[Samba] Garbage at end-of-file on repeated seeks (like tail)

2007-09-03 Thread Suds
Hi,

I've couple of issues with a samba server (v3.0.10) running on Solaris 10.

1. On a linux client v3.0.24, when I 'tail -f' a file mounted via samba, I'm
seeing junk(lot of ^@ characters) being printed along with the text from
file. It's not a problem with the 'tail' program itself as the same
behaviour is seen while using follow mode in 'less' as well.
2. On a windows client, using cygwin, I can not follow the file with tail at
all. 'tail -f' just stops after printing last few lines of the file.

Some one help please. Could it be some setting on the server which we need
to change?

Many thanks
suds.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Winbind partial data

2007-09-03 Thread Doug VanLeuven
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Simon Chappell wrote:
> Hello All
> 
> got a nasty problem that has reared its head this morning.
> 
> Windows 2003 ADS controller.
> Samba 3.022
> Ubuntu 6.06LTS
> 
> getent passwd returns users but not all of them.
> I am missing a couple of hundred.
> Also if i add a new user they do not appear in getent. however they all
> show in in wbinfo -u.
> 

Just a quick reply.

Check in smb.conf

winbind enum groups = yes
winbind enum users = yes

The default changed from yes to no at some point.

and check if nscd is running.  I don't use it and people have reported
problems with caching with it running.

Have to go.

Regards, Doug
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.5 (GNU/Linux)
Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org

iD8DBQFG3Ka6FqWysr/jOHMRAl8DAJ9E0GVvbGSQ4Uoli87GITKtbrG4LgCdFP/b
t83swZohuPwheLToMXwCmCk=
=5wMN
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] kinit works, net join ads fails

2007-09-03 Thread Necos Secon
I actually had this happen to me not too long ago with Samba 3.0.25c. My 
problem was that I didn't set the ADS mode properly. You're always warned to 
set workgroup equal to the the pre-windows2000 domain name.


So, just a few things to check:

1.) Typo's in the realm name.
2.) Typo's in the krb5.conf file (I use heimdal)
3.) Try running the net ads join with the administrator account (if you're 
using another account).
4.) Checking the the AD server to make sure that you don't have an old 
machine account for the Samba machine.


Hope that helps.

Theodore Charles III
Network Administrator
Los Angeles Senior High (www.lahigh.org)



From: "Peter Baumgartner" <[EMAIL PROTECTED]>
To: samba@lists.samba.org
Subject: [Samba] kinit works, net join ads fails
Date: Wed, 29 Aug 2007 15:55:28 -0600

I running 3.0.25c on OpenSolaris. I can succesfully do a kinit and see
the ticket via klist, but am unable to join the domain.

/usr/sfw/sbin/net -d 5 ads join -U [EMAIL PROTECTED]

gives the following error...

[2007/08/29 15:49:24, 3] libsmb/clikrb5.c:(593)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache
file found)
[2007/08/29 15:49:24, 0] libads/kerberos.c:(228)
  kerberos_kinit_password [EMAIL PROTECTED] failed: Preauthentication 
failed

[2007/08/29 15:49:24, 1] utils/net_ads.c:(1470)
  error on ads_startup: Preauthentication failed
Failed to join domain: Logon failure
[2007/08/29 15:49:24, 2] utils/net.c:(1032)

I have synced the time on the Samba box with my domain controller. Any
thoughts on what is wrong?

--
Pete
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


_
Get a FREE small business Web site and more from Microsoft® Office Live! 
http://clk.atdmt.com/MRT/go/aub0930003811mrt/direct/01/


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Winbind partial data

2007-09-03 Thread Simon Chappell

Hello All

got a nasty problem that has reared its head this morning.

Windows 2003 ADS controller.
Samba 3.022
Ubuntu 6.06LTS

getent passwd returns users but not all of them.
I am missing a couple of hundred.
Also if i add a new user they do not appear in getent. however they  
all show in in wbinfo -u.


Has anyone seen this before?

I am really up against it with a school full of kids returning tomorrow.

Thanks in advance

Simon

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] smbpasswd on solaris clients

2007-09-03 Thread James Craig



I may be mixing water and oil here, but with a recent upgrade
I am discovering our solaris clients aren't able to update samba
passwords.

