Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Daniel Müller
First of all. If you have a single samba4 server system:

Important did you install:
download.fedora.redhat.com/pub/fedora/epel/5/i386/python-dns-1.7.1-1.el5.noa
rch.rpm

Test all your dns conf:
host -t SRV _ldap._tcp.your.domain.com
EX:
[r...@node1 ~]# host -t SRV _ldap._tcp.tuebingen.tst.loc #<--- your doman
here
_ldap._tcp.tuebingen.tst.loc has SRV record 0 100 389
node1.tuebingen.tst.loc.#<---must give you

host -t SRV _kerberos._udp.your.domain.com

EX:
[r...@node1 ~]# host -t SRV _kerberos._udp.tuebingen.tst.loc
_kerberos._udp.tuebingen.tst.loc has SRV record 0 100 88
node1.tuebingen.tst.loc.


host -t A nameofteserver.your.domain.com

EX:
[r...@node1 ~]# host -t A node1.tuebingen.tst.loc
node1.tuebingen.tst.loc has address 192.168.134.27

This must work. If not you have a mistake somewhere.

Look at you /usr/local/samba/private/named.conf.update. It should look like
this:

[r...@node1 private]# cat named.conf.update
/* this file is auto-generated - do not edit */
update-policy {
grant TUEBINGEN.TST.LOC ms-self * A ;
grant administra...@tuebingen.tst.loc wildcard * A  SRV CNAME
TXT;
grant nod...@tuebingen.tst.loc wildcard * A  SRV CNAME;

};

Then at  last samba_dnsupdate --verbose must succed with no errors.

If you have 2 samba4 server dc-forest. All of the commands are only running
on the first-master-dc.

Please post the answer of above commands here, and your named.conf, your
/etc/sysconfig/named, your samba4-zone-file (in ../private/dns)
 

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl] 
Gesendet: Donnerstag, 12. August 2010 21:05
An: muel...@tropenklinik.de
Cc: samba@lists.samba.org
Betreff: Re: AW: AW: AW: AW: [Samba] samba 4 dns-update issue

Yes I do. Centos 5.5

I do have those two lines in my /etc/sytsconfig/named file.

btw. This evening I've installed a new virtual machine and used your howto
for the installation of samba4 and DNS.

Unfortunatly...I have the same problem again:
Aug 12 20:58:34 localhost named[28804]: client 192.168.122.150#54473:
update 'quinox.nl/IN' denied

This is driving me crazy.I even chmod -R 777 /usr/local/samba/private/dns
but also that didn't help.

I have installed bind-9.6.2-5.

regards,

Roland de Lepper

> You are running on CentOs?
>
> Mine keytab file (for GSS-TSIG)
>
>>> [r...@node1 sysconfig]# cat named
>>> # BIND named process options
>>> #
>>> KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
>>> export KEYTAB_FILE
>>> #  --  Specify named service keytab file (for GSS-TSIG)
>
> Your:
>
>>  tkey-gssapi-credential "DNS/quinox.be";
>>  tkey-domain "QUINOX.BE";
>
> ---
> EDV Daniel Müller
>
> Leitung EDV
> Tropenklinik Paul-Lechler-Krankenhaus
> Paul-Lechler-Str. 24
> 72076 Tübingen
>
> Tel.: 07071/206-463, Fax: 07071/206-499
> eMail: muel...@tropenklinik.de
> Internet: www.tropenklinik.de
> ---
>
> -Ursprüngliche Nachricht-
> Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl]
> Gesendet: Donnerstag, 12. August 2010 11:16
> An: muel...@tropenklinik.de
> Betreff: Re: AW: AW: AW: [Samba] samba 4 dns-update issue
>
> Is was working with the same denied message in my log, but after the
> changes yesterday, it isn't working anymore:
>
> [r...@sambaserver sbin]# ./samba_dnsupdate --verbose
> Looking for DNS entry A quinox.be 192.168.122.100 as quinox.be.
> Traceback (most recent call last):
>   File "./samba_dnsupdate", line 275, in ?
> if not check_dns_name(d):
>   File "./samba_dnsupdate", line 160, in check_dns_name
> ans = resolver.query(normalised_name, d.type)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 723, in
> query
> return get_default_resolver().query(qname, rdtype, rdclass, tcp,
> source)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 604, in
> query
> timeout = self._compute_timeout(start)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 537, in
> _compute_timeout
> raise Timeout
> dns.exception.Timeout
>
>
>
>> Is this working: samba_dnsupdate --verbose ???
>>
>> ---
>> EDV Daniel Müller
>>
>> Leitung EDV
>> Tropenklinik Paul-Lechler-Krankenhaus
>> Paul-Lechler-Str. 24
>> 72076 Tübingen
>>
>> Tel.: 07071/206-463, Fax: 07071/206-499
>> eMail: muel...@tropenklinik.de
>> Internet: www.tropenklinik.de
>> ---
>>
>> -Ursprüngliche Nachricht-
>> Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl]
>> Gesendet: Donnerstag, 12. August 2010 10:09
>> An: muel...@tropenklinik.de
>> Cc: samba@lis

Re: [Samba] Changing shares permissions

2010-08-12 Thread Ong Chin Kiat
Hi,

A quick update, and some more help needed.

After looking at the samba.log file, I realised that my /etc/fstab was
configured to mount the data drive with the option "user_xattr", but not
"acl". A quick change from "user_xattr" to "user_xattr,acl" fixed that.

Now the "access denied" message does not appear, and I am able to define the
file access permissions.

HOWEVER...

Although the permissions were successfully changed, I get an "Error 1:
Incorrect Function" when attempting to close the share dialog. Upon opening
the share properties dialog again, the shares permissions are still there...

Yet I am unable to delete or modify files (I can save new files to the
server, though). It says that access is denied.

/usr/local/samba/var/samba.log has this entry:
[Fri Aug 13 09:06:00 2010 SGT, 0
../ntvfs/posix/pvfs_acl.c:567:pvfs_access_check_unix()]
../ntvfs/posix/pvfs_acl.c:567 denied access to '/data/files/TEST.xls' -
wanted 0x00030116 but got 0x001201ff (missing 0x0001)

Help please!

Thanks.

On Mon, Aug 9, 2010 at 3:48 PM, Ong Chin Kiat wrote:

> Hi list,
>
> I have a new install of Samba 4, and was wondering how I can define file
> access permissions (read/write etc).
>
> testparm and samba both reject the use of 'writeable' and 'valid users', so
> I'm quite stuck as to how the permissions can be set.
>
> I have tried using the Remote Administration Tools (specifically Computer
> Management) to try and define the permissions for the shares on the file
> server, but they throw back a 'Access Denied'
>
> Cheers.
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to change the home shared name

2010-08-12 Thread Jeremy Allison
On Fri, Aug 13, 2010 at 02:10:54AM +0200, David Touzeau wrote:
> You means that ?
> 
> 
> [homes]
> comment=Personnal Folder
> browseable=No
> writeable=Yes
> 
> [Mydocument]
> path=/home/john
> writable=yes
> browseable=No
> write list=john

Yes, that'll do the trick !
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to change the home shared name

2010-08-12 Thread David Touzeau

You means that ?


[homes]
comment=Personnal Folder
browseable=No
writeable=Yes

[Mydocument]
path=/home/john
writable=yes
browseable=No
write list=john





On 13/08/2010 02:06, Jeremy Allison wrote:

On Fri, Aug 13, 2010 at 01:46:50AM +0200, David Touzeau wrote:

Dear

When you add an user, by default Samba share the home directory with
the logon user name

user : john shared has john

Is it possible to change this share like

user: john shared as MyDocuments ?


Only by adding an additional share with that name that
points to the same underlying path on the filesystem.

Jeremy.

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to change the home shared name

2010-08-12 Thread Jeremy Allison
On Fri, Aug 13, 2010 at 01:46:50AM +0200, David Touzeau wrote:
> Dear
> 
> When you add an user, by default Samba share the home directory with
> the logon user name
> 
> user : john shared has john
> 
> Is it possible to change this share like
> 
> user: john shared as MyDocuments ?

Only by adding an additional share with that name that
points to the same underlying path on the filesystem.

Jeremy.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] How to change the home shared name

2010-08-12 Thread David Touzeau

Dear

When you add an user, by default Samba share the home directory with the 
logon user name


user : john shared has john

Is it possible to change this share like

user: john shared as MyDocuments ?

best regards
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Winbind 3.5.4 and SFU

2010-08-12 Thread Ryan Whelan
We have Windows 2008R2 domain controllers running 2003 functional level with
SFU (i think thats what its called, im not the windows admin :p ) .  With
Winbind 3.0.33 (on Redhat 5.5) I can get the UIDs/GIDs from AD without issue
using:

   idmap config DOMAIN:backend = ad
   idmap config DOMAIN:default = yes
   idmap config DOMAIN:schema_mode = rfc2307
   idmap config DOMAIN:range = 1 - 3
   winbind nss info = rfc2307

However, with winbind/samba 3.3 and 3.5 (i've tried both) i just can't get
the NSS info to be retrieved.  With above config, it doesn't work. i've
tried the idmap adex plugin and i get the same results.  The current config
is lifted right from the idmap_adex man page:

   idmap backend = adex
   idmap uid = 1-3
   idmap gid = 1-3
   winbind nss info = adex
   winbind normalize names = yes

# winbind nss info = rfc2307
# winbind nss info = sfu
 (neither of these work)

With this config, i can get all the user names and SIDs from AD. `wbinfo -u`
will print all the domain user names, and `wbinfo -n administrator` will
return the SID.  However, `wbinfo -i administrator` returns "Could not get
info for user administrator" as does `id administrator` (i have 'default
domain' set to 'true')

Everything works if i let samba assign UIDs.

What am i missing? It doesn't look like there is much info on the adex
plugin. i can't find much other than the usage in the man page.

I'm not sure what all info would be helpful to include as im not sure im
even trying the right config/plugins.  If i missed the how-to on this,
please point me in the correct direction.

Thanks!
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] HOWTO close session(s) to a specific share from samba server side?

2010-08-12 Thread Andrew Masterson
> > Unfortunately that closes the entire share, not an individual
connection
> > to that share.  I have fought with this before unless I'm missing
> > something.

> If you send that to the target "smbd", yes. You should be
> able to send that to individual service smbds as well.

So something like

smbcontrol `smbstatus -p | grep x | awk {'print$1'}` close-share
X

should script nicely.  I never thought of doing that...you learn
something new every day.

> > Unlocking files is another impossible task unless (I think) you are
> > brave enough to edit the locks.tdb file.

> Have you looked at "reset on zero vc = yes"?

There are many situations where client Windoze applications lock files
on the network, and you need to unlock them before proceeding with an
update (that can, of course, only be run from another Windoze box).
This can be from machines that don't clear their locks, go to sleep,
people that are logged in and don't log out, whatever the reason.  The
only way that I know of with smbd is to kill the process IDs locking the
files before proceeding with the updates.

The option you mention above seems more about machines cleaning up their
dead connections (which is definitely something I need to look into - is
there a reason this is off by default?)

-=Andrew

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] HOWTO close session(s) to a specific share from samba server side?

2010-08-12 Thread Volker Lendecke
On Thu, Aug 12, 2010 at 03:00:41PM -0600, Andrew Masterson wrote:
> Unfortunately that closes the entire share, not an individual connection
> to that share.  I have fought with this before unless I'm missing
> something.

If you send that to the target "smbd", yes. You should be
able to send that to individual service smbds as well.

> Unlocking files is another impossible task unless (I think) you are
> brave enough to edit the locks.tdb file.

Have you looked at "reset on zero vc = yes"?

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 3.0.37 with Windows Server 2008

2010-08-12 Thread Andrew Masterson

-Original Message-
From: samba-boun...@lists.samba.org
[mailto:samba-boun...@lists.samba.org] On Behalf Of Nick Couchman
Sent: Wednesday, August 11, 2010 8:22 AM
To: Robert Freeman-Day
Cc: samba@lists.samba.org
Subject: Re: [Samba] Samba 3.0.37 with Windows Server 2008


> 
> Nick,
> 
> I would suggest looking at your available encryption types available
to
> Solaris.  We ran into this before and this bug supplied a work around
> that fixed us.
> 
> http://bugs.opensolaris.org/bugdatabase/printableBug.do?bug_id=6534506

> 
> If you want to find out the encryption levels available to your
system,
> you can issue:
> 
> # cryptoadm list
> 

Okay, so I can do this, but the "extra" file is not present on
OpenSolaris, and the only other three pkcs libraries that are present
are in use on the system.  Also, I'm able to successfully use kinit to
get a kerberos ticket from the command line on the Solaris system, but
Samba still fails.

Thanks for the lead - I'll continue to track it down!

-Nick





Trying to use anything other than arcfour-hmac-md5 failed for me when
trying to connect to a 2008SP2 DC (even the aes128 and 256 types didn't
work the last time I tried about 8 months ago).

/etc/krb5.conf

[libdefaults]
 default_realm = XXX.XXX
 dns_lookup_realm = false
 dns_lookup_kdc = false
 ticket_lifetime = 24h
 forwardable = yes
 default_tkt_enctypes = arcfour-hmac-md5 aes256-cts-hmac-sha1-96
aes128-cts-hmac-sha1-96
 default_tgs_enctypes = arcfour-hmac-md5 aes256-cts-hmac-sha1-96
aes128-cts-hmac-sha1-96

-=Andrew
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] HOWTO close session(s) to a specific share from samba server side?

2010-08-12 Thread Andrew Masterson
-Original Message-
From: samba-boun...@lists.samba.org
[mailto:samba-boun...@lists.samba.org] On Behalf Of Jeremy Allison
Sent: Wednesday, August 11, 2010 11:16 AM
To: David Roid
Cc: samba@lists.samba.org
Subject: Re: [Samba] HOWTO close session(s) to a specific share from
samba server side?

On Wed, Aug 11, 2010 at 04:18:48PM +0800, David Roid wrote:
> Hello list,
> 
> I noticed that connections from the same client to different shares
have got
> the same pid on samba server, please refer to the out put below:
> 
> # net status shares
> Service  pid machine   Connected at
> ---
> foo 1751   realoneThu Aug 12 07:38:49 2010
> bar 1751   realoneThu Aug 12 07:39:10 2010
> 
> It seems there is no way to close session(s) to a specify share,
without
> hurting other stuff:
> 
> 1. "kill -9" obvious is not an option, it will kill everything of that
pid.
> 2. "net rap session close ", it accepts an argument specifying
the
> client name. In this case I still lose both sessions.
> 
> What I need here is a way to close sessions, no matter where they are
from,
> to a specific share; is there a fine grained command to do this?

smbcontrol close-share. Check the man page.

Jeremy.
- 


Unfortunately that closes the entire share, not an individual connection
to that share.  I have fought with this before unless I'm missing
something.

Unlocking files is another impossible task unless (I think) you are
brave enough to edit the locks.tdb file.

I generally just script killing the PIDs as there's no other real way to
unlock stuff.  The client end is usually robust enough to deal with it
unless it needs a stateful connection (which is usually database only
thing).

-=Andrew
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba idmap against ad

2010-08-12 Thread Andrew Masterson
-Original Message-
From: samba-boun...@lists.samba.org
[mailto:samba-boun...@lists.samba.org] On Behalf Of Stuart Bailey
Sent: Wednesday, August 11, 2010 5:28 AM
To: samba@lists.samba.org
Subject: [Samba] Samba idmap against ad

Hello,
I have a samba server (old - running FC6, samba 3.0.24-11.fc6) that 
authenticates against AD. This is all configured and has been working
fine 
until this week.

A new user has been added to AD, but cannot access the samba drives. All
other 
users can still access samba as normal.

net ads testjoin reports OK. 

wbinfo -a newuser%pass and wbinfo -K newuser%pass both succeed. wbinfo
-r 
newuser reports all the user group memberships from AD.

wbinfo -p is OK

wbinfo -i newuser reports that no information on that user can be found.

wbinfo -n newuser returns the SID, and wbinfo -s SID returns the
username

However, wbinfo -S SID fails.

I found a thread that suggests a corrupted idmap cache file. If I delete
this 
file, and restart winbind, the file is re-created, but contains no SID
data.
I've also noticed that the winbindd_idmap.tdb file has an old time stamp

winbindd_cache.tdb has today's date.

I tried setting:
   winbind cache time = 3600
   idmap cache time = 3600
but no improvement.

Also, this is affecting both FC6 servers we have, both with the same
config. The 
config has not changed, and the servers have not been rebooted / power
cycled 
etc. The problem only affects new AD user accounts.

Any sugguestions as to where I should look next?

Many thanks,

Stuart





---


Sounds like you hit a limit somewhere.  What is your user and group
mapping range?  Have you run out of space in there?

i.e.

idmap uid = 10-20
idmap gid = 10-20

-=Andrew
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Youtube Video

2010-08-12 Thread Michal Dobroczynski
Hello,

On 12 August 2010 03:38, ITPFS oota  wrote:
> On Mon, Aug 09, 2010 at 05:18:41PM +1200, David Harrison wrote:
>> For those interested, I found David's screencast on YouTube here:
>> http://www.youtube.com/watch?v=8tYnjp_BleI
>
> I watched it. But, screen size too large (1280x1024?),I can't recognize 
> character.
>
> If you make another video, please set more small screen size like 800x600.

I have just watched it - make sure you set the quality to 720p and
enable full screen. I was watching it on 1680x1050 and everything was
looking really fine - no problems with letters being too small.

Regards,
Michal

>
> --
> --- Oota Toshiya ---  t-oota at dh.jp.nec.com
> NEC Systems Software Operations Unit      Shiba,Minato,Tokyo
> IT Platform Solutions Division            Japan,Earth,Solar system
> (samba-jp/ldap-jp Staff,mutt-j/samba-jp postmaster)
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Are acl_xattr and admin users option incompatible?

2010-08-12 Thread John Mulligan
On Tuesday 10 August 2010 20:26:24 Jeremy Allison wrote:
> On Wed, Jul 21, 2010 at 08:15:35AM -0400, John Mulligan wrote:
> > Hello List,
> > 
> > I've run into an interesting situation and am wondering if this is by
> > design or just an interesting side effect: using both acl_xattr and
> > a user in the "admin users" list at the same time seem to conflict.
> > 
> > I have a tool that is running on a windows box that needs full access
> > to files on a given share while ignore individual file and folder
> > permissions. We were able to make that tool run as an
> > "admin user" in smb.conf.
> > 
> > When I run the tool with the vfs xattr_acl module turned on (for best
> > compatibility with nt acls), the tests fail but when using only straight
> > POSIX acls the test works. Running things manually, it appears that
> > running with only POSIX acls the root user on the samba side is able to
> > read/write any file as expected, but with acl_xattr turned on samba is
> > doing some internal checking of the xattr acls and blocking access to
> > the files.
> > 
> > So my question is, is this by design or is this something that the
> > samba team would consider as a bug/feature request?
> > Also feel free to tell me "you're doing it wrong" if there is a better
> > way to provide read/write access to the windows side regardless of
> > the acls on the files. None of my searches turned up anything relevant,
> > but its always possible that I was looking in the wrong direction.
> 
> Ok, is this with 3.5.x ?
> 
> If so, it's a bug - one that has been fixed in the 3.6.0 code
> tree. The function smb1_file_se_access_check() in 3.5.x is
> directly called from the acl_xattr module, and this code doesn't
> taker into account the admin_user status of the calling user.
> 
> In 3.6.0 and above, the admin_user status check has been moved
> directly into the smb1_file_se_access_check() function so that
> it's consistent will all calls for access checking.
> 
> Let me know if you want this fix back-porting to 3.5.x, if
> so, log a bug at bugzilla.samba.org and I'll create the
> patch (it's a reasonably simple fix).
> 
> Jeremy.

Yes it is, and a backport to 3.5.x would be greatly appreciated. I had opened 
a bug earlier when you first replied to my email, which I must have failed to 
reply back to. Sorry for any confusion. The bug is located here: 
https://bugzilla.samba.org/show_bug.cgi?id=7581

Thanks again for the assistance.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Roland de Lepper
Yes I do. Centos 5.5

I do have those two lines in my /etc/sytsconfig/named file.

btw. This evening I've installed a new virtual machine and used your howto
for the installation of samba4 and DNS.

Unfortunatly...I have the same problem again:
Aug 12 20:58:34 localhost named[28804]: client 192.168.122.150#54473:
update 'quinox.nl/IN' denied

This is driving me crazy.I even chmod -R 777 /usr/local/samba/private/dns
but also that didn't help.

I have installed bind-9.6.2-5.

regards,

Roland de Lepper

> You are running on CentOs?
>
> Mine keytab file (for GSS-TSIG)
>
>>> [r...@node1 sysconfig]# cat named
>>> # BIND named process options
>>> #
>>> KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
>>> export KEYTAB_FILE
>>> #  --  Specify named service keytab file (for GSS-TSIG)
>
> Your:
>
>>  tkey-gssapi-credential "DNS/quinox.be";
>>  tkey-domain "QUINOX.BE";
>
> ---
> EDV Daniel Müller
>
> Leitung EDV
> Tropenklinik Paul-Lechler-Krankenhaus
> Paul-Lechler-Str. 24
> 72076 Tübingen
>
> Tel.: 07071/206-463, Fax: 07071/206-499
> eMail: muel...@tropenklinik.de
> Internet: www.tropenklinik.de
> ---
>
> -Ursprüngliche Nachricht-
> Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl]
> Gesendet: Donnerstag, 12. August 2010 11:16
> An: muel...@tropenklinik.de
> Betreff: Re: AW: AW: AW: [Samba] samba 4 dns-update issue
>
> Is was working with the same denied message in my log, but after the
> changes yesterday, it isn't working anymore:
>
> [r...@sambaserver sbin]# ./samba_dnsupdate --verbose
> Looking for DNS entry A quinox.be 192.168.122.100 as quinox.be.
> Traceback (most recent call last):
>   File "./samba_dnsupdate", line 275, in ?
> if not check_dns_name(d):
>   File "./samba_dnsupdate", line 160, in check_dns_name
> ans = resolver.query(normalised_name, d.type)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 723, in
> query
> return get_default_resolver().query(qname, rdtype, rdclass, tcp,
> source)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 604, in
> query
> timeout = self._compute_timeout(start)
>   File "/usr/lib/python2.4/site-packages/dns/resolver.py", line 537, in
> _compute_timeout
> raise Timeout
> dns.exception.Timeout
>
>
>
>> Is this working: samba_dnsupdate --verbose ???
>>
>> ---
>> EDV Daniel Müller
>>
>> Leitung EDV
>> Tropenklinik Paul-Lechler-Krankenhaus
>> Paul-Lechler-Str. 24
>> 72076 Tübingen
>>
>> Tel.: 07071/206-463, Fax: 07071/206-499
>> eMail: muel...@tropenklinik.de
>> Internet: www.tropenklinik.de
>> ---
>>
>> -Ursprüngliche Nachricht-
>> Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl]
>> Gesendet: Donnerstag, 12. August 2010 10:09
>> An: muel...@tropenklinik.de
>> Cc: samba@lists.samba.org
>> Betreff: Re: AW: AW: [Samba] samba 4 dns-update issue
>>
>> Yes I did.
>>
>> here is my /etc/named.conf
>>
>> [r...@sambaserver ~]# cat /etc/named.conf
>> //
>> // named.conf
>> //
>> // Provided by Red Hat bind package to configure the ISC BIND named(8)
>> DNS
>> // server as a caching only nameserver (as a localhost DNS resolver
>> only).
>> //
>> // See /usr/share/doc/bind*/sample/ for example named configuration
>> files.
>> //
>>
>> options {
>>  listen-on port 53 { 127.0.0.1; 192.168.122.100; };
>> ##   listen-on-v6 port 53 { ::1; };
>>  directory   "/var/named";
>>  dump-file   "/var/named/data/cache_dump.db";
>> statistics-file "/var/named/data/named_stats.txt";
>> memstatistics-file "/var/named/data/named_mem_stats.txt";
>>  allow-query { localhost; 192.168.122.0/24; };
>>  recursion yes;
>>  forwarders { 192.168.122.1; };
>>  tkey-gssapi-credential "DNS/quinox.be";
>>  tkey-domain "QUINOX.BE";
>> };
>>
>>
>> logging {
>> channel default_debug {
>> file "data/named.run";
>> severity dynamic;
>> };
>> };
>>
>> zone "." IN {
>>  type hint;
>>  file "named.ca";
>> };
>>
>> include "/etc/named.rfc1912.zones";
>> include "/etc/named-samba.conf";
>>
>>
>>> Did you set a allow query to all your subnets in your named conf??
>>> Here is mine:
>>>
>>>
>>>
>>> options {
>>> listen-on port 53 { 127.0.0.1;192.168.134.27; };<---imortant
>>> put
>>> an
>>> ip
>>> listen-on-v6 port 53 { ::1; };
>>> directory   "/var/named";
>>> dump-file   "/var/named/data/cache_dump.db";
>>> statistics-file "/var/named/data/named_stats.txt";
>>> memstatistics-file "/var/named/data/named_mem_stats.txt";
>>> allow-query { localhost; 192.168.135.0/24;
>>> 192.168.134.0/24;
>>> };<---all your subnets here
>>> recursion yes;
>>> forwarders { 192.168.134.253; };
>>>
>>>
>>> logging {
>>> channel default_debug {
>>> file "data/named.r

Re: [Samba] 3.6.pre1 -> NT_STATUS_INVALID_NETWORK_RESPONSE

2010-08-12 Thread Volker Lendecke
On Thu, Aug 12, 2010 at 03:17:14PM +0200, christoph.be...@desy.de wrote:
> I just tried 3.6pre1 to see if the printing code works now on
> solaris again, no luck so far to get it running at all though :(
> 
> The config is unchanged and works well with the 3.5 branch
> 
> Any hints someone ?

Please send a network trace.

Thanks,

Volker
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] 3.6.pre1 -> NT_STATUS_INVALID_NETWORK_RESPONSE

2010-08-12 Thread christoph . beyer


Hi there,

I just tried 3.6pre1 to see if the printing code works now on solaris 
again, no luck so far to get it running at all though :(


The config is unchanged and works well with the 3.5 branch

Any hints someone ?

[printsrv9] /global/spool/printsrv9 # testparm
Load smb config files from 
/global/spool/printsrv9/samba-3.6.0pre1/lib/smb.conf

Processing section "[print$]"
Processing section "[printers]"
Loaded services file OK.
Server role: ROLE_DOMAIN_MEMBER
Press enter to see a dump of your service definitions

[global]
workgroup = WIN
realm = WIN.DESY.DE
netbios aliases = spool-smb
server string = PRINTSERVER for WIN.DESY.DE (SAMBA 3.5.2)
security = ADS
map to guest = Bad User
password server = 131.169.97.174
username map = /global/spool/etc/smbusers.map
ntlm auth = No
log file = /global/spool/samba_logs/%m.printsrv9.smblog
smb ports = 139
name resolve order = wins lmhosts hosts bcast
client ldap sasl wrapping = sign
deadtime = 30
printcap cache time = 600
printcap name = /global/spool/etc/printcap.smb
enumports command = /usr/bin/echo samba_port
preferred master = Yes
dns proxy = No
wins server = 131.169.69.194
remote announce = 131.169.97.174
admin users = lp
guest ok = Yes
printing = lprng
print command = /global/spool/lprng/bin/lpr -r -Fl -J"%J" -m"%m" 
-U"%U" -...@spool-lpr %s

lpq command = /global/spool/lprng/bin/lpq -...@spool-lpr
lprm command = /global/spool/lprng/bin/lprm -U%U -P%p %j
lppause command = lpc hold '%p' %j
lpresume command = lpc release '%p' %j
queuepause command = lpc stop '%p'
queueresume command = lpc start '%p'
posix locking = No

[print$]
path = /global/spool/samba_drivers
write list = lp

[printers]
path = /tmp
force create mode = 0777
printable = Yes
browseable = No

[printsrv9] /global/spool/printsrv9 # smbclient -d 10 -L //spool-smb
[ snip ]
 session request ok
protocol negotiation failed: NT_STATUS_INVALID_NETWORK_RESPONSE


best regards
~christoph


--
/*   Christoph Beyer |   Office: Building 2b / 23 *\
 *   DESY|Phone: 040-8998-2317*
 *   - IT -  |  Fax: 040-8998-4060*
\*   22603 Hamburg   | http://www.desy.de */


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] netbios name

2010-08-12 Thread David TAILLANDIER


I discovered a strange behaviour (bug ?) with Samba and Windows 
explorer.exe.

I explain it here in the hope it will be usefull to others.

Tested with:
   Samba 3.2.5 from Debian Lenny
   Windows XP Pro and Windows 2003 into a workgroup

If we disable netbios daemon *and* we set a netbios name (every other 
parameters left unchanged from orginal file):

   netbios name = "whatever"
   disable netbios = yes
then we get this:
- from smbclient, everything is OK
- from the Windows commande line, everything is ok
  example: net use H: \\mysambaserver\myshare /user:sambauser
- from the Windows GUI (explorer.exe) it is impossible to access to
  Samba shares

1 - logon to your Windows box with user "windowsuser"
2 - open explorer
3 - type \\mysambaserver in the address bar
4 - Windows asks for a username and password
5 - type "sambauser" then the password
6 - an error message states about the fact you taped a wrong password
or the ressource is not reachable

I digged into the detailled logs and found explorer don't send the 
correct username "sambauser". It only send "windowsuser".
If we have the same username *and* password on your Windows box and on 
Samba, we don't see the problem.


Removing "netbios name" solve the problem.


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Question re kerberos and plain password login

2010-08-12 Thread Mark Adams
Figured out that logins require the domain\username as the username now
to login without kerberos.

Regards,
Mark

On Tue, Aug 10, 2010 at 12:50:58PM +0100, Mark Adams wrote:
> Anyone got any thoughts about this?
> 
> On Sun, Aug 08, 2010 at 12:32:28AM +0100, Mark Adams wrote:
> > Hi There,
> > 
> > I've just upgraded to 2 new 2008 R2 domain controllers, and had been
> > using 2003 integration with samba successfully. After hitting this issue
> > https://bugzilla.samba.org/show_bug.cgi?id=6700 I upgraded my samba to
> > 3.4.8, which seems to be working OK for pc hosts.
> > 
> > However, I used to also log in some OSX 10.5 clients in using smb, and
> > now these clients are getting "password failed" issues. I also allow AFP
> > access using netatalk, and this is working correctly, which indicates
> > winbind is checking things correctly. 
> > 
> > Is there any option needed to allow password login AND kerberos?
> > 
> > On 3.2.4 with 2003 my config was working ok. There is no log created
> > when the mac attempts to auth (unlike the log for each windows client)
> > so I'm not sure where it's going wrong.
> > 
> > Any help appreciated!
> > 
> > Cheers,Mark
> > -- 
> > To unsubscribe from this list go to the following URL and read the
> > instructions:  https://lists.samba.org/mailman/options/samba
> 
> -- 
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Moray Henderson
Roland de Lepper wrote:
>I've setup samba4 according to the samba4 wiki on centOS 5.4 in KVM.
>This went without any problems. I only had to install a higher version
of
>bind to 9.6.x because Centos bind in repo will install version 9.3.x.
>I've used the Fedora12 source rpms for this to build bind 9.6.x on
Centos
>5.4.
>
>Then I configured bind according to the samba wiki
>(http://wiki.samba.org/index.php/Samba4/DNS)
>
>I did all the check in the wiki to see if bind is working. All tests
>passed.
>But in my logs a got the messages "The working directory is not
writable".
>I changed the owner on /var/named to the group named, which solved that
>problem.
>
>Then i installed Win7 virtual in KVM and joined the domain. I can
login,
>create users via dsa.msc tool on windows and see them in wbinfo -u on
the
>samba4 domain controller. All looks right, except for my ddns. The zone
>could not be updated with the new win7 machine. The win7 machine has a
>fixed ip-address.
>
>I checked all the howto again and again, but couldn't find a thing
which
>could cause this. The error I see in my log is:
>
>Aug 11 09:34:46 sambaserver named[2281]: client 192.168.122.150#60058:
>query 'roland.quinox.be/SOA/IN' denied
>
>Is this a permission problem? I check and the group 'named' has write
>access to my zone file. (the user 'named' is member of the group
'named')
>
>This is the only issue I have with my samba4 installation and I really
>want to solve this issue.
>
>If you need more information or configurations, i can post them.
>
>Kind regards,
>
>Roland

I don't know the Samba side of this, but that looks like a permission
problem in the named.conf file.  Your main options section (or view, if
you're using views), should contain something like:

allow-query { localnets; };
allow-query-cache { localnets; };

to tell bind that, yes, it is actually allowed to answer queries on your
local network.  Other subnets and IP ranges can be added alongside, or
instead of, "localnets" if necessary.


Moray.
"To err is human.  To purr, feline"




-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Daniel Müller
Is this working: samba_dnsupdate --verbose ???

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---

-Ursprüngliche Nachricht-
Von: Roland de Lepper [mailto:roland.de.lep...@cvis.nl] 
Gesendet: Donnerstag, 12. August 2010 10:09
An: muel...@tropenklinik.de
Cc: samba@lists.samba.org
Betreff: Re: AW: AW: [Samba] samba 4 dns-update issue

Yes I did.

here is my /etc/named.conf

[r...@sambaserver ~]# cat /etc/named.conf
//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//

options {
listen-on port 53 { 127.0.0.1; 192.168.122.100; };
##  listen-on-v6 port 53 { ::1; };
directory   "/var/named";
dump-file   "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";
allow-query { localhost; 192.168.122.0/24; };
recursion yes;
forwarders { 192.168.122.1; };
tkey-gssapi-credential "DNS/quinox.be";
tkey-domain "QUINOX.BE";
};


logging {
channel default_debug {
file "data/named.run";
severity dynamic;
};
};

zone "." IN {
type hint;
file "named.ca";
};

include "/etc/named.rfc1912.zones";
include "/etc/named-samba.conf";


> Did you set a allow query to all your subnets in your named conf??
> Here is mine:
>
>
>
> options {
> listen-on port 53 { 127.0.0.1;192.168.134.27; };<---imortant put
> an
> ip
> listen-on-v6 port 53 { ::1; };
> directory   "/var/named";
> dump-file   "/var/named/data/cache_dump.db";
> statistics-file "/var/named/data/named_stats.txt";
> memstatistics-file "/var/named/data/named_mem_stats.txt";
> allow-query { localhost; 192.168.135.0/24; 192.168.134.0/24;
> };<---all your subnets here
> recursion yes;
> forwarders { 192.168.134.253; };
>
>
> logging {
> channel default_debug {
> file "data/named.run";
> severity dynamic;
> };
> };
>
> zone "." IN {
> type hint;
> file "named.ca";
> };
> include "/usr/local/samba/private/named.conf";<--- this named.conf must be
> named:named, and the file at which it is pointing
> to:/usr/local/samba/private/named.conf.update
> Also the entry dns.keytab file in /etc/sysconfig/named:
>
>
> [r...@node1 sysconfig]# cat named
> # BIND named process options
> #
> KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
> export KEYTAB_FILE
> #  --  Specify named service keytab file (for GSS-TSIG)
>
> Make shure named can read and write to it.
>
> Try in your smb.conf
> Interfaces= ip
> Ex mine:
>
> [globals]
> netbios name= NODE1
> workgroup   = TUEBINGEN
> realm   = TUEBINGEN.TST.LOC
> server role = domain controller
> interfaces= 192.168.134.27
>
> Make a samba_dnsupdate --verbose:
> [r...@node1 sysconfig]# samba_dnsupdate --verbose
> Looking for DNS entry A tuebingen.tst.loc 192.168.134.27 as
> tuebingen.tst.loc.
> Looking for DNS entry A node1.tuebingen.tst.loc 192.168.134.27 as
> node1.tuebingen.tst.loc.
> Looking for DNS entry CNAME
> 02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc as
> 02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc.
> Looking for DNS entry SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88 as
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 88 node2.tuebingen.tst.loc. against SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88
> Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88
> Looking for DNS entry SRV
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 389 as
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 389
> Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88 as _kerberos._tcp.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
> _kerberos._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88
> Looking for DNS entry SRV _ldap._

Re: [Samba] Vampire into OpenLDAP or migrate LDB to OpenLDAP

2010-08-12 Thread Michael Wood
Hi

On 12 August 2010 02:26, Johan Akerstrom  wrote:
> Hello all,
>
> I've got the my first samba4 install to work. I've for a w2k8r2 domain which
> I vampired.
>
> Question is, can I move my current ldb setup into OpenLDAP?

The last I heard the OpenLDAP backend for Samba4 still does not work
properly.  I am not sure what the issues are or the status of the
work.

http://lists.samba.org/archive/samba-technical/2010-August/072549.html

-- 
Michael Wood 
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Roland de Lepper
Yes I did.

here is my /etc/named.conf

[r...@sambaserver ~]# cat /etc/named.conf
//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//

options {
listen-on port 53 { 127.0.0.1; 192.168.122.100; };
##  listen-on-v6 port 53 { ::1; };
directory   "/var/named";
dump-file   "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";
allow-query { localhost; 192.168.122.0/24; };
recursion yes;
forwarders { 192.168.122.1; };
tkey-gssapi-credential "DNS/quinox.be";
tkey-domain "QUINOX.BE";
};


logging {
channel default_debug {
file "data/named.run";
severity dynamic;
};
};

zone "." IN {
type hint;
file "named.ca";
};

include "/etc/named.rfc1912.zones";
include "/etc/named-samba.conf";


> Did you set a allow query to all your subnets in your named conf??
> Here is mine:
>
>
>
> options {
> listen-on port 53 { 127.0.0.1;192.168.134.27; };<---imortant put
> an
> ip
> listen-on-v6 port 53 { ::1; };
> directory   "/var/named";
> dump-file   "/var/named/data/cache_dump.db";
> statistics-file "/var/named/data/named_stats.txt";
> memstatistics-file "/var/named/data/named_mem_stats.txt";
> allow-query { localhost; 192.168.135.0/24; 192.168.134.0/24;
> };<---all your subnets here
> recursion yes;
> forwarders { 192.168.134.253; };
>
>
> logging {
> channel default_debug {
> file "data/named.run";
> severity dynamic;
> };
> };
>
> zone "." IN {
> type hint;
> file "named.ca";
> };
> include "/usr/local/samba/private/named.conf";<--- this named.conf must be
> named:named, and the file at which it is pointing
> to:/usr/local/samba/private/named.conf.update
> Also the entry dns.keytab file in /etc/sysconfig/named:
>
>
> [r...@node1 sysconfig]# cat named
> # BIND named process options
> #
> KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
> export KEYTAB_FILE
> #  --  Specify named service keytab file (for GSS-TSIG)
>
> Make shure named can read and write to it.
>
> Try in your smb.conf
> Interfaces= ip
> Ex mine:
>
> [globals]
> netbios name= NODE1
> workgroup   = TUEBINGEN
> realm   = TUEBINGEN.TST.LOC
> server role = domain controller
> interfaces= 192.168.134.27
>
> Make a samba_dnsupdate --verbose:
> [r...@node1 sysconfig]# samba_dnsupdate --verbose
> Looking for DNS entry A tuebingen.tst.loc 192.168.134.27 as
> tuebingen.tst.loc.
> Looking for DNS entry A node1.tuebingen.tst.loc 192.168.134.27 as
> node1.tuebingen.tst.loc.
> Looking for DNS entry CNAME
> 02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc as
> 02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc.
> Looking for DNS entry SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88 as
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 88 node2.tuebingen.tst.loc. against SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88
> Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
> _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88
> Looking for DNS entry SRV
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 389 as
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
> _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 389
> Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 88 as _kerberos._tcp.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
> _kerberos._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88
> Looking for DNS entry SRV _ldap._tcp.dc._msdcs.tuebingen.tst.loc
> node1.tuebingen.tst.loc 389 as _ldap._tcp.dc._msdcs.tuebingen.tst.loc.
> Checking 0 100 389 node2.tuebingen.tst.loc. against SRV
> _ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389
> Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
> _ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389
> Looking for DNS entry SRV
> _ldap._tcp.3d718df6-359c-4eb4-a0de-5a7aaf5b0d26.domains._msdcs.tuebingen.tst
> .loc node1.tuebingen.tst.loc 389 as
> _ldap._tcp.3d718df6-359c-4eb4-a0de-5a7aaf5b0d26.domains._msdcs.tuebingen.tst
> .loc.
> Che

Re: [Samba] samba 4 dns-update issue

2010-08-12 Thread Daniel Müller
Did you set a allow query to all your subnets in your named conf??
Here is mine:



options {
listen-on port 53 { 127.0.0.1;192.168.134.27; };<---imortant put an
ip
listen-on-v6 port 53 { ::1; };
directory   "/var/named";
dump-file   "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";
allow-query { localhost; 192.168.135.0/24; 192.168.134.0/24;
};<---all your subnets here
recursion yes;
forwarders { 192.168.134.253; };


logging {
channel default_debug {
file "data/named.run";
severity dynamic;
};
};

zone "." IN {
type hint;
file "named.ca";
};
include "/usr/local/samba/private/named.conf";<--- this named.conf must be
named:named, and the file at which it is pointing
to:/usr/local/samba/private/named.conf.update
Also the entry dns.keytab file in /etc/sysconfig/named:


[r...@node1 sysconfig]# cat named
# BIND named process options
#
KEYTAB_FILE="/usr/local/samba/private/dns.keytab"
export KEYTAB_FILE
#  --  Specify named service keytab file (for GSS-TSIG)

Make shure named can read and write to it.

Try in your smb.conf
Interfaces= ip
Ex mine:

[globals]
netbios name= NODE1
workgroup   = TUEBINGEN
realm   = TUEBINGEN.TST.LOC
server role = domain controller
interfaces= 192.168.134.27

Make a samba_dnsupdate --verbose:
[r...@node1 sysconfig]# samba_dnsupdate --verbose
Looking for DNS entry A tuebingen.tst.loc 192.168.134.27 as
tuebingen.tst.loc.
Looking for DNS entry A node1.tuebingen.tst.loc 192.168.134.27 as
node1.tuebingen.tst.loc.
Looking for DNS entry CNAME
02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc as
02284f45-de16-4125-a795-3b614f540ef7._msdcs.tuebingen.tst.loc.
Looking for DNS entry SRV
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 88 as
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
Checking 0 100 88 node2.tuebingen.tst.loc. against SRV
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 88
Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 88
Looking for DNS entry SRV
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 389 as
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc.
Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 389
Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 88 as _kerberos._tcp.dc._msdcs.tuebingen.tst.loc.
Checking 0 100 88 node1.tuebingen.tst.loc. against SRV
_kerberos._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88
Looking for DNS entry SRV _ldap._tcp.dc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 389 as _ldap._tcp.dc._msdcs.tuebingen.tst.loc.
Checking 0 100 389 node2.tuebingen.tst.loc. against SRV
_ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389
Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389
Looking for DNS entry SRV
_ldap._tcp.3d718df6-359c-4eb4-a0de-5a7aaf5b0d26.domains._msdcs.tuebingen.tst
.loc node1.tuebingen.tst.loc 389 as
_ldap._tcp.3d718df6-359c-4eb4-a0de-5a7aaf5b0d26.domains._msdcs.tuebingen.tst
.loc.
Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.3d718df6-359c-4eb4-a0de-5a7aaf5b0d26.domains._msdcs.tuebingen.tst
.loc node1.tuebingen.tst.loc 389
Looking for DNS entry SRV
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 3268 as
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc.
Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 3268
Looking for DNS entry SRV _ldap._tcp.gc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 3268 as _ldap._tcp.gc._msdcs.tuebingen.tst.loc.
Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.gc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 3268
Looking for DNS entry SRV _ldap._tcp.pdc._msdcs.tuebingen.tst.loc
node1.tuebingen.tst.loc 389 as _ldap._tcp.pdc._msdcs.tuebingen.tst.loc.
Checking 0 100 389 node1.tuebingen.tst.loc. against SRV
_ldap._tcp.pdc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389
Looking for DNS entry SRV
_gc._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc
node1.tuebingen.tst.loc 3268 as
_gc._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc.
Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV
_gc._tcp.Default-First-Site-Name._sit

Re: [Samba] Samba 4 Start Up error

2010-08-12 Thread Daniel Müller
I have this message too on my master samba4 server.

Greetings Daniel

---
EDV Daniel Müller

Leitung EDV
Tropenklinik Paul-Lechler-Krankenhaus
Paul-Lechler-Str. 24
72076 Tübingen

Tel.: 07071/206-463, Fax: 07071/206-499
eMail: muel...@tropenklinik.de
Internet: www.tropenklinik.de
---
-Ursprüngliche Nachricht-
Von: samba-boun...@lists.samba.org [mailto:samba-boun...@lists.samba.org] Im
Auftrag von David Gonzalez
Gesendet: Donnerstag, 12. August 2010 04:34
An: Samba
Betreff: [Samba] Samba 4 Start Up error

Hi,

Another weird thing I'm seeing on my logs is this message about registering
witha rootdse.

ldb: ldb_tdb: Unable to register control with rootdse!
ldb_wrap open of secrets.ldb

My server works "normally", altough I'd like to know what this means.

Thanks.

---
David Gonzalez H.
DGHVoIP - OPEN SOURCE TELEPHONY SOLUTIONS
Phone Bogotá: +(57-1)289-1168
Phone Medellin: +(57-4)247-0985
Mobile: +(57)315-838-8326
MSN: da...@planetaradio.net
Skype: davidgonzalezh
WEB: http://www.dghvoip.com/
Proud Linux User #294661
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba