windows Clients to a CUPS/Samba Print Server
    Samba receiving Jobfiles and passing them to CUPS
    Network PostScript RIP: CUPS Filters on Server -- clients use +PostScript Driver with CUPS-PPDs
    PPDs for non-PS Printers on UNIX
    PPDs for non-PS Printers on Windows
    Windows Terminal Servers (WTS) as CUPS Clients
    Printer Drivers running in "Kernel Mode" cause many +Problems
    Workarounds impose Heavy Limitations
    CUPS: a "Magical Stone"?
    PostScript Drivers with no major problems -- even in Kernel +Mode
    Setting up CUPS for driver Download
    cupsaddsmb: the unknown Utility
    Prepare your smb.conf for +cupsaddsmb
    CUPS Package of "PostScript Driver for WinNT/2k/XP"
    Recognize the different Driver Files
    Acquiring the Adobe Driver Files
    ESP Print Pro Package of "PostScript Driver for +WinNT/2k/XP"
    Caveats to be considered
    What are the Benefits of using the "CUPS PostScript Driver for +Windows NT/2k/XP" as compared to the Adobe Driver?
    Run "cupsaddsmb" (quiet Mode)
    Run "cupsaddsmb" with verbose Output
    Understanding cupsaddsmb
    How to recognize if cupsaddsm completed successfully
    cupsaddsmb with a Samba PDC
    cupsaddsmb Flowchart
    Installing the PostScript Driver on a Client
    Avoiding critical PostScript Driver Settings on the +Client
    Installing PostScript Driver Files manually (using +rpcclient)
    A Check of the rpcclient man Page
    Understanding the rpcclient man Page
    Producing an Example by querying a Windows Box
    What is required for adddriver and setdriver to succeed
    Manual Commandline Driver Installation in 15 little Steps
    Troubleshooting revisited
    The printing *.tdb Files
    Trivial DataBase Files
    Binary Format
    Losing *.tdb Files
    Using tdbbackup
    CUPS Print Drivers from Linuxprinting.org
    foomatic-rip and Foomatic explained
    foomatic-rip and Foomatic-PPD Download and Installation
    Page Accounting with CUPS
    Setting up Quotas
    Correct and incorrect Accounting
    Adobe and CUPS PostScript Drivers for Windows Clients
    The page_log File Syntax
    Possible Shortcomings
    Future Developments
    Other Accounting Tools
    Additional Material
    Auto-Deletion or Preservation of CUPS Spool Files
    CUPS Configuration Settings explained
    Pre-conditions
    Manual Configuration
    When not to use Samba to print to +CUPS
    In Case of Trouble.....
    Where to find Documentation
    How to ask for Help
    Where to find Help
    Appendix
    Printing from CUPS to Windows attached +Printers
    More CUPS filtering Chains
    Trouble Shooting Guidelines to fix typical Samba printing +Problems
    An Overview of the CUPS Printing Processes

    Introduction

    Features and Benefits

    The Common Unix Print System (CUPS) has become very popular. All big Linux distributions now ship it as their default printing system. But to many it is still a very mystical tool. Normally it @@ -8201,7 +8240,7 @@ Problems

    An Overview of the CUPS Printing Proce contained. But lets start with the most basic things first. Maybe this is all you need for now. Then you can skip most of the other paragraphs. -

    Overview

    +

    Overview

    CUPS is more than just a print spooling system. It is a complete printer management system that complies with the new IPP (Internet Printing Protocol). IPP is an industry @@ -8221,7 +8260,7 @@ Problems

    An Overview of the CUPS Printing Proce argue that CUPS is better! In any case, let us now move on to explore how one may configure CUPS for interfacing with MS Windows print clients via Samba. -

    Basic Configuration of CUPS support

    +

    Basic Configuration of CUPS support

    Printing with CUPS in the most basic smb.conf setup in Samba 3.0 (as was true for 2.2.x) only needs two settings: printing = cups and printcap @@ -8237,7 +8276,7 @@ Problems

    An Overview of the CUPS Printing Proce details see man cupsd.conf and other CUPS-related documentation, like the wealth of documents on your CUPS server itself: http://localhost:631/documentation.html. -

    Linking of smbd with libcups.so

    +

    Linking of smbd with libcups.so

    Samba has a very special relationship to CUPS. The reason is: Samba can be compiled with CUPS library support. Most recent installations have this support enabled, and per default CUPS linking is compiled @@ -8274,9 +8313,9 @@ Problems

    An Overview of the CUPS Printing Proce print command; other commands are lppause command, lpresume command, lpq command, lprm command, queuepause command and queue resume - command).

    Simple smb.conf Settings for CUPS

    + command).

    Simple smb.conf Settings for CUPS

    To summarize, here is the simplest printing-related setup - forsmb.conf to enable basic CUPS support: + for smb.conf to enable basic CUPS support:

     
     				[global]
    @@ -8309,10 +8348,10 @@ Problems
    An Overview of the CUPS Printing Proce printer is not a PostScript device, the print data stream is "binary", sensible only for the target printer. Read on to learn which problem this may cause and how to avoid it. -

    More complex smb.conf Settings for +

    More complex smb.conf Settings for CUPS

    Here is a slightly more complex printing-related setup -forsmb.conf. It enables general CUPS printing +for smb.conf. It enables general CUPS printing support for all printers, but defines one printer share which is set up differently.

    @@ -8350,7 +8389,7 @@ up differently.
     
     

    This special share is only there for my testing purposes. It doesn't -even write the printjob to a file. It just logs the job parameters +even write the print job to a file. It just logs the job parameters known to Samba into the /tmp/smbprn.log file and deletes the jobfile. Moreover, the printer admin of this share is "kurt" (not the "@ntadmins" group); @@ -8360,13 +8399,13 @@ allowing access from three hosts. To prevent CUPS kicking in and taking over the print jobs for that share, we need to set printing = sysv and printcap = lpstat. -

    Advanced Configuration

    +

    Advanced Configuration

    Before we dive into all the configuration options, let's clarify a few points. Network printing needs to be organized and setup correctly. Often this is not done correctly. Legacy systems or small LANs in business environments often lack a clear design and good housekeeping. -

    Central spooling vs. "Peer-to-Peer" printing

    +

    Central spooling vs. "Peer-to-Peer" printing

    Many small office or home networks, as well as badly organized larger environments, allow each client a direct access to available network printers. Generally, this is a bad idea. It often blocks one client's @@ -8378,13 +8417,13 @@ is the usage of a "print server": it routes all jobs through one central system, which responds immediately, takes jobs from multiple concurrent clients at the same time and in turn transfers them to the printer(s) in the correct order. -

    CUPS/Samba as a "spooling-only" Print Server; "raw" printing +

    CUPS/Samba as a "spooling-only" Print Server; "raw" printing with Vendor Drivers on Windows Clients

    Most traditionally configured Unix print servers acting on behalf of Samba's Windows clients represented a really simple setup. Their only task was to manage the "raw" spooling of all jobs handed to them by Samba. This approach meant that the Windows clients were expected to -prepare the printjob file in such a way that it became fit to be fed to +prepare the print job file in such a way that it became fit to be fed to the printing device. Here a native (vendor-supplied) Windows printer driver for the target device needed to be installed on each and every client. @@ -8397,7 +8436,7 @@ sent in a format that is suitable for direct delivery to the printer. Clients need to run the vendor-provided drivers to do this. In this case CUPS will NOT do any print file format conversion work. -

    Driver Installation Methods on Windows Clients

    +

    Driver Installation Methods on Windows Clients

    The printer drivers on the Windows clients may be installed in two functionally different ways:

    • manually install the drivers locally on each client, @@ -8410,7 +8449,7 @@ first time they access the printer; with this method NT/2K/XP clients use the SPOOLSS/MS-RPC type printing calls.

    The second method is recommended for use over the first. -

    Explicitly enable "raw" printing for +

    Explicitly enable "raw" printing for application/octet-stream!

    If you use the first option (drivers are installed on the client side), there is one setting to take care of: CUPS needs to be told @@ -8459,7 +8498,7 @@ This is all you need to know to get the CUPS/Samba combo printing locally installed. If you are not interested in background information about more advanced CUPS/Samba printing, simply skip the remaining sections of this chapter. -

    Three familiar Methods for driver upload plus a new one

    +

    Three familiar Methods for driver upload plus a new one

    If you want to use the MS-RPC type printing, you must upload the drivers onto the Samba server first ([print$] share). For a discussion on how to deposit printer drivers on the @@ -8481,7 +8520,7 @@ utility.

    cupsaddsmb is discussed in much detail further below. But we will first explore the CUPS filtering system and compare the Windows and UNIX printing architectures. -

    Using CUPS/Samba in an advanced Way -- intelligent printing +

    Using CUPS/Samba in an advanced Way -- intelligent printing with PostScript Driver Download

    Still reading on? Good. Let's go into more detail then. We now know how to set up a "dump" printserver, that is, a server which is spooling @@ -8506,7 +8545,7 @@ how CUPS works and how you can enable its features. What follows is the comparison of some fundamental concepts for Windows and Unix printing; then is the time for a description of the CUPS filtering system, how it works and how you can tweak it. -

    GDI on Windows -- PostScript on Unix

    +

    GDI on Windows -- PostScript on Unix

    Network printing is one of the most complicated and error-prone day-to-day tasks any user or an administrator may encounter. This is true for all OS platforms. And there are reasons for this. @@ -8515,14 +8554,14 @@ You can't expect for most file formats to just throw them towards printers and they get printed. There needs to be a file format conversion in between. The problem is: there is no common standard for print file formats across all manufacturers and printer types. While -PostScript (trademark held by Adobe), and to an -extendPCL (trademark held by HP), have developed +PostScript (trademark held by Adobe), and, to an +extent, PCL (trademark held by HP), have developed into semi-official "standards", by being the most widely used PDLs (Page Description Languages), there are still many manufacturers who "roll their own" (their reasons may be unacceptable license fees for using printer-embedded PostScript interpreters, etc.). -

    Windows Drivers, GDI and EMF

    +

    Windows Drivers, GDI and EMF

    In Windows OS, the format conversion job is done by the printer drivers. On MS Windows OS platforms all application programmers have at their disposal a built-in API, the GDI (Graphical Device @@ -8544,10 +8583,10 @@ put paper and screen output on a common foundation for their (BSD-Unix-based, did you know??) Mac OS X and Darwin Operating Systems.Their Core Graphic Engine uses a PDF derivate for all display work. -

    +

    -

    Figure 19.1. Windows Printing to a local Printer

    Windows Printing to a local Printer
    -

    Unix Printfile Conversion and GUI Basics

    +

    Figure 19.1. Windows Printing to a local Printer

    Windows Printing to a local Printer

    +

    Unix Printfile Conversion and GUI Basics

    In Unix and Linux, there is no comparable layer built into the OS kernel(s) or the X (screen display) server. Every application is responsible for itself to create its print output. Fortunately, most @@ -8583,7 +8622,7 @@ form and you will be reading its PostScript code, the language instructions which need to be interpreted by a rasterizer. Rasterizers produce pixel images, which may be displayed on screen by a viewer program or on paper by a printer. -

    PostScript and Ghostscript

    +

    PostScript and Ghostscript

    So, Unix is lacking a common ground for printing on paper and displaying on screen. Despite this unfavorable legacy for Unix, basic printing is fairly easy: if you have PostScript printers at your @@ -8602,9 +8641,9 @@ options a printer supports: duplexing, stapling, punching... Therefore Unix users for a long time couldn't choose many of the supported device and job options, unlike Windows or Apple users. But now there is CUPS.... ;-) -

    -

    Figure 19.2. Printing to a Postscript Printer

    Printing to a Postscript Printer
    -

    +

    +

    Figure 19.2. Printing to a Postscript Printer

    Printing to a Postscript Printer

    +

    However, there are other types of printers out there. These don't know how to print PostScript. They use their own Page Description Language (PDL, often proprietary). To print to them is much @@ -8612,17 +8651,17 @@ more demanding. Since your Unix applications mostly produce PostScript, and since these devices don't understand PostScript, you need to convert the printfiles to a format suitable for your printer on the host, before you can send it away. -

    Ghostscript -- the Software RIP for non-PostScript Printers

    -Here is whereGhostscript kicks in. Ghostscript is +

    Ghostscript -- the Software RIP for non-PostScript Printers

    +Here is where Ghostscript kicks in. Ghostscript is the traditional (and quite powerful) PostScript interpreter used on Unix platforms. It is a RIP in software, capable to do a lot of file format conversions, for a very broad spectrum of hardware devices as well as software file formats. Ghostscript technology and drivers is what enables PostScript printing to non-PostScript hardware. -

    -

    Figure 19.3. Ghostscript as a RIP for non-postscript printers

    Ghostscript as a RIP for non-postscript printers
    -

    Tip

    +

    +

    Figure 19.3. Ghostscript as a RIP for non-postscript printers

    Ghostscript as a RIP for non-postscript printers

    +

    Tip

    Use the "gs -h" command to check for all built-in "devices" of your Ghostscript version. If you specify e.g. a parameter of -sDEVICE=png256 on your Ghostscript command @@ -8639,7 +8678,7 @@ enhancement over GNU Ghostscript, with lots of bug-fixes, additional devices and improvements. It is jointly maintained by developers from CUPS, Gimp-Print, MandrakeSoft, SuSE, RedHat and Debian. It includes the "cups" device (essential to print to non-PS printers from CUPS). -

    PostScript Printer Description (PPD) Specification

    +

    PostScript Printer Description (PPD) Specification

    While PostScript in essence is a Page Description Language (PDL) to represent the page layout in a device independent way, real world print jobs are @@ -8670,7 +8709,7 @@ for achieving a certain print job output (e.g. duplexed, stapled and punched) on a specific target machine, may not print as expected, or may not be printable at all on other models; it also may not be fit for further processing by software (e.g. by a PDF distilling program). -

    CUPS can use all Windows-formatted Vendor PPDs

    +

    CUPS can use all Windows-formatted Vendor PPDs

    CUPS can handle all spec-compliant PPDs as supplied by the manufacturers for their PostScript models. Even if a Unix/Linux-illiterate vendor might not have mentioned our favorite @@ -8697,7 +8736,7 @@ your LAN has the PostScript driver installed, just use access the Windows directory where all printer driver files are stored. First look in the W32X86/2 subdir for the PPD you are seeking. -

    CUPS also uses PPDs for non-PostScript Printers

    +

    CUPS also uses PPDs for non-PostScript Printers

    CUPS also uses specially crafted PPDs to handle non-PostScript printers. These PPDs are usually not available from the vendors (and no, you can't just take the PPD of a Postscript printer with the same @@ -8705,7 +8744,7 @@ model name and hope it works for the non-PostScript version too). To understand how these PPDs work for non-PS printers we first need to dive deeply into the CUPS filtering and file format conversion architecture. Stay tuned. -

    The CUPS Filtering Architecture

    +

    The CUPS Filtering Architecture

    The core of the CUPS filtering system is based on Ghostscript. In addition to Ghostscript, CUPS uses some other filters of its own. You (or your OS vendor) may have @@ -8747,7 +8786,7 @@ others. However, even for Foomatic/cupsomatic usage, best results and broadest printer model support is provided by ESP Ghostscript (more about cupsomatic/Foomatic, particularly the new version called now foomatic-rip, follows below). -

    MIME types and CUPS Filters

    +

    MIME types and CUPS Filters

    CUPS reads the file /etc/cups/mime.types (and all other files carrying a *.types suffix in the same directory) upon startup. These files contain the MIME @@ -8800,7 +8839,7 @@ CUPS can handle ASCII text, HP-GL, PDF, PostScript, DVI and a lot of image formats (GIF. PNG, TIFF, JPEG, Photo-CD, SUN-Raster, PNM, PBM, SGI-RGB and some more) and their associated MIME types with its filters. -

    MIME type Conversion Rules

    +

    MIME type Conversion Rules

    CUPS reads the file /etc/cups/mime.convs (and all other files named with a *.convs suffix in the same directory) upon startup. These files contain @@ -8841,7 +8880,7 @@ The last two examples name the texttops f to work on "text/plain" as well as on "application/x-shell". (Hint: this differentiation is needed for the syntax highlighting feature of "texttops"). -

    Filter Requirements

    +

    Filter Requirements

    There are many more combinations named in mime.convs. However, you are not limited to use the ones pre-defined there. You can plug in any filter you like into the CUPS framework. It must meet, or must be made @@ -8862,7 +8901,7 @@ attribute

    Printer

    The string fr attribute

    Printer

    The job options

    Printer

    (Optionally) The print request file (if missing, filters expected data fed through stdin). In most cases it is very easy to write a simple wrapper script around existing -filters to make them work with CUPS.

    Prefilters

    +filters to make them work with CUPS.

    Prefilters

    As was said, PostScript is the central file format to any Unix based printing system. From PostScript, CUPS generates raster data to feed non-PostScript printers. @@ -8879,18 +8918,18 @@ the imagetops filter. Its outcome is alwa MIME type application/vnd.cups-postscript (not application/postscript), meaning it has the print options already embedded into the file. -

    -

    Figure 19.4. Prefiltering in CUPS to form Postscript

    Prefiltering in CUPS to form Postscript
    -

    pstops

    +

    +

    Figure 19.4. Prefiltering in CUPS to form Postscript

    Prefiltering in CUPS to form Postscript

    +

    pstops

    pstopsis the filter to convert application/postscript to application/vnd.cups-postscript. It was said above that this filter inserts all device-specific print options (commands to the printer to ask for the duplexing of output, or stapling an punching it, etc.) into the PostScript file. -

    -

    Figure 19.5. Adding Device-specific Print Options

    Adding Device-specific Print Options
    -

    +

    +

    Figure 19.5. Adding Device-specific Print Options

    Adding Device-specific Print Options

    +

    This is not all: other tasks performed by it are:

    • selecting the range of pages to be printed (if you choose to @@ -8901,7 +8940,7 @@ putting 2 or more logical pages on one sheet of paper (the so-called "number-up" function)

    • counting the pages of the job to insert the accounting information into the /var/log/cups/page_log -

    pstoraster

    +

    pstoraster

    pstoraster is at the core of the CUPS filtering system. It is responsible for the first stage of the rasterization process. Its input is of MIME type application/vnd.cups-postscript; @@ -8909,9 +8948,9 @@ its output is application/vnd.cups-raster. This output format is not yet meant to be printable. Its aim is to serve as a general purpose input format for more specialized raster drivers, that are able to generate device-specific printer data. -

    -

    Figure 19.6. Postscript to intermediate Raster format

    Postscript to intermediate Raster format
    -

    +

    +

    Figure 19.6. Postscript to intermediate Raster format

    Postscript to intermediate Raster format

    +

    CUPS raster is a generic raster format with powerful features. It is able to include per-page information, color profiles and more to be used by the following downstream raster drivers. Its MIME type is @@ -8922,9 +8961,9 @@ printer models, should they choose to do so. CUPS always takes care for the first stage of rasterization so these vendors don't need to care about Ghostscript complications (in fact, there is currently more than one vendor financing the development of CUPS raster drivers). -

    -

    Figure 19.7. CUPS-raster production using Ghostscript

    CUPS-raster production using Ghostscript
    -

    +

    +

    Figure 19.7. CUPS-raster production using Ghostscript

    CUPS-raster production using Ghostscript

    +

    CUPS versions before version 1.1.15 were shipping a binary (or source code) standalone filter, named "pstoraster". pstoraster was derived from GNU Ghostscript 5.50, and could be installed besides and in @@ -8937,16 +8976,16 @@ integrated back into Ghostscript (now based on GNU Ghostscript version parameter. If your Ghostscript doesn't show a success on asking for gs -h |grep cups, you might not be able to print. Update your Ghostscript then! -

    imagetops and imagetoraster

    +

    imagetops and imagetoraster

    Above in the section about prefilters, we mentioned the prefilter that generates PostScript from image formats. The imagetoraster filter is used to convert directly from image to raster, without the intermediate PostScript stage. It is used more often than the above mentioned prefilters. Here is a summarizing flowchart of image file filtering: -

    -

    Figure 19.8. Image format to CUPS-raster format conversion

    Image format to CUPS-raster format conversion
    -

    rasterto [printerspecific]

    +

    +

    Figure 19.8. Image format to CUPS-raster format conversion

    Image format to CUPS-raster format conversion

    +

    rasterto [printers specific]

    CUPS ships with quite some different raster drivers processing CUPS raster. On my system I find in /usr/lib/cups/filter/ these: rastertoalps, rastertobj, rastertoepson, rastertoescp, @@ -8958,9 +8997,9 @@ than this; some of these are installed by commercial add-ons to CUPS rastertoprinter) by 3rd party driver development projects (such as Gimp-Print) wanting to cooperate as closely as possible with CUPS. -

    -

    Figure 19.9. Raster to Printer Specific formats

    Raster to Printer Specific formats
    -

    CUPS Backends

    +

    +

    Figure 19.9. Raster to Printer Specific formats

    Raster to Printer Specific formats

    +

    CUPS Backends

    The last part of any CUPS filtering chain is a "backend". Backends are special programs that send the print-ready file to the final device. There is a separate backend program for any transfer @@ -9034,8 +9073,8 @@ PDF (through a "pdfgen:/" backend) or dump them to "/dev/null&quo fact I have the system-wide default printer set up to be connected to a "devnull:/" backend: there are just too many people sending jobs without specifying a printer, or scripts and programs which don't name -a printer. The system-wided default deletes the job and sends a polite -mail back to the $USER asking him to alsways specify a correct +a printer. The system-wide default deletes the job and sends a polite +mail back to the $USER asking him to always specify a correct printername).

    Not all of the mentioned backends may be present on your system or @@ -9047,7 +9086,7 @@ all available backends: lpinfo -v -

    cupsomatic/Foomatic -- how do they fit into the Picture?

    +

    cupsomatic/Foomatic -- how do they fit into the Picture?

    "cupsomatic" filters may be the most widely used on CUPS installations. You must be clear about the fact that these were not developed by the CUPS people. They are a "Third Party" add-on to @@ -9068,7 +9107,7 @@ You can recognize these PPDs from the line calling the This line you may find amongst the first 40 or so lines of the PPD file. If you have such a PPD installed, the printer shows up in the CUPS web interface with a foomatic namepart for -the driver description. cupsomatic is a Perlscript that runs +the driver description. cupsomatic is a Perl script that runs Ghostscript, with all the complicated commandline options auto-constructed from the selected PPD and commandline options give to the printjob. @@ -9097,11 +9136,11 @@ print-options from page to page, in the middle of a job. And the best thing is: the new foomatic-rip now works seamlessly with all legacy spoolers too (like LPRng, BSD-LPD, PDQ, PPR etc.), providing for them access to use PPDs for their printing! -

    The Complete Picture

    +

    The Complete Picture

    If you want to see an overview over all the filters and how they relate to each other, the complete picture of the puzzle is at the end of this document. -

    mime.convs

    +

    mime.convs

    CUPS auto-constructs all possible filtering chain paths for any given MIME type, and every printer installed. But how does it decide in favor or against a specific alternative? (There may often be cases, @@ -9118,7 +9157,7 @@ cost. This is a very efficient way to limit the load of any CUPS server by setting an appropriate "FilterLimit" value. A FilterLimit of 200 allows roughly 1 job at a time, while a FilterLimit of 1000 allows approximately 5 jobs maximum at a time. -

    "Raw" printing

    +

    "Raw" printing

    You can tell CUPS to print (nearly) any file "raw". "Raw" means it will not be filtered. CUPS will send the file to the printer "as is" without bothering if the printer is able to digest it. Users need to @@ -9141,7 +9180,7 @@ CUPS will automatically treat each job sent to a queue as a "raw" one, if it can't find a PPD associated with the queue. However, CUPS will only send known MIME types (as defined in its own mime.types file) and refuse others. -

    "application/octet-stream" printing

    +

    "application/octet-stream" printing

    Any MIME type with no rule in the /etc/cups/mime.types file is regarded as unknown or application/octet-stream and will not be @@ -9191,7 +9230,7 @@ does not by default allow one to send deliberate (possibly binary) data to printing devices. (This could be easily abused to launch a Denial of Service attack on your printer(s), causing at least the loss of a lot of paper and ink...) "Unknown" data are regarded by CUPS -asMIME type +as MIME type application/octet-stream. While you can send data "raw", the MIME type for these must be one that is known to CUPS and an allowed one. The file @@ -9199,7 +9238,7 @@ be one that is known to CUPS and an allowed one. The file recognizes MIME types. The file /etc/cups/mime.convs decides which file conversion filter(s) may be applied to which MIME types. -

    PostScript Printer Descriptions (PPDs) for non-PS Printers

    +

    PostScript Printer Descriptions (PPDs) for non-PS Printers

    Originally PPDs were meant to be used for PostScript printers only. Here, they help to send device-specific commands and settings to the RIP which processes the jobfile. CUPS has extended this @@ -9242,9 +9281,9 @@ specific model supports):

    stcolor2.ppd

    newer Epson Stylus Color printers

    stphoto.ppd

    older Epson Stylus Photo printers

    stphoto2.ppd

    newer Epson Stylus Photo printers -

    laserjet.ppd

    all PCL printersFurther below is a discussion +

    laserjet.ppd

    all PCL printers. Further below is a discussion of several other driver/PPD-packages suitable fur use with CUPS. -

    Difference between cupsomatic/foomatic-rip and +

    Difference between cupsomatic/foomatic-rip and native CUPS printing

    Native CUPS rasterization works in two steps.

    • @@ -9257,9 +9296,9 @@ quality filters for this step, some are Free Software, some are Shareware/Non-Free, some are proprietary.

    Often this produces better quality (and has several more advantages) than other methods. -

    -

    Figure 19.10. cupsomatic/foomatic processing versus Native CUPS

    cupsomatic/foomatic processing versus Native CUPS
    -

    +

    +

    Figure 19.10. cupsomatic/foomatic processing versus Native CUPS

    cupsomatic/foomatic processing versus Native CUPS

    +

    One other method is the cupsomatic/foomatic-rip way. Note that cupsomatic is not made by the CUPS developers. It is an independent contribution to printing development, @@ -9269,7 +9308,7 @@ supported. It has now been replaced by foomatic-rip. foomatic-rip is a complete re-write of the old cupsomatic idea, but very much improved and generalized to other (non-CUPS) spoolers. An upgrade to foomatic-rip is strongly -adviced, especially if you are upgrading to a recent version of CUPS +advised, especially if you are upgrading to a recent version of CUPS too.

    Both the cupsomatic (old) and the foomatic-rip (new) methods from @@ -9286,14 +9325,14 @@ which works best for you.

    cupsomatic "kidnaps" the printfile after the application/vnd.cups-postscript stage and -deviates it through the CUPS-external, systemwide Ghostscript +deviates it through the CUPS-external, system wide Ghostscript installation: Therefore the printfile bypasses the "pstoraster" filter (and thus also bypasses the CUPS-raster-drivers "rastertosomething"). After Ghostscript finished its rasterization, cupsomatic hands the rendered file directly to the CUPS backend. The flowchart above illustrates the difference between native CUPS rendering and the Foomatic/cupsomatic method. -

    Examples for filtering Chains

    +

    Examples for filtering Chains

    Here are a few examples of commonly occurring filtering chains to illustrate the workings of CUPS.

    @@ -9343,7 +9382,7 @@ which transfers the job to the printers.

    The resulting filter chain therefore is:

     pdftops --> pstops --> pstoraster --> rastertoepson --> usb
    -

    Sources of CUPS drivers / PPDs

    +

    Sources of CUPS drivers / PPDs

    On the internet you can find now many thousand CUPS-PPD files (with their companion filters), in many national languages, supporting more than 1000 non-PostScript models. @@ -9364,7 +9403,7 @@ roughly the same amount of printers in excellent quality;

  • OMNI (http://www-124.ibm.com/developerworks/oss/linux/projects/omni/) (LPGL, Free) is a package made by IBM, now containing support for more -than 400 printers, stemming from the inheritance of IBM OS/2 KnowHow +than 400 printers, stemming from the inheritance of IBM OS/2 Know-How ported over to Linux (CUPS support is in a Beta-stage at present);

  • HPIJS (http://hpinkjet.sourceforge.net/) (BSD-style licenses, Free) @@ -9378,7 +9417,7 @@ HPIJS).

  • Printing with Interface Scripts

    +

    Printing with Interface Scripts

    CUPS also supports the usage of "interface scripts" as known from System V AT&T printing systems. These are often used for PCL printers, from applications that generate PCL print jobs. Interface @@ -9400,12 +9439,12 @@ with CUPS they provide the most easy way to plug in your own custom-written filtering script or program into one specific print queue (some information about the traditional usage of interface scripts is to be found at http://playground.sun.com/printing/documentation/interface.html). -

    Network printing (purely Windows)

    +

    Network printing (purely Windows)

    Network printing covers a lot of ground. To understand what exactly goes on with Samba when it is printing on behalf of its Windows clients, let's first look at a "purely Windows" setup: Windows clients with a Windows NT print server. -

    From Windows Clients to an NT Print Server

    +

    From Windows Clients to an NT Print Server

    Windows clients printing to an NT-based print server have two options. They may

    • execute the driver locally and render the GDI output @@ -9414,7 +9453,7 @@ or

    • send the GDI output (EMF) to the server, where the driver is executed to render the printer specific output.

    Both print paths are shown in the flowcharts below. -

    Driver Execution on the Client

    +

    Driver Execution on the Client

    In the first case the print server must spool the file as "raw", meaning it shouldn't touch the jobfile and try to convert it in any way. This is what traditional Unix-based print server can do too; and @@ -9424,9 +9463,9 @@ advantage of this setup is that this "spooling-only" print server may be used even if no driver(s) for Unix are available it is sufficient to have the Windows client drivers available and installed on the clients. -

    -

    Figure 19.11. Print Driver execution on the Client

    Print Driver execution on the Client
    -

    Driver Execution on the Server

    +

    +

    Figure 19.11. Print Driver execution on the Client

    Print Driver execution on the Client

    +

    Driver Execution on the Server

    The other path executes the printer driver on the server. The clients transfers print files in EMF format to the server. The server uses the PostScript, PCL, ESC/P or other driver to convert the EMF file into @@ -9434,18 +9473,18 @@ the printer-specific language. It is not possible for Unix to do the same. Currently there is no program or method to convert a Windows client's GDI output on a Unix server into something a printer could understand. -

    -

    Figure 19.12. Print Driver execution on the Server

    Print Driver execution on the Server
    -

    +

    +

    Figure 19.12. Print Driver execution on the Server

    Print Driver execution on the Server

    +

    However, there is something similar possible with CUPS. Read on... -

    Network Printing (Windows clients -- UNIX/Samba Print +

    Network Printing (Windows clients -- UNIX/Samba Print Servers)

    Since UNIX print servers cannot execute the Win32 program code on their platform, the picture is somewhat different. However, this doesn't limit your options all that much. In the contrary, you may have a way here to implement printing features which are not possible otherwise. -

    From Windows Clients to a CUPS/Samba Print Server

    +

    From Windows Clients to a CUPS/Samba Print Server

    Here is a simple recipe showing how you can take advantage of CUPS powerful features for the benefit of your Windows network printing clients: @@ -9472,10 +9511,10 @@ other print commands are set up, then printing will use the option automatically passing through (if you want your own defined print commands to work with a Samba that has CUPS support compiled in, simply use printing = sysv). -

    -

    Figure 19.13. Printing via CUPS/samba server

    Printing via CUPS/samba server
    -

    Samba receiving Jobfiles and passing them to CUPS

    -Sambamust use its own spool directory (it is set +

    +

    Figure 19.13. Printing via CUPS/samba server

    Printing via CUPS/samba server

    +

    Samba receiving Jobfiles and passing them to CUPS

    +Samba must use its own spool directory (it is set by a line similar to path = /var/spool/samba, in the [printers] or [printername] section of @@ -9492,7 +9531,7 @@ A Windows user authenticates only to Samba (by whatever means is configured). If Samba runs on the same host as CUPS, you only need to allow "localhost" to print. If they run on different machines, you need to make sure the Samba host gets access to printing on CUPS. -

    Network PostScript RIP: CUPS Filters on Server -- clients use +

    Network PostScript RIP: CUPS Filters on Server -- clients use PostScript Driver with CUPS-PPDs

    PPDs can control all print device options. They are usually provided by the manufacturer; if you own a PostScript printer, that is. PPD @@ -9512,7 +9551,7 @@ or see if you have lphelp on your system). There are also some different GUI frontends on Linux/UNIX, which can present PPD options to users. PPD options are normally meant to be evaluated by the PostScript RIP on the real PostScript printer. -

    PPDs for non-PS Printers on UNIX

    +

    PPDs for non-PS Printers on UNIX

    CUPS doesn't limit itself to "real" PostScript printers in its usage of PPDs. The CUPS developers have extended the scope of the PPD concept, to also describe available device and driver options for @@ -9529,7 +9568,7 @@ the supplied PostScript. Thus CUPS lets all its printers appear as PostScript devices to its clients, because it can act as a PostScript RIP for those printers, processing the received PostScript code into a proper raster print format. -

    PPDs for non-PS Printers on Windows

    +

    PPDs for non-PS Printers on Windows

    CUPS-PPDs can also be used on Windows-Clients, on top of a "core" PostScript driver (now recommended is the "CUPS PostScript Driver for WindowsNT/2K/XP"; you can also use the Adobe one, with @@ -9545,13 +9584,13 @@ which always remain unfiltered per definition;

  • enable clients to driver, even for many different target printers.

  • Using CUPS PPDs on Windows clients enables these to control all print job settings just as a UNIX client can do too. -

    Windows Terminal Servers (WTS) as CUPS Clients

    +

    Windows Terminal Servers (WTS) as CUPS Clients

    This setup may be of special interest to people experiencing major problems in WTS environments. WTS need often a multitude of non-PostScript drivers installed to run their clients' variety of different printer models. This often imposes the price of much increased instability. -

    Printer Drivers running in "Kernel Mode" cause many +

    Printer Drivers running in "Kernel Mode" cause many Problems

    The reason is that in Win NT printer drivers run in "Kernel Mode", this introduces a high risk for the stability of the system @@ -9568,7 +9607,7 @@ might be because there have so far only been 2 different PostScript drivers the ones from Adobe and the one from Microsoft. Both are very well tested and are as stable as you ever can imagine on Windows. The CUPS driver is derived from the Microsoft one. -

    Workarounds impose Heavy Limitations

    +

    Workarounds impose Heavy Limitations

    In many cases, in an attempt to work around this problem, site administrators have resorted to restrict the allowed drivers installed on their WTS to one generic PCL- and one PostScript driver. This @@ -9576,7 +9615,7 @@ however restricts the clients in the amount of printer options available for them; often they can't get out more than simplex prints from one standard paper tray, while their devices could do much better, if driven by a different driver! ) -

    CUPS: a "Magical Stone"?

    +

    CUPS: a "Magical Stone"?

    Using a PostScript driver, enabled with a CUPS-PPD, seems to be a very elegant way to overcome all these shortcomings. There are, depending on the version of Windows OS you use, up to 3 different PostScript @@ -9588,7 +9627,7 @@ is a certain price for this too: a CUPS server acting as a PostScript RIP for its clients requires more CPU and RAM than when just acting as a "raw spooling" device. Plus, this setup is not yet widely tested, although the first feedbacks look very promising. -

    PostScript Drivers with no major problems -- even in Kernel +

    PostScript Drivers with no major problems -- even in Kernel Mode

    More recent printer drivers on W2K and XP don't run in Kernel mode (unlike Win NT) any more. However, both operating systems can still @@ -9605,14 +9644,14 @@ development efforts. This is what the CUPS people have done. The license doesn't allow them to publish the whole of the source code. However, they have released the "diff" under the GPL, and if you are owner of an "MS DDK for Win NT", you can check the driver yourself. -

    Setting up CUPS for driver Download

    +

    Setting up CUPS for driver Download

    As we have said before: all previously known methods to prepare client printer drivers on the Samba server for download and "Point'n'Print" convenience of Windows workstations are working with CUPS too. These methods were described in the previous chapter. In reality, this is a pure Samba business, and only relates to the Samba/Win client relationship. -

    cupsaddsmb: the unknown Utility

    +

    cupsaddsmb: the unknown Utility

    The cupsaddsmb utility (shipped with all current CUPS versions) is an alternative method to transfer printer drivers into the Samba [print$] share. Remember, this share is where @@ -9627,7 +9666,7 @@ named in its man page.

    The CUPS printer driver is available from the CUPS download site. Its package name is cups-samba-[version].tar.gz . It -is prefered over the Adobe drivers since it has a number of +is preferred over the Adobe drivers since it has a number of advantages:

    • it supports a much more accurate page accounting;

    • it supports banner pages, and page labels on all @@ -9637,7 +9676,7 @@ job-billing)

    However, currently only Windows NT, 2000, and XP are supported by the CUPS drivers. You will need to get the respective part of Adobe driver too if you need to support Windows 95, 98, and ME clients. -

    Prepare your smb.conf for +

    Prepare your smb.conf for cupsaddsmb

    Prior to running cupsaddsmb, you need the following settings in smb.conf: @@ -9666,7 +9705,7 @@ Prior to running cupsaddsmb, you need the following settings in read only = yes write list = root -

    CUPS Package of "PostScript Driver for WinNT/2k/XP"

    +

    CUPS Package of "PostScript Driver for WinNT/2k/XP"

    CUPS users may get the exactly same packages fromhttp://www.cups.org/software.html. It is a separate package from the CUPS base software files, tagged as CUPS 1.1.x Windows NT/2k/XP Printer Driver for SAMBA @@ -9737,7 +9776,7 @@ Studio 6. Driver developers are not allowed to distribute the whole of the source code as Free Software. However, CUPS developers released the "diff" in source code under the GPL, so anybody with a license of Visual Studio and a DDK will be able to compile for him/herself. -

    Recognize the different Driver Files

    +

    Recognize the different Driver Files

    The CUPS drivers don't support the "older" Windows 95/98/ME, but only the Windows NT/2000/XP client:

    @@ -9772,7 +9811,7 @@ support of WinNT/2k/XP are present in , the Adobe ones will be ignored
     and the CUPS ones will be used. If you prefer -- for whatever reason
     -- to use Adobe-only drivers, move away the 3 CUPS driver files. The
     Win95/98/ME clients use the Adobe drivers in any case.
    -

    Acquiring the Adobe Driver Files

    +

    Acquiring the Adobe Driver Files

    Acquiring the Adobe driver files seems to be unexpectedly difficult for many users. They are not available on the Adobe website as single files and the self-extracting and/or self-installing Windows-exe is @@ -9785,7 +9824,7 @@ Generic PostScript printer. After this, the client's where you can get them with smbclient from the CUPS host. A more detailed description about this is in the next (the CUPS printing) chapter. -

    ESP Print Pro Package of "PostScript Driver for +

    ESP Print Pro Package of "PostScript Driver for WinNT/2k/XP"

    Users of the ESP Print Pro software are able to install their "Samba Drivers" package for this purpose with no problem. Retrieve the driver @@ -9801,7 +9840,7 @@ driver files; i.e. mainly setup the [print$] share, etc. The ESP Print Pro package includes the CUPS driver files as well as a (licensed) set of Adobe drivers for the Windows 95/98/ME client family. -

    Caveats to be considered

    +

    Caveats to be considered

    Once you have run the install script (and possibly manually moved the cups.hlp file to /usr/share/cups/drivers/), the driver is @@ -9821,8 +9860,8 @@ working in an environment where everything is configured for Once the driver files are in the [print$] share and are initialized, they are ready to be downloaded and installed by the Win NT/2k/XP clients. -

    Note

    -
    1. +

      Note

      +

      1. Win 9x/ME clients won't work with the CUPS PostScript driver. For these you'd still need to use the ADOBE*.* drivers as previously. @@ -9857,8 +9896,8 @@ as described elsewhere in the "Samba HOWTO Collection": either change a driver for an existing printer by running the "Printer Properties" dialog, or use rpcclient with the setdriver sub-command. -

      -

    What are the Benefits of using the "CUPS PostScript Driver for +

    +

    What are the Benefits of using the "CUPS PostScript Driver for Windows NT/2k/XP" as compared to the Adobe Driver?

    You are interested in a comparison between the CUPS and the Adobe PostScript drivers? For our purposes these are the most important @@ -9878,9 +9917,9 @@ the more special MIME type application/cups.vnd-postscript), which therefore also leads to the page accounting in /var/log/cups/page_log not -receiving the exact mumber of pages; instead the dummy page number +receiving the exact number of pages; instead the dummy page number of "1" is logged in a standard setup)

  • the Adobe driver has more options to "mis-configure" the -PostScript generated by it (like setting it inadvertedly to +PostScript generated by it (like setting it inadvertently to Optimize for Speed, instead of Optimize for Portability, which could lead to CUPS being unable to process it)

  • the CUPS PostScript driver output sent by Windows @@ -9904,7 +9943,7 @@ not disturb any other applications as they will regard it as a comment and simply ignore it).

  • the CUPS PostScript driver will be the heart of the fully fledged CUPS IPP client for Windows NT/2K/XP to be released soon (probably alongside the first Beta release for CUPS -1.2).

  • Run "cupsaddsmb" (quiet Mode)

    +1.2).

    Run "cupsaddsmb" (quiet Mode)

    The cupsaddsmb command copies the needed files into your [print$] share. Additionally, the PPD associated with this printer is copied from @@ -9930,11 +9969,11 @@ Here is an example of a successfully run cupsaddsmb command. Password for root required to access localhost via SAMBA: [type in password 'secret']

    -To shareall printers and drivers, use the +To share all printers and drivers, use the -a parameter instead of a printer name. Since cupsaddsmb "exports" the printer drivers to Samba, it should be obvious that it only works for queues with a CUPS driver associated. -

    Run "cupsaddsmb" with verbose Output

    +

    Run "cupsaddsmb" with verbose Output

    Probably you want to see what's going on. Use the -v parameter to get a more verbose output. The output below was edited for better readability: all "\" at the end of @@ -10010,7 +10049,7 @@ unencrypted! Running command: rpcclient localhost -N -U'root%secret' \ -c 'setdriver infotec_2105 infotec_2105' cmd = setdriver infotec_2105 infotec_2105 - Succesfully set infotec_2105 to driver infotec_2105. + Successfully set infotec_2105 to driver infotec_2105.

    If you look closely, you'll discover your root password was transfered @@ -10019,7 +10058,7 @@ you'll discover error messages like NT_STATUS_OBJECT_NAME_COLLISION in between. They occur, because the directories WIN40 and W32X86 already existed in the [print$] driver download share (from a previous driver installation). They are harmless here. -

    Understanding cupsaddsmb

    +

    Understanding cupsaddsmb

    What has happened? What did cupsaddsmb do? There are five stages of the procedure

    1. call the CUPS server via IPP and request the @@ -10042,7 +10081,7 @@ same host): # cupsaddsmb -H sambaserver -h cupsserver -v printername -

    How to recognize if cupsaddsm completed successfully

    +

    How to recognize if cupsaddsm completed successfully

    You must always check if the utility completed successfully in all fields. You need as a minimum these 3 messages amongst the output: @@ -10050,7 +10089,7 @@ amongst the output: installed. # (for the W32X86 == WinNT/2K/XP architecture...)

  • Printer Driver infotec_2105 successfully installed. # (for the WIN40 == Win9x/ME -architecture...)

  • Succesfully set [printerXPZ] to driver +architecture...)

  • Successfully set [printerXPZ] to driver [printerXYZ].

  • These messages probably not easily recognized in the general output. If you run cupsaddsmb with the -a @@ -10063,7 +10102,7 @@ It is impossible to see any diagnostic output if you don't run cupsaddsmb in verbose mode. Therefore we strongly recommend to not use the default quiet mode. It will hide any problems from you which might occur. -

    cupsaddsmb with a Samba PDC

    +

    cupsaddsmb with a Samba PDC

    You can't get the standard cupsaddsmb command to run on a Samba PDC? You are asked for the password credential all over again and again and the command just will not take off at all? Try one of these @@ -10077,13 +10116,13 @@ variations:

    (Note the two backslashes: the first one is required to "escape" the second one). -

    cupsaddsmb Flowchart

    +

    cupsaddsmb Flowchart

    Here is a chart about the procedures, commandflows and dataflows of the "cupaddsmb" command. Note again: cupsaddsmb is not intended to, and does not work with, "raw" queues! -

    -

    Figure 19.14. cupsaddsmb flowchart

    cupsaddsmb flowchart
    -

    Installing the PostScript Driver on a Client

    +

    +

    Figure 19.14. cupsaddsmb flowchart

    cupsaddsmb flowchart

    +

    Installing the PostScript Driver on a Client

    After cupsaddsmb completed, your driver is prepared for the clients to use. Here are the steps you must perform to download and install it via "Point'n'Print". From a Windows client, browse to the CUPS/Samba @@ -10119,7 +10158,7 @@ functions. (Note that user "ntadmin" needs to be a valid Samba user with the required privileges to access the printershare) This would set up the printer connection in the traditional LanMan way (not using MS-RPC). -

    Avoiding critical PostScript Driver Settings on the +

    Avoiding critical PostScript Driver Settings on the Client

    Soooo: printing works, but there are still problems. Most jobs print well, some don't print at all. Some jobs have problems with fonts, @@ -10130,7 +10169,7 @@ your print device is not PostScript-enabled, you are treating your Ghostscript installation on your CUPS host with the output your client driver settings produce. Treat it well:

    • Avoid the PostScript Output Option: Optimize -for Speed settting. Rather use the Optimize for +for Speed setting. Rather use the Optimize for Portability instead (Adobe PostScript driver).

    • Don't use the Page Independence: NO setting. Instead use Page Independence @@ -10144,8 +10183,8 @@ Font (for exotic fonts you may need to change it back to get a printout at all) (Adobe)

    • Sometimes you can choose PostScript Language Level: in case of problems try 2 instead of 3 (the latest ESP Ghostscript package -handels Level 3 PostScript very well) (Adobe).

    • Say Yes to PostScript -Error Handler (Adobe)

    Installing PostScript Driver Files manually (using +handles Level 3 PostScript very well) (Adobe).

  • Say Yes to PostScript +Error Handler (Adobe)

  • Installing PostScript Driver Files manually (using rpcclient)

    Of course you can run all the commands which are embedded into the cupsaddsmb convenience utility yourself, one by one, and hereby upload @@ -10164,9 +10203,9 @@ sub-commands. enumprinters, the most interesting ones. rpcclient implements an important part of the MS-RPC protocol. You can use it to query (and command) a Win NT (or 2K/XP) PC too. MS-RPC is used by Windows clients, amongst other -things, to benefit from the "Point'n' Print" features. Samba can now +things, to benefit from the "Point'n'Print" features. Samba can now mimic this too. -

    A Check of the rpcclient man Page

    +

    A Check of the rpcclient man Page

    First let's have a little check of the rpcclient man page. Here are two relevant passages:

    @@ -10199,7 +10238,7 @@ printer driver associated with an installed printer. The printer driver must already be correctly installed on the print server.

    See also the enumprinters and enumdrivers commands for obtaining a list of installed printers and drivers. -

    Understanding the rpcclient man Page

    +

    Understanding the rpcclient man Page

    The exact format isn't made too clear by the man page, since you have to deal with some parameters containing spaces. Here is a better description for it. We have line-broken the @@ -10235,7 +10274,7 @@ box now, and access it from a UNIX workstation. We will query it with rpcclient to see what it tells us and try to understand the man page more clearly which we've read just now. -

    Producing an Example by querying a Windows Box

    +

    Producing an Example by querying a Windows Box

    We could run rpcclient with a getdriver or a getprinter subcommand (in level 3 verbosity) against it. Just sit down at UNIX or @@ -10280,9 +10319,9 @@ Some printer drivers list additional files under the label ListOfFiles,Comma-separated. For the CUPS PostScript drivers we don't need any (nor would we for the Adobe PostScript driver): therefore the field will get a "NULL" entry. -

    What is required for adddriver and setdriver to succeed

    +

    What is required for adddriver and setdriver to succeed

    From the manpage (and from the quoted output -ofcupsaddsmb, above) it becomes clear that you +of cupsaddsmb, above) it becomes clear that you need to have certain conditions in order to make the manual uploading and initializing of the driver files succeed. The two rpcclient subcommands (adddriver and @@ -10311,12 +10350,12 @@ rpcclient. A long-standing bug prevented a proper update of the printer list until every smbd process had received a SIGHUP or was restarted. Remember this in case you've created the CUPS printer just shortly ago and encounter problems: try restarting -Samba.

    Manual Commandline Driver Installation in 15 little Steps

    +Samba.

    Manual Commandline Driver Installation in 15 little Steps

    We are going to install a printer driver now by manually executing all required commands. As this may seem a rather complicated process at first, we go through the procedure step by step, explaining every single action item as it comes up. -

    First Step: Install the Printer on CUPS

    +

    First Step: Install the Printer on CUPS

     
     # lpadmin -p mysmbtstprn -v socket://10.160.51.131:9100 -E -P /home/kurt/canonIR85.ppd
     
    @@ -10325,7 +10364,7 @@ This installs printer with the name mysmbtstprn<
     to the CUPS system. The printer is accessed via a socket
     (a.k.a. JetDirect or Direct TCP/IP) connection. You need to be root
     for this step
    -

    Second Step (optional): Check if the Printer is recognized by +

    Second Step (optional): Check if the Printer is recognized by Samba

     
      # rpcclient -Uroot%xxxx -c 'enumprinters' localhost | grep -C2 mysmbtstprn
    @@ -10346,7 +10385,7 @@ already. You need to know root's Samba password (as set by the
     following steps. Alternatively you can authenticate as one of the
     users from the "write list" as defined in smb.conf for
     [print$].
    -

    Third Step (optional): Check if Samba knows a Driver for the +

    Third Step (optional): Check if Samba knows a Driver for the Printer

     
     #  rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep driver
    @@ -10372,7 +10411,7 @@ This step was done for the purpose of demonstrating this condition. An
     attempt to connect to the printer at this stage will prompt the
     message along the lines: "The server has not the required printer
     driver installed".
    -

    Fourth Step: Put all required Driver Files into Samba's +

    Fourth Step: Put all required Driver Files into Samba's [print$]

     
     #  smbclient //localhost/print\$ -U 'root%xxxx'                        \ 
    @@ -10391,7 +10430,7 @@ present in the [print$] share. However, client
     would still not be able to install them, because Samba does not yet
     treat them as driver files. A client asking for the driver would still
     be presented with a "not installed here" message.
    -

    Fifth Step: Verify where the Driver Files are now

    +

    Fifth Step: Verify where the Driver Files are now

     
     #  ls -l /etc/samba/drivers/W32X86/
      total 669
    @@ -10405,7 +10444,7 @@ be presented with a "not installed here" message.
     

    The driver files now are in the W32X86 architecture "root" of [print$]. -

    Sixth Step: Tell Samba that these are +

    Sixth Step: Tell Samba that these are Driver Files (adddriver)

     
    @@ -10426,7 +10465,7 @@ driver. It is normally a good idea to use the same name as is used for
     the printername; however, in big installations you may use this driver
     for a number of printers which have obviously different names. So the
     name of the driver is not fixed.
    -

    Seventh Step: Verify where the Driver Files are now

    +

    Seventh Step: Verify where the Driver Files are now

     
     #  ls -l /etc/samba/drivers/W32X86/
      total 1
    @@ -10445,7 +10484,7 @@ name of the driver is not fixed.
     

    Notice how step 6 did also move the driver files to the appropriate subdirectory. Compare with the situation after step 5. -

    Eighth Step (optional): Verify if Samba now recognizes the +

    Eighth Step (optional): Verify if Samba now recognizes the Driver

     
     #  rpcclient -Uroot%xxxx -c 'enumdrivers 3' localhost | grep -B2 -A5 mydrivername
    @@ -10462,7 +10501,7 @@ Driver

     

    Remember, this command greps for the name you did choose for the driver in step Six. This command must succeed before you can proceed. -

    Ninth Step: Tell Samba which Printer should use these Driver +

    Ninth Step: Tell Samba which Printer should use these Driver Files (setdriver)

     
     #  rpcclient -Uroot%xxxx -c 'setdriver mysmbtstprn mydrivername' localhost
    @@ -10476,7 +10515,7 @@ driver. You don't need to repeat all the previous steps for the
     setdriver command to succeed. The only pre-conditions are:
     enumdrivers must find the driver and
     enumprinters must find the printer.
    -

    Tenth Step (optional): Verify if Samba has this Association +

    Tenth Step (optional): Verify if Samba has this Association recognized

     
     #  rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep driver
    @@ -10518,7 +10557,7 @@ Compare these results with the ones from steps 2 and 3. Note that
     every single of these commands show the driver is installed.  Even
     the enumprinters command now lists the driver
     on the "description" line.
    -

    Eleventh Step (optional): Tickle the Driver into a correct +

    Eleventh Step (optional): Tickle the Driver into a correct Device Mode

    You certainly know how to install the driver on the client. In case you are not particularly familiar with Windows, here is a short @@ -10543,7 +10582,7 @@ into the "DOS box" (type root's smbpassword when prompted): Change any printer setting once (like "portrait" --> "landscape"), click "Apply"; change the setting back. -

    Twelveth Step: Install the Printer on a Client +

    Twelfth Step: Install the Printer on a Client ("Point'n'Print")

     
      C:\> rundll32 printui.dll,PrintUIEntry /in /n "\\sambacupsserver\mysmbtstprn"
    @@ -10551,24 +10590,24 @@ back.
     

    If it doesn't work it could be a permission problem with the [print$] share. -

    Thirteenth Step (optional): Print a Test Page

    +

    Thirteenth Step (optional): Print a Test Page

     
      C:\> rundll32 printui.dll,PrintUIEntry /p /n "\\sambacupsserver\mysmbtstprn"
     
     

    Then hit [TAB] 5 times, [ENTER] twice, [TAB] once and [ENTER] again and march to the printer. -

    Fourteenth Step (recommended): Study the Test Page

    +

    Fourteenth Step (recommended): Study the Test Page

    Hmmm.... just kidding! By now you know everything about printer installations and you don't need to read a word. Just put it in a frame and bolt it to the wall with the heading "MY FIRST RPCCLIENT-INSTALLED PRINTER" - why not just throw it away! -

    Fifteenth Step (obligatory): Enjoy. Jump. Celebrate your +

    Fifteenth Step (obligatory): Enjoy. Jump. Celebrate your Success

     
     # echo "Cheeeeerioooooo! Success..." >> /var/log/samba/log.smbd     
     
    -

    Troubleshooting revisited

    +

    Troubleshooting revisited

    The setdriver command will fail, if in Samba's mind the queue is not already there. You had promising messages about the:

    @@ -10611,7 +10650,7 @@ An alternative command could be this:
     

    BTW, you can use these commands, plus a few more, of course, to install drivers on remote Windows NT print servers too! -

    The printing *.tdb Files

    +

    The printing *.tdb Files

    Some mystery is associated with the series of files with a tdb-suffix appearing in every Samba installation. They are connections.tdb, @@ -10626,7 +10665,7 @@ tdb-suffix appearing in every Samba installation. They are ntprinters.tdb, sessionid.tdb and secrets.tdb. What is their purpose? -

    Trivial DataBase Files

    +

    Trivial DataBase Files

    A Windows NT (Print) Server keeps track of all information needed to serve its duty toward its clients by storing entries in the Windows "Registry". Client queries are answered by reading from the registry, @@ -10639,7 +10678,7 @@ or /var/lock/samba/ . The printing related files are ntprinters.tdb, printing.tdb,ntforms.tdb and ntdrivers.tdb. -

    Binary Format

    +

    Binary Format

    *.tdb files are not human readable. They are written in a binary format. "Why not ASCII?", you may ask. "After all, ASCII configuration files are a good and proofed tradition on UNIX." @@ -10652,7 +10691,7 @@ same time. The file format of Samba's *.tdb files allows for this provision. Many smbd processes may write to the same *.tdb file at the same time. This wouldn't be possible with pure ASCII files. -

    Losing *.tdb Files

    +

    Losing *.tdb Files

    It is very important that all *.tdb files remain consistent over all write and read accesses. However, it may happen that these files do get corrupted. (A @@ -10662,7 +10701,7 @@ etc.). In cases of trouble, a deletion of the old printing-related *.tdb files may be the only option. You need to re-create all print related setup after that. Or you have made a backup of the *.tdb files in time. -

    Using tdbbackup

    +

    Using tdbbackup

    Samba ships with a little utility which helps the root user of your system to back up your *.tdb files. If you run it with no argument, it prints a little usage message: @@ -10674,7 +10713,7 @@ with no argument, it prints a little usage message: Version:3.0a -h this help message -s suffix set the backup suffix - -v veryify mode (restore if corrupt) + -v verify mode (restore if corrupt)

    Here is how I backed up my printing.tdb file: @@ -10692,7 +10731,7 @@ Here is how I backed up my printing.tdb file: -rw------- 1 root root 40960 May 2 03:44 printing.tdb -rw------- 1 root root 40960 May 2 03:44 printing.tdb.bak -

    CUPS Print Drivers from Linuxprinting.org

    +

    CUPS Print Drivers from Linuxprinting.org

    CUPS ships with good support for HP LaserJet type printers. You can install the generic driver as follows:

    @@ -10726,13 +10765,13 @@ not work with PPDs generated for the old cupsomatic. The new-style
     PPDs are 100% compliant to the Adobe PPD specification. They are
     intended to be used by Samba and the cupsaddsmb utility also, to
     provide the driver files for the Windows clients also!
    -

    foomatic-rip and Foomatic explained

    +

    foomatic-rip and Foomatic explained

    Nowadays most Linux distros rely on the utilities of Linuxprinting.org to create their printing related software (which, BTW, works on all UNIXes and on Mac OS X or Darwin too). It is not known as well as it should be, that it also has a very end-user friendly interface which allows for an easy update of drivers and PPDs, for all supported -models, all spoolers, all operatings systems and all package formats +models, all spoolers, all operating systems and all package formats (because there is none). Its history goes back a few years.

    Recently Foomatic has achieved the astonishing milestone of 1000 @@ -10743,7 +10782,7 @@ its Foomatic< database. Currently there are 245 drivers in the database: many drivers support various models, and many models may be driven by different drivers; it's your choice! -

    690 "perfect" Printers

    +

    690 "perfect" Printers

    At present there are 690 devices dubbed as working "perfectly", 181 "mostly", 96 "partially" and 46 are "Paperweights". Keeping in mind that most of these are non-PostScript models (PostScript printers are @@ -10751,10 +10790,10 @@ automatically supported supported by CUPS to perfection, by using their own manufacturer-provided Windows-PPD...), and that a multifunctional device never qualifies as working "perfectly" if it doesn't also scan and copy and fax under GNU/Linux: then this is a -truely astonishing achievement. Three years ago the number was not +truly astonishing achievement. Three years ago the number was not more than 500, and Linux or UNIX "printing" at the time wasn't anywhere near the quality it is today! -

    How the "Printing HOWTO" started it all

    +

    Foomatic's strange Name

    +

    Foomatic's strange Name

    "Why the funny name?", you ask. When it really took off, around spring 2000, CUPS was far less popular than today, and most systems used LPD, LPRng or even PDQ to print. CUPS shipped with a few generic "drivers" @@ -10791,7 +10830,7 @@ developments available for CUPS;

  • It made available a lot of addit to CUPS users (because often the "traditional" Ghostscript way of printing was the only one available);

  • It gave all the advanced CUPS options (web interface, GUI driver configurations) to users wanting (or needing) to use -Ghostscript filters.

  • cupsomatic, pdqomatic, lpdomatic, directomatic

    +Ghostscript filters.

    cupsomatic, pdqomatic, lpdomatic, directomatic

    CUPS worked through a quickly-hacked up filter script named cupsomatic. cupsomatic ran the printfile through Ghostscript, constructing automatically the rather complicated command line needed. It just @@ -10825,7 +10864,7 @@ Foomatic up to versions 2.0.x required (ugly) Perl data structures attached the Linuxprinting.org PPDs for CUPS. It had a different "*omatic" script for every spooler, as well as different printer configuration files.. -

    7.13.1.5.The Grand Unification +

    7.13.1.5.The Grand Unification achieved...

    This all has changed in Foomatic versions 2.9 (Beta) and released as "stable" 3.0. This has now achieved the convergence of all *omatic @@ -10861,7 +10900,7 @@ sizes for many printers; and it will support printing on media drawn from different paper trays within the same job (in both cases: even where there is no support for this from Windows-based vendor printer drivers). -

    Driver Development outside

    +

    Driver Development outside

    Most driver development itself does not happen within Linuxprinting.org. Drivers are written by independent maintainers. Linuxprinting.org just pools all the information, and stores it in its @@ -10884,7 +10923,7 @@ effort, started by Michael Sweet (also lead developer for CUPS), now directed by Robert Krawitz, which has achieved an amazing level of photo print quality (many Epson users swear that its quality is better than the vendor drivers provided by Epson for the Microsoft -platforms). This currently supports 522 models.

    Forums, Downloads, Tutorials, Howtos -- also for Mac OS X and +platforms). This currently supports 522 models.

    Forums, Downloads, Tutorials, Howtos -- also for Mac OS X and commercial Unix

    Linuxprinting.org today is the one-stop "shop" to download printer drivers. Look for printer information and tutorials @@ -10905,7 +10944,7 @@ of the Foomatic project. Till Kamppeter from MandrakeSoft is doing an excellent job in his spare time to maintain Linuxprinting.org and Foomatic. So if you use it often, please send him a note showing your appreciation. -

    Foomatic Database generated PPDs

    +

    Foomatic Database generated PPDs

    The Foomatic database is an amazing piece of ingenuity in itself. Not only does it keep the printer and driver information, but it is organized in a way that it can generate "PPD" files "on the fly" from @@ -10930,7 +10969,7 @@ GUI tools (like KDE's marvellous "gtklp", "xpp" and the CUPS web interface) read the PPD too and use this information to present the available settings to the user as an intuitive menu selection. -

    foomatic-rip and Foomatic-PPD Download and Installation

    +

    foomatic-rip and Foomatic-PPD Download and Installation

    Here are the steps to install a foomatic-rip driven "LaserJet 4 Plus" compatible printer in CUPS (note that recent distributions of SuSE, UnitedLinux and Mandrake may ship with a complete package of @@ -11029,7 +11068,7 @@ the driver/model) contain support for a certain "device", representing the selected "driver" for your model (as shown by "gs -h")

  • foomatic-rip needs a new version of PPDs (PPD versions produced for cupsomatic don't work with -foomatic-rip).

  • Page Accounting with CUPS

    +foomatic-rip).

    Page Accounting with CUPS

    Often there are questions regarding "print quotas" wherein Samba users (that is, Windows clients) should not be able to print beyond a certain amount of pages or data volume per day, week or month. This @@ -11042,7 +11081,7 @@ Of course one could "hack" things with one's own scripts. But then there is CUPS. CUPS supports "quotas" which can be based on sizes of jobs or on the number of pages or both, and are spanning any time period you want. -

    Setting up Quotas

    +

    Setting up Quotas

    This is an example command how root would set a print quota in CUPS, assuming an existing printer named "quotaprinter":

    @@ -11053,7 +11092,7 @@ assuming an existing printer named "quotaprinter":
     This would limit every single user to print 100 pages or 1024 KB of
     data (whichever comes first) within the last 604,800 seconds ( = 1
     week).
    -

    Correct and incorrect Accounting

    +

    Correct and incorrect Accounting

    For CUPS to count correctly, the printfile needs to pass the CUPS "pstops" filter, otherwise it uses a "dummy" count of "1". Some printfiles don't pass it (eg: image files) but then those are mostly 1 @@ -11068,7 +11107,7 @@ printer is a non-PostScript model, you need to let CUPS do the job to convert the file to a print-ready format for the target printer. This will be working for currently about 1,000 different printer models, see http://www.linuxprinting.org/printer_list.cgi). -

    Adobe and CUPS PostScript Drivers for Windows Clients

    +

    Adobe and CUPS PostScript Drivers for Windows Clients

    Before CUPS-1.1.16 your only option was to use the Adobe PostScript Driver on the Windows clients. The output of this driver was not always passed through the "pstops" filter on the CUPS/Samba side, and @@ -11088,7 +11127,7 @@ printfile

    You can read more about the setup of this combination in the manpage for "cupsaddsmb" (which is only present with CUPS installed, and only current from CUPS 1.1.16). -

    The page_log File Syntax

    +

    The page_log File Syntax

    These are the items CUPS logs in the "page_log" for every single page of a job:

    • Printer name

    • User name

    • Job ID

    • Time of printing

    • the page number

    • the number of copies

    • a billing information string @@ -11110,7 +11149,7 @@ This was job ID "401", printed on "infotec_IS2027" by user & from IP address 10.160.50.13. The next job had ID "402", was sent by user "boss" from IP address 10.160.51.33,printed from one page 440 copies and is set to be billed to "finance-dep". -

    Possible Shortcomings

    +

    Possible Shortcomings

    What flaws or shortcomings are there with this quota system?

    • the ones named above (wrongly logged job in case of printer hardware failure, etc.)

    • in reality, CUPS counts the job pages that are being @@ -11124,7 +11163,7 @@ groups

    • no means to read out the current balance or the "used-up" number of current quota

    • a user having used up 99 sheets of 100 quota will still be able to send and print a 1,000 sheet job

    • a user being denied a job because of a filled-up quota doesn't get a meaningful error message from CUPS other than -"client-error-not-possible".

    Future Developments

    +"client-error-not-possible".

    Future Developments

    This is the best system currently available, and there are huge improvements under development for CUPS 1.2:

    • page counting will go into the "backends" (these talk @@ -11132,9 +11171,9 @@ directly to the printer and will increase the count in sync with the actual printing process: thus a jam at the 5th sheet will lead to a stop in the counting)

    • quotas will be handled more flexibly

    • probably there will be support for users to inquire their "accounts" in advance

    • probably there will be support for some other tools -around this topic

    Other Accounting Tools

    +around this topic

    Other Accounting Tools

    PrintAnalyzer, pyKota, printbill, LogReport. -

    Additional Material

    +

    Additional Material

    A printer queue with no PPD associated to it is a "raw" printer and all files will go directly there as received by the spooler. The exceptions are file types "application/octet-stream" @@ -11212,7 +11251,7 @@ the jobs of hundreds of users on some big machine, where no user is allowed to have direct access (such as when the operators often need to load the proper paper type before running the 10,000 page job requested by marketing for the mailing, etc.). -

    Auto-Deletion or Preservation of CUPS Spool Files

    +

    Auto-Deletion or Preservation of CUPS Spool Files

    Samba print files pass through two "spool" directories. One is the incoming directory managed by Samba, (set in the path = /var/spool/samba directive in the @@ -11221,7 +11260,7 @@ incoming directory managed by Samba, (set in the path your UNIX print subsystem. For CUPS it is normally /var/spool/cups/, as set by the cupsd.conf directive RequestRoot /var/spool/cups. -

    CUPS Configuration Settings explained

    +

    CUPS Configuration Settings explained

    Some important parameter settings in the CUPS configuration file cupsd.conf are:

    PreserveJobHistory Yes

    @@ -11245,7 +11284,7 @@ maximum to 0 disables this functionality. The default setting is

    (There are also additional settings for "MaxJobsPerUser" and "MaxJobsPerPrinter"...) -

    Pre-conditions

    +

    Pre-conditions

    For everything to work as announced, you need to have three things:

    • a Samba-smbd which is compiled against "libcups" (Check @@ -11256,15 +11295,15 @@ In this case all other manually set printing-related commands (like "print command", "lpq command", "lprm command", "lppause command" or "lpresume command") are ignored and they should normally have no influence what-so-ever on your printing. -

    Manual Configuration

    +

    Manual Configuration

    If you want to do things manually, replace the "printing = cups" by "printing = bsd". Then your manually set commands may work (haven't tested this), and a "print command = lp -d %P %s; rm %s" may do what you need. -

    When not to use Samba to print to +

    When not to use Samba to print to CUPS

    [TO BE DONE] -

    In Case of Trouble.....

    +

    In Case of Trouble.....

    If you have more problems, post the output of these commands to the CUPS or Samba mailing lists (choose the one which seems more relevant to your problem): @@ -11280,13 +11319,13 @@ compact way. Don't forget to name the CUPS and Samba versions you are using! This saves bandwidth and makes for easier readability for experts (and you are expecting experts to read them, right? ;-) -

    Where to find Documentation

    +

    Where to find Documentation

    [TO BE DONE] -

    How to ask for Help

    +

    How to ask for Help

    [TO BE DONE] -

    Where to find Help

    +

    Where to find Help

    [TO BE DONE] -

    Appendix

    Printing from CUPS to Windows attached +

    Appendix

    Printing from CUPS to Windows attached Printers

    From time to time the question arises, how you can print to a Windows attached printer @@ -11374,7 +11413,7 @@ doesn't require a password! Printing will only work if you have a working netbios name resolution up and running. Note that this is a feature of CUPS and you don't necessarily need to have smbd running (but who wants that? :-). -

    More CUPS filtering Chains

    +

    More CUPS filtering Chains

    The following diagrams reveal how CUPS handles print jobs.

     #########################################################################
    @@ -11665,7 +11704,7 @@ The following diagrams reveal how CUPS handles print jobs.
     #       CUPS and ESP PrintPro plug-in where rastertosomething is noted.
     #
     ##########################################################################
    -

    Trouble Shooting Guidelines to fix typical Samba printing +

    Trouble Shooting Guidelines to fix typical Samba printing Problems

    This is a short description of how to debug printing problems with Samba. This describes how to debug problems with printing from @@ -11778,35 +11817,35 @@ three dialogs look the same. Only one of does what you intend. You need to be Administrator or Print Administrator to do this for all users. Here is how I do in on XP: -

    1. The first "wrong" way: +

      1. The first "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in context menu Printing Preferences...

          3. Look at this dialog closely and remember what it looks -like.

          -
        2. The second "wrong" way: +like.

        +

      2. The second "wrong" way: -

        1. Open the Printers +

          1. Open the Printers folder.

          2. Right-click on the printer (remoteprinter on cupshost) and select in the context menu Properties

          3. Click on the General tab

          4. Click on the button Printing Preferences...

          5. A new dialog opens. Keep this dialog open and go back -to the parent dialog.

          -
        2. The third, the "correct" way: (should you do +to the parent dialog.

        +

      3. The third, the "correct" way: (should you do this from the beginning, just carry out steps 1. and 2. from second "way" above) -

        1. Click on the Advanced +

          1. Click on the Advanced tab. (Hmmm... if everything is "Grayed Out", then you are not logged in as a user with enough privileges).

          2. Click on the Printing Defaults... button.

          3. On any of the two new tabs, click on the Advanced... button.

          4. A new dialog opens. Compare this one to the other, -identical looking one from "B.5" or A.3".

          -

        +identical looking one from "B.5" or A.3".

      +

    Do you see any difference? I don't either... However, only the last one, which you arrived at with steps "C.1.-6." will save any settings permanently and be the defaults for new users. If you want all clients @@ -11889,65 +11928,82 @@ Windows box with a shared PostScript printer: smbclient W32X86/2 subdir to mget ADOBE* and other files or to WIN40/0 to do the same. -- Another option is to download the *.exe packaged -files from the Adobe website.

    An Overview of the CUPS Printing Processes

    -

    Figure 19.15. CUPS Printing Overview

    CUPS Printing Overview
    -

    Chapter 20. Stackable VFS modules

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Alexander Bokovoy

    Tim Potter

    Simo Sorce

    Features and Benefits

    +files from the Adobe website.

    An Overview of the CUPS Printing Processes

    +

    Figure 19.15. CUPS Printing Overview

    CUPS Printing Overview

    +

    Chapter 20. Stackable VFS modules

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Tim Potter

    Simo Sorce

    original vfs_skel README

    Alexander Bokovoy

    original vfs_netatalk docs

    Stefan Metzmacher

    Update for multiple modules

    Features and Benefits

    Since Samba-3, there is support for stackable VFS(Virtual File System) modules. Samba passes each request to access the unix file system thru the loaded VFS modules. This chapter covers all the modules that come with the samba source and references to some external modules. -

    Discussion

    +

    Discussion

    If not supplied with your platform distribution binary Samba package you may have problems to compile these modules, as shared libraries are compiled and linked in different ways on different systems. They currently have been tested against GNU/Linux and IRIX. -

    +

    To use the VFS modules, create a share similar to the one below. The -important parameter is the vfs object parameter which must point to -the exact pathname of the shared library objects. For example, to log all access -to files and use a recycle bin: +important parameter is the vfs objects parameter where +you can list one or more VFS modules by name. For example, to log all access +to files and put deleted files in a recycle bin: -

    +

     [audit]
    -	comment = Audited /data directory
    -    path = /data
    -    vfs object = /path/to/audit.so /path/to/recycle.so
    -    writeable = yes
    -    browseable = yes
    -
    -

    -The modules are used in the order they are specified. -

    -Further documentation on writing VFS modules for Samba can be found in -the Samba Developers Guide. -

    Included modules

    audit

    + comment = Audited /data directory + path = /data + vfs objects = audit recycle + writeable = yes + browseable = yes +

    +

    +The modules are used in the order in which they are specified. +

    +Samba will attempt to load modules from the lib +directory in the root directory of the samba installation (usually +/usr/lib/samba/vfs or /usr/local/samba/lib/vfs +). +

    +Some modules can be used twice for the same share. +This can be done using a configuration similar to the one below. + +

    +[test]
    +        comment = VFS TEST
    +        path = /data
    +        writeable = yes
    +        browseable = yes
    +        vfs objects = example:example1 example example:test
    +		example1: parameter = 1
    +		example:  parameter = 5
    +		test:	  parameter = 7
    +

    +

    Included modules

    audit

    A simple module to audit file access to the syslog facility. The following operations are logged: -
    share
    connect/disconnect
    directory opens/create/remove
    file open/close/rename/unlink/chmod
    -

    extd_audit

    +

    share
    connect/disconnect
    directory opens/create/remove
    file open/close/rename/unlink/chmod

    +

    extd_audit

    This module is identical with the audit module above except that it sends audit logs to both syslog as well as the smbd log file/s. The - loglevel for this module is set in the smb.conf file. + loglevel for this module is set in the smb.conf file.

    The logging information that will be written to the smbd log file is controlled by the log level parameter in smb.conf. The following information will be recorded: -

    Table 20.1. Extended Auditing Log Information

    Log LevelLog Details - File and Directory Operations
    0Creation / Deletion
    1Create / Delete / Rename / Permission Changes
    2Create / Delete / Rename / Perm Change / Open / Close

    fake_perms

    +

    Table 20.1. Extended Auditing Log Information

    Log LevelLog Details - File and Directory Operations
    0Creation / Deletion
    1Create / Delete / Rename / Permission Changes
    2Create / Delete / Rename / Perm Change / Open / Close

    fake_perms

    This module was created to allow Roaming Profile files and directories to be set (on the Samba server under Unix) as read only. This module will if installed on the Profiles share will report to the client that the Profile files and directories are writable. This satisfies the client even though the files will never be overwritten as the client logs out or shuts down. -

    recycle

    +

    recycle

    A recycle-bin like module. When used any unlink call will be intercepted and files moved to the recycle directory instead of being deleted. -

    Supported options: -
    vfs_recycle_bin:repository

    FIXME

    vfs_recycle_bin:keeptree

    FIXME

    vfs_recycle_bin:versions

    FIXME

    vfs_recycle_bin:touch

    FIXME

    vfs_recycle_bin:maxsize

    FIXME

    vfs_recycle_bin:exclude

    FIXME

    vfs_recycle_bin:exclude_dir

    FIXME

    vfs_recycle_bin:noversions

    FIXME

    -

    netatalk

    +

    Supported options: +

    recycle:repository

    FIXME

    recycle:keeptree

    FIXME

    recycle:versions

    FIXME

    recycle:touch

    FIXME

    recycle:maxsize

    FIXME

    recycle:exclude

    FIXME

    recycle:exclude_dir

    FIXME

    recycle:noversions

    FIXME

    +

    netatalk

    A netatalk module, that will ease co-existence of samba and netatalk file sharing services. -

    Advantages compared to the old netatalk module: -
    it doesn't care about creating of .AppleDouble forks, just keeps them in sync
    if a share in smb.conf doesn't contain .AppleDouble item in hide or veto list, it will be added automatically
    -

    VFS modules available elsewhere

    +

    Advantages compared to the old netatalk module: +

    it doesn't care about creating of .AppleDouble forks, just keeps them in sync
    if a share in smb.conf doesn't contain .AppleDouble item in hide or veto list, it will be added automatically

    +

    VFS modules available elsewhere

    This section contains a listing of various other VFS modules that have been posted but don't currently reside in the Samba CVS tree for one reason or another (e.g. it is easy for the maintainer @@ -11955,7 +12011,7 @@ to have his or her own CVS tree).

    No statements about the stability or functionality of any module should be implied due to its presence here. -

    DatabaseFS

    +

    DatabaseFS

    URL: http://www.css.tayloru.edu/~elorimer/databasefs/index.php

    By Eric Lorimer.

    I have created a VFS module which implements a fairly complete read-only @@ -11970,15 +12026,15 @@ should be implied due to its presence here. Any feedback would be appreciated: comments, suggestions, patches, etc... If nothing else, hopefully it might prove useful for someone else who wishes to create a virtual filesystem. -

    vscan

    URL: http://www.openantivirus.org/

    samba-vscan is a proof-of-concept module for Samba, which uses the VFS (virtual file system) features of Samba 2.2.x/3.0 - alphaX. Of couse, Samba has to be compiled with VFS support. + alphaX. Of course, Samba has to be compiled with VFS support. samba-vscan supports various virus scanners and is maintained by Rainer Link. -

    Common Errors

    +

    Common Errors

    There must be some gotchas we should record here! Jelmer??? -

    Chapter 21. Integrated Logon Support using Winbind

    Tim Potter

    Andrew Tridgell

    Samba Team

    Naag Mummaneni

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    27 June 2002

    Features and Benefits

    Integration of UNIX and Microsoft Windows NT through +

    Chapter 21. Integrated Logon Support using Winbind

    Tim Potter

    Andrew Tridgell

    Samba Team

    Naag Mummaneni

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    27 June 2002

    Features and Benefits

    Integration of UNIX and Microsoft Windows NT through a unified logon has been considered a "holy grail" in heterogeneous computing environments for a long time. We present winbind, a component of the Samba suite @@ -11988,7 +12044,7 @@ There must be some gotchas we should record here! Jelmer??? Service Switch to allow Windows NT domain users to appear and operate as UNIX users on a UNIX machine. This paper describes the winbind system, explaining the functionality it provides, how it is configured, - and how it works internally.

    Introduction

    It is well known that UNIX and Microsoft Windows NT have + and how it works internally.

    Introduction

    It is well known that UNIX and Microsoft Windows NT have different models for representing user and group information and use different technologies for implementing them. This fact has made it difficult to integrate the two systems in a satisfactory @@ -12009,7 +12065,7 @@ There must be some gotchas we should record here! Jelmer??? tasks for the system administrator when maintaining users and groups on either system. The winbind system provides a simple and elegant solution to all three components of the unified logon - problem.

    What Winbind Provides

    Winbind unifies UNIX and Windows NT account management by + problem.

    What Winbind Provides

    Winbind unifies UNIX and Windows NT account management by allowing a UNIX box to become a full member of a NT domain. Once this is done the UNIX box will see NT users and groups as if they were native UNIX users and groups, allowing the NT domain @@ -12033,7 +12089,7 @@ There must be some gotchas we should record here! Jelmer??? to provide authentication via a NT domain to any PAM enabled applications. This capability solves the problem of synchronizing passwords between systems since all passwords are stored in a single - location (on the domain controller).

    Target Uses

    Winbind is targeted at organizations that have an + location (on the domain controller).

    Target Uses

    Winbind is targeted at organizations that have an existing NT based domain infrastructure into which they wish to put UNIX workstations or servers. Winbind will allow these organizations to deploy UNIX workstations without having to @@ -12043,12 +12099,12 @@ There must be some gotchas we should record here! Jelmer??? be used is as a central part of UNIX based appliances. Appliances that provide file and print services to Microsoft based networks will be able to use Winbind to provide seamless integration of - the appliance into the domain.

    How Winbind Works

    The winbind system is designed around a client/server + the appliance into the domain.

    How Winbind Works

    The winbind system is designed around a client/server architecture. A long running winbindd daemon listens on a UNIX domain socket waiting for requests to arrive. These requests are generated by the NSS and PAM clients and processed sequentially.

    The technologies used to implement winbind are described - in detail below.

    Microsoft Remote Procedure Calls

    Over the last few years, efforts have been underway + in detail below.

    Microsoft Remote Procedure Calls

    Over the last few years, efforts have been underway by various Samba Team members to decode various aspects of the Microsoft Remote Procedure Call (MSRPC) system. This system is used for most network related operations between @@ -12061,7 +12117,7 @@ There must be some gotchas we should record here! Jelmer??? users or groups. Other MSRPC calls can be used to authenticate NT domain users and to change user passwords. By directly querying a Windows PDC for user and group information, winbind maps the - NT account information onto UNIX user and group names.

    Microsoft Active Directory Services

    + NT account information onto UNIX user and group names.

    Microsoft Active Directory Services

    Since late 2001, Samba has gained the ability to interact with Microsoft Windows 2000 using its 'Native Mode' protocols, rather than the NT4 RPC services. @@ -12070,7 +12126,7 @@ There must be some gotchas we should record here! Jelmer??? same way as a Win2k client would, and in so doing provide a much more efficient and effective winbind implementation. -

    Name Service Switch

    The Name Service Switch, or NSS, is a feature that is +

    Name Service Switch

    The Name Service Switch, or NSS, is a feature that is present in many UNIX operating systems. It allows system information such as hostnames, mail aliases and user information to be resolved from different sources. For example, a standalone @@ -12107,7 +12163,7 @@ passwd: files example is to put libnss_winbind.so in /lib/ then add "winbind" into /etc/nsswitch.conf at the appropriate place. The C library will then call Winbind to - resolve user and group names.

    Pluggable Authentication Modules

    Pluggable Authentication Modules, also known as PAM, + resolve user and group names.

    Pluggable Authentication Modules

    Pluggable Authentication Modules, also known as PAM, is a system for abstracting authentication and authorization technologies. With a PAM module it is possible to specify different authentication methods for different system applications without @@ -12132,7 +12188,7 @@ passwd: files example is copied to /lib/security/ and the PAM control files for relevant services are updated to allow authentication via winbind. See the PAM documentation - for more details.

    User and Group ID Allocation

    When a user or group is created under Windows NT + for more details.

    User and Group ID Allocation

    When a user or group is created under Windows NT is it allocated a numerical relative identifier (RID). This is slightly different to UNIX which has a range of numbers that are used to identify users, and the same range in which to identify @@ -12145,7 +12201,7 @@ passwd: files example time, winbind will have mapped all Windows NT users and groups to UNIX user ids and group ids.

    The results of this mapping are stored persistently in an ID mapping database held in a tdb database). This ensures that - RIDs are mapped to UNIX IDs in a consistent way.

    Result Caching

    An active system can generate a lot of user and group + RIDs are mapped to UNIX IDs in a consistent way.

    Result Caching

    An active system can generate a lot of user and group name lookups. To reduce the network cost of these lookups winbind uses a caching scheme based on the SAM sequence number supplied by NT domain controllers. User or group information returned @@ -12156,14 +12212,14 @@ passwd: files example the PDC and compared against the sequence number of the cached entry. If the sequence numbers do not match, then the cached information is discarded and up to date information is requested directly - from the PDC.

    Installation and Configuration

    + from the PDC.

    Installation and Configuration

    Many thanks to John Trostel jtrostel@snapserver.com for providing the HOWTO for this section.

    This HOWTO describes how to get winbind services up and running to control access and authenticate users on your Linux box using the winbind services which come with SAMBA 3.0. -

    Introduction

    +

    Introduction

    This section describes the procedures used to get winbind up and running on a RedHat 7.1 system. Winbind is capable of providing access and authentication control for Windows Domain users through an NT @@ -12188,15 +12244,15 @@ somewhat to fit the way your distribution works. SAMBA server, this HOWTO is for you. That said, I am no NT or PAM expert, so you may find a better or easier way to accomplish these tasks. -

    Requirements

    -If you have a samba configuration file that you are currently +

    Requirements

    +If you have a Samba configuration file that you are currently using... BACK IT UP! If your system already uses PAM, back up the /etc/pam.d directory contents! If you haven't already made a boot disk, MAKE ONE NOW!

    -Messing with the pam configuration files can make it nearly impossible -to log in to yourmachine. That's why you want to be able to boot back +Messing with the PAM configuration files can make it nearly impossible +to log in to your machine. That's why you want to be able to boot back into your machine in single user mode and restore your /etc/pam.d back to the original state they were in if you get frustrated with the way things are going. ;-) @@ -12215,7 +12271,7 @@ winbind modules, you should have at least the pam libraries resident on your system. For recent RedHat systems (7.1, for instance), that means pam-0.74-22. For best results, it is helpful to also install the development packages in pam-devel-0.74-22. -

    Testing Things Out

    +

    Testing Things Out

    Before starting, it is probably best to kill off all the SAMBA related daemons running on your server. Kill off all smbd, nmbd, and winbindd processes that may @@ -12226,7 +12282,7 @@ services, several pam libraries, and the /usr/doc and /usr/man entries for pam. Winbind built better in SAMBA if the pam-devel package was also installed. This package includes the header files needed to compile pam-aware applications. -

    Configure and compile SAMBA

    +

    Configure and compile SAMBA

    The configuration and compilation of SAMBA is pretty straightforward. The first three steps may not be necessary depending upon whether or not you have previously built the Samba binaries. @@ -12241,19 +12297,19 @@ whether or not you have previously built the Samba binaries. This will, by default, install SAMBA in /usr/local/samba. See the main SAMBA documentation if you want to install SAMBA somewhere else. It will also build the winbindd executable and libraries. -

    Configure nsswitch.conf and the +

    Configure nsswitch.conf and the winbind libraries on Linux and Solaris

    The libraries needed to run the winbindd daemon through nsswitch need to be copied to their proper locations, so -

    -
    +

    +

     root# cp ../samba/source/nsswitch/libnss_winbind.so /lib
    -
    -

    +

    +

    I also found it necessary to make the following symbolic link:

    root# ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2 -

    And, in the case of Sun solaris:

    +

    And, in the case of Sun Solaris:

     root# ln -s /usr/lib/libnss_winbind.so /usr/lib/libnss_winbind.so.1
     root# ln -s /usr/lib/libnss_winbind.so /usr/lib/nss_winbind.so.1
     root# ln -s /usr/lib/libnss_winbind.so /usr/lib/nss_winbind.so.2
    @@ -12276,7 +12332,7 @@ is faster (and you don't need to reboot) if you do it manually:
     

    This makes libnss_winbind available to winbindd and echos back a check to you. -

    NSS Winbind on AIX

    (This section is only for those running AIX)

    +

    NSS Winbind on AIX

    (This section is only for those running AIX)

    The winbind AIX identification module gets built as libnss_winbind.so in the nsswitch directory of the samba source. This file can be copied to /usr/lib/security, and the AIX naming convention would indicate that it @@ -12296,7 +12352,7 @@ Programming Concepts for AIX": "System Management Guide: Operating System and Devices". -

    Configure smb.conf

    +

    Configure smb.conf

    Several parameters are needed in the smb.conf file to control the behavior of winbindd. Configure smb.conf These are described in more detail in @@ -12309,16 +12365,16 @@ include the following entries in the [global] section: # separate domain and username with '+', like DOMAIN+username winbind separator = + # use uids from 10000 to 20000 for domain users - winbind uid = 10000-20000 + idmap uid = 10000-20000 # use gids from 10000 to 20000 for domain groups - winbind gid = 10000-20000 + idmap gid = 10000-20000 # allow enumeration of winbind users and groups winbind enum users = yes winbind enum groups = yes # give winbind users a real shell (only needed if they have telnet access) template homedir = /home/winnt/%D/%U template shell = /bin/bash -

    Join the SAMBA server to the PDC domain

    +

    Join the SAMBA server to the PDC domain

    Enter the following command to make the SAMBA server join the PDC domain, where DOMAIN is the name of your Windows domain and Administrator is @@ -12329,7 +12385,7 @@ a domain user who has administrative privileges in the domain. The proper response to the command should be: "Joined the domain DOMAIN" where DOMAIN is your DOMAIN name. -

    Start up the winbindd daemon and test it!

    +

    Start up the winbindd daemon and test it!

    Eventually, you will want to modify your smb startup script to automatically invoke the winbindd daemon when the other parts of SAMBA start, but it is possible to test out just the winbind @@ -12401,7 +12457,7 @@ directories and default shells. The same thing can be done for groups with the command

    root# getent group -

    Fix the init.d startup scripts

    Linux

    +

    Fix the init.d startup scripts

    Linux

    The winbindd daemon needs to start up after the smbd and nmbd daemons are running. To accomplish this task, you need to modify the startup scripts of your system. @@ -12432,18 +12488,18 @@ start() { touch /var/lock/subsys/smb || RETVAL=1 return $RETVAL } -If you would like to run winbindd in dual daemon mode, replace +

    If you would like to run winbindd in dual daemon mode, replace the line -

    +

             daemon /usr/local/samba/bin/winbindd
    -
    +

    in the example above with: -

    +

             daemon /usr/local/samba/bin/winbindd -B
    -
    . -

    +

    . +

    The 'stop' function has a corresponding entry to shut down the services and looks like this:

    @@ -12467,7 +12523,7 @@ stop() {
             echo ""
             return $RETVAL
     }
    -
    Solaris

    Winbind doesn't work on solaris 9, see the Portability chapter for details.

    On solaris, you need to modify the +

    Solaris

    Winbind doesn't work on Solaris 9, see the Portability chapter for details.

    On Solaris, you need to modify the /etc/init.d/samba.server startup script. It usually only starts smbd and nmbd but should now start winbindd too. If you have samba installed in /usr/local/samba/bin, @@ -12519,22 +12575,22 @@ the file could contains something like this: echo "Usage: /etc/init.d/samba.server { start | stop }" ;; esac - +

    Again, if you would like to run samba in dual daemon mode, replace -

    +

     	/usr/local/samba/bin/winbindd
    -
    +

    in the script above with: -

    +

     	/usr/local/samba/bin/winbindd -B
    -
    -
    Restarting

    +

    +

    Restarting

    If you restart the smbd, nmbd, and winbindd daemons at this point, you should be able to connect to the samba server as a domain member just as if you were a local user. -

    Configure Winbind and PAM

    +

    Configure Winbind and PAM

    If you have made it this far, you know that winbindd and samba are working together. If you want to use winbind to provide authentication for other services, keep reading. The pam configuration files need to be altered in @@ -12554,9 +12610,9 @@ your other pam security modules. On my RedHat system, this was the modules reside in /usr/lib/security.

    root# cp ../samba/source/nsswitch/pam_winbind.so /lib/security -

    Linux/FreeBSD-specific PAM configuration

    +

    Linux/FreeBSD-specific PAM configuration

    The /etc/pam.d/samba file does not need to be changed. I -just left this fileas it was: +just left this file as it was:

     	auth    required        /lib/security/pam_stack.so service=system-auth
     	account required        /lib/security/pam_stack.so service=system-auth
    @@ -12610,14 +12666,14 @@ same way.  It now looks like this:
     	password   required     /lib/security/pam_stack.so service=system-auth
     	session    required     /lib/security/pam_stack.so service=system-auth
     	session    optional     /lib/security/pam_console.so
    -
    -In this case, I added the
    auth sufficient /lib/security/pam_winbind.so
    -lines as before, but also added the
    required pam_securetty.so
    +

    +In this case, I added the

    auth sufficient /lib/security/pam_winbind.so

    +lines as before, but also added the

    required pam_securetty.so

    above it, to disallow root logins over the network. I also added a sufficient /lib/security/pam_unix.so use_first_pass line after the winbind.so line to get rid of annoying double prompts for passwords. -

    Solaris-specific configuration

    +

    Solaris-specific configuration

    The /etc/pam.conf needs to be changed. I changed this file so that my Domain users can logon both locally as well as telnet.The following are the changes that I made.You can customize the pam.conf file as per your requirements,but @@ -12689,12 +12745,12 @@ annoying double prompts for passwords.

    Now restart your Samba and try connecting through your application that you configured in the pam.conf. -

    Conclusion

    The winbind system, through the use of the Name Service +

    Conclusion

    The winbind system, through the use of the Name Service Switch, Pluggable Authentication Modules, and appropriate Microsoft RPC calls have allowed us to provide seamless integration of Microsoft Windows NT domain users on a UNIX system. The result is a great reduction in the administrative - cost of running a mixed UNIX and NT network.

    Common Errors

    Winbind has a number of limitations in its current + cost of running a mixed UNIX and NT network.

    Common Errors

    Winbind has a number of limitations in its current released version that we hope to overcome in future releases:

    • Winbind is currently only available for the Linux, Solaris and IRIX operating systems, although ports to other operating @@ -12709,11 +12765,11 @@ configured in the pam.conf. containing this information is corrupted or destroyed.

    • Currently the winbind PAM module does not take into account possible workstation and logon time restrictions that may be been set for Windows NT users, this is - instead up to the PDC to enforce.

    Chapter 22. Advanced Network Management

    John H. Terpstra

    Samba Team

    April 3 2003

    This section documents peripheral issues that are of great importance to network administrators who want to improve network resource access control, to automate the user environment, and to make their lives a little easier. -

    Features and Benefits

    +

    Features and Benefits

    Often the difference between a working network environment and a well appreciated one can best be measured by the little things that makes everything work more harmoniously. A key part of every network environment solution is the ability to remotely @@ -12723,7 +12779,7 @@ network operations.

    This chapter presents information on each of these area. They are placed here, and not in other chapters, for ease of reference. -

    Remote Server Administration

    +

    Remote Server Administration

    How do I get 'User Manager' and 'Server Manager'?

    Since I don't need to buy an NT4 Server, how do I get the 'User Manager for Domains', @@ -12737,30 +12793,30 @@ Click here to download the archived file Windows NT 4.0 version of the 'User Manager for Domains' and 'Server Manager' are available from Microsoft via ftp from ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE -

    Remote Desktop Management

    +

    Remote Desktop Management

    There are a number of possible remote desktop management solutions that range from free through costly. Do not let that put you off. Sometimes the most costly solutions is the most cost effective. In any case, you will need to draw your own conclusions as to which is the best tool in your network environment. -

    Remote Management from NoMachines.Com

    +

    Remote Management from NoMachines.Com

    The following information was posted to the Samba mailing list at Apr 3 23:33:50 GMT 2003. It is presented in slightly edited form (with author details omitted for privacy reasons). The entire answer is reproduced below with some comments removed. -

    -
    -> I have a wounderfull linux/samba server running as pdc for a network.
    -> Now I would like to add remote desktop capabilites so that
    +	

    +

    +> I have a wonderful linux/samba server running as PDC for a network.
    +> Now I would like to add remote desktop capabilities so that
     > users outside could login to the system and get their desktop up from
     > home or another country..
     >
    -> Is there a way to acomplish this? Do I need a windows terminal server?
    +> Is there a way to accomplish this? Do I need a windows terminal server?
     > Do I need to configure it so that it is a member of the domain or a
     > BDC,PDC? Are there any hacks for MS Windows XP to enable remote login
     > even if the computer is in a domain?
     >
     > Any ideas/experience would be appreciated :)
    -
    -

    +

    +

    Answer provided: Check out the new offer from NoMachine, "NX" software: http://www.nomachine.com/.

    @@ -12772,7 +12828,7 @@ is the best tool in your network environment. a new way of compression and caching technologies which makes the thing fast enough to run even over slow modem/ISDN connections.

    - I could testdrive their (public) RedHat machine in Italy, over a loaded + I could test drive their (public) RedHat machine in Italy, over a loaded internet connection, with enabled thumbnail previews in KDE konqueror which popped up immediately on "mouse-over". From inside that (remote X) session I started a rdesktop session on another, a Windows XP machine. @@ -12789,7 +12845,7 @@ is the best tool in your network environment. in Italy) to my Mozilla mailing agent... These guys are certainly doing something right!

    - I recommend to testdrive NX to anybody with a only a remote interest + I recommend to test drive NX to anybody with a only a remote interest in remote computing http://www.nomachine.com/testdrive.php.

    @@ -12808,7 +12864,7 @@ is the best tool in your network environment.

    Now the best thing at the end: all the core compression and caching technologies are released under the GPL and available as source code - to anybody who wants to build on it! These technolgies are working, + to anybody who wants to build on it! These technologies are working, albeit started from the command line only (and very inconvenient to use in order to get a fully running remote X session up and running....)

    @@ -12830,22 +12886,22 @@ is the best tool in your network environment. NoMachine are encouraging and offering help to OSS/Free Software implementations for such a frontend too, even if it means competition to them (they have written to this effect even to the LTSP, KDE and GNOME developer mailing lists) -

    Network Logon Script Magic

    +

    Network Logon Script Magic

    This section needs work. Volunteer contributions most welcome. Please send your patches or updates to John Terpstra.

    There are several opportunities for creating a custom network startup configuration environment. -

    No Logon Script
    Simple universal Logon Script that applies to all users
    Use of a conditional Logon Script that applies per user or per group attirbutes
    Use of Samba's Preexec and Postexec functions on access to the NETLOGON share to create +

    No Logon Script
    Simple universal Logon Script that applies to all users
    Use of a conditional Logon Script that applies per user or per group attributes
    Use of Samba's Preexec and Postexec functions on access to the NETLOGON share to create a custom Logon Script and then execute it.
    User of a tool such as KixStart

    The Samba source code tree includes two logon script generation/execution tools. See examples directory genlogon and ntlogon subdirectories.

    The following listings are from the genlogon directory. -

    +

    This is the genlogon.pl file: -

    +

     	#!/usr/bin/perl
     	#
     	# genlogon.pl
    @@ -12917,29 +12973,29 @@ This is the genlogon.pl file:
     
     	# All done! Close the output file.
     	close LOGON;
    -
    -

    +

    +

    Those wishing to use more elaborate or capable logon processing system should check out the following sites: -

    http://www.craigelachie.org/rhacer/ntlogon
    http://www.kixtart.org
    http://support.microsoft.com/default.asp?scid=kb;en-us;189105

    Adding printers without user intervention

    +

    http://www.craigelachie.org/rhacer/ntlogon
    http://www.kixtart.org
    http://support.microsoft.com/default.asp?scid=kb;en-us;189105

    Adding printers without user intervention

    Printers may be added automatically during logon script processing through the use of: -

    +

     	rundll32 printui.dll,PrintUIEntry /?
    -
    +

    See the documentation in the Microsoft knowledgebase article no: 189105. -

    Common Errors

    +

    Common Errors

    The information provided in this chapter has been reproduced from postings on the samba@samba.org mailing list. No implied endorsement or recommendation is offered. Administrators should conduct their own evaluation of alternatives and are encouraged to draw their own conclusions. -

    Chapter 23. System and Account Policies

    John H. Terpstra

    Samba Team

    April 3 2003

    This chapter summarises the current state of knowledge derived from personal practice and knowledge from samba mailing list subscribers. Before reproduction of posted information effort has been made to validate the information provided. Where additional information was uncovered through this validation it is provided also. -

    Features and Benefits

    -When MS Windows NT3.5 was introduced the hot new topic was the ability to implmement +

    Features and Benefits

    +When MS Windows NT3.5 was introduced the hot new topic was the ability to implement Group Policies for users and group. Then along came MS Windows NT4 and a few sites started to adopt this capability. How do we know that? By way of the number of "booboos" (or mistakes) administrators made and then requested help to resolve. @@ -12959,7 +13015,7 @@ network client workstations.

    A tool new to Samba-3 may become an important part of the future Samba Administrators' arsenal. The editreg tool is described in this document. -

    Creating and Managing System Policies

    +

    Creating and Managing System Policies

    Under MS Windows platforms, particularly those following the release of MS Windows NT4 and MS Windows 95) it is possible to create a type of file that would be placed in the NETLOGON share of a domain controller. As the client logs onto the network @@ -12970,7 +13026,7 @@ affect users, groups of users, or machines. For MS Windows 9x/Me this file must be called Config.POL and may be generated using a tool called poledit.exe, better known as the Policy Editor. The policy editor was provided on the Windows 98 installation CD, but -dissappeared again with the introduction of MS Windows Me (Millenium Edition). From +disappeared again with the introduction of MS Windows Me (Millennium Edition). From comments from MS Windows network administrators it would appear that this tool became a part of the MS Windows Me Resource Kit.

    @@ -12994,7 +13050,7 @@ be read and understood. Try searching on the Microsoft web site for "Group

    What follows is a very brief discussion with some helpful notes. The information provided here is incomplete - you are warned. -

    Windows 9x/Me Policies

    +

    Windows 9x/Me Policies

    You need the Win98 Group Policy Editor to set Group Profiles up under Windows 9x/Me. It can be found on the Original full product Win98 installation CD under tools/reskit/netadmin/poledit. Install this using the @@ -13020,7 +13076,7 @@ here is incomplete - you are warned. grouppol.inf. Log off and on again a couple of times and see if Win98 picks up group policies. Unfortunately this needs to be done on every Win9x/Me machine that uses group policies. -

    Windows NT4 Style Policy Files

    +

    Windows NT4 Style Policy Files

    To create or edit ntconfig.pol you must use the NT Server Policy Editor, poledit.exe which is included with NT4 Server but not NT Workstation. There is a Policy Editor on a NT4 @@ -13041,14 +13097,14 @@ here is incomplete - you are warned. be extracted as well. It is also possible to downloaded the policy template files for Office97 and get a copy of the policy editor. Another possible location is with the Zero Administration Kit available for download from Microsoft. -

    Registry Spoiling

    +

    Registry Spoiling

    With NT4 style registry based policy changes, a large number of settings are not automatically reversed as the user logs off. Since the settings that were in the NTConfig.POL file were applied to the client machine registry and that apply to the hive key HKEY_LOCAL_MACHINE are permanent until explicitly reversed. This is known as tattooing. It can have serious consequences down-stream and the administrator must be extremely careful not to lock out the ability to manage the machine at a later date. -

    MS Windows 200x / XP Professional Policies

    +

    MS Windows 200x / XP Professional Policies

    Windows NT4 System policies allows setting of registry parameters specific to users, groups and computers (client workstations) that are members of the NT4 style domain. Such policy file will work with MS Windows 2000 / XP clients also. @@ -13082,10 +13138,10 @@ here is incomplete - you are warned. MS Windows 200x policies are much more complex - GPOs are processed and applied at client machine startup (machine specific part) and when the user logs onto the network the user specific part is applied. In MS Windows 200x style policy management each machine and/or user may be subject - to any number of concurently applicable (and applied) policy sets (GPOs). Active Directory allows + to any number of concurrently applicable (and applied) policy sets (GPOs). Active Directory allows the administrator to also set filters over the policy settings. No such equivalent capability exists with NT4 style policy files. -

    Administration of Win2K / XP Policies

    +

    Administration of Win2K / XP Policies

    Instead of using the tool called The System Policy Editor, commonly called Poledit (from the executable name poledit.exe), GPOs are created and managed using a Microsoft Management Console (MMC) snap-in as follows:

    1. @@ -13102,16 +13158,16 @@ here is incomplete - you are warned.

    All policy configuration options are controlled through the use of policy administrative templates. These files have a .adm extension, both in NT4 as well as in Windows 200x / XP. - Beware however, since the .adm files are NOT interchangible across NT4 and Windows 200x. + Beware however, since the .adm files are NOT interchangeable across NT4 and Windows 200x. The later introduces many new features as well as extended definition capabilities. It is well beyond the scope of this documentation to explain how to program .adm files, for that - the adminsitrator is referred to the Microsoft Windows Resource Kit for your particular + the administrator is referred to the Microsoft Windows Resource Kit for your particular version of MS Windows.

    Note

    The MS Windows 2000 Resource Kit contains a tool called gpolmig.exe. This tool can be used to migrate an NT4 NTConfig.POL file into a Windows 200x style GPO. Be VERY careful how you use this powerful tool. Please refer to the resource kit manuals for specific usage information. -

    Managing Account/User Policies

    +

    Managing Account/User Policies

    Policies can define a specific user's settings or the settings for a group of users. The resulting policy file contains the registry settings for all users, groups, and computers that will be using the policy file. Separate policy files for each user, group, or computer are not not necessary. @@ -13130,48 +13186,48 @@ applied to the user's part of the registry. MS Windows 200x/XP clients that log onto an MS Windows Active Directory security domain may additionally, acquire policy settings through Group Policy Objects (GPOs) that are defined and stored in Active Directory itself. The key benefit of using AS GPOs is that they impose no registry spoiling effect. -This has considerable advanage compared with the use of NTConfig.POL (NT4) style policy updates. +This has considerable advantage compared with the use of NTConfig.POL (NT4) style policy updates.

    In addition to user access controls that may be imposed or applied via system and/or group policies in a manner that works in conjunction with user profiles, the user management environment under MS Windows NT4/200x/XP allows per domain as well as per user account restrictions to be applied. Common restrictions that are frequently used includes: -

    -
    Logon Hours
    Password Aging
    Permitted Logon from certain machines only
    Account type (Local or Global)
    User Rights
    -

    Samba Editreg Toolset

    +

    +

    Logon Hours
    Password Aging
    Permitted Logon from certain machines only
    Account type (Local or Global)
    User Rights

    +

    Samba Editreg Toolset

    Describe in detail the benefits of editreg and how to use it. -

    Windows NT4/200x

    +

    Windows NT4/200x

    The tools that may be used to configure these types of controls from the MS Windows environment are: The NT4 User Manager for domains, the NT4 System and Group Policy Editor, the registry editor (regedt32.exe). - Under MS Windows 200x/XP this is done using the Microsoft Managment Console (MMC) with approapriate + Under MS Windows 200x/XP this is done using the Microsoft Management Console (MMC) with appropriate "snap-ins", the registry editor, and potentially also the NT4 System and Group Policy Editor. -

    Samba PDC

    +

    Samba PDC

    With a Samba Domain Controller, the new tools for managing of user account and policy information includes: smbpasswd, pdbedit, net, rpcclient. The administrator should read the man pages for these tools and become familiar with their use. -

    System Startup and Logon Processing Overview

    +

    System Startup and Logon Processing Overview

    The following attempts to document the order of processing of system and user policies following a system reboot and as part of the user logon:

    1. Network starts, then Remote Procedure Call System Service (RPCSS) and Multiple Universal Naming Convention Provider (MUP) start -

    2. +

    3. Where Active Directory is involved, an ordered list of Group Policy Objects (GPOs) is downloaded and applied. The list may include GPOs that: -
      Apply to the location of machines in a Directory
      Apply only when settings have changed
      Depend on configuration of scope of applicability: local, site, domain, organizational unit, etc.
      +

      Apply to the location of machines in a Directory
      Apply only when settings have changed
      Depend on configuration of scope of applicability: local, site, domain, organizational unit, etc.

      No desktop user interface is presented until the above have been processed. -

    4. - Execution of start-up scripts (hidden and synchronous by defaut). +

    5. + Execution of start-up scripts (hidden and synchronous by default).

    6. A keyboard action to affect start of logon (Ctrl-Alt-Del).

    7. User credentials are validated, User profile is loaded (depends on policy settings). -

    8. - An ordered list of User GPOs is obtained. The list contents depends on what is configured in respsect of: +

    9. + An ordered list of User GPOs is obtained. The list contents depends on what is configured in respect of: -
      Is user a domain member, thus subject to particular policies
      Loopback enablement, and the state of the loopback policy (Merge or Replace)
      Location of the Active Directory itself
      Has the list of GPOs changed. No processing is needed if not changed.
      -

    10. +

      Is user a domain member, thus subject to particular policies
      Loopback enablement, and the state of the loopback policy (Merge or Replace)
      Location of the Active Directory itself
      Has the list of GPOs changed. No processing is needed if not changed.

      +

    11. User Policies are applied from Active Directory. Note: There are several types.

    12. Logon scripts are run. New to Win2K and Active Directory, logon scripts may be obtained based on Group @@ -13180,10 +13236,10 @@ reboot and as part of the user logon:

    13. The User Interface as determined from the GPOs is presented. Note: In a Samba domain (like and NT4 Domain) machine (system) policies are applied at start-up, User policies are applied at logon. -

    Common Errors

    +

    Common Errors

    Policy related problems can be very difficult to diagnose and even more difficult to rectify. The following collection demonstrates only basic issues. -

    Policy Does Not Work

    +

    Policy Does Not Work

    Question: We have created the config.pol file and put it in the NETLOGON share. It has made no difference to our Win XP Pro machines, they just don't see it. IT worked fine with Win 98 but does not work any longer since we upgraded to Win XP Pro. Any hints? @@ -13191,7 +13247,7 @@ work any longer since we upgraded to Win XP Pro. Any hints? ANSWER: Policy files are NOT portable between Windows 9x / Me and MS Windows NT4 / 200x / XP based platforms. You need to use the NT4 Group Policy Editor to create a file called NTConfig.POL so that it is in the correct format for your MS Windows XP Pro clients. -

    Chapter 24. Desktop Profile Management

    John H. Terpstra

    Samba Team

    April 3 2003

    Features and Benefits

    Roaming Profiles are feared by some, hated by a few, loved by many, and a Godsend for some administrators.

    @@ -13204,7 +13260,7 @@ problem to others. In particular, users of mobile computing tools, where often t be a sustained network connection, are often better served by purely Local Profiles. This chapter provides information to help the Samba administrator to deal with those situations also. -

    Roaming Profiles

    Warning

    +

    Roaming Profiles

    Warning

    Roaming profiles support is different for Win9x / Me and Windows NT4/200x.

    Before discussing how to configure roaming profiles, it is useful to see how @@ -13217,34 +13273,34 @@ profiles are restricted to being stored in the user's home directory.

    Windows NT4/200x clients send a NetSAMLogon RPC request, which contains many fields, including a separate field for the location of the user's profiles. -

    Samba Configuration for Profile Handling

    +

    Samba Configuration for Profile Handling

    This section documents how to configure Samba for MS Windows client profile support. -

    NT4/200x User Profiles

    -To support Windowns NT4/200x clients, in the [global] section of smb.conf set the +

    NT4/200x User Profiles

    +To support Windows NT4/200x clients, in the [global] section of smb.conf set the following (for example): -

    -
    +

    +

     	logon path = \\profileserver\profileshare\profilepath\%U\moreprofilepath
    -
    +

    This is typically implemented like: -

    +

     		logon path = \\%L\Profiles\%u
    -
    +

    where %L translates to the name of the Samba server and %u translates to the user name -

    +

    The default for this option is \\%N\%U\profile, namely \\sambaserver\username\profile. The \\N%\%U service is created automatically by the [homes] service. If you are using a samba server for the profiles, you _must_ make the share specified in the logon path browseable. Please refer to the man page for smb.conf in respect of the different -symantics of %L and %N, as well as %U and %u. +semantics of %L and %N, as well as %U and %u.

    Note

    MS Windows NT/2K clients at times do not disconnect a connection to a server between logons. It is recommended to NOT use the homes meta-service name as part of the profile share path. -

    Windows 9x / Me User Profiles

    +

    Windows 9x / Me User Profiles

    To support Windows 9x / Me clients, you must use the logon home parameter. Samba has now been fixed so that net use /home now works as well, and it, too, relies on the logon home parameter. @@ -13262,28 +13318,28 @@ Not only that, but net use /home will also wor Windows 9x / Me. It removes any directory stuff off the end of the home directory area and only uses the server and share portion. That is, it looks like you specified \\%L\%U for logon home. -

    Mixed Windows 9x / Me and Windows NT4/200x User Profiles

    +

    Mixed Windows 9x / Me and Windows NT4/200x User Profiles

    You can support profiles for both Win9X and WinNT clients by setting both the logon home and logon path parameters. For example:

     	logon home = \\%L\%u\.profiles
     	logon path = \\%L\profiles\%u
    -

    Disabling Roaming Profile Support

    +

    Disabling Roaming Profile Support

    A question often asked is “How may I enforce use of local profiles?” or “How do I disable Roaming Profiles?

    There are three ways of doing this: -

    In smb.conf
    +

    In smb.conf

    Affect the following settings and ALL clients will be forced to use a local profile: -

    +		

     			logon home =
     			logon path =
    -		
    -
    MS Windows Registry:
    +

    +

    MS Windows Registry:

    By using the Microsoft Management Console gpedit.msc to instruct your MS Windows XP machine to use only a local profile. This of course modifies registry settings. The full path to the option is: -

    +	

     	Local Computer Policy\
     		Computer Configuration\
     			Administrative Templates\
    @@ -13291,9 +13347,9 @@ There are three ways of doing this:
     					User Profiles\
     
     	Disable:	Only Allow Local User Profiles
    -	Disable:	Prevent Roaming Profile Change from Propogating to the Server
    -	
    -
    Change of Profile Type:

    + Disable: Prevent Roaming Profile Change from Propagating to the Server +

    +

    Change of Profile Type:

    From the start menu right click on the My Computer icon, select Properties, click on the User Profiles tab, select the profile you wish to change from Roaming type to Local, click Change Type. @@ -13305,7 +13361,7 @@ profiles. The specifics of how to convert a local profile to a roaming profile, or a roaming profile to a local one vary according to the version of MS Windows you are running. Consult the Microsoft MS Windows Resource Kit for your version of Windows for specific information. -

    Windows Client Profile Configuration Information

    Windows 9x / Me Profile Setup

    +

    Windows Client Profile Configuration Information

    Windows 9x / Me Profile Setup

    When a user first logs in on Windows 9X, the file user.DAT is created, as are folders Start Menu, Desktop, Programs and Nethood. @@ -13411,7 +13467,7 @@ If you have access to an Windows NT4/200x server, then first set up roaming prof and / or netlogons on the Windows NT4/200x server. Make a packet trace, or examine the example packet traces provided with Windows NT4/200x server, and see what the differences are with the equivalent samba trace. -

    Windows NT4 Workstation

    +

    Windows NT4 Workstation

    When a user first logs in to a Windows NT Workstation, the profile NTuser.DAT is created. The profile location can be now specified through the logon path parameter. @@ -13440,7 +13496,7 @@ turns a profile into a mandatory one.

    The case of the profile is significant. The file must be called NTuser.DAT or, for a mandatory profile, NTuser.MAN. -

    Windows 2000/XP Professional

    +

    Windows 2000/XP Professional

    You must first convert the profile from a local profile to a domain profile on the MS Windows workstation as follows:

    1. @@ -13468,10 +13524,10 @@ profile on the MS Windows workstation as follows: Now click on the Ok button to create the profile in the path you nominated.

    -Done. You now have a profile that can be editted using the samba-3.0.0 +Done. You now have a profile that can be edited using the samba-3.0.0 profiles tool.

    Note

    -Under NT/2K the use of mandotory profiles forces the use of MS Exchange +Under NT/2K the use of mandatory profiles forces the use of MS Exchange storage of mail data. That keeps desktop profiles usable.

    Note

    1. This is a security check new to Windows XP (or maybe only @@ -13490,7 +13546,7 @@ On the XP workstation log in with an Administrator account.

    2. Click: Start, Run

    3. Type: mmc

    4. Click: OK

    5. A Microsoft Management Console should appear.

    6. Click: File, Add/Remove Snap-in..., Add

    7. Double-Click: Group Policy

    8. Click: Finish, Close

    9. Click: OK

    10. In the "Console Root" window:

    11. Expand: Local Computer Policy, Computer Configuration, Administrative Templates, System, User Profiles

    12. Double-Click: Do not check for user ownership of Roaming Profile Folders

    13. Select: Enabled

    14. Click: OK

    15. Close the whole console. You do not need to save the settings (this refers to the console settings rather than the policies you have - changed).

    16. Reboot

    Sharing Profiles between W9x/Me and NT4/200x/XP workstations

    + changed).

  • Reboot

  • Sharing Profiles between W9x/Me and NT4/200x/XP workstations

    Sharing of desktop profiles between Windows versions is NOT recommended. Desktop profiles are an evolving phenomenon and profiles for later versions of MS Windows clients add features that may interfere with earlier versions @@ -13507,12 +13563,12 @@ that need to be common are logon path and

    If you have this set up correctly, you will find separate user.DAT and NTuser.DAT files in the same profile directory. -

    Profile Migration from Windows NT4/200x Server to Samba

    +

    Profile Migration from Windows NT4/200x Server to Samba

    There is nothing to stop you specifying any path that you like for the location of users' profiles. Therefore, you could specify that the profile be stored on a samba server, or any other SMB server, as long as that SMB server supports encrypted passwords. -

    Windows NT4 Profile Management Tools

    +

    Windows NT4 Profile Management Tools

    Unfortunately, the Resource Kit information is specific to the version of MS Windows NT4/200x. The correct resource kit is required for each platform.

    @@ -13522,24 +13578,24 @@ On your NT4 Domain Controller, right click on My Computer< select the tab labelled User Profiles.

  • Select a user profile you want to migrate and click on it. -

    Note

    I am using the term "migrate" lossely. You can copy a profile to +

    Note

    I am using the term "migrate" loosely. You can copy a profile to create a group profile. You can give the user 'Everyone' rights to the profile you copy this to. That is what you need to do, since your samba domain is not a member of a trust relationship with your NT4 PDC.

  • Click the Copy To button.

  • In the box labelled Copy Profile to add your new path, eg: c:\temp\foobar

  • Click on the button Change in the Permitted to use box.

  • Click on the group 'Everyone' and then click OK. This closes the 'choose user' box.

  • Now click OK.

  • Follow the above for every profile you need to migrate. -

    Side bar Notes

    +

    Side bar Notes

    You should obtain the SID of your NT4 domain. You can use smbpasswd to do this. Read the man page.

    With Samba-3.0.0 alpha code you can import all you NT4 domain accounts using the net samsync method. This way you can retain your profile settings as well as all your users. -

    moveuser.exe

    +

    moveuser.exe

    The W2K professional resource kit has moveuser.exe. moveuser.exe changes the security of a profile from one user to another. This allows the account domain to change, and/or the user name to change. -

    Get SID

    +

    Get SID

    You can identify the SID by using GetSID.exe from the Windows NT Server 4.0 Resource Kit.

    @@ -13552,7 +13608,7 @@ users who have logged on to this computer. (To find the profile information for the user whose locally cached profile you want to move, find the SID for the user with the GetSID.exe utility.) Inside of the appropriate user's subkey, you will see a string value named ProfileImagePath. -

    Mandatory profiles

    +

    Mandatory profiles

    A Mandatory Profile is a profile that the user does NOT have the ability to overwrite. During the user's session it may be possible to change the desktop environment, but as the user logs out all changes made will be lost. If it is desired to NOT allow the @@ -13568,8 +13624,8 @@ file in the copied profile and rename it to NTUser.MAN.

    For MS Windows 9x / Me it is the User.DAT file that must be renamed to User.MAN to affect a mandatory profile. -

    Creating/Managing Group Profiles

    -Most organisations are arranged into departments. There is a nice benenfit in +

    Creating/Managing Group Profiles

    +Most organisations are arranged into departments. There is a nice benefit in this fact since usually most users in a department will require the same desktop applications and the same desktop layout. MS Windows NT4/200x/XP will allow the use of Group Profiles. A Group Profile is a profile that is created firstly using @@ -13583,14 +13639,14 @@ the now modified profile.

    Note

    Be careful with group profiles, if the user who is a member of a group also has a personal profile, then the result will be a fusion (merge) of the two. -

    Default Profile for Windows Users

    +

    Default Profile for Windows Users

    MS Windows 9x / Me and NT4/200x/XP will use a default profile for any user for whom a profile does not already exist. Armed with a knowledge of where the default profile is located on the Windows workstation, and knowing which registry keys affect the path from which the default profile is created, it is possible to modify the default profile to one that has been optimised for the site. This has significant administrative advantages. -

    MS Windows 9x/Me

    +

    MS Windows 9x/Me

    To enable default per use profiles in Windows 9x / Me you can either use the Windows 98 System Policy Editor or change the registry directly.

    @@ -13602,7 +13658,7 @@ select User Profiles, click on the enable box. Do To modify the registry directly, launch the Registry Editor (regedit.exe), select the hive HKEY_LOCAL_MACHINE\Network\Logon. Now add a DWORD type key with the name "User Profiles", to enable user profiles set the value to 1, to disable user profiles set it to 0. -

    How User Profiles Are Handled in Windows 9x / Me?

    +

    How User Profiles Are Handled in Windows 9x / Me?

    When a user logs on to a Windows 9x / Me machine, the local profile path, HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ProfileList, is checked for an existing entry for that user: @@ -13618,7 +13674,7 @@ If a User Profile is not found in either location, the Default User Profile from machine is used and is copied to a newly created folder for the logged on user. At log off, any changes that the user made are written to the user's local profile. If the user has a roaming profile, the changes are written to the user's profile on the server. -

    MS Windows NT4 Workstation

    +

    MS Windows NT4 Workstation

    On MS Windows NT4 the default user profile is obtained from the location %SystemRoot%\Profiles which in a default installation will translate to C:\WinNT\Profiles. Under this directory on a clean install there will be @@ -13653,21 +13709,21 @@ the following steps are followed in respect of profile handling: out to the location of the profile. The NTuser.DAT file is then re-created from the contents of the HKEY_CURRENT_USER contents. Thus, should there not exist in the NETLOGON share an NTConfig.POL at the - next logon, the effect of the provious NTConfig.POL will still be held + next logon, the effect of the previous NTConfig.POL will still be held in the profile. The effect of this is known as tatooing.

    MS Windows NT4 profiles may be Local or Roaming. A Local profile will stored in the %SystemRoot%\Profiles\%USERNAME% location. A roaming profile will also remain stored in the same way, unless the following registry key is created: -

    -
    +

    +

     	HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\Windows NT\CurrentVersion\winlogon\
     	"DeleteRoamingCache"=dword:00000001
    -
    +

    In which case, the local copy (in %SystemRoot%\Profiles\%USERNAME%) will be deleted on logout. -

    +

    Under MS Windows NT4 default locations for common resources (like My Documents may be redirected to a network share by modifying the following registry keys. These changes may be affected via use of the System Policy Editor (to do so may require that you create your owns template extension @@ -13680,17 +13736,17 @@ are controlled by entries on Windows NT4 is: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\

    The above hive key contains a list of automatically managed folders. The default entries are: -

    -

    Table 24.1. User Shell Folder registry keys default values

    NameDefault Value
    AppData%USERPROFILE%\Application Data
    Desktop%USERPROFILE%\Desktop
    Favorites%USERPROFILE%\Favorites
    NetHood%USERPROFILE%\NetHood
    PrintHood%USERPROFILE%\PrintHood
    Programs%USERPROFILE%\Start Menu\Programs
    Recent%USERPROFILE%\Recent
    SendTo%USERPROFILE%\SendTo
    Start Menu %USERPROFILE%\Start Menu
    Startup%USERPROFILE%\Start Menu\Programs\Startup
    -

    +

    +

    Table 24.1. User Shell Folder registry keys default values

    NameDefault Value
    AppData%USERPROFILE%\Application Data
    Desktop%USERPROFILE%\Desktop
    Favorites%USERPROFILE%\Favorites
    NetHood%USERPROFILE%\NetHood
    PrintHood%USERPROFILE%\PrintHood
    Programs%USERPROFILE%\Start Menu\Programs
    Recent%USERPROFILE%\Recent
    SendTo%USERPROFILE%\SendTo
    Start Menu %USERPROFILE%\Start Menu
    Startup%USERPROFILE%\Start Menu\Programs\Startup

    +

    The registry key that contains the location of the default profile settings is:

    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders -

    +

    The default entries are: -

    Table 24.2. Defaults of profile settings registry keys

    Common Desktop%SystemRoot%\Profiles\All Users\Desktop
    Common Programs%SystemRoot%\Profiles\All Users\Programs
    Common Start Menu%SystemRoot%\Profiles\All Users\Start Menu
    Common Startup%SystemRoot%\Profiles\All Users\Start Menu\Progams\Startup
    -

    MS Windows 200x/XP

    Note

    +

    Table 24.2. Defaults of profile settings registry keys

    Common Desktop%SystemRoot%\Profiles\All Users\Desktop
    Common Programs%SystemRoot%\Profiles\All Users\Programs
    Common Start Menu%SystemRoot%\Profiles\All Users\Start Menu
    Common Startup%SystemRoot%\Profiles\All Users\Start Menu\Programs\Startup

    +

    MS Windows 200x/XP

    Note

    MS Windows XP Home Edition does use default per user profiles, but can not participate in domain security, can not log onto an NT/ADS style domain, and thus can obtain the profile only from itself. While there are benefits in doing this the beauty of those MS Windows @@ -13716,7 +13772,7 @@ login name of the user. If a default profile does not exist in this location then MS Windows 200x/XP will use the local default profile.

    -On loging out, the users' desktop profile will be stored to the location specified in the registry +On logging out, the users' desktop profile will be stored to the location specified in the registry settings that pertain to the user. If no specific policies have been created, or passed to the client during the login process (as Samba does automatically), then the user's profile will be written to the local machine only under the path C:\Documents and Settings\%USERNAME%. @@ -13738,9 +13794,9 @@ are controlled by entries on Windows 200x/XP is: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\

    The above hive key contains a list of automatically managed folders. The default entries are: -

    -

    Table 24.3. Defaults of default user profile paths registry keys

    NameDefault Value
    AppData%USERPROFILE%\Application Data
    Cache%USERPROFILE%\Local Settings\Temporary Internet Files
    Cookies%USERPROFILE%\Cookies
    Desktop%USERPROFILE%\Desktop
    Favorites%USERPROFILE%\Favorites
    History%USERPROFILE%\Local Settings\History
    Local AppData%USERPROFILE%\Local Settings\Application Data
    Local Settings%USERPROFILE%\Local Settings
    My Pictures%USERPROFILE%\My Documents\My Pictures
    NetHood%USERPROFILE%\NetHood
    Personal%USERPROFILE%\My Documents
    PrintHood%USERPROFILE%\PrintHood
    Programs%USERPROFILE%\Start Menu\Programs
    Recent%USERPROFILE%\Recent
    SendTo%USERPROFILE%\SendTo
    Start Menu%USERPROFILE%\Start Menu
    Startup%USERPROFILE%\Start Menu\Programs\Startup
    Templates%USERPROFILE%\Templates
    -

    +

    +

    Table 24.3. Defaults of default user profile paths registry keys

    NameDefault Value
    AppData%USERPROFILE%\Application Data
    Cache%USERPROFILE%\Local Settings\Temporary Internet Files
    Cookies%USERPROFILE%\Cookies
    Desktop%USERPROFILE%\Desktop
    Favorites%USERPROFILE%\Favorites
    History%USERPROFILE%\Local Settings\History
    Local AppData%USERPROFILE%\Local Settings\Application Data
    Local Settings%USERPROFILE%\Local Settings
    My Pictures%USERPROFILE%\My Documents\My Pictures
    NetHood%USERPROFILE%\NetHood
    Personal%USERPROFILE%\My Documents
    PrintHood%USERPROFILE%\PrintHood
    Programs%USERPROFILE%\Start Menu\Programs
    Recent%USERPROFILE%\Recent
    SendTo%USERPROFILE%\SendTo
    Start Menu%USERPROFILE%\Start Menu
    Startup%USERPROFILE%\Start Menu\Programs\Startup
    Templates%USERPROFILE%\Templates

    +

    There is also an entry called "Default" that has no value set. The default entry is of type REG_SZ, all the others are of type REG_EXPAND_SZ.

    @@ -13764,9 +13820,9 @@ MS Windows 200x/XP profiles may be Local A roaming profile will be cached locally unless the following registry key is created:

    HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\Windows NT\CurrentVersion\winlogon\"DeleteRoamingCache"=dword:00000001

    In which case, the local cache copy will be deleted on logout. -

    Common Errors

    -THe following are some typical errors/problems/questions that have been asked. -

    How does one set up roaming profiles for just one (or a few) user/s or group/s?

    +

    Common Errors

    +The following are some typical errors/problems/questions that have been asked. +

    How does one set up roaming profiles for just one (or a few) user/s or group/s?

    With samba-2.2.x the choice you have is to enable or disable roaming profiles support. It is a global only setting. The default is to have roaming profiles and the default path will locate them in the user's home @@ -13784,43 +13840,43 @@ using the Domain User Manager (as with MS Windows NT4/ Win 2Kx).

    In any case, you can configure only one profile per user. That profile can be either: -

    A profile unique to that user
    A mandatory profile (one the user can not change)
    A group profile (really should be mandatory ie:unchangable)

    Can NOT use Roaming Profiles

    +

    A profile unique to that user
    A mandatory profile (one the user can not change)
    A group profile (really should be mandatory ie:unchangable)

    Can NOT use Roaming Profiles

    I dont want Roaming profile to be implemented, I just want to give users local profiles only. ... Please help me I am totally lost with this error from past two days I tried everything and googled around quite a bit but of no help. Please help me. -

    +”

    Your choices are: -

    Local profiles

    +

    Local profiles

    I know of no registry keys that will allow auto-deletion of LOCAL profiles on log out -

    Roaming profiles
    -
    can use auto-delete on logout option
    requires a registry key change on workstation
    +

    Roaming profiles

    +

    can use auto-delete on logout option
    requires a registry key change on workstation

    Your choices are: -

    Personal Roaming profiles

    +

    Personal Roaming profiles

    - should be preserved on a central server - workstations 'cache' (store) a local copy - used in case the profile can not be downloaded at next logon -

    Group profiles

    - loaded from a cetral place

    Mandatory profiles

    +

    Group profiles

    - loaded from a central place

    Mandatory profiles

    - can be personal or group - can NOT be changed (except by an administrator -

    -
    +

    +

    -

    +

    A WinNT4/2K/XP profile can vary in size from 130KB to off the scale. Outlook PST files are most often part of the profile and can be many GB in -size. On average (in a well controlled environment) roaming profie size of +size. On average (in a well controlled environment) roaming profile size of 2MB is a good rule of thumb to use for planning purposes. In an undisciplined environment I have seen up to 2GB profiles. Users tend to complain when it take an hour to log onto a workstation but they harvest -the fuits of folly (and ignorance). +the fruits of folly (and ignorance).

    The point of all the above is to show that roaming profiles and good controls of how they can be changed as well as good discipline make up for @@ -13828,19 +13884,19 @@ a problem free site.

    Microsoft's answer to the PST problem is to store all email in an MS Exchange Server back-end. But this is another story ...! -

    +

    So, having LOCAL profiles means: -
    If lots of users user each machine - lot's of local disk storage needed for local profiles
    Every workstation the user logs into has it's own profile - can be very different from machine to machine
    +

    If lots of users user each machine - lot's of local disk storage needed for local profiles
    Every workstation the user logs into has it's own profile - can be very different from machine to machine

    On the other hand, having roaming profiles means: -
    The network administrator can control EVERY aspect of user profiles
    With the use of mandatory profiles - a drastic reduction in network management overheads
    User unhappiness about not being able to change their profiles soon fades as they get used to being able to work reliably
    +

    The network administrator can control EVERY aspect of user profiles
    With the use of mandatory profiles - a drastic reduction in network management overheads
    User unhappiness about not being able to change their profiles soon fades as they get used to being able to work reliably

    -

    +

    I have managed and installed MANY NT/2K networks and have NEVER found one where users who move from machine to machine are happy with local profiles. In the long run local profiles bite them. -

    Changing the default profile

    +

    Changing the default profile

    When the client tries to logon to the PDC it looks for a profile to download where do I put this default profile.

    @@ -13870,18 +13926,18 @@ Secondly, for roaming profiles you need: logon drive = H: (Z: is the default) Plus you need a PROFILES share that is world writable. -

    Chapter 25. PAM based Distributed Authentication

    John H. Terpstra

    Samba Team

    Stephen Langasek

    May 31, 2003

    This chapter you should help you to deploy winbind based authentication on any PAM enabled Unix/Linux system. Winbind can be used to enable user level application access authentication from any MS Windows NT Domain, MS Windows 200x Active Directory based domain, or any Samba based domain environment. It will also help you to configure PAM based local host access controls that are appropriate to your Samba configuration.

    -In addition to knowing how to configure winbind into PAM, you will learn generic PAM managment -possibilities and in particular how to deploy tools like pam_smbpass.so to your adavantage. +In addition to knowing how to configure winbind into PAM, you will learn generic PAM management +possibilities and in particular how to deploy tools like pam_smbpass.so to your advantage.

    Note

    The use of Winbind require more than PAM configuration alone. Please refer to the Winbind chapter. -

    Features and Benefits

    +

    Features and Benefits

    A number of Unix systems (eg: Sun Solaris), as well as the xxxxBSD family and Linux, now utilize the Pluggable Authentication Modules (PAM) facility to provide all authentication, authorization and resource control services. Prior to the introduction of PAM, a decision @@ -13939,12 +13995,12 @@ of distributed samba domain controllers that can provide wide are network bandwi efficient authentication services for PAM capable systems. In effect, this allows the deployment of centrally managed and maintained distributed authentication from a single user account database. -

    Technical Discussion

    +

    Technical Discussion

    PAM is designed to provide the system administrator with a great deal of flexibility in configuration of the privilege granting applications of their system. The local configuration of system security controlled by PAM is contained in one of two places: either the single system file, /etc/pam.conf; or the /etc/pam.d/ directory. -

    PAM Configuration Syntax

    +

    PAM Configuration Syntax

    In this section we discuss the correct syntax of and generic options respected by entries to these files. PAM specific tokens in the configuration file are case insensitive. The module paths, however, are case sensitive since they indicate a file's name and reflect the case dependence of typical file-systems. @@ -13958,22 +14014,22 @@ If the PAM authentication module (loadable link library file) is located in the default location then it is not necessary to specify the path. In the case of Linux, the default location is /lib/security. If the module is located outside the default then the path must be specified as: -

    -
    +

    +

     auth  required  /other_path/pam_strange_module.so
    -
    -

    Anatomy of /etc/pam.d Entries

    +

    +

    Anatomy of /etc/pam.d Entries

    The remaining information in this subsection was taken from the documentation of the Linux-PAM project. For more information on PAM, see http://ftp.kernel.org/pub/linux/libs/pam The Official Linux-PAM home page.

    A general configuration line of the /etc/pam.conf file has the following form: -

    -
    +

    +

     service-name   module-type   control-flag   module-path   args
    -
    -

    +

    +

    Below, we explain the meaning of each of these tokens. The second (and more recently adopted) way of configuring Linux-PAM is via the contents of the /etc/pam.d/ directory. Once we have explained the meaning of the above tokens, we will describe this method. @@ -13999,8 +14055,8 @@ Once we have explained the meaning of the above tokens, we will describe this me user `root' login only on the console.

  • session: primarily, this module is associated with doing things that need - to be done for the user before/after they can be given service. Such things include the loggin - of information concerning the opening/closing of some data exchange with a user, mountin + to be done for the user before/after they can be given service. Such things include the logging + of information concerning the opening/closing of some data exchange with a user, mounting directories, etc.

  • password: this last module type is required for updating the authentication @@ -14048,19 +14104,19 @@ Once we have explained the meaning of the above tokens, we will describe this me this latter case, is when the other modules return something like PAM_IGNORE.

  • The more elaborate (newer) syntax is much more specific and gives the administrator a great deal of control - over how the user is authenticated. This form of the control flag is delimeted with square brackets and + over how the user is authenticated. This form of the control flag is delimited with square brackets and consists of a series of value=action tokens:

     		[value1=action1 value2=action2 ...]
     		

    - Here, valueI is one of the following return values: success; open_err; symbol_err; service_err; + Here, value1 is one of the following return values: success; open_err; symbol_err; service_err; system_err; buf_err; perm_denied; auth_err; cred_insufficient; authinfo_unavail; user_unknown; maxtries; new_authtok_reqd; acct_expired; session_err; cred_unavail; cred_expired; cred_err; no_module_data; conv_err; authtok_err; authtok_recover_err; authtok_lock_busy; authtok_disable_aging; try_again; ignore; abort; authtok_expired; module_unknown; bad_item; and default. The last of these (default) can be used to set the action for those return values that are not explicitly defined.

    - The actionI can be a positive integer or one of the following tokens: ignore; ok; done; bad; die; and reset. + The action1 can be a positive integer or one of the following tokens: ignore; ok; done; bad; die; and reset. A positive integer, J, when specified as the action, can be used to indicate that the next J modules of the current module-type will be skipped. In this way, the administrator can develop a moderately sophisticated stack of modules with a number of different paths of execution. Which path is taken can be determined by the @@ -14090,8 +14146,8 @@ Once we have explained the meaning of the above tokens, we will describe this me

    Each of the four keywords: required; requisite; sufficient; and optional, have an equivalent expression in terms of the [...] syntax. They are as follows: -

    -
    • +

      +

      • required is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=bad]

      • requisite is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=die] @@ -14099,8 +14155,8 @@ Once we have explained the meaning of the above tokens, we will describe this me sufficient is equivalent to [success=done new_authtok_reqd=done default=ignore]

      • optional is equivalent to [success=ok new_authtok_reqd=ok default=ignore] -

      -

      +

    +

    Just to get a feel for the power of this new syntax, here is a taste of what you can do with it. With Linux-PAM-0.63, the notion of client plug-in agents was introduced. This is something that makes it possible for PAM to support machine-machine authentication using the transport protocol inherent to the client/server application. With the @@ -14132,13 +14188,13 @@ squid auth required pam_mysql.so user=passwd_query passwd=mada \ Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the side of caution) to make the authentication process fail. A corresponding error is written to the system log files with a call to syslog(3). -

    Example System Configurations

    +

    Example System Configurations

    The following is an example /etc/pam.d/login configuration file. This example had all options been uncommented is probably not usable as it stacks many conditions before allowing successful completion of the login process. Essentially all conditions can be disabled by commenting them out except the calls to pam_pwdb.so. -

    PAM: original login config

    +

    PAM: original login config

     #%PAM-1.0
     # The PAM configuration file for the `login' service
     #
    @@ -14153,10 +14209,10 @@ session      required    pam_pwdb.so
     # session    optional    pam_lastlog.so
     # password   required    pam_cracklib.so retry=3
     password     required    pam_pwdb.so shadow md5
    -

    PAM: login using pam_smbpass

    -PAM allows use of replacable modules. Those available on a sample system include: -

    $/bin/ls /lib/security -
    +

    PAM: login using pam_smbpass

    +PAM allows use of replaceable modules. Those available on a sample system include: +

    $/bin/ls /lib/security +

     pam_access.so    pam_ftp.so          pam_limits.so     
     pam_ncp_auth.so  pam_rhosts_auth.so  pam_stress.so     
     pam_cracklib.so  pam_group.so        pam_listfile.so   
    @@ -14225,14 +14281,14 @@ password   required     pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf
     also possible to pass information obtained within one PAM module through 
     to the next module in the PAM stack. Please refer to the documentation for 
     your particular system implementation for details regarding the specific 
    -capabilities of PAM in this environment. Some Linux implmentations also 
    +capabilities of PAM in this environment. Some Linux implementations also 
     provide the pam_stack.so module that allows all 
     authentication to be configured in a single central file. The 
     pam_stack.so method has some very devoted followers 
     on the basis that it allows for easier administration. As with all issues in 
     life though, every decision makes trade-offs, so you may want examine the 
     PAM documentation for further helpful information.
    -

    smb.conf PAM Configuration

    +

    smb.conf PAM Configuration

    There is an option in smb.conf called obey pam restrictions. The following is from the on-line help for this option in SWAT;

    @@ -14247,8 +14303,8 @@ ignores PAM for authentication in the case of The reason is that PAM modules cannot support the challenge/response authentication mechanism needed in the presence of SMB password encryption. -

    Default: obey pam restrictions = no

    Remote CIFS Authentication using winbindd.so

    -All operating systems depend on the provision of users credentials accecptable to the platform. +

    Default: obey pam restrictions = no

    Remote CIFS Authentication using winbindd.so

    +All operating systems depend on the provision of users credentials acceptable to the platform. Unix requires the provision of a user identifier (UID) as well as a group identifier (GID). These are both simple integer type numbers that are obtained from a password backend such as /etc/passwd. @@ -14273,7 +14329,7 @@ Microsoft Active Directory Service (ADS) in so far as reduction of wide area net The rid to unix id database is the only location where the user and group mappings are stored by winbindd. If this file is deleted or corrupted, there is no way for winbindd to determine which user and group ids correspond to Windows NT user and group rids. -

    Password Synchronization using pam_smbpass.so

    +

    Password Synchronization using pam_smbpass.so

    pam_smbpass is a PAM module which can be used on conforming systems to keep the smbpasswd (Samba password) database in sync with the unix password file. PAM (Pluggable Authentication Modules) is an API supported @@ -14284,21 +14340,21 @@ This module authenticates a local smbpasswd user database. If you require support for authenticating against a remote SMB server, or if you're concerned about the presence of suid root binaries on your system, it is recommended that you use pam_winbind instead. -

    +

    Options recognized by this module are as follows: -

    Table 25.1. Options recognized by pam_smbpass

    debuglog more debugging info
    auditlike debug, but also logs unknown usernames
    use_first_passdon't prompt the user for passwords; take them from PAM_ items instead
    try_first_passtry to get the password from a previous PAM module, fall back to prompting the user
    use_authtoklike try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only)
    not_set_passdon't make passwords used by this module available to other modules.
    nodelaydon't insert ~1 second delays on authentication failure.
    nulloknull passwords are allowed.
    nonullnull passwords are not allowed. Used to override the Samba configuration.
    migrateonly meaningful in an "auth" context; used to update smbpasswd file with a password used for successful authentication.
    smbconf=filespecify an alternate path to the smb.conf file.
    - +

    Table 25.1. Options recognized by pam_smbpass

    debuglog more debugging info
    auditlike debug, but also logs unknown usernames
    use_first_passdon't prompt the user for passwords; take them from PAM_ items instead
    try_first_passtry to get the password from a previous PAM module, fall back to prompting the user
    use_authtoklike try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only)
    not_set_passdon't make passwords used by this module available to other modules.
    nodelaydon't insert ~1 second delays on authentication failure.
    nulloknull passwords are allowed.
    nonullnull passwords are not allowed. Used to override the Samba configuration.
    migrateonly meaningful in an "auth" context; used to update smbpasswd file with a password used for successful authentication.
    smbconf=filespecify an alternate path to the smb.conf file.

    +

    Thanks go to the following people: -
    Andrew Morgan, for providing the Linux-PAM +

    Andrew Morgan, for providing the Linux-PAM framework, without which none of this would have happened
    Christian Gafton and Andrew Morgan again, for the pam_pwdb module upon which pam_smbpass was originally based
    Luke Leighton for being receptive to the idea, and for the occasional good-natured complaint about the project's status - that keep me working on it :)
    . -

    + that keep me working on it :)

    . +

    The following are examples of the use of pam_smbpass.so in the format of Linux /etc/pam.d/ files structure. Those wishing to implement this tool on other platforms will need to adapt this appropriately. -

    Password Synchronisation Configuration

    +

    Password Synchronisation Configuration

    A sample PAM configuration that shows the use of pam_smbpass to make sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow) is changed. Useful when an expired password might be changed by an @@ -14314,7 +14370,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so -

    Password Migration Configuration

    +

    Password Migration Configuration

    A sample PAM configuration that shows the use of pam_smbpass to migrate from plaintext to encrypted passwords for Samba. Unlike other methods, this can be used for users who have never connected to Samba shares: @@ -14333,7 +14389,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password optional pam_smbpass.so nullok use_authtok try_first_pass session required pam_unix.so -

    Mature Password Configuration

    +

    Mature Password Configuration

    A sample PAM configuration for a 'mature' smbpasswd installation. private/smbpasswd is fully populated, and we consider it an error if the smbpasswd doesn't exist or doesn't match the Unix password. @@ -14348,7 +14404,7 @@ password requisite pam_cracklib.so retry=3 password requisite pam_unix.so shadow md5 use_authtok try_first_pass password required pam_smbpass.so use_authtok use_first_pass session required pam_unix.so -

    Kerberos Password Integration Configuration

    +

    Kerberos Password Integration Configuration

    A sample PAM configuration that shows pam_smbpass used together with pam_krb5. This could be useful on a Samba PDC that is also a member of a Kerberos realm. @@ -14364,13 +14420,13 @@ password requisite pam_cracklib.so retry=3 password optional pam_smbpass.so nullok use_authtok try_first_pass password required pam_krb5.so use_authtok try_first_pass session required pam_krb5.so -

    Common Errors

    +

    Common Errors

    PAM can be a very fickle and sensitive to configuration glitches. Here we look at a few cases from the Samba mailing list. -

    pam_winbind problem

    +

    pam_winbind problem

    I have the following PAM configuration: -

    -
    +	

    +

     auth required /lib/security/pam_securetty.so
     auth sufficient /lib/security/pam_winbind.so
     auth sufficient /lib/security/pam_unix.so use_first_pass nullok
    @@ -14379,8 +14435,8 @@ auth required /lib/security/pam_nologin.so
     account required /lib/security/pam_stack.so service=system-auth
     account required /lib/security/pam_winbind.so
     password required /lib/security/pam_stack.so service=system-auth
    -
    -

    +

    +

    When I open a new console with [ctrl][alt][F1], then I cant log in with my user "pitie". I've tried with user "scienceu+pitie" also.

    @@ -14391,7 +14447,7 @@ password required /lib/security/pam_stack.so service=system-auth /etc/pam.d/system-auth and copy only what you need from it into your /etc/pam.d/login file. Alternatively, if you want all services to use winbind, you can put the winbind-specific stuff in /etc/pam.d/system-auth. -

    Chapter 26. Integrating MS Windows networks with Samba

    John H. Terpstra

    Samba Team

    (Jan 01 2001)

    This section deals with NetBIOS over TCP/IP name to IP address resolution. If your MS Windows clients are NOT configured to use NetBIOS over TCP/IP then this section does not apply to your installation. If your installation involves use of @@ -14402,15 +14458,15 @@ NetBIOS over TCP/IP then this section may help you to resolve networking problem to NOT run NetBEUI at all. Note also that there is NO such thing as NetBEUI over TCP/IP - the existence of such a protocol is a complete and utter mis-apprehension. -

    Features and Benefits

    +

    Features and Benefits

    Many MS Windows network administrators have never been exposed to basic TCP/IP networking as it is implemented in a Unix/Linux operating system. Likewise, many Unix and -Linux adminsitrators have not been exposed to the intricacies of MS Windows TCP/IP based +Linux administrators have not been exposed to the intricacies of MS Windows TCP/IP based networking (and may have no desire to be either).

    This chapter gives a short introduction to the basics of how a name can be resolved to it's IP address for each operating system environment. -

    Background Information

    +

    Background Information

    Since the introduction of MS Windows 2000 it is possible to run MS Windows networking without the use of NetBIOS over TCP/IP. NetBIOS over TCP/IP uses UDP port 137 for NetBIOS name resolution and uses TCP port 139 for NetBIOS session services. When NetBIOS over @@ -14426,9 +14482,9 @@ disable NetBIOS over TCP/IP today use MS Active Directory Service (ADS). ADS req Dynamic DNS with Service Resource Records (SRV RR) and with Incremental Zone Transfers (IXFR). Use of DHCP with ADS is recommended as a further means of maintaining central control over client workstation network configuration. -

    Name Resolution in a pure Unix/Linux world

    +

    Name Resolution in a pure Unix/Linux world

    The key configuration files covered in this section are: -

    • /etc/hosts

    • /etc/resolv.conf

    • /etc/host.conf

    • /etc/nsswitch.conf

    /etc/hosts

    +

    • /etc/hosts

    • /etc/resolv.conf

    • /etc/host.conf

    • /etc/nsswitch.conf

    /etc/hosts

    Contains a static list of IP Addresses and names. eg:

    @@ -14452,7 +14508,7 @@ as two digit hexadecimal numbers separated by colons. eg:
     Every network interface must have an MAC address. Associated with 
     a MAC address there may be one or more IP addresses. There is NO 
     relationship between an IP address and a MAC address, all such assignments 
    -are arbitary or discretionary in nature. At the most basic level all 
    +are arbitrary or discretionary in nature. At the most basic level all 
     network communications takes place using MAC addressing. Since MAC 
     addresses must be globally unique, and generally remains fixed for 
     any particular interface, the assignment of an IP address makes sense 
    @@ -14479,13 +14535,13 @@ contain the MAC address and the primary IP address for each
     interface.
     

    The /etc/hosts file is foundational to all -Unix/Linux TCP/IP installations and as a minumum will contain +Unix/Linux TCP/IP installations and as a minimum will contain the localhost and local network interface IP addresses and the primary names by which they are known within the local machine. This file helps to prime the pump so that a basic level of name resolution can exist before any other method of name resolution becomes available. -

    /etc/resolv.conf

    +

    /etc/resolv.conf

    This file tells the name resolution libraries:

    • The name of the domain to which the machine belongs @@ -14495,18 +14551,18 @@ This file tells the name resolution libraries:

    • The name or IP address of available Domain Name Servers that may be asked to perform name to address translation lookups -

    /etc/host.conf

    +

    /etc/host.conf

    /etc/host.conf is the primary means by which the setting in /etc/resolv.conf may be affected. It is a critical configuration file. This file controls the order by -which name resolution may procede. The typical structure is: +which name resolution may proceed. The typical structure is:

     	order hosts,bind
     	multi on
     

    then both addresses should be returned. Please refer to the man page for host.conf for further details. -

    /etc/nsswitch.conf

    +

    /etc/nsswitch.conf

    This file controls the actual name resolution targets. The file typically has resolver object specifications as follows:

    @@ -14523,7 +14579,7 @@ file typically has resolver object specifications as follows:
     
     	hosts:		files nis dns
     	# Alternative entries for host name resolution are:
    -	# hosts:	files dns nis nis+ hesoid db compat ldap wins
    +	# hosts:	files dns nis nis+ hesiod db compat ldap wins
     	networks:	nis files dns
     
     	ethers:		nis files
    @@ -14550,7 +14606,7 @@ the /etc/nsswitch.conf file. At this point it
     will be possible to ping any MS Windows machine by it's NetBIOS 
     machine name, so long as that machine is within the workgroup to 
     which both the samba machine and the MS Windows machine belong.
    -

    Name resolution as used within MS Windows networking

    +

    Name resolution as used within MS Windows networking

    MS Windows networking is predicated about the name each machine is given. This name is known variously (and inconsistently) as the "computer name", "machine name", "networking name", "netbios name", @@ -14621,7 +14677,7 @@ NBT or NetBT, the NetBIOS over TCP/IP. MS Windows machines use a complex array of name resolution mechanisms. Since we are primarily concerned with TCP/IP this demonstration is limited to this area. -

    The NetBIOS Name Cache

    +

    The NetBIOS Name Cache

    All MS Windows machines employ an in memory buffer in which is stored the NetBIOS names and IP addresses for all external machines that that machine has communicated with over the @@ -14639,7 +14695,7 @@ frustrating for users - but it is a characteristic of the protocol. The MS Windows utility that allows examination of the NetBIOS name cache is called "nbtstat". The Samba equivalent of this is called nmblookup. -

    The LMHOSTS file

    +

    The LMHOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains the IP Address and the machine name in matched pairs. The @@ -14656,7 +14712,7 @@ It typically looks like: # This file contains the mappings of IP addresses to NT computernames # (NetBIOS) names. Each entry should be kept on an individual line. # The IP address should be placed in the first column followed by the - # corresponding computername. The address and the comptername + # corresponding computername. The address and the computername # should be separated by at least one space or tab. The "#" character # is generally used to denote the start of a comment (see the exceptions # below). @@ -14688,7 +14744,7 @@ It typically looks like: # centralized lmhosts file to be maintained on a server. # It is ALWAYS necessary to provide a mapping for the IP address of the # server prior to the #INCLUDE. This mapping must use the #PRE directive. - # In addtion the share "public" in the example below must be in the + # In addition the share "public" in the example below must be in the # LanManServer list of "NullSessionShares" in order for client machines to # be able to read the lmhosts file successfully. This key is under # \machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionshares @@ -14724,14 +14780,14 @@ It typically looks like: # so keeping the number of comments to a minimum will improve performance. # Therefore it is not advisable to simply add lmhosts file entries onto the # end of this file. -

    HOSTS file

    +

    HOSTS file

    This file is usually located in MS Windows NT 4.0 or 2000 in C:\WINNT\SYSTEM32\DRIVERS\ETC and contains the IP Address and the IP hostname in matched pairs. It can be used by the name resolution infrastructure in MS Windows, depending on how the TCP/IP environment is configured. This file is in every way the equivalent of the Unix/Linux /etc/hosts file. -

    DNS Lookup

    +

    DNS Lookup

    This capability is configured in the TCP/IP setup area in the network configuration facility. If enabled an elaborate name resolution sequence is followed the precise nature of which is dependant on what the NetBIOS @@ -14742,8 +14798,8 @@ cache. If that fails then DNS, HOSTS and LMHOSTS are checked. If set to Node Type 8, then a NetBIOS Unicast (over UDP Unicast) is sent to the WINS Server to obtain a lookup before DNS, HOSTS, LMHOSTS, or broadcast lookup is used. -

    WINS Lookup

    -A WINS (Windows Internet Name Server) service is the equivaent of the +

    WINS Lookup

    +A WINS (Windows Internet Name Server) service is the equivalent of the rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores the names and IP addresses that are registered by a Windows client if the TCP/IP setup has been given at least one WINS Server IP Address. @@ -14761,23 +14817,23 @@ needed in the smb.conf file:

    where xxx.xxx.xxx.xxx is the IP address of the WINS server. -

    Common Errors

    +

    Common Errors

    TCP/IP network configuration problems find every network administrator sooner or later. -The cause can be anything from keybaord mishaps, forgetfulness, simple mistakes, and -carelessness. Of course, noone is every deliberately careless! -

    My Boomerang Won't Come Back

    +The cause can be anything from keyboard mishaps, forgetfulness, simple mistakes, and +carelessness. Of course, no one is every deliberately careless! +

    My Boomerang Won't Come Back

    Well, the real complaint said, "I can ping my samba server from Windows, but I can not ping my Windows machine from the samba server."

    The Windows machine was at IP Address 192.168.1.2 with netmask 255.255.255.0, the - Samba server (Linux) was at IP Address 192.168.1.130 with netmast 255.255.255.128. + Samba server (Linux) was at IP Address 192.168.1.130 with netmask 255.255.255.128. The machines were on a local network with no external connections.

    Due to inconsistent netmasks, the Windows machine was on network 192.168.1.0/24, while the Samba server was on network 192.168.1.128/25 - logically a different network. -

    Very Slow Network Connections

    +

    Very Slow Network Connections

    A common causes of slow network response includes: -

    • Client is configured to use DNS and DNS server is down

    • Client is configured to use remote DNS server, but remote connection is down

    • Client is configured to use a WINS server, but there is no WINS server

    • Client is NOT configured to use a WINS server, but there is a WINS server

    • Firewall is filtering our DNS or WINS traffic

    Samba server name change problem

    +

    • Client is configured to use DNS and DNS server is down

    • Client is configured to use remote DNS server, but remote connection is down

    • Client is configured to use a WINS server, but there is no WINS server

    • Client is NOT configured to use a WINS server, but there is a WINS server

    • Firewall is filtering our DNS or WINS traffic

    Samba server name change problem

    The name of the samba server was changed, samba was restarted, samba server can not be pinged by new name from MS Windows NT4 Workstation, but it does still respond to ping using the old name. Why? @@ -14786,8 +14842,8 @@ carelessness. Of course, noone is every deliberately careless!

    • WINS is NOT in use, only broadcast based name resolution is used

    • The samba server was renamed and restarted within the last 10-15 minutes

    • The old samba server name is still in the NetBIOS name cache on the MS Windows NT4 Workstation

    To find what names are present in the NetBIOS name cache on the MS Windows NT4 machine, open a cmd shell, then: -

    -
    +	

    +

     	C:\temp\>nbtstat -n
     
     	              NetBIOS Local Name Table
    @@ -14795,7 +14851,7 @@ carelessness. Of course, noone is every deliberately careless!
     	   Name                 Type          Status
     	------------------------------------------------
     	SLACK            <03>  UNIQUE      Registered
    -	ADMININSTRATOR   <03>  UNIQUE      Registered
    +	ADMINISTRATOR    <03>  UNIQUE      Registered
     	SLACK            <00>  UNIQUE      Registered
     	SARDON           <00>  GROUP       Registered
     	SLACK            <20>  UNIQUE      Registered
    @@ -14811,13 +14867,13 @@ carelessness. Of course, noone is every deliberately careless!
     	FRODO            <20>  UNIQUE      192.168.1.1          240
     
     	C:\Temp\>
    -	
    -

    +

    +

    In the above example, FRODO is the Samba server and SLACK is the MS Windows NT4 Workstation. The first listing shows the contents of the Local Name Table (ie: Identity information on the MS Windows workstation), the second shows the NetBIOS name in the NetBIOS name cache. The name cache contains the remote machines known to this workstation. -

    Chapter 27. Unicode/Charsets

    Jelmer R. Vernooij

    The Samba Team

    TAKAHASHI Motonobu

    25 March 2003

    Features and Benefits

    +

    Chapter 27. Unicode/Charsets

    Jelmer R. Vernooij

    The Samba Team

    TAKAHASHI Motonobu

    25 March 2003

    Features and Benefits

    Every industry eventually matures. One of the great areas of maturation is in the focus that has been given over the past decade to make it possible for anyone anywhere to use a computer. It has not always been that way, in fact, not so long @@ -14830,9 +14886,9 @@ special mention. For more information about Openi18n please refer to: http://www.openi18n.org/.

    Samba-2.x supported a single locale through a mechanism called -codepages. Samba-3 is destined to become a truely trans-global +codepages. Samba-3 is destined to become a truly trans-global file and printer sharing platform. -

    What are charsets and unicode?

    +

    What are charsets and unicode?

    Computers communicate in numbers. In texts, each number will be translated to a corresponding letter. The meaning that will be assigned to a certain number depends on the character set(charset) @@ -14855,11 +14911,11 @@ A big advantage of using a multibyte charset is that you only need one; no need to make sure two computers use the same charset when they are communicating.

    Old windows clients used to use single-byte charsets, named -'codepages' by microsoft. However, there is no support for +'codepages' by Microsoft. However, there is no support for negotiating the charset to be used in the smb protocol. Thus, you have to make sure you are using the same charset when talking to an old client. Newer clients (Windows NT, 2K, XP) talk unicode over the wire. -

    Samba and charsets

    +

    Samba and charsets

    As of samba 3.0, samba can (and will) talk unicode over the wire. Internally, samba knows of three kinds of character sets:

    unix charset

    @@ -14873,14 +14929,14 @@ samba knows of three kinds of character sets: The default depends on the charsets you have installed on your system. Run testparm -v | grep "dos charset" to see what the default is on your system. -

    Conversion from old names

    Because previous samba versions did not do any charset conversion, +

    Conversion from old names

    Because previous samba versions did not do any charset conversion, characters in filenames are usually not correct in the unix charset but only for the local charset used by the DOS/Windows clients.

    The following script from Steve Langasek converts all filenames from CP850 to the iso8859-15 charset.

    #find /path/to/share -type f -exec bash -c 'CP="{}"; ISO=`echo -n "$CP" | iconv -f cp850 \ -t iso8859-15`; if [ "$CP" != "$ISO" ]; then mv "$CP" "$ISO"; fi' \; -

    Japanese charsets

    Samba doesn't work correctly with Japanese charsets yet. Here are +

    Japanese charsets

    Samba doesn't work correctly with Japanese charsets yet. Here are points of attention when setting it up:

    • You should set mangling method = hash

    • There are various iconv() implementations around and not all of them work equally well. glibc2's iconv() has a critical problem @@ -14890,28 +14946,28 @@ Shift_JIS, SJIS...

    • Currently only unix c will work (but still has some problems...) because of iconv() issues. unix charset = EUC-JP doesn't work well because of iconv() issues.

    • Currently Samba 3.0 does not support unix charset -= UTF8-MAC/CAP/HEX/JIS*

    More information (in Japanese) is available at: http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html.

    Chapter 28. Samba Backup Techniques

    John H. Terpstra

    Samba Team

    Table of Contents

    Note
    Features and Benefits

    Note

    += UTF8-MAC/CAP/HEX/JIS*

    More information (in Japanese) is available at: http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html.

    Chapter 28. Samba Backup Techniques

    John H. Terpstra

    Samba Team

    Table of Contents

    Note
    Features and Benefits

    Note

    This chapter did not make it into this release. It is planned for the published release of this document. If you have something to contribute for this section please email it to jht@samba.org/ -

    Features and Benefits

    +

    Features and Benefits

    We need feedback from people who are backing up samba servers. We would like to know what software tools you are using to backup your samba server/s.

    In particular, if you have any success and / or failure stories you could share with other users this would be appreciated. -

    Chapter 29. High Availability Options

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    +

    Chapter 29. High Availability Options

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    This chapter did not make it into this release. It is planned for the published release of this document. -

    Migration and Updating

    Chapter 30. Upgrading from Samba-2.x to Samba-3.0.0

    Jelmer R. Vernooij

    The Samba Team

    25 October 2002

    Charsets

    You might experience problems with special characters when communicating with old DOS clients. Codepage support has changed in samba 3.0. Read the chapter Unicode support for details. -

    Obsolete configuration options

    +

    Obsolete configuration options

    In 3.0, the following configuration options have been removed. -

    printer driver (replaced by new driver procedures)
    printer driver file (replaced by new driver procedures)
    printer driver location (replaced by new driver procedures)
    use rhosts
    postscript
    client code page (replaced by dos charset)
    vfs path
    vfs options

    Password Backend

    +

    printer driver (replaced by new driver procedures)
    printer driver file (replaced by new driver procedures)
    printer driver location (replaced by new driver procedures)
    use rhosts
    postscript
    client code page (replaced by dos charset)
    vfs path
    vfs options

    Password Backend

    Effective with the release of samba-3 it is now imperative that the password backend be correctly defined in smb.conf.

    @@ -14923,18 +14979,18 @@ Those migrating from samba-2.x with encrypted password support should add to smb

    LDAP using Samba-2.x systems can continue to operate with the following entry passdb backend = ldapsam_compat, guest. -

    Chapter 31. Migration from NT4 PDC to Samba-3 PDC

    John H. Terpstra

    Samba Team

    April 3, 2003

    +

    Chapter 31. Migration from NT4 PDC to Samba-3 PDC

    John H. Terpstra

    Samba Team

    April 3, 2003

    This is a rough guide to assist those wishing to migrate from NT4 domain control to Samba-3 based domain control. -

    Planning and Getting Started

    +

    Planning and Getting Started

    In the IT world there is often a saying that all problems are encountered because of -poor planning. The corrollary to this saying is that not all problems can be anticpated -and planned for. Then again, good planning will anticpate most show stopper type situations. +poor planning. The corollary to this saying is that not all problems can be anticipated +and planned for. Then again, good planning will anticipate most show stopper type situations.

    Those wishing to migrate from MS Windows NT4 domain control to a Samba-3 domain control environment would do well to develop a detailed migration plan. So here are a few pointers to help migration get under way. -

    Objectives

    +

    Objectives

    The key objective for most organisations will be to make the migration from MS Windows NT4 to Samba-3 domain control as painless as possible. One of the challenges you may experience in your migration process may well be one of convincing management that the new environment @@ -14953,15 +15009,15 @@ features that Microsoft has promoted as core values in migration from MS Windows MS Windows 2000 and beyond (with or without Active Directory services).

    What are the features that Samba-3 can NOT provide? -

    Active Directory Server
    Group Policy Objects (in Active Direcrtory)
    Machine Policy objects
    Logon Scripts in Active Directorty
    Software Application and Access Controls in Active Directory

    +

    Active Directory Server
    Group Policy Objects (in Active Directory)
    Machine Policy objects
    Logon Scripts in Active Directory
    Software Application and Access Controls in Active Directory

    The features that Samba-3 DOES provide and that may be of compelling interest to your site includes: -

    Lower Cost of Ownership
    Global availability of support with no strings attached
    Dynamic SMB Servers (ie:Can run more than one server per Unix/Linux system)
    Creation of on-the-fly logon scripts
    Creation of on-the-fly Policy Files
    Greater Stability, Reliability, Performance and Availability
    Manageability via an ssh connection
    Flexible choices of back-end authentication technologies (tdbsam, ldapsam, mysqlsam)
    Ability to implement a full single-signon architecture
    Ability to distribute authentication systems for absolute minimum wide area network bandwidth demand

    +

    Lower Cost of Ownership
    Global availability of support with no strings attached
    Dynamic SMB Servers (ie:Can run more than one server per Unix/Linux system)
    Creation of on-the-fly logon scripts
    Creation of on-the-fly Policy Files
    Greater Stability, Reliability, Performance and Availability
    Manageability via an ssh connection
    Flexible choices of back-end authentication technologies (tdbsam, ldapsam, mysqlsam)
    Ability to implement a full single-sign-on architecture
    Ability to distribute authentication systems for absolute minimum wide area network bandwidth demand

    Before migrating a network from MS Windows NT4 to Samba-3 it is vital that all necessary factors are considered. Users should be educated about changes they may experience so that the change will be a welcome one and not become an obstacle to the work they need to do. The following are some of the factors that will go into a successful migration: -

    Domain Layout

    +

    Domain Layout

    Samba-3 can be configured as a domain controller, a back-up domain controller (probably best called a secondary controller), a domain member, or as a stand-alone server. The Windows network security domain context should be sized and scoped before implementation. Particular attention needs to be @@ -14978,11 +15034,11 @@ and network bandwidth. A physical network segment may house several domains, each of which may span multiple network segments. Where domains span routed network segments it is most advisable to consider and test the performance implications of the design and layout of a network. A Centrally located domain controller that is being -designed to serve mulitple routed network segments may result in severe performance problems if the +designed to serve multiple routed network segments may result in severe performance problems if the response time (eg: ping timing) between the remote segment and the PDC is more than 100 ms. In situations where the delay is too long it is highly recommended to locate a backup controller (BDC) to serve as the local authentication and access control server. -

    Server Share and Directory Layout

    +

    Server Share and Directory Layout

    There are few cardinal rules to effective network design that can be broken with impunity. The most important rule of effective network management is that simplicity is king in every well controlled network. Every part of the infrastructure must be managed, the more complex @@ -15007,48 +15063,48 @@ complex mess that has been inherited. Remember, apparent job security through co and implementation may ultimately cause loss of operations and downtime to users as the new administrator learns to untangle your web. Keep access controls simple and effective and make sure that users will never be interrupted by the stupidity of complexity. -

    Logon Scripts

    -Please refer to the section of this document on Advanced Network Adminsitration for information +

    Logon Scripts

    +Please refer to the section of this document on Advanced Network Administration for information regarding the network logon script options for Samba-3. Logon scripts can help to ensure that all users gain share and printer connections they need.

    Logon scripts can be created on-the-fly so that all commands executed are specific to the -rights and privilidges granted to the user. The preferred controls should be affected through -group membership so that group information can be used to custom create a logong script using +rights and privileges granted to the user. The preferred controls should be affected through +group membership so that group information can be used to custom create a logon script using the root preexec parameters to the NETLOGON share.

    Some sites prefer to use a tool such as kixstart to establish a controlled user environment. In any case you may wish to do a google search for logon script process controls. In particular, you may wish to explore the use of the Microsoft knowledgebase article KB189105 that deals with how to add printers without user intervention via the logon script process. -

    Profile Migration/Creation

    +

    Profile Migration/Creation

    User and Group Profiles may be migrated using the tools described in the section titled Desktop Profile Management.

    Profiles may also be managed using the Samba-3 tool profiles. This tool allows the MS Windows NT style security identifiers (SIDs) that are stored inside the profile NTuser.DAT file to be changed to the SID of the Samba-3 domain. -

    User and Group Accounts

    +

    User and Group Accounts

    It is possible to migrate all account settings from an MS Windows NT4 domain to Samba-3. Before attempting to migrate user and group accounts it is STRONGLY advised to create in Samba-3 the groups that are present on the MS Windows NT4 domain AND to connect these to suitable Unix/Linux groups. Following this simple advice will mean that all user and group attributes should migrate painlessly. -

    Steps In Migration Process

    +

    Steps In Migration Process

    The approximate migration process is described below.

    • You will have an NT4 PDC that has the users, groups, policies and profiles to be migrated

    • Samba-3 set up as a DC with netlogon share, profile share, etc. -

    Procedure 31.1. The Account Migration Process

    1. Create a BDC account for the samba server using NT Server Manager

      1. Samba must NOT be running

    2. rpcclient NT4PDC -U Administrator%passwd

      1. lsaquery

      2. Note the SID returned

    3. net getsid -S NT4PDC -w DOMNAME -U Administrator%passwd

      1. Note the SID

    4. net getlocalsid

      1. Note the SID, now check that all three SIDS reported are the same!

    5. net rpc join -S NT4PDC -w DOMNAME -U Administrator%passwd

    6. net rpc vampire -S NT4PDC -U administrator%passwd

    7. pdbedit -L

      1. Note - did the users migrate?

    8. initGrps.sh DOMNAME

    9. net groupmap list

      1. Now check that all groups are recognised

    10. net rpc campire -S NT4PDC -U administrator%passwd

    11. pdbedit -Lv

      1. Note - check that all group membership has been migrated

    +

    Procedure 31.1. The Account Migration Process

    1. Create a BDC account for the samba server using NT Server Manager

      1. Samba must NOT be running

    2. rpcclient NT4PDC -U Administrator%passwd

      1. lsaquery

      2. Note the SID returned

    3. net getsid -S NT4PDC -w DOMNAME -U Administrator%passwd

      1. Note the SID

    4. net getlocalsid

      1. Note the SID, now check that all three SIDS reported are the same!

    5. net rpc join -S NT4PDC -w DOMNAME -U Administrator%passwd

    6. net rpc vampire -S NT4PDC -U administrator%passwd

    7. pdbedit -L

      1. Note - did the users migrate?

    8. initGrps.sh DOMNAME

    9. net groupmap list

      1. Now check that all groups are recognised

    10. net rpc vampire -S NT4PDC -U administrator%passwd

    11. pdbedit -Lv

      1. Note - check that all group membership has been migrated

    Now it is time to migrate all the profiles, then migrate all policy files. More later. -

    Migration Options

    +

    Migration Options

    Based on feedback from many sites as well as from actual installation and maintenance experience sites that wish to migrate from MS Windows NT4 Domain Control to a Samba based solution fit into three basic categories. -

    Table 31.1. The 3 Major Site Types

    Number of UsersDescription
    < 50

    Want simple conversion with NO pain

    50 - 250

    Want new features, can manage some in-house complexity

    > 250

    Solution/Implementation MUST scale well, complex needs. Cross departmental decision process. Local expertise in most areas

    Planning for Success

    -There are three basic choices for sites that intend to migrate from MS Windwows NT4 +

    Table 31.1. The 3 Major Site Types

    Number of UsersDescription
    < 50

    Want simple conversion with NO pain

    50 - 250

    Want new features, can manage some in-house complexity

    > 250

    Solution/Implementation MUST scale well, complex needs. Cross departmental decision process. Local expertise in most areas

    Planning for Success

    +There are three basic choices for sites that intend to migrate from MS Windows NT4 to Samba-3.

    • Simple Conversion (total replacement) @@ -15066,20 +15122,20 @@ No matter what choice you make, the following rules will minimise down-stream pr Test ALL assumptions

    • Test full roll-out program, including workstation deployment -

    Table 31.2. Nature of the Conversion Choices

    SimpleUpgradedRedesign

    Make use of minimal OS specific features

    Translate NT4 features to new host OS features

    Decide:

    Suck all accounts from NT4 into Samba-3

    Copy and improve:

    Authentication Regime (database location and access)

    Make least number of operational changes

    Make progressive improvements

    Desktop Management Methods

    Take least amount of time to migrate

    Minimise user impact

    Better Control of Desktops / Users

    Live versus Isolated Conversion

    Maximise functionality

    Identify Needs for: Manageability, Scalability, Security, Availability

    Integrate Samba-3 then migrate while users are active, then Change of control (ie: swap out)

    Take advantage of lower maintenance opportunity

    Samba Implementation Choices

    +	

    Table 31.2. Nature of the Conversion Choices

    SimpleUpgradedRedesign

    Make use of minimal OS specific features

    Translate NT4 features to new host OS features

    Decide:

    Suck all accounts from NT4 into Samba-3

    Copy and improve:

    Authentication Regime (database location and access)

    Make least number of operational changes

    Make progressive improvements

    Desktop Management Methods

    Take least amount of time to migrate

    Minimise user impact

    Better Control of Desktops / Users

    Live versus Isolated Conversion

    Maximise functionality

    Identify Needs for: Manageability, Scalability, Security, Availability

    Integrate Samba-3 then migrate while users are active, then Change of control (ie: swap out)

    Take advantage of lower maintenance opportunity

    Samba Implementation Choices

     Authentication database back end
     	Winbind (external Samba or NT4/200x server)
     	Can use pam_mkhomedir.so to auto-create home dirs
     	External server could use Active Directory or NT4 Domain
     
     Database type
    -	smbpasswd, tdbsam, ldapsam, MySQLsam
    +	smbpasswd, tdbsam, ldapsam, mysqlsam
     
     Access Control Points
     	On the Share itself (Use NT4 Server Manager)
     	On the file system
     	Unix permissions on files and directories
    -	Posix ACLs enablement in file system?
    +	Enable Posix ACLs in file system?
     	Through Samba share parameters
     		Not recommended - except as only resort
     
    @@ -15123,8 +15179,8 @@ Migration Tools
     
     Authentication
     	New SAM back end (smbpasswd, tdbsam, ldapsam, mysqlsam)
    -
    -

    Chapter 32. SWAT - The Samba Web Administration Tool

    John H. Terpstra

    Samba Team

    April 21, 2003

    There are many and varied opinions regarding the usefulness or otherwise of SWAT. No matter how hard one tries to produce the perfect configuration tool it remains an object of personal taste. SWAT is a tool that will allow web based configuration @@ -15132,7 +15188,7 @@ of samba. It has a wizard that may help to get samba configured quickly, it has sensitive help on each smb.conf parameter, it provides for monitoring of current state of connection information, and it allows network wide MS Windows network password management. -

    Features and Benefits

    +

    Features and Benefits

    There are network administrators who believe that it is a good idea to write systems documentation inside configuration files, for them SWAT will aways be a nasty tool. SWAT does not store the configuration file in any intermediate form, rather, it stores only the @@ -15144,7 +15200,7 @@ internal ordering. So before using SWAT please be warned - SWAT will completely replace your smb.conf with a fully optimised file that has been stripped of all comments you might have placed there and only non-default settings will be written to the file. -

    Enabling SWAT for use

    +

    Enabling SWAT for use

    SWAT should be installed to run via the network super daemon. Depending on which system your Unix/Linux system has you will have either an inetd or xinetd based system. @@ -15160,8 +15216,8 @@ The control entry for the older style file might be: swat stream tcp nowait.400 root /usr/sbin/swat swat

    A control file for the newer style xinetd could be: -

    -
    +

    +

     	# default: off
     	# description: SWAT is the Samba Web Admin Tool. Use swat \
     	#              to configure your Samba server. To use SWAT, \
    @@ -15177,9 +15233,9 @@ A control file for the newer style xinetd could be:
     		log_on_failure  += USERID
     		disable = yes
     	}
    -
    +

    -

    +

    Both the above examples assume that the swat binary has been located in the /usr/sbin directory. In addition to the above SWAT will use a directory access point from which it will load it's help files @@ -15198,48 +15254,48 @@ So long as you log onto SWAT as the user rootHOME, GLOBALS, SHARES, PRINTERS, WIZARD, STATUS, VIEW, PASSWORD. -

    Securing SWAT through SSL

    +

    Securing SWAT through SSL

    Lots of people have asked about how to setup SWAT with SSL to allow for secure remote administration of Samba. Here is a method that works, courtesy of Markus Krieger

    Modifications to the swat setup are as following:

    1. install OpenSSL -

    2. +

    3. generate certificate and private key -

      +	

       root# /usr/bin/openssl req -new -x509 -days 365 -nodes -config \
        	/usr/share/doc/packages/stunnel/stunnel.cnf \
       	-out /etc/stunnel/stunnel.pem -keyout /etc/stunnel/stunnel.pem
       	
    4. remove swat-entry from [x]inetd -

    5. +

    6. start stunnel -

      +	

       root# stunnel -p /etc/stunnel/stunnel.pem -d 901 \
       	 -l /usr/local/samba/bin/swat swat 
       	

    -afterwards simply contact to swat by using the URL https://myhost:901, accept the certificate +afterwords simply contact to swat by using the URL https://myhost:901, accept the certificate and the SSL connection is up. -

    The SWAT Home Page

    +

    The SWAT Home Page

    The SWAT title page provides access to the latest Samba documentation. The manual page for each samba component is accessible from this page as are the Samba-HOWTO-Collection (this document) as well as the O'Reilly book "Using Samba".

    Administrators who wish to validate their samba configuration may obtain useful information -from the man pages for the diganostic utilities. These are available from the SWAT home page +from the man pages for the diagnostic utilities. These are available from the SWAT home page also. One diagnostic tool that is NOT mentioned on this page, but that is particularly useful is ethereal, available from http://www.ethereal.com.

    Warning

    SWAT can be configured to run in demo mode. This is NOT recommended as it runs SWAT without authentication and with full administrative ability. ie: Allows -changes to smb.conf as well as general operation with root privilidges. The option that +changes to smb.conf as well as general operation with root privileges. The option that creates this ability is the -a flag to swat. Do not use this in any production environment. -

    Global Settings

    +

    Global Settings

    The Globals button will expose a page that allows configuration of the global parameters in smb.conf. There are three levels of exposure of the parameters:

    • @@ -15260,9 +15316,9 @@ After making any changes to configuration parameters make sure that you click on your changes will be immediately lost.

      Note

      SWAT has context sensitive help. To find out what each parameter is for simply click the -Help link to the left of the configurartion parameter. -

    Share Settings

    -To affect a currenly configured share, simply click on the pull down button between the +Help link to the left of the configuration parameter. +

    Share Settings

    +To affect a currently configured share, simply click on the pull down button between the Choose Share and the Delete Share buttons, select the share you wish to operate on, then to edit the settings click on the Choose Share button, to delete the share simply press the @@ -15271,8 +15327,8 @@ select the share you wish to operate on, then to edit the settings click on the To create a new share, next to the button labelled Create Share enter into the text field the name of the share to be created, then click on the Create Share button. -

    Printers Settings

    -To affect a currenly configured printer, simply click on the pull down button between the +

    Printers Settings

    +To affect a currently configured printer, simply click on the pull down button between the Choose Printer and the Delete Printer buttons, select the printer you wish to operate on, then to edit the settings click on the Choose Printer button, to delete the share simply press the @@ -15281,23 +15337,23 @@ select the printer you wish to operate on, then to edit the settings click on th To create a new printer, next to the button labelled Create Printer enter into the text field the name of the share to be created, then click on the Create Printer button. -

    The SWAT Wizard

    -The purpose if the SWAT Wizard is to help the Microsoft knowledgable network administrator +

    The SWAT Wizard

    +The purpose if the SWAT Wizard is to help the Microsoft knowledgeable network administrator to configure Samba with a minimum of effort.

    -The Wizard page provides a tool for rewiting the smb.conf file in fully optimised format. +The Wizard page provides a tool for rewriting the smb.conf file in fully optimised format. This will also happen if you press the commit button. The two differ in the the rewrite button ignores any changes that may have been made, while the Commit button causes all changes to be affected.

    The Edit button permits the editing (setting) of the minimal set of -options that may be necessary to create a working samba server. +options that may be necessary to create a working Samba server.

    -Finally, there are a limited set of options that will determine what type of server samba +Finally, there are a limited set of options that will determine what type of server Samba will be configured for, whether it will be a WINS server, participate as a WINS client, or -operate with no WINS support. By clicking on one button you can elect to epose (or not) user +operate with no WINS support. By clicking on one button you can elect to expose (or not) user home directories. -

    The Status Page

    +

    The Status Page

    The status page serves a limited purpose. Firstly, it allows control of the samba daemons. The key daemons that create the samba server environment are: smbd, nmbd, winbindd.

    @@ -15308,11 +15364,11 @@ conditions with minimal effort.

    Lastly, the Status page may be used to terminate specific smbd client connections in order to free files that may be locked. -

    The View Page

    -This page allows the administrator to view the optimised smb.conf file and if you are -particularly massochistic will permit you also to see all possible global configuration +

    The View Page

    +This page allows the administrator to view the optimised smb.conf file and, if you are +particularly masochistic, will permit you also to see all possible global configuration parameters and their settings. -

    The Password Change Page

    +

    The Password Change Page

    The Password Change page is a popular tool. This tool allows the creation, deletion, deactivation and reactivation of MS Windows networking users on the local machine. Alternatively, you can use this tool to change a local password for a user account. @@ -15323,7 +15379,7 @@ required.

    One popular use for this tool is to change user passwords across a range of remote MS Windows servers. -

    Troubleshooting

    Chapter 33. The Samba checklist

    Andrew Tridgell

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    Wed Jan 15

    Introduction

    This file contains a list of tests you can perform to validate your Samba server. It also tells you what the likely cause of the problem is if it fails any one of these steps. If it passes all these tests @@ -15338,7 +15394,7 @@ to solve a problem. If you send one of the samba mailing lists an email saying "it doesn't work" and you have not followed this test procedure then you should not be surprised if your email is ignored. -

    Assumptions

    +

    Assumptions

    In all of the tests it is assumed you have a Samba server called BIGSERVER and a PC called ACLIENT both in workgroup TESTGROUP.

    @@ -15355,8 +15411,8 @@ following to smb.conf: path = /tmp read only = yes - -

    Note

    +

    +

    Note

    These tests assume version 3.0 or later of the samba suite. Some commands shown did not exist in earlier versions.

    @@ -15379,7 +15435,7 @@ depending on how or if you specified logging in your smb.co

    If you make changes to your smb.conf file while going through these test, don't forget to restart smbd and nmbd. -

    The tests

    Procedure 33.1. Diagnosing your samba server

    1. +

    The tests

    Procedure 33.1. Diagnosing your samba server

    1. In the directory in which you store your smb.conf file, run the command testparm smb.conf. If it reports any errors then your smb.conf configuration file is faulty. @@ -15447,7 +15503,7 @@ the following smb.conf file entries: bind interfaces only = Yes

      In the above, no allowance has been made for any session requests that -will automatically translate to the loopback adaptor address 127.0.0.1. +will automatically translate to the loopback adapter address 127.0.0.1. To solve this problem change these lines to:

       	hosts deny = ALL
      @@ -15470,7 +15526,7 @@ to start smbd as a daemon, it can avoid a lot o
       And yet another possible cause for failure of this test is when the subnet mask
       and / or broadcast address settings are incorrect. Please check that the
       network interface IP Address / Broadcast Address / Subnet Mask settings are
      -correct and that Samba has correctly noted these in the log.nmb file.
      +correct and that Samba has correctly noted these in the log.nmbd file.
       

    2. Run the command nmblookup -B BIGSERVER __SAMBA__. You should get the IP address of your Samba server back. @@ -15495,7 +15551,7 @@ Run the command nmblookup -d 2 '*'

      This time we are trying the same as the previous test but are trying it via a broadcast to the default broadcast address. A number of -Netbios/TCPIP hosts on the network should respond, although Samba may +NetBIOS / TCP/IP hosts on the network should respond, although Samba may not catch all of the responses in the short time it listens. You should see got a positive name query response messages from several hosts. @@ -15530,7 +15586,7 @@ name then the service "tmp"

      If it says bad password then the likely causes are:

      1. - you have shadow passords (or some other password system) but didn't + you have shadow passwords (or some other password system) but didn't compile in support for them in smbd

      2. your valid users configuration is incorrect @@ -15560,10 +15616,10 @@ to choose one of them): fixup the nmbd installation

      3. add the IP address of BIGSERVER to the wins server box in the - advanced tcp/ip setup on the PC. + advanced TCP/IP setup on the PC.

      4. enable windows name resolution via DNS in the advanced section of - the tcp/ip setup + the TCP/IP setup

      5. add BIGSERVER to your lmhosts file on the PC.

      @@ -15622,13 +15678,13 @@ capability and is in user level security mode. In this case either set password server = Windows_NT_Machine in your smb.conf file, or make sure encrypted passwords is set to "yes". -

    Still having troubles?

    Read the chapter on +

    Still having troubles?

    Read the chapter on Analysing and Solving Problems. -

    Chapter 34. Analysing and solving samba problems

    Gerald (Jerry) Carter

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    David Bannon

    Samba Team

    8 Apr 2003

    +

    Chapter 34. Analysing and solving samba problems

    Gerald (Jerry) Carter

    Samba Team

    Jelmer R. Vernooij

    The Samba Team

    David Bannon

    Samba Team

    8 Apr 2003

    There are many sources of information available in the form of mailing lists, RFC's and documentation. The docs that come with the samba distribution contain very good explanations of -general SMB topics such as browsing.

    Diagnostics tools

    +general SMB topics such as browsing.

    Diagnostics tools

    One of the best diagnostic tools for debugging problems is Samba itself. You can use the -d option for both smbd and nmbd to specify what debug level at which to run. See the man pages on smbd, nmbd and @@ -15650,7 +15706,7 @@ typing in your password, you can attach gdb and continue.

    Some useful samba commands worth investigating:

    -	$ testparam | more
    +	$ testparm | more
     	$ smbclient -L //{netbios name of server}
     

    An SMB enabled version of tcpdump is available from @@ -15667,7 +15723,7 @@ The version on the NT Server install CD will only allow monitoring of network traffic directed to the local NT box and broadcasts on the local subnet. Be aware that Ethereal can read and write netmon formatted files. -

    Installing 'Network Monitor' on an NT Workstation or a Windows 9x box

    +

    Installing 'Network Monitor' on an NT Workstation or a Windows 9x box

    Installing netmon on an NT workstation requires a couple of steps. The following are for installing Netmon V4.00.349, which comes with Microsoft Windows NT Server 4.0, on Microsoft Windows NT @@ -15706,11 +15762,11 @@ from the Windows 9x CD (\admin\nettools\netmon). Ther file located with the netmon driver files on the CD if you need information on how to do this. Copy the files from a working Netmon installation. -

    Useful URL's

    • See how Scott Merrill simulates a BDC behavior at +

    Useful URLs

    Getting help from the mailing lists

    + ftp://ftp.microsoft.com/developr/drg/CIFS/

    Getting help from the mailing lists

    There are a number of Samba related mailing lists. Go to http://samba.org, click on your nearest mirror and then click on Support and then click on Samba related mailing lists. @@ -15744,7 +15800,7 @@ error messages.

  • (Possibly) If you have a complete netmon trace ( the pipe to the error ) you can send the *.CAP file as well.

  • Please think carefully before attaching a document to an email. Consider pasting the relevant parts into the body of the message. The samba mailing lists go to a huge number of people, do they all need a copy of your -smb.conf in their attach directory?

  • How to get off the mailinglists

    To have your name removed from a samba mailing list, go to the +smb.conf in their attach directory?

    How to get off the mailing lists

    To have your name removed from a samba mailing list, go to the same place you went to to get on it. Go to http://lists.samba.org, click on your nearest mirror and then click on Support and then click on Samba related mailing lists. Or perhaps see @@ -15752,7 +15808,7 @@ then click on Samba related mailing lists. Or perhaps se

    Please don't post messages to the list asking to be removed, you will just be referred to the above address (unless that process failed in some way...) -

    Chapter 35. Reporting Bugs

    Jelmer R. Vernooij

    The Samba Team

    Someone; Tridge or Karl Auer perhaps?

    27 June 1997

    Introduction

    Please report bugs using +

    Chapter 35. Reporting Bugs

    Jelmer R. Vernooij

    The Samba Team

    Someone; Tridge or Karl Auer perhaps?

    27 June 1997

    Introduction

    Please report bugs using bugzilla.

    Please take the time to read this file before you submit a bug report. Also, please see if it has changed between releases, as we @@ -15774,23 +15830,23 @@ that list that may be able to help you. You may also like to look though the recent mailing list archives, which are conveniently accessible on the Samba web pages at http://samba.org/samba/. -

    General info

    +

    General info

    Before submitting a bug report check your config for silly errors. Look in your log files for obvious messages that tell you that you've misconfigured something and run testparm to test your config file for correct syntax.

    -Have you run through the diagnosis? +Have you run through the diagnosis? This is very important.

    If you include part of a log file with your bug report then be sure to annotate it with exactly what you were doing on the client at the time, and exactly what the results were. -

    Debug levels

    +

    Debug levels

    If the bug has anything to do with Samba behaving incorrectly as a server (like refusing to open a file) then the log files will probably be very useful. Depending on the problem a log level of between 3 and -10 showing the problem may be appropriate. A higher level givesmore +10 showing the problem may be appropriate. A higher level gives more detail, but may use too much disk space.

    To set the debug level use the log level in your @@ -15821,7 +15877,7 @@ debugging operations you may not need a setting higher than 3. Nearly all bugs can be tracked at a setting of 10, but be prepared for a VERY large volume of log data. -

    Internal errors

    +

    Internal errors

    If you get a INTERNAL ERROR message in your log files it means that Samba got an unexpected signal while running. It is probably a segmentation fault and almost certainly means a bug in Samba (unless @@ -15852,9 +15908,9 @@ If you know any assembly language then do a where the problem occurred (if its in a library routine then disassemble the routine that called it) and try to work out exactly where the problem is by looking at the surrounding code. Even if you -don't know assembly then incuding this info in the bug report can be +don't know assembly, including this info in the bug report can be useful. -

    Attaching to a running process

    +

    Attaching to a running process

    Unfortunately some unixes (in particular some recent linux kernels) refuse to dump a core file if the task has changed uid (which smbd does often). To debug with this sort of system you could try to attach @@ -15864,20 +15920,20 @@ to the running process using Then use c to continue and try to cause the core dump using the client. The debugger should catch the fault and tell you where it occurred. -

    Patches

    +

    Patches

    The best sort of bug report is one that includes a fix! If you send us patches please use diff -u format if your version of diff supports it, otherwise use diff -c4. Make sure you do the diff against a clean version of the source and let me know exactly what version you used. -

    Appendixes

    Appendixes

    Chapter 36. How to compile SAMBA

    Jelmer R. Vernooij

    The Samba Team

    Someone; Jerry perhaps?

    22 May 2001

    18 March 2003

    You can obtain the samba source from the samba website. To obtain a development version, you can download samba from CVS or using rsync. -

    Access Samba source code via CVS

    Introduction

    +

    Access Samba source code via CVS

    Introduction

    Samba is developed in an open environment. Developers use CVS (Concurrent Versioning System) to "checkin" (also known as "commit") new source code. Samba's various CVS branches can @@ -15886,12 +15942,12 @@ detailed in this chapter.

    This chapter is a modified version of the instructions found at http://samba.org/samba/cvs.html -

    CVS Access to samba.org

    +

    CVS Access to samba.org

    The machine samba.org runs a publicly accessible CVS repository for access to the source code of several packages, including samba, rsync, distcc, ccache and jitterbug. There are two main ways of accessing the CVS server on this host. -

    Access via CVSweb

    +

    Access via CVSweb

    You can access the source code via your favourite WWW browser. This allows you to access the contents of individual files in the repository and also to look at the revision @@ -15899,7 +15955,7 @@ history and commit logs of individual files. You can also ask for a diff listing between any two versions on the repository.

    Use the URL : http://samba.org/cgi-bin/cvsweb -

    Access via cvs

    +

    Access via cvs

    You can also access the source code via a normal cvs client. This gives you much more control over what you can do with the repository and allows you to checkout whole source trees @@ -15941,7 +15997,7 @@ on this system just substitute the correct package name -r and defining a tag name. A list of branch tag names can be found on the "Development" page of the samba web site. A common request is to obtain the latest 3.0 release code. This could be done by - using the following userinput. + using the following command:

    cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_3_0 samba

  • @@ -15949,7 +16005,7 @@ on this system just substitute the correct package name the following command from within the samba directory:

    cvs update -d -P -

  • Accessing the samba sources via rsync and ftp

    +

    Accessing the samba sources via rsync and ftp

    pserver.samba.org also exports unpacked copies of most parts of the CVS tree at ftp://pserver.samba.org/pub/unpacked and also via anonymous rsync at rsync://pserver.samba.org/ftp/unpacked/. I recommend using rsync rather than ftp. @@ -15958,7 +16014,7 @@ on this system just substitute the correct package name The disadvantage of the unpacked trees is that they do not support automatic merging of local changes like CVS does. rsync access is most convenient for an initial install. -

    Verifying Samba's PGP signature

    +

    Verifying Samba's PGP signature

    In these days of insecurity, it's strongly recommended that you verify the PGP signature for any source file before installing it. Even if you're not downloading from a mirror site, verifying PGP signatures should be a @@ -15985,7 +16041,7 @@ then all is well. The warnings about trust relationships can be ignored. An example of what you would not want to see would be:

    gpg: BAD signature from "Samba Distribution Verification Key" -

    Building the Binaries

    To do this, first run the program ./configure +

    Building the Binaries

    To do this, first run the program ./configure in the source directory. This should automatically configure Samba for your operating system. If you have unusual needs then you may wish to run

    root# ./configure --help @@ -15998,10 +16054,10 @@ example of what you would not want to see would be: of Samba you might like to know that the old versions of the binaries will be renamed with a ".old" extension. You can go back to the previous version with

    root# make revert -

    if you find this version a disaster!

    Compiling samba with Active Directory support

    In order to compile samba with ADS support, you need to have installed +

    if you find this version a disaster!

    Compiling samba with Active Directory support

    In order to compile samba with ADS support, you need to have installed on your system:

    • the MIT kerberos development libraries (either install from the sources or use a package). The - heimdal libraries will not work.

    • the OpenLDAP development libraries.

    If your kerberos libraries are in a non-standard location then + Heimdal libraries will not work.

  • the OpenLDAP development libraries.

  • If your kerberos libraries are in a non-standard location then remember to add the configure option --with-krb5=DIR.

    After you run configure make sure that include/config.h it generates contains lines like @@ -16010,13 +16066,13 @@ example of what you would not want to see would be: #define HAVE_LDAP 1

    If it doesn't then configure did not find your krb5 libraries or your ldap libraries. Look in config.log to figure - out why and fix it.

    Installing the required packages for Debian

    On Debian you need to install the following packages:

    -
    libkrb5-dev
    krb5-user
    -

    Installing the required packages for RedHat

    On RedHat this means you should have at least:

    -
    krb5-workstation (for kinit)
    krb5-libs (for linking with)
    krb5-devel (because you are compiling from source)
    -

    in addition to the standard development environment.

    Note that these are not standard on a RedHat install, and you may need - to get them off CD2.

    Starting the smbd and nmbd

    You must choose to start smbd and nmbd either - as daemons or from inetdDon't try + out why and fix it.

    Installing the required packages for Debian

    On Debian you need to install the following packages:

    +

    libkrb5-dev
    krb5-user

    +

    Installing the required packages for RedHat

    On RedHat this means you should have at least:

    +

    krb5-workstation (for kinit)
    krb5-libs (for linking with)
    krb5-devel (because you are compiling from source)

    +

    in addition to the standard development environment.

    Note that these are not standard on a RedHat install, and you may need + to get them off CD2.

    Starting the smbd and nmbd

    You must choose to start smbd and nmbd either + as daemons or from inetd. Don't try to do both! Either you can put them in inetd.conf and have them started on demand by inetd, or you can start them as @@ -16027,7 +16083,7 @@ example of what you would not want to see would be: Samba. In many cases you must be root.

    The main advantage of starting smbd and nmbd using the recommended daemon method is that they will respond slightly more quickly to an initial connection - request.

    Starting from inetd.conf

    Note

    The following will be different if + request.

    Starting from inetd.conf

    Note

    The following will be different if you use NIS, NIS+ or LDAP to distribute services maps.

    Look at your /etc/services. What is defined at port 139/tcp. If nothing is defined then add a line like this:

    netbios-ssn     139/tcp

    similarly for 137/udp you should have an entry like:

    netbios-ns	137/udp

    Next edit your /etc/inetd.conf @@ -16053,7 +16109,7 @@ example of what you would not want to see would be: arguments, or you should use a script, and start the script from inetd.

    Restart inetd, perhaps just send it a HUP. If you have installed an earlier version of nmbd then - you may need to kill nmbd as well.

    Alternative: starting it as a daemon

    To start the server as a daemon you should create + you may need to kill nmbd as well.

    Alternative: starting it as a daemon

    To start the server as a daemon you should create a script something like this one, perhaps calling it startsmb.

     		#!/bin/sh
    @@ -16065,7 +16121,7 @@ example of what you would not want to see would be:
     		

    To kill it send a kill signal to the processes nmbd and smbd.

    Note

    If you use the SVR4 style init system then you may like to look at the examples/svr4-startup - script to make Samba fit into that system.

    Common Errors

    + script to make Samba fit into that system.

    Common Errors

    I'm using gcc 3 and I've compiled Samba-3 from the CVS and the binaries are very large files (40 Mb and 20 Mb). I've the same result with --enable-shared ? @@ -16073,9 +16129,9 @@ binaries are very large files (40 Mb and 20 Mb). I've the same result with

    The dwarf format used by GCC 3 for storing debugging symbols is very inefficient. Strip the binaries, don't compile with -g or compile with -gstabs. -

    Chapter 37. Portability

    Jelmer R. Vernooij

    The Samba Team

    Samba works on a wide range of platforms but the interface all the +

    Chapter 37. Portability

    Jelmer R. Vernooij

    The Samba Team

    Samba works on a wide range of platforms but the interface all the platforms provide is not always compatible. This chapter contains -platform-specific information about compiling and using samba.

    HPUX

    +platform-specific information about compiling and using samba.

    HPUX

    HP's implementation of supplementary groups is, er, non-standard (for hysterical reasons). There are two group files, /etc/group and /etc/logingroup; the system maps UIDs to numbers using the former, but @@ -16092,10 +16148,10 @@ to initgroups() be run as users not in any groups with GIDs outside the allowed range.

    This is documented in the HP manual pages under setgroups(2) and passwd(4).

    -On HPUX you must use gcc or the HP Ansi compiler. The free compiler -that comes with HP-UX is not Ansi compliant and cannot compile +On HPUX you must use gcc or the HP ANSI compiler. The free compiler +that comes with HP-UX is not ANSI compliant and cannot compile Samba. -

    SCO Unix

    +

    SCO Unix

    If you run an old version of SCO Unix then you may need to get important TCP/IP patches for Samba to work correctly. Without the patch, you may encounter corrupt data transfers using samba. @@ -16103,7 +16159,7 @@ encounter corrupt data transfers using samba. The patch you need is UOD385 Connection Drivers SLS. It is available from SCO (ftp.sco.com, directory SLS, files uod385a.Z and uod385a.ltr.Z). -

    DNIX

    +

    DNIX

    DNIX has a problem with seteuid() and setegid(). These routines are needed for Samba to work correctly, but they were left out of the DNIX C library for some reason. @@ -16162,13 +16218,13 @@ LIBSM = setegid.o seteuid.o -ln You should then remove the line:

     #define NO_EID
    -

    from the DNIX section of includes.h

    RedHat Linux Rembrandt-II

    +

    from the DNIX section of includes.h

    RedHat Linux Rembrandt-II

    By default RedHat Rembrandt-II during installation adds an entry to /etc/hosts as follows: -

    +

     	127.0.0.1 loopback "hostname"."domainname"
    -
    -

    +

    +

    This causes Samba to loop back onto the loopback interface. The result is that Samba fails to communicate correctly with the world and therefor may fail to correctly negotiate who @@ -16176,13 +16232,13 @@ is the master browse list holder and who is the master browser.

    Corrective Action: Delete the entry after the word loopback in the line starting 127.0.0.1 -

    AIX

    Sequential Read Ahead

    +

    AIX

    Sequential Read Ahead

    Disabling Sequential Read Ahead using vmtune -r 0 improves -samba performance significally. -

    Solaris

    Locking improvements

    Some people have been experiencing problems with F_SETLKW64/fcntl -when running samba on solaris. The built in file locking mechanism was +Samba performance significantly. +

    Solaris

    Locking improvements

    Some people have been experiencing problems with F_SETLKW64/fcntl +when running Samba on Solaris. The built in file locking mechanism was not scalable. Performance would degrade to the point where processes would -get into loops of trying to lock a file. It woul try a lock, then fail, +get into loops of trying to lock a file. It would try a lock, then fail, then try again. The lock attempt was failing before the grant was occurring. So the visible manifestation of this would be a handful of processes stealing all of the CPU, and when they were trussed they would @@ -16200,11 +16256,11 @@ and rebuild samba. Nsswitch on Solaris 9 refuses to use the winbind nss module. This behavior is fixed by Sun in patch 113476-05 which as of March 2003 is not in any roll-up packages. -

    Chapter 38. Samba and other CIFS clients

    Jim McDonough

    Jelmer R. Vernooij

    The Samba Team

    5 Mar 2001

    This chapter contains client-specific information.

    Macintosh clients?

    +Yes. Thursby now has a CIFS Client / Server called DAVE

    They test it against Windows 95, Windows NT and samba for compatibility issues. At the time of writing, DAVE was at version @@ -16213,17 +16269,17 @@ the Thursby web site (the speed of finder copies has been greatly enhanced, and there are bug-fixes included).

    Alternatives - There are two free implementations of AppleTalk for -several kinds of UNIX machnes, and several more commercial ones. +several kinds of UNIX machines, and several more commercial ones. These products allow you to run file services and print services natively to Macintosh users, with no additional support required on -the Macintosh. The two free omplementations are +the Macintosh. The two free implementations are Netatalk, and CAP. What Samba offers MS Windows users, these packages offer to Macs. For more info on these packages, Samba, and Linux (and other UNIX-based systems) see http://www.eats.com/linux_mac_win.html -

    OS2 Client

    How can I configure OS/2 Warp Connect or +

    OS2 Client

    How can I configure OS/2 Warp Connect or OS/2 Warp 4 as a client for Samba?

    A more complete answer to this question can be found on http://carol.wins.uva.nl/~leeuw/samba/warp.html.

    Basically, you need three components:

    The File and Print Client ('IBM Peer')
    TCP/IP ('Internet support')
    The "NetBIOS over TCP/IP" driver ('TCPBEUI')

    Installing the first two together with the base operating @@ -16241,7 +16297,7 @@ packages, Samba, and Linux (and other UNIX-based systems) see to the "Names List", or specify a WINS server ('NetBIOS Nameserver' in IBM and RFC terminology). For Warp Connect you may need to download an update for 'IBM Peer' to bring it on - the same level as Warp 4. See the webpage mentioned above.

    How can I configure OS/2 Warp 3 (not Connect), + the same level as Warp 4. See the webpage mentioned above.

    How can I configure OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x for Samba?

    You can use the free Microsoft LAN Manager 2.2c Client for OS/2 from @@ -16259,7 +16315,7 @@ packages, Samba, and Linux (and other UNIX-based systems) see or NS2000 driver from ftp://ftp.cdrom.com/pub/os2/network/ndis/ instead. -

    How do I get printer driver download working +

    How do I get printer driver download working for OS/2 clients?

    First, create a share called [PRINTDRV] that is world-readable. Copy your OS/2 driver files there. Note that the .EA_ files must still be separate, so you will need @@ -16276,8 +16332,8 @@ packages, Samba, and Linux (and other UNIX-based systems) see you the driver is not available. On the second attempt, it will work. This is fixed simply by adding the device name to the mapping, after which it will work on the first attempt. -

    Windows for Workgroups

    Use latest TCP/IP stack from Microsoft

    Use the latest TCP/IP stack from microsoft if you use Windows -for workgroups. +

    Windows for Workgroups

    Use latest TCP/IP stack from Microsoft

    Use the latest TCP/IP stack from Microsoft if you use Windows +for Workgroups.

    The early TCP/IP stacks had lots of bugs.

    Microsoft has released an incremental upgrade to their TCP/IP 32-Bit VxD drivers. The latest release can be found on their ftp site at @@ -16291,7 +16347,7 @@ fixed. New files include WINSOCK.DLL, TRACERT.EXE, NETSTAT.EXE, and NBTSTAT.EXE. -

    Delete .pwl files after password change

    +

    Delete .pwl files after password change

    WfWg does a lousy job with passwords. I find that if I change my password on either the unix box or the PC the safest thing to do is to delete the .pwl files in the windows directory. The PC will complain about not finding the files, but will soon get over it, allowing you to enter the new password. @@ -16300,7 +16356,7 @@ If you don't do this you may find that WfWg remembers and uses the old password, even if you told it a new one.

    Often WfWg will totally ignore a password you give it in a dialog box. -

    Configure WfW password handling

    +

    Configure WfW password handling

    There is a program call admincfg.exe on the last disk (disk 8) of the WFW 3.11 disk set. To install it type EXPAND A:\ADMINCFG.EX_ C:\WINDOWS\ADMINCFG.EXE. @@ -16308,22 +16364,22 @@ Then add an icon for it via the Program Manager New Menu. This program allows you to control how WFW handles passwords. ie disable Password Caching etc for use with security = user -

    Case handling of passwords

    Windows for Workgroups uppercases the password before sending it to the server. Unix passwords can be case-sensitive though. Check the smb.conf(5) information on password level to specify what characters samba should try to uppercase when checking.

    Use TCP/IP as default protocol

    To support print queue reporting you may find +

    Case handling of passwords

    Windows for Workgroups uppercases the password before sending it to the server. Unix passwords can be case-sensitive though. Check the smb.conf(5) information on password level to specify what characters samba should try to uppercase when checking.

    Use TCP/IP as default protocol

    To support print queue reporting you may find that you have to use TCP/IP as the default protocol under -WfWg. For some reason if you leave Netbeui as the default +WfWg. For some reason if you leave NetBEUI as the default it may break the print queue reporting on some systems. -It is presumably a WfWg bug.

    Speed improvement

    +It is presumably a WfWg bug.

    Speed improvement

    Note that some people have found that setting DefaultRcvWindow in the [MSTCP] section of the SYSTEM.INI file under WfWg to 3072 gives a big improvement. I don't know why.

    -My own experience wth DefaultRcvWindow is that I get much better +My own experience with DefaultRcvWindow is that I get much better performance with a large value (16384 or larger). Other people have -reported that anything over 3072 slows things down enourmously. One +reported that anything over 3072 slows things down enormously. One person even reported a speed drop of a factor of 30 when he went from 3072 to 8192. I don't know why. -

    Windows '95/'98

    +

    Windows '95/'98

    When using Windows 95 OEM SR2 the following updates are recommended where Samba is being used. Please NOTE that the above change will affect you once these updates have been installed. @@ -16332,16 +16388,16 @@ There are more updates than the ones mentioned here. You are referred to the Microsoft Web site for all currently available updates to your specific version of Windows 95.

    Kernel Update: KRNLUPD.EXE
    Ping Fix: PINGUPD.EXE
    RPC Update: RPCRTUPD.EXE
    TCP/IP Update: VIPUPD.EXE
    Redirector Update: VRDRUPD.EXE

    -Also, if using MS OutLook it is desirable to +Also, if using MS Outlook it is desirable to install the OLEUPD.EXE fix. This fix may stop your machine from hanging for an extended period when exiting -OutLook and you may also notice a significant speedup when accessing network +Outlook and you may also notice a significant speedup when accessing network neighborhood services. -

    Speed improvement

    +

    Speed improvement

    Configure the win95 TCPIP registry settings to give better performance. I use a program called MTUSPEED.exe which I got off the net. There are various other utilities of this type freely available. -

    Windows 2000 Service Pack 2

    +

    Windows 2000 Service Pack 2

    There are several annoyances with Windows 2000 SP2. One of which only appears when using a Samba server to host user profiles to Windows 2000 SP2 clients in a Windows domain. This assumes @@ -16382,10 +16438,10 @@ the Win2k client a response to the QuerySecurityDescriptor trans2 call which causes the client to set a default ACL for the profile. This default ACL includes

    DOMAIN\user "Full Control">

    Note

    This bug does not occur when using winbind to -create accounts on the Samba host for Domain users.

    Windows NT 3.1

    If you have problems communicating across routers with Windows +create accounts on the Samba host for Domain users.

    Windows NT 3.1

    If you have problems communicating across routers with Windows NT 3.1 workstations, read this Microsoft Knowledge Base article. -

    Chapter 39. Samba Performance Tuning

    Paul Cochrane

    Dundee Limb Fitting Centre

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Comparisons

    +

    Chapter 39. Samba Performance Tuning

    Paul Cochrane

    Dundee Limb Fitting Centre

    Jelmer R. Vernooij

    The Samba Team

    John H. Terpstra

    Samba Team

    Comparisons

    The Samba server uses TCP to talk to the client. Thus if you are trying to see if it performs well you should really compare it to programs that use the same protocol. The most readily available @@ -16395,7 +16451,7 @@ SMB server. If you want to test against something like a NT or WfWg server then you will have to disable all but TCP on either the client or server. Otherwise you may well be using a totally different protocol -(such as Netbeui) and comparisons may not be valid. +(such as NetBEUI) and comparisons may not be valid.

    Generally you should find that Samba performs similarly to ftp at raw transfer speed. It should perform quite a bit faster than NFS, @@ -16407,7 +16463,7 @@ suspect the biggest factor is not Samba vs some other system but the hardware and drivers used on the various systems. Given similar hardware Samba should certainly be competitive in speed with other systems. -

    Socket options

    +

    Socket options

    There are a number of socket options that can greatly affect the performance of a TCP based server like Samba.

    @@ -16426,7 +16482,7 @@ biggest single difference for most networks. Many people report that adding socket options = TCP_NODELAY doubles the read performance of a Samba drive. The best explanation I have seen for this is that the Microsoft TCP/IP stack is slow in sending tcp ACKs. -

    Read size

    +

    Read size

    The option read size affects the overlap of disk reads/writes with network reads/writes. If the amount of data being transferred in several of the SMB commands (currently SMBwrite, SMBwriteX and @@ -16443,7 +16499,7 @@ The default value is 16384, but very little experimentation has been done yet to determine the optimal value, and it is likely that the best value will vary greatly between systems anyway. A value over 65536 is pointless and will cause you to allocate memory unnecessarily. -

    Max xmit

    +

    Max xmit

    At startup the client and server negotiate a maximum transmit size, which limits the size of nearly all SMB commands. You can set the maximum size that Samba will negotiate using the max xmit = option @@ -16457,12 +16513,12 @@ clients may perform better with a smaller transmit unit. Trying values of less than 2048 is likely to cause severe problems.

    In most cases the default is the best option. -

    Log level

    +

    Log level

    If you set the log level (also known as debug level) higher than 2 then you may suffer a large drop in performance. This is because the server flushes the log file after each operation, which can be very expensive. -

    Read raw

    +

    Read raw

    The read raw operation is designed to be an optimised, low-latency file read operation. A server may choose to not support it, however. and Samba makes support for read raw optional, with it @@ -16475,7 +16531,7 @@ read operations. So you might like to try read raw = no and see what happens on your network. It might lower, raise or not affect your performance. Only testing can really tell. -

    Write raw

    +

    Write raw

    The write raw operation is designed to be an optimised, low-latency file write operation. A server may choose to not support it, however. and Samba makes support for write raw optional, with it @@ -16483,54 +16539,51 @@ being enabled by default.

    Some machines may find write raw slower than normal write, in which case you may wish to change this option. -

    Slow Logins

    +

    Slow Logins

    Slow logins are almost always due to the password checking time. Using the lowest practical password level will improve things. -

    LDAP

    -LDAP can be vastly improved by using the -ldap trust ids parameter. -

    Client tuning

    +

    Client tuning

    Often a speed problem can be traced to the client. The client (for example Windows for Workgroups) can often be tuned for better TCP performance. Check the sections on the various clients in Samba and Other Clients. -

    Samba performance problem due changing kernel

    +

    Samba performance problem due changing kernel

    Hi everyone. I am running Gentoo on my server and samba 2.2.8a. Recently I changed kernel version from linux-2.4.19-gentoo-r10 to linux-2.4.20-wolk4.0s. And now I have performance issue with samba. Ok -many of you will probably say that move to vanilla sources...well I ried +many of you will probably say that move to vanilla sources...well I tried it too and it didn't work. I have 100mb LAN and two computers (linux + Windows2000). Linux server shares directory with DivX files, client (windows2000) plays them via LAN. Before when I was running 2.4.19 kernel everything was fine, but now movies freezes and stops...I tried moving -files between server and Windows and it's trerribly slow. +files between server and Windows and it's terribly slow.

    Grab mii-tool and check the duplex settings on the NIC. My guess is that it is a link layer issue, not an application layer problem. Also run ifconfig and verify that the framing error, collisions, etc... look normal for ethernet. -

    Corrupt tdb Files

    -Well today it happend, our first major problem using samba. +

    Corrupt tdb Files

    +Well today it happened, Our first major problem using samba. Our samba PDC server has been hosting 3 TB of data to our 500+ users [Windows NT/XP] for the last 3 years using samba, no problem. But today all shares went SLOW; very slow. Also the main smbd kept spawning new processes so we had 1600+ running smbd's (normally we avg. 250). -It crashed the SUN E3500 cluster twice. After alot of searching I -decided to rm /var/locks/*.tbl. Happy again. +It crashed the SUN E3500 cluster twice. After a lot of searching I +decided to rm /var/locks/*.tdb. Happy again.

    -Q1) Is there any method of keeping the *.tbl files in top condition or +Q1) Is there any method of keeping the *.tdb files in top condition or how to early detect corruption?

    -A1) Yes, run tdbbackup each time after stoping nmbd and before starting nmbd. +A1) Yes, run tdbbackup each time after stopping nmbd and before starting nmbd.

    Q2) What I also would like to mention is that the service latency seems -alot lower then before the locks cleanup, any ideas on keeping it top notch? +a lot lower then before the locks cleanup, any ideas on keeping it top notch?

    -A2) Yes! Samba answer as for Q1! -

    Chapter 40. DNS and DHCP Configuration Guide

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    +A2) Yes! Same answer as for Q1! +

    Chapter 40. DNS and DHCP Configuration Guide

    John H. Terpstra

    Samba Team

    Table of Contents

    Note

    Note

    This chapter did not make it into this release. It is planned for the published release of this document. -

    Chapter 41. Further Resources

    Jelmer R. Vernooij

    The Samba Team

    David Lechnyr

    Unofficial HOWTO

    May 1, 2003

    Websites

    • +

    Chapter 41. Further Resources

    Jelmer R. Vernooij

    The Samba Team

    David Lechnyr

    Unofficial HOWTO

    May 1, 2003

    Websites

    Related updates from microsoft

    • +

    Related updates from Microsoft

    Books

    Index

    +

    Books

    Index

    -- cgit