Our server is running 2.2.12  (I intend to upgrade to 3.0.x when
I get LDAP working) with it's own password database.

If I use the smbpasswd that came with 2.2.12 on the solaris clients
everything works.  however if I use the smbpasswd that comes with
blastwave (3.0.23) on the x86 solaris machines,

I get this error:

Could not connect to machine xxx.xxx.xxx.xxx: NT_STATUS_LOGON_FAILURE
Failed to change password for username


the server throws this into the logs:

[2007/09/03 15:41:21, 1] smbd/password.c:pass_check_smb(545)
  Couldn't find user '\username' in passdb.
[2007/09/03 15:41:21, 2] smbd/reply.c:reply_sesssetup_and_X(997)
  NT Password did not match for user '\username'!
[2007/09/03 15:41:21, 2] smbd/reply.c:reply_sesssetup_and_X(1007)
  Defaulting to Lanman password for \username
[2007/09/03 15:41:21, 1] smbd/password.c:pass_check_smb(545)
  Couldn't find user '\username' in passdb.
[2007/09/03 15:41:21, 1] smbd/reply.c:reply_sesssetup_and_X(1023)
  Rejecting user '\username': authentication failed
[2007/09/03 15:41:21, 2] smbd/server.c:exit_server(511)
  Closing connections



I have not had to create machine accounts for the client machines
before.  Is this something I need to change?  Do I need to flesh
out the currently empty smb.conf on the client machines?
Is the problem due to my attempt to mix client and server versions,
or does blastwave compile their smbpassword to expect a certain style
of server?


jim craig

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] List managements tests

2007-09-03 Thread Gerald (Jerry) Carter
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Just a test msgs.  Sorry for the noise.  Just appears to
be an abnormally low amount of list traffic over the
weekend.  Please ignore.



cheers, jerry
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFG2/swIR7qMdg1EfYRAsl5AKCB0EHYNscS1OTmQtJpYLlE4RxILQCePugw
BJjdIHAN6w92db8UMQN45vk=
=iDlg
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] How to - Samba, winbind and Active Directory

2007-09-03 Thread john woo
Hi,

I finally was able to to get samba/winbind to
authenticate off W2k3 Active Directory. I seen a lot
of info on the web on how to do this but I never seem
to have one site that got me through it all. Anyway,
with all the info I gathered I was able to put it all
together, get it working and documented all the steps
I used. I'm running Redhat 4 (2.6.9-55.0.2) with
compiled Samba 3.0.25c (you'll need Samba 3.0.24
though because of a *bug* in 3.0.25c net binary? -
more info below). Hope this helps anyone trying to do
Samba/AD integration.

Compile/Install Samba 3.0.25c
•./configure --with-winbind --with-ldap --with-ads
--with-krb5
•make
•make install
•   Samba will be installed in /usr/local/samba

Edit krb5.conf
•vi /etc/krb5.conf

[logging]
 default = FILE:/var/log/krb5libs.log
 kdc = FILE:/var/log/krb5kdc.log
 admin_server = FILE:/var/log/kadmind.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = MY.DOMAIN.COM
 dns_lookup_realm = false
 dns_lookup_kdc = false

[realms]
 MY.DOMAIN.COM = {
  # I used the Windows DC IP address instead of the
FQDN for the kdc
  kdc = 10.2.30.63
  default_domain = my.domain.com
 }

[domain_realm]
 .my.domain.com = MY.DOMAIN.COM
 my.domain.com = MY.DOMAIN.COM

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]
 pam = {
   debug = false
   ticket_lifetime = 36000
   renew_lifetime = 36000
   forwardable = true
   krb4_convert = false
 }

Edit /etc/nsswitch.conf
•vi /etc/nsswitch.conf (only need add winbind to
passwd and group – everything else stays the same)
passwd: files winbind
shadow: files
group:  files winbind

Edit /etc/samba/smb.conf
•vi /etc/samba/smb.conf
[global]
security = ADS
workgroup = MY
netbios name = sambatest
realm = MY.DOMAIN.COM
#I used the Windows DC IP address instead of the FQDN
for the "password server".
password server = 10.2.30.63
encrypt passwords = yes
client use spnego = no
server signing = auto


log file = /var/log/samba/%m

# enum users/group is needed for getent passwd|groups
to work but otherwise samba still works fine without
this option
winbind enum users = yes
winbind enum groups = yes

winbind separator = .
winbind use default domain = no
idmap uid = 1-2
idmap gid = 1-2

# Shares
[smbtest]
comment = test share
path = /smbtest
valid users = MY.user1 MY.user2
browseable = no
printable = no
writable = yes

Link smb.conf
Note: By default – Samba will look in
/usr/local/samba/lib for smb.conf but I kept my
smb.conf in /etc/samba/smb.conf so I just softlinked
to it.
•ln –s /etc/samba/smb.conf 
/usr/local/samba/lib/smb.conf

Net binary
Note: the net binary supplied with Samba 3.0.25c is
buggy and does not work when trying to joint a domain.
What I did was copy the net binary from a 3.0.24
install to the 3.0.25c server
(/usr/local/etc/samba/bin) and it worked like a charm.

•mv /usr/local/samba/bin/net 
/usr/local/esamba/bin/net.BAK
•cp /usr/local/samba/bin/net (from 3.0.24 install)
/usr/local/samba/bin/net

Update libnss_winbind.so lib
•unlink /lib/libnss_winbind.so
•mv /lib/libniss_winbind.so.2
/lib/libniss_winbind.so.2.BAK
•cp /BUILDSOURCE/source/nsswitch/libnss_winbind.so
/lib/libniss_winbind.so.2 (yes, I changed the file
name to libniss_winbind.so.2)
•ln –s /lib/libniss_winbind.so.2 
/lib/libniss_winbind.so

Get Kerberos ticket
•kinit [EMAIL PROTECTED]
•kinit (this will show you cached tickets on the
system)

Join Samba server to the Windows Domain
•/usr/local/samba/bin/net ads join –U
administrator
•You should see the following:
[EMAIL PROTECTED] bin]# /usr/local/samba/bin/net ads
join -U administrator
Administrator’s password:
Using short domain name -- MY
Joined 'SAMBATEST2' to realm 'MY.DOMAIN.COM'

Check for domain accounts/groups
•/usr/local/samba/bin/wbinfo –u (this should
return MY.user1, MY.user2, MY.user3…etc..)
•/usr/local/samba/bin/wbinfo –g (this should
return MY.group1, MY.group2, MY.group3…etc..)
•getent passwd (this should return accounts from
the local server and domain depending if you used the
“winbind enum users/group in the smb.conf)
•getent groups (this should return groups from the
local server and domain depending if you used the
“winbind enum users/group in the smb.conf)

Fire up Samba and Winbind
•./smb start
•test your share by accessing it from a windows
computer (\\sambaServer\shareName)

Samba/Winbind startup script
#!/bin/sh
#
# chkconfig: - 91 35
# description: Starts and stops the Samba smbd and
nmbd daemons \
#  used to provide SMB network services.
#
# pidfile: /var/run/samba/smbd.pid
# pidfile: /var/run/samba/nmbd.pid
#config:  /etc/samba/smb.conf


# Source function library.
if [ -f /etc/init.d/functions ] ; then
  . /etc/init.d/functions
elif [ -f /etc/rc.d/init.d/functions ] ; then
  . /etc/rc.d/init.d/functions
else
  exit 0
fi

# Avoid using root's TMPDIR
unset TMPDIR

# Source networking configurati

[Samba] Re: forcing XP clients to use CIFS

2007-09-03 Thread Matt Seitz \(matseitz\)


"Andrew Bartlett" <[EMAIL PROTECTED]> wrote in message
news:<[EMAIL PROTECTED]>...
>On Wed, 2007-08-29 at 21:48 +0200, Jax wrote:
>> I guess there is a registry value for it. As I noticed winxp try to
use 
>> smbfs first not cifs. In linux it's easier because you can choose
when 
>> you mount your shares.
>
>smbfs v cifsvfs is a matter of two implementations of the protocol
>client, that happen to exist in the Linux Kernel.  
>
>Windows XP only has one CIFS client, there is nothing to choose. 

Maybe Jax meant getting the Windows CIFS client to always use SMB Direct
Host (TCP port 445), instead of using NetBIOS/TCP (TCP port 139)?
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Why doesn't getent passwd work for me?

2007-09-03 Thread Don V

Hi Joseph,

I have run into this issue twice with two different causes.  wbinfo returns
data, but getent does not return anything but local account/ grp info. 
First time it was due to a samba-common issue.  I removed samba-common via
rpm and ran an up2date -i to re-install the latest version and that
corrected it.  The cause of the issue on that occasion was due to a securty
update on my PDC.  On the most recent occasion - just this morning, the
issue was a corrupt idmap database.  To correct the issue, I archived the
/var/cache/samba/winbindd_idmap.tdb file, restarted winbind and all was
well.  I hope this helps, as I was pulling my hair out trying to trace the
cause!!!


Jason M. Kusar wrote:
> 
> 
> - [EMAIL PROTECTED] wrote:
>> Joseph Slone wrote:
>> > I've attached a samba 3 (3.023c-2.el5.2.0.2) server to my windows
>> 2003
>> > domain.  The domain's functional level is Windows 2000 Native.
>> > The server is running Centos 5.   This configuration worked before I
>> rebuild
>> > the server from Fedora Core 4 what ever version of samba it had.
>> > [snip]
>> > 
>> > wbinfo -u and wbinfo -g returns the user and group list I expected.
>> > 
>> > wbinfo --authenticate=name%password  returns
>> > 
>> > plaintext password authentication succeeded
>> > challenge/response password authentication succeeded
>> > 
>> > This concerns me, shouldn't the password be encrypted?
>> > 
>> > getent passwd name  returns nothing.   getent passwd  returns a list
>> of
>> > local accounts.
>> 
>> What does your /etc/nsswitch.conf look like?  You need to have the 
>> winbind service specified for passwd and group lookups in order for 
>> getent and friends to check winbind as well as the local files.
>> 
>> In /etc/nsswitch.conf, you should see lines looking like
>> 
>> passwd: files winbind
>> group:   files winbind
> 
> I actually just had the same problem with CentOS5 recently.  If you
> already have nsswitch configured properly as above, check that
> libnss_winbind.so is in the proper place.  The instructions I found said
> to put it in /usr/lib64/nss and create a symlink to it called
> libnss_winbind.so.2.  However, I experienced the same problems as you, but
> I found that if I symlinked both files to /usr/lib64, the problem went
> away.  Meaning that I have the following four entries (3 of which are
> symlinks):
> 
> /usr/lib64/libnss_winbind.so
> /usr/lib64/libnss_winbind.so.2
> /usr/lib64/nss/libnss_winbind.so
> /usr/lib64/nss/libnss_winbind.so.2
> 
> Of course, if you're using 32-bit Centos, the path will be /usr/lib
> instead of /usr/lib64.  Hope this helps!
> 
> --Jason
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
> 
> 

-- 
View this message in context: 
http://www.nabble.com/Why-doesn%27t-getent-passwd-work-for-me--tf4287588.html#a12410499
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Windows XP joining Samba/LDAP domain problem (User cannot be found) [SOLVED]

2007-09-03 Thread blessing

Hi,

This was great. Here is a shorter way of doing it:
1. Change your computers base to the same as your users base in the
smbldap.conf (IDEALX scrpits config) and smb.conf (samba config)
2. Using phpldapadmin copy your existing computer accounts to the same base
as your user accounts
3. Restart samba
4.-done

Rgds 

Julian Pilfold-Bagwell wrote:
> 
> To anyone out there who's having problems joining their Samba/LDAP 
> domain with XP here's a solution. The main symptom is that the XP join 
> domain gui returns a "user cannot be found" error. The setup that I 
> experienced this on was configured and managed using the smbldap-tools 
> package. Usual disclaimer applies if it fails to work, you are 
> responsible for backing up your installation and no responsibility will 
> be accepted for anything.
> 
> The problem arose after I configured my servers to use the Computers 
> organisational unit in LDAP (ou=Computers) to store host names. The 
> process of a Windows/Samba domain member joining a Samba domain is a two 
> stage one as each Samba client has to have a matching Posix account in 
> the LDAP directory. After clicking OK on the client the server first 
> creates the POSIX entry and then adds the SambaSam attributes.
> 
> For whatever reason, when the ou=Computers entry was used, smbldap-tools 
> added the POSIX entry into the Computers ou but then tried to read it 
> back out from the Users ou. As the entry was non-existent in Users it 
> cannot add the Samba attributes to the POSIX side and hence windows 
> declares user cannot be found.
> 
> Some Googling revealed that you can store machine accounts in ou=Users 
> so the solution I found was as follows:
> 
> 1) Stop LDAP and Dump the directory into an ldif file using "slapcat -l 
>  > /root/userdump.ldif"
> 
> 2) Open the LDIF file in a text editor and use search and replace to 
> change all machine account entries from ou=Computers to ou=Users. Note 
> that at the top of your ldif file there's an entry that adds the 
> Computers organisational unit. Do not change this. You can probably 
> delete it but personally I just left it as it was. An easy way to only 
> change the machine name entries is to search for $,ou=Computers and 
> replace it with $,ou=Users as the computer name entries end with $ and 
> will match this pattern.
> 
> 3)  Backup your directory databases using "cp -R /var/lib/ldap /root" 
> (adjust to match your distro but this works on Redhat/Mandriva). You can 
> also create a second backup using the slapcat command and dumping the 
> ldif file to a safe place.
> 
> 4) Delete the files in the LDAP database directory, in the above case rm 
> -f /var/lib/ldap/* ,and then check the directory to make sure it's empty 
> "ls -la /var/lib/ldap".  If you had a DB_CONFIG file in there, copy it 
> back from the backup directory.
> 
> 5) Run "slapadd -v -l /root/userdump.ldif" to add the modified ldif file 
> back into LDAP. The -v forces slapadd into versbose mode so you should 
> see all the entries scrolling up the screen as they're added.
> 
> 6) Change ownership of the ldap directory and it's newly created 
> databases to user/group ldap using "chown -R ldap.ldap /var/lib/ldap" . 
> If you don't do this the server will bitch horribly when you try to 
> start it.
> 
> 7) Restart your ldap server . You should now find that the XP client 
> says welcome to the "whatever" domain when you click OK.
> 
> 
> As I say, it worked for me after I'd spent hours searching for a 
> solution without finding one. Good Luck!!
> 
> Cheers,
> 
> Jools
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/listinfo/samba
> 
> 

-- 
View this message in context: 
http://www.nabble.com/Windows-XP-joining-Samba-LDAP-domain-problem-%28User-cannot-be-found%29--SOLVED--tf4322840.html#a12407807
Sent from the Samba - General mailing list archive at Nabble.com.

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] How to use ZFS volume

2007-09-03 Thread Yoshikuni . Yanagiya

Nicolas Dorfsman wrote:


2007/8/29, simo <[EMAIL PROTECTED]>:


On Tue, 2007-08-28 at 09:58 +0900, [EMAIL PROTECTED] wrote:


Hi,

I want to use Samba with ZFS volume, although I know 3.0.25c dose not

work with ZFS volume.

And I found modules/vfs_zfsacl.c on Samba-3.0.26.

(

http://viewcvs.samba.org/cgi-bin/viewcvs.cgi/branches/SAMBA_3_0_26/source/modules/

)

But I can't find samba-3.0.26.tar.gz on samba.org.


After 3.0.25 we decided to change the minor release number because of

the amount of changes and the change in license (GPLv2->GPLv3), so the

next release, which correspond to the former 3.0.26 code base, is now

3.2.0 and will be released eventually before the end of the year.


 I did use samba 3.0.25c with vfs_zfsacl module downloaded from 3.2.0 branch.

 It seems to work perfectly.

Nicolas


thanks Simo
thanks Nicolas

Nicolas, I learned on this mailing list, that not without coding.

For References see:
Message-Id: <[EMAIL PROTECTED]>

Did you code it?

--

[EMAIL PROTECTED]

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba and OSX 10.4

2007-09-03 Thread Bjørn Tore Sund



On 17/8/07 16:20, "Kevin McIntosh" <[EMAIL PROTECTED]> wrote:

> Is OSX 10.4.10 compatible with Samba's print server software?  My I.T. Dept
> has had no luck in getting this to work.  From what I've seen online, there
> does seem to be issues, but Samba also seems to be fully supported by Apple
> which doesn't make sense if it's not compatible.

I print from OSX through Samba all the time.  Given a unix/linux-based
server I _prefer_ working directly with cups/ipp, but printing to Samba
print shares from Mac OSX work perfectly fine.

I would suggest you point the technicians working with Samba in the
direction of this email bounce, and your technicians working with OSX in the
direction of Apple's email bounces listed at
http://www.lists.apple.com/mailman/listinfo

In general, here is how to add a Samba-shared printer to a user's profile on
an OSX client:

1. System Preferences -> Print&Fax
2. Press '+' to add a printer
3. Hold down the Alt key while clicking "More Printers"
4. Choose "Advanced"
5. From the drop-down menu, choose "Windows Printer via Samba"
6. Set a name for the queue
7. Device URI should read smb://username:[EMAIL PROTECTED]/server/queuename
8. Set the printer model.

Hope this helps,

Bjørn
-- 
Bjørn Tore Sund   Phone: 555-84894   Email:   [EMAIL PROTECTED]
IT department VIP:   81724   Support: http://bs.uib.no
Univ. of Bergen

When in fear and when in doubt, run in circles, scream and shout.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Printer management on Samba server connected to ADS

2007-09-03 Thread R. Gruyters
Hello,

Last week we'd moved our PDC (Samba) to RDM (Active Directory). Everything
(almost) went okay, but I encounter some problems with the printers which
are connected to the Samba server.

We have three printers connected to the Samba server, when I try to update
the properties of each printer, It doesn't allow me to update them. (e.g.
paper format, tray configuration, duplex, etc)

I have tried to set the "SePrintOperatorPrivilege", but it doesn't allow me
to do so.

$ net -Urobin rpc rights grant  'DOMAIN\Domain Admins'
SePrintOperatorPrivilege
Password:
Failed to grant privileges for DOMAIN\Domain Admins
(NT_STATUS_ACCESS_DENIED)

When I check the user permissions:
$ id robin
uid=20006(robin) gid=20004(domain users) groups=20004(domain users),
20019(domain admins), 2(BUILTIN\administrators)

When I create a usermap to link my account with root, it works perfectly.
$ echo "root = DOMAIN\robin" > /usr/local/etc/smb.usermap
$ net -Urobin rpc rights grant 'DOMAIN\Domain Admins'
SePrintOperatorPrivilege
Password:
Successfully granted rights.

When I remove the usermap and try to update the properties on a printer, It
still doesn't allow me to do so.

Has anybody got an idea? Do I need to reinstall each printer on the Samba
server?

Here is an overview of my smb.conf:

Server role: ROLE_DOMAIN_MEMBER
[global]
unix charset = ISO8859-1
workgroup = DOMAIN
realm = DOMAIN.NL
server string = YIRDIS Office Server
interfaces = xxx.xxx.xxx.xxx/24
security = ADS
password server = domain.nl
username map = /usr/local/etc/smb.usermap
log file = /var/log/samba/log.%m
max log size = 1024
os level = 32
wins server = xxx.xxx.xxx.xxx
ldap admin dn = cn=Samba, ou=SysAdm, dc=yirdis, dc=nl
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap suffix = dc=yirdis, dc=nl
ldap ssl = no
remote announce = xxx.xxx.xxx.xxx
remote browse sync = xxx.xxx.xxx.xxx
idmap backend = ldap:ldap://127.0.0.1/
idmap uid = 2-4
idmap gid = 2-4
template homedir = /home/samba/%D/%U
template shell = /bin/sh
winbind enum users = Yes
winbind enum groups = Yes
winbind use default domain = Yes

[netlogon]
path = /data2/samba/netlogon/scripts/%g
locking = No

[profiles]
comment = Roaming Profiles
path = /data2/samba/profiles
admin users = "@DOMAIN\Domain Admins"
read only = No
create mask = 0700
directory mask = 0700
profile acls = Yes
hide files = /desktop.ini/
browseable = No

[homes]
comment = Home Directories
read only = No
hide files = /desktop.ini/
browseable = No

[printers]
comment = All Printers
path = /var/spool/samba
guest ok = Yes
printable = Yes
browseable = No

[print$]
comment = Printer Driver Download Area
path = /data3/samba/shares/printers
guest ok = Yes


Kind regards,

Robin Gruyters
Network and Security Engineer
YIRDIS
I: http://yirdis.com
P: +31(0)20 5659193
F: +31(0)20 5659190



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba