Fix a small problem I seem to have introduced into aclocal.m4
[Samba/vl.git] / docs / htmldocs / Samba-HOWTO-Collection.html
blob27faf25f173b21dbab4a6376d68a1860d47678c5
1 <html><head><meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1"><title>SAMBA Project Documentation</title><link rel="stylesheet" href="samba.css" type="text/css"><meta name="generator" content="DocBook XSL Stylesheets V1.60.1"><meta name="description" content="
2 This book is a collection of HOWTOs added to Samba documentation over the years.
3 Samba is always under development, and so is its' documentation. This release of the
4 documentation represents a major revision or layout as well as contents.
5 The most recent version of this document can be found at
6 http://www.samba.org/
7 on the &quot;Documentation&quot; page. Please send updates to
8 Jelmer Vernooij,
9 John H. Terpstra or
10 Gerald (Jerry) Carter.
12 The Samba-Team would like to express sincere thanks to the many people who have with
13 or without their knowledge contributed to this update. The size and scope of this
14 project would not have been possible without significant community contribution. A not
15 insignificant number of ideas for inclusion (if not content itself) has been obtained
16 from a number of Unofficial HOWTOs - to each such author a big &quot;Thank-you&quot; is also offered.
17 Please keep publishing your Unofficial HOWTOs - they are a source of inspiration and
18 application knowledge that is most to be desired by many Samba users and administrators.
19 "></head><body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="book" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="Samba-HOWTO-Collection"></a>SAMBA Project Documentation</h1></div><div><div class="authorgroup"><h4 class="editedby">Edited by</h4><h3 class="editor"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><h3 class="editor"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><h3 class="editor"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3></div></div><div><div class="legalnotice"><p>
20 This documentation is distributed under the GNU General Public License (GPL)
21 version 2. A copy of the license is included with the Samba source
22 distribution. A copy can be found on-line at <a href="http://www.fsf.org/licenses/gpl.txt" target="_top">http://www.fsf.org/licenses/gpl.txt</a>
23 </p><p><b>Attributions. </b>
24 </p><div class="variablelist"><dl><dt><span class="term"><a href="#IntroSMB" title="Chapter 1. Introduction to Samba">Introduction to Samba</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>David Lechnyr &lt;<a href="mailto:david@lechnyr.com" target="_top">david@lechnyr.com</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#install" title="Chapter 2. How to Install and Test SAMBA">How to Install and Test SAMBA</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Karl Auer</p></li></ul></div></dd><dt><span class="term"><a href="#FastStart" title="Chapter 3. Fast Start for the Impatient">Fast Start for the Impatient</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#ServerType" title="Chapter 4. Server Types and Security Modes">Server Types and Security Modes</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#samba-pdc" title="Chapter 5. Domain Control">Domain Control</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li><li><p>David Bannon &lt;<a href="mailto:dbannon@samba.org" target="_top">dbannon@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#samba-bdc" title="Chapter 6. Backup Domain Control">Backup Domain Control</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Volker Lendecke &lt;<a href="mailto:Volker.Lendecke@SerNet.DE" target="_top">Volker.Lendecke@SerNet.DE</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#domain-member" title="Chapter 7. Domain Membership">Domain Membership</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Jeremy Allison &lt;<a href="mailto:jra@samba.org" target="_top">jra@samba.org</a>&gt;</p></li><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#StandAloneServer" title="Chapter 8. Stand-Alone Servers">Stand-Alone Servers</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#ClientConfig" title="Chapter 9. MS Windows Network Configuration Guide">MS Windows Network Configuration Guide</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#NetworkBrowsing" title="Chapter 10. Samba / MS Windows Network Browsing Guide">Samba / MS Windows Network Browsing Guide</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#passdb" title="Chapter 11. Account Information Databases">Account Information Databases</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li><li><p>Jeremy Allison &lt;<a href="mailto:jra@samba.org" target="_top">jra@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Olivier (lem) Lemaire &lt;<a href="mailto:olem@IDEALX.org" target="_top">olem@IDEALX.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#groupmapping" title="Chapter 12. Mapping MS Windows and Unix Groups">Mapping MS Windows and Unix Groups</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jean François Micouleau</p></li><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#AccessControls" title="Chapter 13. File, Directory and Share Access Controls">File, Directory and Share Access Controls</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Jeremy Allison &lt;<a href="mailto:jra@samba.org" target="_top">jra@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#locking" title="Chapter 14. File and Record Locking">File and Record Locking</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jeremy Allison &lt;<a href="mailto:jra@samba.org" target="_top">jra@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Eric Roseme &lt;<a href="mailto:eric.roseme@hp.com" target="_top">eric.roseme@hp.com</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#securing-samba" title="Chapter 15. Securing Samba">Securing Samba</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#InterdomainTrusts" title="Chapter 16. Interdomain Trust Relationships">Interdomain Trust Relationships</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Rafal Szczesniak &lt;<a href="mailto:mimir@samba.org" target="_top">mimir@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#msdfs" title="Chapter 17. Hosting a Microsoft Distributed File System tree on Samba">Hosting a Microsoft Distributed File System tree on Samba</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Shirish Kalele &lt;<a href="mailto:samba@samba.org" target="_top">samba@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#printing" title="Chapter 18. Classical Printing Support">Classical Printing Support</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Kurt Pfeifle &lt;<a href="mailto:kpfeifle@danka.de" target="_top">kpfeifle@danka.de</a>&gt;</p></li><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#CUPS-printing" title="Chapter 19. CUPS Printing Support in Samba 3.0">CUPS Printing Support in Samba 3.0</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Kurt Pfeifle &lt;<a href="mailto:kpfeifle@danka.de" target="_top">kpfeifle@danka.de</a>&gt;</p></li><li><p>Ciprian Vizitiu &lt;<a href="mailto:CVizitiu@gbif.org" target="_top">CVizitiu@gbif.org</a>&gt; (drawings) </p></li></ul></div></dd><dt><span class="term"><a href="#VFS" title="Chapter 20. Stackable VFS modules">Stackable VFS modules</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Tim Potter</p></li><li><p>Simo Sorce (original vfs_skel README) </p></li><li><p>Alexander Bokovoy (original vfs_netatalk docs) </p></li><li><p>Stefan Metzmacher (Update for multiple modules) </p></li></ul></div></dd><dt><span class="term"><a href="#winbind" title="Chapter 21. Integrated Logon Support using Winbind">Integrated Logon Support using Winbind</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Tim Potter &lt;<a href="mailto:tpot@linuxcare.com.au" target="_top">tpot@linuxcare.com.au</a>&gt;</p></li><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>Naag Mummaneni &lt;<a href="mailto:getnag@rediffmail.com" target="_top">getnag@rediffmail.com</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#AdvancedNetworkManagement" title="Chapter 22. Advanced Network Management">Advanced Network Management</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#PolicyMgmt" title="Chapter 23. System and Account Policies">System and Account Policies</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#ProfileMgmt" title="Chapter 24. Desktop Profile Management">Desktop Profile Management</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#pam" title="Chapter 25. PAM based Distributed Authentication">PAM based Distributed Authentication</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li><li><p>Stephen Langasek &lt;<a href="mailto:vorlon@netexpress.net" target="_top">vorlon@netexpress.net</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#integrate-ms-networks" title="Chapter 26. Integrating MS Windows networks with Samba">Integrating MS Windows networks with Samba</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#unicode" title="Chapter 27. Unicode/Charsets">Unicode/Charsets</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>TAKAHASHI Motonobu &lt;<a href="mailto:monyo@home.monyo.com" target="_top">monyo@home.monyo.com</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#Backup" title="Chapter 28. Samba Backup Techniques">Samba Backup Techniques</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#SambaHA" title="Chapter 29. High Availability Options">High Availability Options</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#upgrading-to-3.0" title="Chapter 30. Upgrading from Samba-2.x to Samba-3.0.0">Upgrading from Samba-2.x to Samba-3.0.0</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#NT4Migration" title="Chapter 31. Migration from NT4 PDC to Samba-3 PDC">Migration from NT4 PDC to Samba-3 PDC</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#SWAT" title="Chapter 32. SWAT - The Samba Web Administration Tool">SWAT - The Samba Web Administration Tool</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#diagnosis" title="Chapter 33. The Samba checklist">The Samba checklist</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Andrew Tridgell &lt;<a href="mailto:tridge@samba.org" target="_top">tridge@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#problems" title="Chapter 34. Analysing and solving samba problems">Analysing and solving samba problems</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Gerald Carter &lt;<a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>David Bannon &lt;<a href="mailto:dbannon@samba.org" target="_top">dbannon@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#bugreport" title="Chapter 35. Reporting Bugs">Reporting Bugs</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p> Someone; Tridge or Karl Auer perhaps?</p></li></ul></div></dd><dt><span class="term"><a href="#compiling" title="Chapter 36. How to compile SAMBA">How to compile SAMBA</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p> Someone; Jerry perhaps?</p></li></ul></div></dd><dt><span class="term"><a href="#Portability" title="Chapter 37. Portability">Portability</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#Other-Clients" title="Chapter 38. Samba and other CIFS clients">Samba and other CIFS clients</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jim McDonough &lt;<a href="mailto:jmcd@us.ibm.com" target="_top">jmcd@us.ibm.com</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#speed" title="Chapter 39. Samba Performance Tuning">Samba Performance Tuning</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Paul Cochrane &lt;<a href="mailto:paulc@dth.scot.nhs.uk" target="_top">paulc@dth.scot.nhs.uk</a>&gt;</p></li><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#DNSDHCP" title="Chapter 40. DNS and DHCP Configuration Guide">DNS and DHCP Configuration Guide</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>John Terpstra &lt;<a href="mailto:jht@samba.org" target="_top">jht@samba.org</a>&gt;</p></li></ul></div></dd><dt><span class="term"><a href="#Further-Resources" title="Chapter 41. Further Resources">Further Resources</a></span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Jelmer Vernooij &lt;<a href="mailto:jelmer@samba.org" target="_top">jelmer@samba.org</a>&gt;</p></li><li><p>David Lechnyr &lt;<a href="mailto:david@lechnyr.com" target="_top">david@lechnyr.com</a>&gt;</p></li></ul></div></dd></dl></div><p>
26 </p></div></div><div><p class="pubdate">Monday April 21, 2003</p></div><div><div class="abstract"><p class="title"><b>Abstract</b></p><p>
27 This book is a collection of HOWTOs added to Samba documentation over the years.
28 Samba is always under development, and so is its' documentation. This release of the
29 documentation represents a major revision or layout as well as contents.
30 The most recent version of this document can be found at
31 <a href="http://www.samba.org/" target="_top">http://www.samba.org/</a>
32 on the &quot;Documentation&quot; page. Please send updates to
33 <a href="mailto:jelmer@samba.org" target="_top">Jelmer Vernooij</a>,
34 <a href="mailto:jht@samba.org" target="_top">John H. Terpstra</a> or
35 <a href="mailto:jerry@samba.org" target="_top">Gerald (Jerry) Carter</a>.
36 </p><p>
37 The Samba-Team would like to express sincere thanks to the many people who have with
38 or without their knowledge contributed to this update. The size and scope of this
39 project would not have been possible without significant community contribution. A not
40 insignificant number of ideas for inclusion (if not content itself) has been obtained
41 from a number of Unofficial HOWTOs - to each such author a big &quot;Thank-you&quot; is also offered.
42 Please keep publishing your Unofficial HOWTOs - they are a source of inspiration and
43 application knowledge that is most to be desired by many Samba users and administrators.
44 </p></div></div></div><div></div><hr></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt>I. <a href="#introduction">General Installation</a></dt><dd><dl><dt>1. <a href="#IntroSMB">Introduction to Samba</a></dt><dd><dl><dt><a href="#id2868116">Background</a></dt><dt><a href="#id2868327">Terminology</a></dt><dt><a href="#id2868481">Related Projects</a></dt><dt><a href="#id2868550">SMB Methodology</a></dt><dt><a href="#id2868638">Epilogue</a></dt><dt><a href="#id2868711">Miscellaneous</a></dt></dl></dd><dt>2. <a href="#install">How to Install and Test SAMBA</a></dt><dd><dl><dt><a href="#id2869372">Obtaining and installing samba</a></dt><dt><a href="#id2869412">Configuring samba (smb.conf)</a></dt><dd><dl><dt><a href="#id2869449">Example Configuration</a></dt><dt><a href="#id2869599">SWAT</a></dt></dl></dd><dt><a href="#id2869643">Try listing the shares available on your
45 server</a></dt><dt><a href="#id2869694">Try connecting with the unix client</a></dt><dt><a href="#id2869795">Try connecting from a DOS, WfWg, Win9x, WinNT,
46 Win2k, OS/2, etc... client</a></dt><dt><a href="#id2869858">What If Things Don't Work?</a></dt><dt><a href="#id2869892">Common Errors</a></dt><dd><dl><dt><a href="#id2869904">Why are so many smbd processes eating memory?</a></dt><dt><a href="#id2870119">I'm getting &quot;open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested&quot; in the logs</a></dt></dl></dd></dl></dd><dt>3. <a href="#FastStart">Fast Start for the Impatient</a></dt><dd><dl><dt><a href="#id2869247">Note</a></dt></dl></dd></dl></dd><dt>II. <a href="#type">Server Configuration Basics</a></dt><dd><dl><dt>4. <a href="#ServerType">Server Types and Security Modes</a></dt><dd><dl><dt><a href="#id2871270">Features and Benefits</a></dt><dt><a href="#id2871366">Server Types</a></dt><dt><a href="#id2871450">Samba Security Modes</a></dt><dd><dl><dt><a href="#id2871565">User Level Security</a></dt><dt><a href="#id2871698">Share Level Security</a></dt><dt><a href="#id2871820">Domain Security Mode (User Level Security)</a></dt><dt><a href="#id2872071">ADS Security Mode (User Level Security)</a></dt><dt><a href="#id2872158">Server Security (User Level Security)</a></dt></dl></dd><dt><a href="#id2872383">Seamless Windows Network Integration</a></dt><dt><a href="#id2872559">Common Errors</a></dt><dd><dl><dt><a href="#id2872587">What makes Samba a SERVER?</a></dt><dt><a href="#id2872620">What makes Samba a Domain Controller?</a></dt><dt><a href="#id2872649">What makes Samba a Domain Member?</a></dt><dt><a href="#id2872682">Constantly Losing Connections to Password Server</a></dt></dl></dd></dl></dd><dt>5. <a href="#samba-pdc">Domain Control</a></dt><dd><dl><dt><a href="#id2874489">Features and Benefits</a></dt><dt><a href="#id2874793">Basics of Domain Control</a></dt><dd><dl><dt><a href="#id2874809">Domain Controller Types</a></dt><dt><a href="#id2875020">Preparing for Domain Control</a></dt></dl></dd><dt><a href="#id2875340">Domain Control - Example Configuration</a></dt><dt><a href="#id2875639">Samba ADS Domain Control</a></dt><dt><a href="#id2875661">Domain and Network Logon Configuration</a></dt><dd><dl><dt><a href="#id2875676">Domain Network Logon Service</a></dt><dt><a href="#id2876003">Security Mode and Master Browsers</a></dt></dl></dd><dt><a href="#id2876111">Common Problems and Errors</a></dt><dd><dl><dt><a href="#id2876118">I cannot include a '$' in a machine name</a></dt><dt><a href="#id2876157">I get told &quot;You already have a connection to the Domain....&quot;
47 or &quot;Cannot join domain, the credentials supplied conflict with an
48 existing set..&quot; when creating a machine trust account.</a></dt><dt><a href="#id2876206">The system can not log you on (C000019B)....</a></dt><dt><a href="#id2876277">The machine trust account for this computer either does not
49 exist or is not accessible.</a></dt><dt><a href="#id2876340">When I attempt to login to a Samba Domain from a NT4/W2K workstation,
50 I get a message about my account being disabled.</a></dt><dt><a href="#id2876367">Until a few minutes after Samba has started, clients get the error &quot;Domain Controller Unavailable&quot;</a></dt></dl></dd></dl></dd><dt>6. <a href="#samba-bdc">Backup Domain Control</a></dt><dd><dl><dt><a href="#id2878532">Features And Benefits</a></dt><dt><a href="#id2878705">Essential Background Information</a></dt><dd><dl><dt><a href="#id2878734">MS Windows NT4 Style Domain Control</a></dt><dt><a href="#id2878954">Active Directory Domain Control</a></dt><dt><a href="#id2878975">What qualifies a Domain Controller on the network?</a></dt><dt><a href="#id2879001">How does a Workstation find its domain controller?</a></dt></dl></dd><dt><a href="#id2879047">Backup Domain Controller Configuration</a></dt><dd><dl><dt><a href="#id2879149">Example Configuration</a></dt></dl></dd><dt><a href="#id2879210">Common Errors</a></dt><dd><dl><dt><a href="#id2879224">Machine Accounts keep expiring, what can I do?</a></dt><dt><a href="#id2879254">Can Samba be a Backup Domain Controller to an NT4 PDC?</a></dt><dt><a href="#id2879287">How do I replicate the smbpasswd file?</a></dt><dt><a href="#id2879332">Can I do this all with LDAP?</a></dt></dl></dd></dl></dd><dt>7. <a href="#domain-member">Domain Membership</a></dt><dd><dl><dt><a href="#id2880401">Features and Benefits</a></dt><dt><a href="#id2880516">MS Windows Workstation/Server Machine Trust Accounts</a></dt><dd><dl><dt><a href="#id2880692">Manual Creation of Machine Trust Accounts</a></dt><dt><a href="#id2880944">Using NT4 Server Manager to Add Machine Accounts to the Domain</a></dt><dt><a href="#id2881141">&quot;On-the-Fly&quot; Creation of Machine Trust Accounts</a></dt><dt><a href="#id2881203">Making an MS Windows Workstation or Server a Domain Member</a></dt></dl></dd><dt><a href="#domain-member-server">Domain Member Server</a></dt><dd><dl><dt><a href="#id2881406">Joining an NT4 type Domain with Samba-3</a></dt><dt><a href="#id2881788">Why is this better than security = server?</a></dt></dl></dd><dt><a href="#ads-member">Samba ADS Domain Membership</a></dt><dd><dl><dt><a href="#id2881929">Setup your smb.conf</a></dt><dt><a href="#id2882013">Setup your /etc/krb5.conf</a></dt><dt><a href="#ads-create-machine-account">Create the computer account</a></dt><dt><a href="#ads-test-server">Test your server setup</a></dt><dt><a href="#ads-test-smbclient">Testing with smbclient</a></dt><dt><a href="#id2882376">Notes</a></dt></dl></dd><dt><a href="#id2882398">Common Errors</a></dt><dd><dl><dt><a href="#id2882423">Can Not Add Machine Back to Domain</a></dt><dt><a href="#id2882455">Adding Machine to Domain Fails</a></dt></dl></dd></dl></dd><dt>8. <a href="#StandAloneServer">Stand-Alone Servers</a></dt><dd><dl><dt><a href="#id2884809">Features and Benefits</a></dt><dt><a href="#id2885005">Background</a></dt><dt><a href="#id2885077">Example Configuration</a></dt><dd><dl><dt><a href="#id2885092">Reference Documentation Server</a></dt><dt><a href="#id2885142">Central Print Serving</a></dt></dl></dd><dt><a href="#id2885356">Common Errors</a></dt></dl></dd><dt>9. <a href="#ClientConfig">MS Windows Network Configuration Guide</a></dt><dd><dl><dt><a href="#id2884469">Note</a></dt></dl></dd></dl></dd><dt>III. <a href="#optional">Advanced Configuration</a></dt><dd><dl><dt>10. <a href="#NetworkBrowsing">Samba / MS Windows Network Browsing Guide</a></dt><dd><dl><dt><a href="#id2886062">Features and Benefits</a></dt><dt><a href="#id2886141">What is Browsing?</a></dt><dt><a href="#id2886251">Discussion</a></dt><dd><dl><dt><a href="#id2886267">NetBIOS over TCP/IP</a></dt><dt><a href="#id2886430">TCP/IP - without NetBIOS</a></dt><dt><a href="#id2886562">DNS and Active Directory</a></dt></dl></dd><dt><a href="#id2886698">How Browsing Functions</a></dt><dd><dl><dt><a href="#id2886824">Setting up WORKGROUP Browsing</a></dt><dt><a href="#id2887045">Setting up DOMAIN Browsing</a></dt><dt><a href="#browse-force-master">Forcing Samba to be the master</a></dt><dt><a href="#id2887315">Making Samba the domain master</a></dt><dt><a href="#id2887471">Note about broadcast addresses</a></dt><dt><a href="#id2887488">Multiple interfaces</a></dt><dt><a href="#id2887517">Use of the Remote Announce parameter</a></dt><dt><a href="#id2887626">Use of the Remote Browse Sync parameter</a></dt></dl></dd><dt><a href="#id2887687">WINS - The Windows Internetworking Name Server</a></dt><dd><dl><dt><a href="#id2887846">Setting up a WINS server</a></dt><dt><a href="#id2888045">WINS Replication</a></dt><dt><a href="#id2888070">Static WINS Entries</a></dt></dl></dd><dt><a href="#id2888154">Helpful Hints</a></dt><dd><dl><dt><a href="#id2888167">Windows Networking Protocols</a></dt><dt><a href="#id2888234">Name Resolution Order</a></dt></dl></dd><dt><a href="#id2888372">Technical Overview of browsing</a></dt><dd><dl><dt><a href="#id2888419">Browsing support in Samba</a></dt><dt><a href="#id2888526">Problem resolution</a></dt><dt><a href="#id2888605">Browsing across subnets</a></dt></dl></dd><dt><a href="#id2889225">Common Errors</a></dt><dd><dl><dt><a href="#id2889240">How can one flush the Samba NetBIOS name cache without restarting Samba?</a></dt><dt><a href="#id2889269">My client reports &quot;This server is not configured to list shared resources&quot;</a></dt></dl></dd></dl></dd><dt>11. <a href="#passdb">Account Information Databases</a></dt><dd><dl><dt><a href="#id2892812">Features and Benefits</a></dt><dt><a href="#id2893140">Technical Information</a></dt><dd><dl><dt><a href="#id2893204">Important Notes About Security</a></dt><dt><a href="#id2893458">Mapping User Identifiers between MS Windows and Unix</a></dt></dl></dd><dt><a href="#id2893513">Account Management Tools</a></dt><dd><dl><dt><a href="#id2893545">The smbpasswd Command</a></dt><dt><a href="#id2893811">The pdbedit Command</a></dt></dl></dd><dt><a href="#id2893963">Password Backends</a></dt><dd><dl><dt><a href="#id2893999">Plain Text</a></dt><dt><a href="#id2894038">smbpasswd - Encrypted Password Database</a></dt><dt><a href="#id2894145">tdbsam</a></dt><dt><a href="#id2894173">ldapsam</a></dt><dt><a href="#id2895689">MySQL</a></dt><dt><a href="#XMLpassdb">XML</a></dt></dl></dd><dt><a href="#id2896493">Common Errors</a></dt><dd><dl><dt><a href="#id2896501">Users can not logon - Users not in Samba SAM</a></dt><dt><a href="#id2896516">Users are being added to the wrong backend database</a></dt><dt><a href="#id2896576">auth methods does not work</a></dt></dl></dd></dl></dd><dt>12. <a href="#groupmapping">Mapping MS Windows and Unix Groups</a></dt><dd><dl><dt><a href="#id2903953">Features and Benefits</a></dt><dt><a href="#id2904055">Discussion</a></dt><dd><dl><dt><a href="#id2904246">Example Configuration</a></dt></dl></dd><dt><a href="#id2904310">Configuration Scripts</a></dt><dd><dl><dt><a href="#id2904325">Sample smb.conf add group script</a></dt><dt><a href="#id2904393">Script to configure Group Mapping</a></dt></dl></dd><dt><a href="#id2904485">Common Errors</a></dt><dd><dl><dt><a href="#id2904501">Adding Groups Fails</a></dt><dt><a href="#id2904562">Adding MS Windows Groups to MS Windows Groups Fails</a></dt></dl></dd></dl></dd><dt>13. <a href="#AccessControls">File, Directory and Share Access Controls</a></dt><dd><dl><dt><a href="#id2902775">Features and Benefits</a></dt><dt><a href="#id2902812">File System Access Controls</a></dt><dd><dl><dt><a href="#id2902830">MS Windows NTFS Comparison with Unix File Systems</a></dt><dt><a href="#id2903087">Managing Directories</a></dt><dt><a href="#id2903183">File and Directory Access Control</a></dt></dl></dd><dt><a href="#id2903398">Share Definition Access Controls</a></dt><dd><dl><dt><a href="#id2904578">User and Group Based Controls</a></dt><dt><a href="#id2904850">File and Directory Permissions Based Controls</a></dt><dt><a href="#id2905095">Miscellaneous Controls</a></dt></dl></dd><dt><a href="#id2905311">Access Controls on Shares</a></dt><dd><dl><dt><a href="#id2905383">Share Permissions Management</a></dt></dl></dd><dt><a href="#id2905682">MS Windows Access Control Lists and Unix Interoperability</a></dt><dd><dl><dt><a href="#id2905690">Managing UNIX permissions Using NT Security Dialogs</a></dt><dt><a href="#id2905728">Viewing File Security on a Samba Share</a></dt><dt><a href="#id2905807">Viewing file ownership</a></dt><dt><a href="#id2905929">Viewing File or Directory Permissions</a></dt><dt><a href="#id2906157">Modifying file or directory permissions</a></dt><dt><a href="#id2906309">Interaction with the standard Samba create mask
51 parameters</a></dt><dt><a href="#id2906639">Interaction with the standard Samba file attribute
52 mapping</a></dt></dl></dd><dt><a href="#id2906714">Common Errors</a></dt><dd><dl><dt><a href="#id2906729">Users can not write to a public share</a></dt><dt><a href="#id2907109">I have set force user and Samba still makes root the owner of all the files
53 I touch!</a></dt></dl></dd></dl></dd><dt>14. <a href="#locking">File and Record Locking</a></dt><dd><dl><dt><a href="#id2910721">Features and Benefits</a></dt><dt><a href="#id2910776">Discussion</a></dt><dd><dl><dt><a href="#id2910908">Opportunistic Locking Overview</a></dt></dl></dd><dt><a href="#id2911554">Samba Opportunistic Locking Control</a></dt><dd><dl><dt><a href="#id2911664">Example Configuration</a></dt></dl></dd><dt><a href="#id2911924">MS Windows Opportunistic Locking and Caching Controls</a></dt><dd><dl><dt><a href="#id2912154">Workstation Service Entries</a></dt><dt><a href="#id2912180">Server Service Entries</a></dt></dl></dd><dt><a href="#id2912260">Persistent Data Corruption</a></dt><dt><a href="#id2912291">Common Errors</a></dt><dd><dl><dt><a href="#id2912365">locking.tdb error messages</a></dt></dl></dd><dt><a href="#id2912394">Additional Reading</a></dt></dl></dd><dt>15. <a href="#securing-samba">Securing Samba</a></dt><dd><dl><dt><a href="#id2914448">Introduction</a></dt><dt><a href="#id2914481">Features and Benefits</a></dt><dt><a href="#id2914555">Technical Discussion of Protective Measures and Issues</a></dt><dd><dl><dt><a href="#id2914574">Using host based protection</a></dt><dt><a href="#id2914645">User based protection</a></dt><dt><a href="#id2914697">Using interface protection</a></dt><dt><a href="#id2914749">Using a firewall</a></dt><dt><a href="#id2914805">Using a IPC$ share deny</a></dt><dt><a href="#id2914866">NTLMv2 Security</a></dt></dl></dd><dt><a href="#id2914907">Upgrading Samba</a></dt><dt><a href="#id2914932">Common Errors</a></dt><dd><dl><dt><a href="#id2914949">Smbclient works on localhost, but the network is dead</a></dt><dt><a href="#id2914974">Why can users access home directories of other users?</a></dt></dl></dd></dl></dd><dt>16. <a href="#InterdomainTrusts">Interdomain Trust Relationships</a></dt><dd><dl><dt><a href="#id2915881">Features and Benefits</a></dt><dt><a href="#id2915909">Trust Relationship Background</a></dt><dt><a href="#id2915993">Native MS Windows NT4 Trusts Configuration</a></dt><dd><dl><dt><a href="#id2916006">NT4 as the Trusting Domain (ie. creating the trusted account)</a></dt><dt><a href="#id2916091">NT4 as the Trusted Domain (ie. creating trusted account's password)</a></dt></dl></dd><dt><a href="#id2916127">Configuring Samba NT-style Domain Trusts</a></dt><dd><dl><dt><a href="#id2916155">Samba-3 as the Trusting Domain</a></dt><dt><a href="#id2916295">Samba-3 as the Trusted Domain</a></dt></dl></dd><dt><a href="#id2916428">Common Errors</a></dt><dd><dl><dt><a href="#id2916443">Tell me about Trust Relationships using Samba</a></dt></dl></dd></dl></dd><dt>17. <a href="#msdfs">Hosting a Microsoft Distributed File System tree on Samba</a></dt><dd><dl><dt><a href="#id2915783">Features and Benefits</a></dt><dt><a href="#id2917436">Common Errors</a></dt></dl></dd><dt>18. <a href="#printing">Classical Printing Support</a></dt><dd><dl><dt><a href="#id2917027">Features and Benefits</a></dt><dt><a href="#id2917095">Technical Introduction</a></dt><dd><dl><dt><a href="#id2917133">What happens if you send a Job from a Client</a></dt><dt><a href="#id2917203">Printing Related Configuration Parameters</a></dt><dt><a href="#id2918120">Parameters Recommended for Use</a></dt><dt><a href="#id2918450">Parameters for Backwards Compatibility</a></dt><dt><a href="#id2918559">Parameters no longer in use</a></dt></dl></dd><dt><a href="#id2918652">A simple Configuration to Print with Samba-3</a></dt><dd><dl><dt><a href="#id2918721">Verification of &quot;Settings in Use&quot; with testparm</a></dt><dt><a href="#id2918810">A little Experiment to warn you</a></dt></dl></dd><dt><a href="#id2919116">Extended Sample Configuration to Print with Samba-3</a></dt><dt><a href="#id2919220">Detailed Explanation of the Example's Settings</a></dt><dd><dl><dt><a href="#id2919234">The [global] Section</a></dt><dt><a href="#id2919616">The [printers] Section</a></dt><dt><a href="#id2919945">Any [my_printer_name] Section</a></dt><dt><a href="#id2920166">Print Commands</a></dt><dt><a href="#id2920216">Default Print Commands for various Unix Print Subsystems</a></dt><dt><a href="#id2920741">Setting up your own Print Commands</a></dt></dl></dd><dt><a href="#id2921021">Innovations in Samba Printing since 2.2</a></dt><dd><dl><dt><a href="#id2921186">Client Drivers on Samba Server for Point'n'Print</a></dt><dt><a href="#id2921338">The [printer$] Section is removed from Samba-3</a></dt><dt><a href="#id2921450">Creating the [print$] Share</a></dt><dt><a href="#id2921521">Parameters in the [print$] Section</a></dt><dt><a href="#id2921752">Subdirectory Structure in [print$]</a></dt></dl></dd><dt><a href="#id2921913">Installing Drivers into [print$]</a></dt><dd><dl><dt><a href="#id2922008">Setting Drivers for existing Printers with a Client GUI</a></dt><dt><a href="#id2922192">Setting Drivers for existing Printers with
54 rpcclient</a></dt></dl></dd><dt><a href="#id2923912">&quot;The Proof of the Pudding lies in the Eating&quot; (Client Driver Install
55 Procedure)</a></dt><dd><dl><dt><a href="#id2923933">The first Client Driver Installation</a></dt><dt><a href="#id2924131">IMPORTANT! Setting Device Modes on new Printers</a></dt><dt><a href="#id2924420">Further Client Driver Install Procedures</a></dt><dt><a href="#id2924516">Always make first Client Connection as root or &quot;printer admin&quot;</a></dt></dl></dd><dt><a href="#id2924657">Other Gotchas</a></dt><dd><dl><dt><a href="#id2924690">Setting Default Print Options for the Client Drivers</a></dt><dt><a href="#id2925127">Supporting large Numbers of Printers</a></dt><dt><a href="#id2925430">Adding new Printers with the Windows NT APW</a></dt><dt><a href="#id2925673">Weird Error Message Cannot connect under a
56 different Name</a></dt><dt><a href="#id2925771">Be careful when assembling Driver Files</a></dt><dt><a href="#id2926117">Samba and Printer Ports</a></dt><dt><a href="#id2926188">Avoiding the most common Misconfigurations of the Client Driver</a></dt></dl></dd><dt><a href="#id2926210">The Imprints Toolset</a></dt><dd><dl><dt><a href="#id2926256">What is Imprints?</a></dt><dt><a href="#id2926297">Creating Printer Driver Packages</a></dt><dt><a href="#id2926316">The Imprints Server</a></dt><dt><a href="#id2926340">The Installation Client</a></dt></dl></dd><dt><a href="#id2926492">Add Network Printers at Logon without User Interaction</a></dt><dt><a href="#id2926822">The addprinter command</a></dt><dt><a href="#id2926867">Migration of &quot;Classical&quot; printing to Samba-3</a></dt><dt><a href="#id2927036">Publishing Printer Information in Active Directory or LDAP</a></dt><dt><a href="#id2927051">Common Errors and Problems</a></dt><dd><dl><dt><a href="#id2927064">I give my root password but I don't get access</a></dt><dt><a href="#id2927097">My printjobs get spooled into the spooling directory, but then get lost</a></dt></dl></dd></dl></dd><dt>19. <a href="#CUPS-printing">CUPS Printing Support in Samba 3.0</a></dt><dd><dl><dt><a href="#id2936290">Introduction</a></dt><dd><dl><dt><a href="#id2936298">Features and Benefits</a></dt><dt><a href="#id2936350">Overview</a></dt></dl></dd><dt><a href="#id2936405">Basic Configuration of CUPS support</a></dt><dd><dl><dt><a href="#id2936484">Linking of smbd with libcups.so</a></dt><dt><a href="#id2936628">Simple smb.conf Settings for CUPS</a></dt><dt><a href="#id2936710">More complex smb.conf Settings for
57 CUPS</a></dt></dl></dd><dt><a href="#id2936828">Advanced Configuration</a></dt><dd><dl><dt><a href="#id2936848">Central spooling vs. &quot;Peer-to-Peer&quot; printing</a></dt><dt><a href="#id2936875">CUPS/Samba as a &quot;spooling-only&quot; Print Server; &quot;raw&quot; printing
58 with Vendor Drivers on Windows Clients</a></dt><dt><a href="#id2936912">Driver Installation Methods on Windows Clients</a></dt><dt><a href="#id2936970">Explicitly enable &quot;raw&quot; printing for
59 application/octet-stream!</a></dt><dt><a href="#id2937131">Three familiar Methods for driver upload plus a new one</a></dt></dl></dd><dt><a href="#id2937224">Using CUPS/Samba in an advanced Way -- intelligent printing
60 with PostScript Driver Download</a></dt><dd><dl><dt><a href="#id2937300">GDI on Windows -- PostScript on Unix</a></dt><dt><a href="#id2937344">Windows Drivers, GDI and EMF</a></dt><dt><a href="#id2937445">Unix Printfile Conversion and GUI Basics</a></dt><dt><a href="#id2937533">PostScript and Ghostscript</a></dt><dt><a href="#id2937630">Ghostscript -- the Software RIP for non-PostScript Printers</a></dt><dt><a href="#id2937742">PostScript Printer Description (PPD) Specification</a></dt><dt><a href="#id2937813">CUPS can use all Windows-formatted Vendor PPDs</a></dt><dt><a href="#id2937902">CUPS also uses PPDs for non-PostScript Printers</a></dt></dl></dd><dt><a href="#id2937925">The CUPS Filtering Architecture</a></dt><dd><dl><dt><a href="#id2938065">MIME types and CUPS Filters</a></dt><dt><a href="#id2938252">MIME type Conversion Rules</a></dt><dt><a href="#id2938369">Filter Requirements</a></dt><dt><a href="#id2938539">Prefilters</a></dt><dt><a href="#id2938624">pstops</a></dt><dt><a href="#id2938727">pstoraster</a></dt><dt><a href="#id2938883">imagetops and imagetoraster</a></dt><dt><a href="#id2938940">rasterto [printers specific]</a></dt><dt><a href="#id2939024">CUPS Backends</a></dt><dt><a href="#id2939336">cupsomatic/Foomatic -- how do they fit into the Picture?</a></dt><dt><a href="#id2939448">The Complete Picture</a></dt><dt><a href="#id2939464">mime.convs</a></dt><dt><a href="#id2939517">&quot;Raw&quot; printing</a></dt><dt><a href="#id2939571">&quot;application/octet-stream&quot; printing</a></dt><dt><a href="#id2939786">PostScript Printer Descriptions (PPDs) for non-PS Printers</a></dt><dt><a href="#id2940015">Difference between cupsomatic/foomatic-rip and
61 native CUPS printing</a></dt><dt><a href="#id2940170">Examples for filtering Chains</a></dt><dt><a href="#id2940401">Sources of CUPS drivers / PPDs</a></dt><dt><a href="#id2940530">Printing with Interface Scripts</a></dt></dl></dd><dt><a href="#id2940605">Network printing (purely Windows)</a></dt><dd><dl><dt><a href="#id2940620">From Windows Clients to an NT Print Server</a></dt><dt><a href="#id2940659">Driver Execution on the Client</a></dt><dt><a href="#id2940731">Driver Execution on the Server</a></dt></dl></dd><dt><a href="#id2940794">Network Printing (Windows clients -- UNIX/Samba Print
62 Servers)</a></dt><dd><dl><dt><a href="#id2940814">From Windows Clients to a CUPS/Samba Print Server</a></dt><dt><a href="#id2940978">Samba receiving Jobfiles and passing them to CUPS</a></dt></dl></dd><dt><a href="#id2941054">Network PostScript RIP: CUPS Filters on Server -- clients use
63 PostScript Driver with CUPS-PPDs</a></dt><dd><dl><dt><a href="#id2941110">PPDs for non-PS Printers on UNIX</a></dt><dt><a href="#id2941150">PPDs for non-PS Printers on Windows</a></dt></dl></dd><dt><a href="#id2941216">Windows Terminal Servers (WTS) as CUPS Clients</a></dt><dd><dl><dt><a href="#id2941233">Printer Drivers running in &quot;Kernel Mode&quot; cause many
64 Problems</a></dt><dt><a href="#id2941268">Workarounds impose Heavy Limitations</a></dt><dt><a href="#id2941289">CUPS: a &quot;Magical Stone&quot;?</a></dt><dt><a href="#id2941316">PostScript Drivers with no major problems -- even in Kernel
65 Mode</a></dt></dl></dd><dt><a href="#id2941369"> Setting up CUPS for driver Download</a></dt><dd><dl><dt><a href="#id2941388">cupsaddsmb: the unknown Utility</a></dt><dt><a href="#id2941480">Prepare your smb.conf for
66 cupsaddsmb</a></dt><dt><a href="#id2941526">CUPS Package of &quot;PostScript Driver for WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941724">Recognize the different Driver Files</a></dt><dt><a href="#id2941782">Acquiring the Adobe Driver Files</a></dt><dt><a href="#id2941814">ESP Print Pro Package of &quot;PostScript Driver for
67 WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941864">Caveats to be considered</a></dt><dt><a href="#id2942086">What are the Benefits of using the &quot;CUPS PostScript Driver for
68 Windows NT/2k/XP&quot; as compared to the Adobe Driver?</a></dt><dt><a href="#id2942268">Run &quot;cupsaddsmb&quot; (quiet Mode)</a></dt><dt><a href="#id2942369">Run &quot;cupsaddsmb&quot; with verbose Output</a></dt><dt><a href="#id2942596">Understanding cupsaddsmb</a></dt><dt><a href="#id2942690">How to recognize if cupsaddsm completed successfully</a></dt><dt><a href="#id2942777">cupsaddsmb with a Samba PDC</a></dt><dt><a href="#id2942812">cupsaddsmb Flowchart</a></dt><dt><a href="#id2942865">Installing the PostScript Driver on a Client</a></dt><dt><a href="#id2942978">Avoiding critical PostScript Driver Settings on the
69 Client</a></dt></dl></dd><dt><a href="#id2943112">Installing PostScript Driver Files manually (using
70 rpcclient)</a></dt><dd><dl><dt><a href="#id2943227">A Check of the rpcclient man Page</a></dt><dt><a href="#id2943340">Understanding the rpcclient man Page</a></dt><dt><a href="#id2943429">Producing an Example by querying a Windows Box</a></dt><dt><a href="#id2943519">What is required for adddriver and setdriver to succeed</a></dt><dt><a href="#id2943682">Manual Commandline Driver Installation in 15 little Steps</a></dt><dt><a href="#id2944334">Troubleshooting revisited</a></dt></dl></dd><dt><a href="#id2944435">The printing *.tdb Files</a></dt><dd><dl><dt><a href="#id2944537">Trivial DataBase Files</a></dt><dt><a href="#id2944608">Binary Format</a></dt><dt><a href="#id2944670">Losing *.tdb Files</a></dt><dt><a href="#id2944728">Using tdbbackup</a></dt></dl></dd><dt><a href="#id2944795">CUPS Print Drivers from Linuxprinting.org</a></dt><dd><dl><dt><a href="#id2944903">foomatic-rip and Foomatic explained</a></dt><dt><a href="#id2945532">foomatic-rip and Foomatic-PPD Download and Installation</a></dt></dl></dd><dt><a href="#id2945993">Page Accounting with CUPS</a></dt><dd><dl><dt><a href="#id2946024">Setting up Quotas</a></dt><dt><a href="#id2946056">Correct and incorrect Accounting</a></dt><dt><a href="#id2946097">Adobe and CUPS PostScript Drivers for Windows Clients</a></dt><dt><a href="#id2946169">The page_log File Syntax</a></dt><dt><a href="#id2946270">Possible Shortcomings</a></dt><dt><a href="#id2946341">Future Developments</a></dt><dt><a href="#id2946390">Other Accounting Tools</a></dt></dl></dd><dt><a href="#id2946404">Additional Material</a></dt><dt><a href="#id2946598">Auto-Deletion or Preservation of CUPS Spool Files</a></dt><dd><dl><dt><a href="#id2946644">CUPS Configuration Settings explained</a></dt><dt><a href="#id2946726">Pre-conditions</a></dt><dt><a href="#id2946787">Manual Configuration</a></dt></dl></dd><dt><a href="#id2946805">When not to use Samba to print to
71 CUPS</a></dt><dt><a href="#id2946822">In Case of Trouble.....</a></dt><dd><dl><dt><a href="#id2946857">Where to find Documentation</a></dt><dt><a href="#id2946870">How to ask for Help</a></dt><dt><a href="#id2946883">Where to find Help</a></dt></dl></dd><dt><a href="#id2946896">Appendix</a></dt><dd><dl><dt><a href="#id2946904">Printing from CUPS to Windows attached
72 Printers</a></dt><dt><a href="#id2947118">More CUPS filtering Chains</a></dt><dt><a href="#id2947424">Trouble Shooting Guidelines to fix typical Samba printing
73 Problems</a></dt><dt><a href="#id2948546">An Overview of the CUPS Printing Processes</a></dt></dl></dd></dl></dd><dt>20. <a href="#VFS">Stackable VFS modules</a></dt><dd><dl><dt><a href="#id2960717">Features and Benefits</a></dt><dt><a href="#id2960735">Discussion</a></dt><dt><a href="#id2960826">Included modules</a></dt><dd><dl><dt><a href="#id2960833">audit</a></dt><dt><a href="#id2960871">extd_audit</a></dt><dt><a href="#id2960995">fake_perms</a></dt><dt><a href="#id2961013">recycle</a></dt><dt><a href="#id2961151">netatalk</a></dt></dl></dd><dt><a href="#id2961195">VFS modules available elsewhere</a></dt><dd><dl><dt><a href="#id2961218">DatabaseFS</a></dt><dt><a href="#id2961273">vscan</a></dt></dl></dd><dt><a href="#id2961303">Common Errors</a></dt></dl></dd><dt>21. <a href="#winbind">Integrated Logon Support using Winbind</a></dt><dd><dl><dt><a href="#id2962201">Features and Benefits</a></dt><dt><a href="#id2962229">Introduction</a></dt><dt><a href="#id2962301">What Winbind Provides</a></dt><dd><dl><dt><a href="#id2962361">Target Uses</a></dt></dl></dd><dt><a href="#id2962392">How Winbind Works</a></dt><dd><dl><dt><a href="#id2962420">Microsoft Remote Procedure Calls</a></dt><dt><a href="#id2962454">Microsoft Active Directory Services</a></dt><dt><a href="#id2962477">Name Service Switch</a></dt><dt><a href="#id2962613">Pluggable Authentication Modules</a></dt><dt><a href="#id2962685">User and Group ID Allocation</a></dt><dt><a href="#id2962720">Result Caching</a></dt></dl></dd><dt><a href="#id2962747">Installation and Configuration</a></dt><dd><dl><dt><a href="#id2962776">Introduction</a></dt><dt><a href="#id2962851">Requirements</a></dt><dt><a href="#id2962944">Testing Things Out</a></dt></dl></dd><dt><a href="#id2964563">Conclusion</a></dt><dt><a href="#id2964582">Common Errors</a></dt></dl></dd><dt>22. <a href="#AdvancedNetworkManagement">Advanced Network Management</a></dt><dd><dl><dt><a href="#id2967075">Features and Benefits</a></dt><dt><a href="#id2967264">Remote Server Administration</a></dt><dt><a href="#id2967363">Remote Desktop Management</a></dt><dd><dl><dt><a href="#id2967381">Remote Management from NoMachines.Com</a></dt></dl></dd><dt><a href="#id2967592">Network Logon Script Magic</a></dt><dd><dl><dt><a href="#id2967788">Adding printers without user intervention</a></dt></dl></dd><dt><a href="#id2967822">Common Errors</a></dt></dl></dd><dt>23. <a href="#PolicyMgmt">System and Account Policies</a></dt><dd><dl><dt><a href="#id2966885">Features and Benefits</a></dt><dt><a href="#id2966939">Creating and Managing System Policies</a></dt><dd><dl><dt><a href="#id2968722">Windows 9x/Me Policies</a></dt><dt><a href="#id2968817">Windows NT4 Style Policy Files</a></dt><dt><a href="#id2968950">MS Windows 200x / XP Professional Policies</a></dt></dl></dd><dt><a href="#id2969202">Managing Account/User Policies</a></dt><dd><dl><dt><a href="#id2969303">Samba Editreg Toolset</a></dt><dt><a href="#id2969324">Windows NT4/200x</a></dt><dt><a href="#id2969344">Samba PDC</a></dt></dl></dd><dt><a href="#id2969388">System Startup and Logon Processing Overview</a></dt><dt><a href="#id2969535">Common Errors</a></dt><dd><dl><dt><a href="#id2969549">Policy Does Not Work</a></dt></dl></dd></dl></dd><dt>24. <a href="#ProfileMgmt">Desktop Profile Management</a></dt><dd><dl><dt><a href="#id2970756">Features and Benefits</a></dt><dt><a href="#id2970790">Roaming Profiles</a></dt><dd><dl><dt><a href="#id2970831">Samba Configuration for Profile Handling</a></dt><dt><a href="#id2971236">Windows Client Profile Configuration Information</a></dt><dt><a href="#id2972407">Sharing Profiles between W9x/Me and NT4/200x/XP workstations</a></dt><dt><a href="#id2972472">Profile Migration from Windows NT4/200x Server to Samba</a></dt></dl></dd><dt><a href="#id2972737">Mandatory profiles</a></dt><dt><a href="#id2972795">Creating/Managing Group Profiles</a></dt><dt><a href="#id2972841">Default Profile for Windows Users</a></dt><dd><dl><dt><a href="#id2972861">MS Windows 9x/Me</a></dt><dt><a href="#id2973009">MS Windows NT4 Workstation</a></dt><dt><a href="#id2973563">MS Windows 200x/XP</a></dt></dl></dd><dt><a href="#id2974067">Common Errors</a></dt><dd><dl><dt><a href="#id2974080">How does one set up roaming profiles for just one (or a few) user/s or group/s?</a></dt><dt><a href="#id2974143">Can NOT use Roaming Profiles</a></dt><dt><a href="#id2974365">Changing the default profile</a></dt></dl></dd></dl></dd><dt>25. <a href="#pam">PAM based Distributed Authentication</a></dt><dd><dl><dt><a href="#id2978309">Features and Benefits</a></dt><dt><a href="#id2978577">Technical Discussion</a></dt><dd><dl><dt><a href="#id2978595">PAM Configuration Syntax</a></dt><dt><a href="#id2979265">Example System Configurations</a></dt><dt><a href="#id2979567">smb.conf PAM Configuration</a></dt><dt><a href="#id2979625">Remote CIFS Authentication using winbindd.so</a></dt><dt><a href="#id2979709">Password Synchronization using pam_smbpass.so</a></dt></dl></dd><dt><a href="#id2980075">Common Errors</a></dt><dd><dl><dt><a href="#id2980089">pam_winbind problem</a></dt></dl></dd></dl></dd><dt>26. <a href="#integrate-ms-networks">Integrating MS Windows networks with Samba</a></dt><dd><dl><dt><a href="#id2982211">Features and Benefits</a></dt><dt><a href="#id2982236">Background Information</a></dt><dt><a href="#id2982281">Name Resolution in a pure Unix/Linux world</a></dt><dd><dl><dt><a href="#id2982337">/etc/hosts</a></dt><dt><a href="#id2982462">/etc/resolv.conf</a></dt><dt><a href="#id2982506">/etc/host.conf</a></dt><dt><a href="#id2982548">/etc/nsswitch.conf</a></dt></dl></dd><dt><a href="#id2982637">Name resolution as used within MS Windows networking</a></dt><dd><dl><dt><a href="#id2982784">The NetBIOS Name Cache</a></dt><dt><a href="#id2982829">The LMHOSTS file</a></dt><dt><a href="#id2983073">HOSTS file</a></dt><dt><a href="#id2983105">DNS Lookup</a></dt><dt><a href="#id2983130">WINS Lookup</a></dt></dl></dd><dt><a href="#id2983200">Common Errors</a></dt><dd><dl><dt><a href="#id2983216">My Boomerang Won't Come Back</a></dt><dt><a href="#id2983248">Very Slow Network Connections</a></dt><dt><a href="#id2983300">Samba server name change problem</a></dt></dl></dd></dl></dd><dt>27. <a href="#unicode">Unicode/Charsets</a></dt><dd><dl><dt><a href="#id2984418">Features and Benefits</a></dt><dt><a href="#id2984620">What are charsets and unicode?</a></dt><dt><a href="#id2984690">Samba and charsets</a></dt><dt><a href="#id2984790">Conversion from old names</a></dt><dt><a href="#id2984835">Japanese charsets</a></dt></dl></dd><dt>28. <a href="#Backup">Samba Backup Techniques</a></dt><dd><dl><dt><a href="#id2984038">Note</a></dt><dt><a href="#id2984063">Features and Benefits</a></dt></dl></dd><dt>29. <a href="#SambaHA">High Availability Options</a></dt><dd><dl><dt><a href="#id2985605">Note</a></dt></dl></dd></dl></dd><dt>IV. <a href="#migration">Migration and Updating</a></dt><dd><dl><dt>30. <a href="#upgrading-to-3.0">Upgrading from Samba-2.x to Samba-3.0.0</a></dt><dd><dl><dt><a href="#id2984190">Charsets</a></dt><dt><a href="#id2984215">Obsolete configuration options</a></dt><dt><a href="#id2985825">Password Backend</a></dt></dl></dd><dt>31. <a href="#NT4Migration">Migration from NT4 PDC to Samba-3 PDC</a></dt><dd><dl><dt><a href="#id2983845">Planning and Getting Started</a></dt><dd><dl><dt><a href="#id2983873">Objectives</a></dt><dt><a href="#id2986549">Steps In Migration Process</a></dt></dl></dd><dt><a href="#id2986887">Migration Options</a></dt><dd><dl><dt><a href="#id2986968">Planning for Success</a></dt><dt><a href="#id2987210">Samba Implementation Choices</a></dt></dl></dd></dl></dd><dt>32. <a href="#SWAT">SWAT - The Samba Web Administration Tool</a></dt><dd><dl><dt><a href="#id2986434">Features and Benefits</a></dt><dd><dl><dt><a href="#id2986468">Enabling SWAT for use</a></dt><dt><a href="#id2988827">Securing SWAT through SSL</a></dt><dt><a href="#id2988941">The SWAT Home Page</a></dt><dt><a href="#id2989005">Global Settings</a></dt><dt><a href="#id2989110">Share Settings</a></dt><dt><a href="#id2989175">Printers Settings</a></dt><dt><a href="#id2989239">The SWAT Wizard</a></dt><dt><a href="#id2989287">The Status Page</a></dt><dt><a href="#id2989339">The View Page</a></dt><dt><a href="#id2989362">The Password Change Page</a></dt></dl></dd></dl></dd></dl></dd><dt>V. <a href="#troubleshooting">Troubleshooting</a></dt><dd><dl><dt>33. <a href="#diagnosis">The Samba checklist</a></dt><dd><dl><dt><a href="#id2988578">Introduction</a></dt><dt><a href="#id2990437">Assumptions</a></dt><dt><a href="#id2990614">The tests</a></dt><dt><a href="#id2991790">Still having troubles?</a></dt></dl></dd><dt>34. <a href="#problems">Analysing and solving samba problems</a></dt><dd><dl><dt><a href="#id2993414">Diagnostics tools</a></dt><dt><a href="#id2993555">Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</a></dt><dt><a href="#id2993839">Useful URLs</a></dt><dt><a href="#id2993884">Getting help from the mailing lists</a></dt><dt><a href="#id2994036">How to get off the mailing lists</a></dt></dl></dd><dt>35. <a href="#bugreport">Reporting Bugs</a></dt><dd><dl><dt><a href="#id2994775">Introduction</a></dt><dt><a href="#id2994997">General info</a></dt><dt><a href="#id2995034">Debug levels</a></dt><dt><a href="#id2995176">Internal errors</a></dt><dt><a href="#id2995284">Attaching to a running process</a></dt><dt><a href="#id2995331">Patches</a></dt></dl></dd></dl></dd><dt>VI. <a href="#Appendixes">Appendixes</a></dt><dd><dl><dt>36. <a href="#compiling">How to compile SAMBA</a></dt><dd><dl><dt><a href="#id2994651">Access Samba source code via CVS</a></dt><dd><dl><dt><a href="#id2994658">Introduction</a></dt><dt><a href="#id2994688">CVS Access to samba.org</a></dt></dl></dd><dt><a href="#id2996207">Accessing the samba sources via rsync and ftp</a></dt><dt><a href="#id2996256">Verifying Samba's PGP signature</a></dt><dt><a href="#id2996392">Building the Binaries</a></dt><dd><dl><dt><a href="#id2996529">Compiling samba with Active Directory support</a></dt></dl></dd><dt><a href="#id2996694">Starting the smbd and nmbd</a></dt><dd><dl><dt><a href="#id2996786">Starting from inetd.conf</a></dt><dt><a href="#id2996990">Alternative: starting it as a daemon</a></dt></dl></dd><dt><a href="#id2997085">Common Errors</a></dt></dl></dd><dt>37. <a href="#Portability">Portability</a></dt><dd><dl><dt><a href="#id2995985">HPUX</a></dt><dt><a href="#id2998515">SCO Unix</a></dt><dt><a href="#id2998546">DNIX</a></dt><dt><a href="#id2998716">RedHat Linux Rembrandt-II</a></dt><dt><a href="#id2998760">AIX</a></dt><dd><dl><dt><a href="#id2998767">Sequential Read Ahead</a></dt></dl></dd><dt><a href="#id2998793">Solaris</a></dt><dd><dl><dt><a href="#id2998800">Locking improvements</a></dt><dt><a href="#winbind-solaris9">Winbind on Solaris 9</a></dt></dl></dd></dl></dd><dt>38. <a href="#Other-Clients">Samba and other CIFS clients</a></dt><dd><dl><dt><a href="#id2998169">Macintosh clients?</a></dt><dt><a href="#id2999522">OS2 Client</a></dt><dd><dl><dt><a href="#id2999529">How can I configure OS/2 Warp Connect or
74 OS/2 Warp 4 as a client for Samba?</a></dt><dt><a href="#id2999608">How can I configure OS/2 Warp 3 (not Connect),
75 OS/2 1.2, 1.3 or 2.x for Samba?</a></dt><dt><a href="#id2999670">How do I get printer driver download working
76 for OS/2 clients?</a></dt></dl></dd><dt><a href="#id2999766">Windows for Workgroups</a></dt><dd><dl><dt><a href="#id2999774">Use latest TCP/IP stack from Microsoft</a></dt><dt><a href="#id2999864">Delete .pwl files after password change</a></dt><dt><a href="#id2999894">Configure WfW password handling</a></dt><dt><a href="#id2999940">Case handling of passwords</a></dt><dt><a href="#id2999970">Use TCP/IP as default protocol</a></dt><dt><a href="#id2999988">Speed improvement</a></dt></dl></dd><dt><a href="#id3000034">Windows '95/'98</a></dt><dd><dl><dt><a href="#id3000107">Speed improvement</a></dt></dl></dd><dt><a href="#id3000131">Windows 2000 Service Pack 2</a></dt><dt><a href="#id3000242">Windows NT 3.1</a></dt></dl></dd><dt>39. <a href="#speed">Samba Performance Tuning</a></dt><dd><dl><dt><a href="#id3001274">Comparisons</a></dt><dt><a href="#id3001319">Socket options</a></dt><dt><a href="#id3001394">Read size</a></dt><dt><a href="#id3001437">Max xmit</a></dt><dt><a href="#id3001490">Log level</a></dt><dt><a href="#id3001513">Read raw</a></dt><dt><a href="#id3001570">Write raw</a></dt><dt><a href="#id3001612">Slow Logins</a></dt><dt><a href="#id3001633">Client tuning</a></dt><dt><a href="#id3001658">Samba performance problem due changing kernel</a></dt><dt><a href="#id3001692">Corrupt tdb Files</a></dt></dl></dd><dt>40. <a href="#DNSDHCP">DNS and DHCP Configuration Guide</a></dt><dd><dl><dt><a href="#id3001112">Note</a></dt></dl></dd><dt>41. <a href="#Further-Resources">Further Resources</a></dt><dd><dl><dt><a href="#id3001272">Websites</a></dt><dt><a href="#id3002922">Related updates from Microsoft</a></dt><dt><a href="#id3002990">Books</a></dt></dl></dd></dl></dd><dt><a href="#id3001039">Index</a></dt></dl></div><div class="list-of-figures"><p><b>List of Figures</b></p><dl><dt>19.1. <a href="#id2937409">Windows Printing to a local Printer</a></dt><dt>19.2. <a href="#id2937580">Printing to a Postscript Printer</a></dt><dt>19.3. <a href="#id2937660">Ghostscript as a RIP for non-postscript printers</a></dt><dt>19.4. <a href="#id2938589">Prefiltering in CUPS to form Postscript</a></dt><dt>19.5. <a href="#id2938654">Adding Device-specific Print Options</a></dt><dt>19.6. <a href="#id2938756">Postscript to intermediate Raster format</a></dt><dt>19.7. <a href="#id2938809">CUPS-raster production using Ghostscript</a></dt><dt>19.8. <a href="#id2938904">Image format to CUPS-raster format conversion</a></dt><dt>19.9. <a href="#id2938988">Raster to Printer Specific formats</a></dt><dt>19.10. <a href="#id2940065">cupsomatic/foomatic processing versus Native CUPS</a></dt><dt>19.11. <a href="#id2940695">Print Driver execution on the Client</a></dt><dt>19.12. <a href="#id2940753">Print Driver execution on the Server</a></dt><dt>19.13. <a href="#id2940943">Printing via CUPS/samba server</a></dt><dt>19.14. <a href="#id2942830">cupsaddsmb flowchart</a></dt><dt>19.15. <a href="#id2948557">CUPS Printing Overview</a></dt></dl></div><div class="list-of-tables"><p><b>List of Tables</b></p><dl><dt>7.1. <a href="#id2881417">Assumptions</a></dt><dt>10.1. <a href="#id2888772">Browse subnet example 1</a></dt><dt>10.2. <a href="#id2888886">Browse subnet example 2</a></dt><dt>10.3. <a href="#id2888985">Browse subnet example 3</a></dt><dt>10.4. <a href="#id2889086">Browse subnet example 4</a></dt><dt>11.1. <a href="#id2895163">Attributes in the sambaSamAccount objectclass (LDAP)</a></dt><dt>11.2. <a href="#id2895850">Basic smb.conf options for MySQL passdb backend</a></dt><dt>11.3. <a href="#id2895975">MySQL field names for MySQL passdb backend</a></dt><dt>13.1. <a href="#id2903107">Managing directories with unix and windows</a></dt><dt>13.2. <a href="#id2904638">User and Group Based Controls</a></dt><dt>13.3. <a href="#id2904871">File and Directory Permission Based Controls</a></dt><dt>13.4. <a href="#id2905118">Other Controls</a></dt><dt>20.1. <a href="#id2960912">Extended Auditing Log Information</a></dt><dt>24.1. <a href="#id2973359">User Shell Folder registry keys default values</a></dt><dt>24.2. <a href="#id2973503">Defaults of profile settings registry keys</a></dt><dt>24.3. <a href="#id2973759">Defaults of default user profile paths registry keys</a></dt><dt>25.1. <a href="#id2979741">Options recognized by pam_smbpass</a></dt><dt>31.1. <a href="#id2986904">The 3 Major Site Types</a></dt><dt>31.2. <a href="#id2987041">Nature of the Conversion Choices</a></dt></dl></div><div class="list-of-examples"><p><b>List of Examples</b></p><dl><dt>12.1. <a href="#id2904348">smbgrpadd.sh</a></dt><dt>13.1. <a href="#id2903320">Example File</a></dt></dl></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="introduction"></a>General Installation</h1></div></div><div></div></div><div class="partintro" lang="en"><div><div><div><h1 class="title"><a name="id2866833"></a>Preparing Samba for Configuration</h1></div></div><div></div></div><p>This section of the Samba-HOWTO-Collection contains general info on how to install samba
77 and how to configure the parts of samba you will most likely need.
78 PLEASE read this.</p><div class="toc"><p><b>Table of Contents</b></p><dl><dt>1. <a href="#IntroSMB">Introduction to Samba</a></dt><dd><dl><dt><a href="#id2868116">Background</a></dt><dt><a href="#id2868327">Terminology</a></dt><dt><a href="#id2868481">Related Projects</a></dt><dt><a href="#id2868550">SMB Methodology</a></dt><dt><a href="#id2868638">Epilogue</a></dt><dt><a href="#id2868711">Miscellaneous</a></dt></dl></dd><dt>2. <a href="#install">How to Install and Test SAMBA</a></dt><dd><dl><dt><a href="#id2869372">Obtaining and installing samba</a></dt><dt><a href="#id2869412">Configuring samba (smb.conf)</a></dt><dd><dl><dt><a href="#id2869449">Example Configuration</a></dt><dt><a href="#id2869599">SWAT</a></dt></dl></dd><dt><a href="#id2869643">Try listing the shares available on your
79 server</a></dt><dt><a href="#id2869694">Try connecting with the unix client</a></dt><dt><a href="#id2869795">Try connecting from a DOS, WfWg, Win9x, WinNT,
80 Win2k, OS/2, etc... client</a></dt><dt><a href="#id2869858">What If Things Don't Work?</a></dt><dt><a href="#id2869892">Common Errors</a></dt><dd><dl><dt><a href="#id2869904">Why are so many smbd processes eating memory?</a></dt><dt><a href="#id2870119">I'm getting &quot;open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested&quot; in the logs</a></dt></dl></dd></dl></dd><dt>3. <a href="#FastStart">Fast Start for the Impatient</a></dt><dd><dl><dt><a href="#id2869247">Note</a></dt></dl></dd></dl></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="IntroSMB"></a>Chapter 1. Introduction to Samba</h2></div><div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">Lechnyr</span></h3><div class="affiliation"><span class="orgname">Unofficial HOWTO<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:david@lechnyr.com">david@lechnyr.com</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 14, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2868116">Background</a></dt><dt><a href="#id2868327">Terminology</a></dt><dt><a href="#id2868481">Related Projects</a></dt><dt><a href="#id2868550">SMB Methodology</a></dt><dt><a href="#id2868638">Epilogue</a></dt><dt><a href="#id2868711">Miscellaneous</a></dt></dl></div><p>&#8220;<span class="quote">
81 &quot;If you understand what you're doing, you're not learning anything.&quot;
82 -- Anonymous
83 </span>&#8221;</p><p>
84 Samba is a file and print server for Windows-based clients using TCP/IP as the underlying
85 transport protocol. In fact, it can support any SMB/CIFS-enabled client. One of Samba's big
86 strengths is that you can use it to blend your mix of Windows and Linux machines together
87 without requiring a separate Windows NT/2000/2003 Server. Samba is actively being developed
88 by a global team of about 30 active programmers and was originally developed by Andrew Tridgell.
89 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868116"></a>Background</h2></div></div><div></div></div><p>
90 Once long ago, there was a buzzword referred to as DCE/RPC. This stood for Distributed
91 Computing Environment/Remote Procedure Calls and conceptually was a good idea. It was
92 originally developed by Apollo/HP as NCA 1.0 (Network Computing Architecture) and only
93 ran over UDP. When there was a need to run it over TCP so that it would be compatible
94 with DECnet 3.0, it was redesigned, submitted to The Open Group, and officially became
95 known as DCE/RPC. Microsoft came along and decided, rather than pay $20 per seat to
96 license this technology, to reimplement DCE/RPC themselves as MSRPC. From this, the
97 concept continued in the form of SMB (Server Message Block, or the &quot;what&quot;) using the
98 NetBIOS (Network Basic Input/Output System, or the &quot;how&quot;) compatibility layer. You can
99 run SMB (i.e., transport) over several different protocols; many different implementations
100 arose as a result, including NBIPX (NetBIOS over IPX, NwLnkNb, or NWNBLink) and NBT
101 (NetBIOS over TCP/IP, or NetBT). As the years passed, NBT became the most common form
102 of implementation until the advance of &quot;Direct-Hosted TCP&quot; -- the Microsoft marketing
103 term for eliminating NetBIOS entirely and running SMB by itself across TCP port 445
104 only. As of yet, direct-hosted TCP has yet to catch on.
105 </p><p>
106 Perhaps the best summary of the origins of SMB are voiced in the 1997 article titled, CIFS:
107 Common Insecurities Fail Scrutiny:
108 </p><p><span class="emphasis"><em>
109 Several megabytes of NT-security archives, random whitepapers, RFCs, the CIFS spec, the Samba
110 stuff, a few MS knowledge-base articles, strings extracted from binaries, and packet dumps have
111 been dutifully waded through during the information-gathering stages of this project, and there
112 are *still* many missing pieces... While often tedious, at least the way has been generously
113 littered with occurrences of clapping hand to forehead and muttering 'crikey, what are they
114 thinking?
115 </em></span></p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868327"></a>Terminology</h2></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>
116 SMB: Acronym for &quot;Server Message Block&quot;. This is Microsoft's file and printer sharing protocol.
117 </p></li><li><p>
118 CIFS: Acronym for &quot;Common Internet File System&quot;. Around 1996, Microsoft apparently
119 decided that SMB needed the word &quot;Internet&quot; in it, so they changed it to CIFS.
120 </p></li><li><p>
121 Direct-Hosted: A method of providing file/printer sharing services over port 445/tcp
122 only using DNS for name resolution instead of WINS.
123 </p></li><li><p>
124 IPC: Acronym for &quot;Inter-Process Communication&quot;. A method to communicate specific
125 information between programs.
126 </p></li><li><p>
127 Marshalling: - A method of serializing (i.e., sequential ordering of) variable data
128 suitable for transmission via a network connection or storing in a file. The source
129 data can be re-created using a similar process called unmarshalling.
130 </p></li><li><p>
131 NetBIOS: Acronym for &quot;Network Basic Input/Output System&quot;. This is not a protocol;
132 it is a method of communication across an existing protocol. This is a standard which
133 was originally developed for IBM by Sytek in 1983. To exaggerate the analogy a bit,
134 it can help to think of this in comparison your computer's BIOS -- it controls the
135 essential functions of your input/output hardware -- whereas NetBIOS controls the
136 essential functions of your input/output traffic via the network. Again, this is a bit
137 of an exaggeration but it should help that paradigm shift. What is important to realize
138 is that NetBIOS is a transport standard, not a protocol. Unfortunately, even technically
139 brilliant people tend to interchange NetBIOS with terms like NetBEUI without a second
140 thought; this will cause no end (and no doubt) of confusion.
141 </p></li><li><p>
142 NetBEUI: Acronym for the &quot;NetBIOS Extended User Interface&quot;. Unlike NetBIOS, NetBEUI
143 is a protocol, not a standard. It is also not routable, so traffic on one side of a
144 router will be unable to communicate with the other side. Understanding NetBEUI is
145 not essential to deciphering SMB; however it helps to point out that it is not the
146 same as NetBIOS and to improve your score in trivia at parties. NetBEUI was originally
147 referred to by Microsoft as &quot;NBF&quot;, or &quot;The Windows NT NetBEUI Frame protocol driver&quot;.
148 It is not often heard from these days.
149 </p></li><li><p>
150 NBT: Acronym for &quot;NetBIOS over TCP&quot;; also known as &quot;NetBT&quot;. Allows the continued use
151 of NetBIOS traffic proxied over TCP/IP. As a result, NetBIOS names are made
152 to IP addresses and NetBIOS name types are conceptually equivalent to TCP/IP ports.
153 This is how file and printer sharing are accomplished in Windows 95/98/ME. They
154 traditionally rely on three ports: NetBIOS Name Service (nbname) via UDP port 137,
155 NetBIOS Datagram Service (nbdatagram) via UDP port 138, and NetBIOS Session Service
156 (nbsession) via TCP port 139. All name resolution is done via WINS, NetBIOS broadcasts,
157 and DNS. NetBIOS over TCP is documented in RFC 1001 (Concepts and methods) and RFC 1002
158 (Detailed specifications).
159 </p></li><li><p>
160 W2K: Acronym for Windows 2000 Professional or Server
161 </p></li><li><p>
162 W3K: Acronym for Windows 2003 Server
163 </p></li></ul></div><p>If you plan on getting help, make sure to subscribe to the Samba Mailing List (available at
164 <a href="http://www.samba.org/" target="_top">http://www.samba.org</a>).
165 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868481"></a>Related Projects</h2></div></div><div></div></div><p>
166 There are currently two network filesystem client projects for Linux that are directly
167 related to Samba: SMBFS and CIFS VFS. These are both available in the Linux kernel itself.
168 </p><div class="itemizedlist"><ul type="disc"><li><p>
169 SMBFS (Server Message Block File System) allows you to mount SMB shares (the protocol
170 that Microsoft Windows and OS/2 Lan Manager use to share files and printers
171 over local networks) and access them just like any other Unix directory. This is useful
172 if you just want to mount such filesystems without being a SMBFS server.
173 </p></li><li><p>
174 CIFS VFS (Common Internet File System Virtual File System) is the successor to SMBFS, and
175 is being actively developed for the upcoming version of the Linux kernel. The intent of this module
176 is to provide advanced network file system functionality including support for dfs (hierarchical
177 name space), secure per-user session establishment, safe distributed caching (oplock),
178 optional packet signing, Unicode and other internationalization improvements, and optional
179 Winbind (nsswitch) integration.
180 </p></li></ul></div><p>
181 Again, it's important to note that these are implementations for client filesystems, and have
182 nothing to do with acting as a file and print server for SMB/CIFS clients.
183 </p><p>
184 There are other Open Source CIFS client implementations, such as the
185 <a href="http://jcifs.samba.org/" target="_top">jCIFS project</a>
186 which provides an SMB client toolkit written in Java.
187 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868550"></a>SMB Methodology</h2></div></div><div></div></div><p>
188 Traditionally, SMB uses UDP port 137 (NetBIOS name service, or netbios-ns),
189 UDP port 138 (NetBIOS datagram service, or netbios-dgm), and TCP port 139 (NetBIOS
190 session service, or netbios-ssn). Anyone looking at their network with a good
191 packet sniffer will be amazed at the amount of traffic generated by just opening
192 up a single file. In general, SMB sessions are established in the following order:
193 </p><div class="itemizedlist"><ul type="disc"><li><p>
194 &quot;TCP Connection&quot; - establish 3-way handshake (connection) to port 139/tcp
195 or 445/tcp.
196 </p></li><li><p>
197 &quot;NetBIOS Session Request&quot; - using the following &quot;Calling Names&quot;: The local
198 machine's NetBIOS name plus the 16th character 0x00; The server's NetBIOS
199 name plus the 16th character 0x20
200 </p></li><li><p>
201 &quot;SMB Negotiate Protocol&quot; - determine the protocol dialect to use, which will
202 be one of the following: PC Network Program 1.0 (Core) - share level security
203 mode only; Microsoft Networks 1.03 (Core Plus) - share level security
204 mode only; Lanman1.0 (LAN Manager 1.0) - uses Challenge/Response
205 Authentication; Lanman2.1 (LAN Manager 2.1) - uses Challenge/Response
206 Authentication; NT LM 0.12 (NT LM 0.12) - uses Challenge/Response
207 Authentication
208 </p></li><li><p>
209 SMB Session Startup. Passwords are encrypted (or not) according to one of
210 the following methods: Null (no encryption); Cleartext (no encryption); LM
211 and NTLM; NTLM; NTLMv2
212 </p></li><li><p>
213 SMB Tree Connect: Connect to a share name (e.g., \\servername\share); Connect
214 to a service type (e.g., IPC$ named pipe)
215 </p></li></ul></div><p>
216 A good way to examine this process in depth is to try out
217 <a href="http://www.securityfriday.com/ToolDownload/SWB/swb_doc.html" target="_top">SecurityFriday's SWB program</a>.
218 It allows you to walk through the establishment of a SMB/CIFS session step by step.
219 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868638"></a>Epilogue</h2></div></div><div></div></div><p>&#8220;<span class="quote">
220 What's fundamentally wrong is that nobody ever had any taste when they
221 did it. Microsoft has been very much into making the user interface look good,
222 but internally it's just a complete mess. And even people who program for Microsoft
223 and who have had years of experience, just don't know how it works internally.
224 Worse, nobody dares change it. Nobody dares to fix bugs because it's such a
225 mess that fixing one bug might just break a hundred programs that depend on
226 that bug. And Microsoft isn't interested in anyone fixing bugs -- they're interested
227 in making money. They don't have anybody who takes pride in Windows 95 as an
228 operating system.
229 </span>&#8221;</p><p>&#8220;<span class="quote">
230 People inside Microsoft know it's a bad operating system and they still
231 continue obviously working on it because they want to get the next version out
232 because they want to have all these new features to sell more copies of the
233 system.
234 </span>&#8221;</p><p>&#8220;<span class="quote">
235 The problem with that is that over time, when you have this kind of approach,
236 and because nobody understands it, because nobody REALLY fixes bugs (other than
237 when they're really obvious), the end result is really messy. You can't trust
238 it because under certain circumstances it just spontaneously reboots or just
239 halts in the middle of something that shouldn't be strange. Normally it works
240 fine and then once in a blue moon for some completely unknown reason, it's dead,
241 and nobody knows why. Not Microsoft, not the experienced user and certainly
242 not the completely clueless user who probably sits there shivering thinking
243 &quot;What did I do wrong?&quot; when they didn't do anything wrong at all.
244 </span>&#8221;</p><p>&#8220;<span class="quote">
245 That's what's really irritating to me.&quot;
246 </span>&#8221;</p><p>--
247 <a href="http://hr.uoregon.edu/davidrl/boot.txt" target="_top">Linus Torvalds, from an interview with BOOT Magazine, Sept 1998</a>
248 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2868711"></a>Miscellaneous</h2></div></div><div></div></div><p>
249 This chapter is Copyright 2003 David Lechnyr (david at lechnyr dot com).
250 Permission is granted to copy, distribute and/or modify this document under the terms
251 of the GNU Free Documentation License, Version 1.2 or any later version published by the Free
252 Software Foundation. A copy of the license is available at http://www.gnu.org/licenses/fdl.txt.
253 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="install"></a>Chapter 2. How to Install and Test SAMBA</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Karl</span> <span class="surname">Auer</span></h3></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2869372">Obtaining and installing samba</a></dt><dt><a href="#id2869412">Configuring samba (smb.conf)</a></dt><dd><dl><dt><a href="#id2869449">Example Configuration</a></dt><dt><a href="#id2869599">SWAT</a></dt></dl></dd><dt><a href="#id2869643">Try listing the shares available on your
254 server</a></dt><dt><a href="#id2869694">Try connecting with the unix client</a></dt><dt><a href="#id2869795">Try connecting from a DOS, WfWg, Win9x, WinNT,
255 Win2k, OS/2, etc... client</a></dt><dt><a href="#id2869858">What If Things Don't Work?</a></dt><dt><a href="#id2869892">Common Errors</a></dt><dd><dl><dt><a href="#id2869904">Why are so many smbd processes eating memory?</a></dt><dt><a href="#id2870119">I'm getting &quot;open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested&quot; in the logs</a></dt></dl></dd></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869372"></a>Obtaining and installing samba</h2></div></div><div></div></div><p>
256 Binary packages of samba are included in almost any Linux or
257 Unix distribution. There are also some packages available at
258 <a href="http://samba.org/" target="_top">the samba homepage</a>.
259 </p><p>If you need to compile samba from source, check the
260 <a href="#compiling" title="Chapter 36. How to compile SAMBA">appropriate appendix chapter</a>.</p><p>If you have already installed samba, or if your operating system
261 was pre-installed with samba, then you may not need to bother with this
262 chapter. On the other hand, you may want to read this chapter anyhow
263 for information about updating samba.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869412"></a>Configuring samba (smb.conf)</h2></div></div><div></div></div><p>
264 Samba's configuration is stored in the <tt class="filename">smb.conf</tt> file,
265 that usually resides in <tt class="filename">/etc/samba/smb.conf</tt>
266 or <tt class="filename">/usr/local/samba/lib/smb.conf</tt>. You can either
267 edit this file yourself or do it using one of the many graphical
268 tools that are available, such as the web-based interface swat, that
269 is included with samba.
270 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2869449"></a>Example Configuration</h3></div></div><div></div></div><p>
271 There are sample configuration files in the examples subdirectory in the
272 distribution. I suggest you read them carefully so you can see how the options
273 go together in practice. See the man page for all the options.
274 </p><p>
275 The simplest useful configuration file would be something like this:
276 </p><p>
277 </p><pre class="programlisting">
278 [global]
279 workgroup = MYGROUP
281 [homes]
282 guest ok = no
283 read only = no
284 </pre><p>
285 </p><p>
286 This will allow connections by anyone with an account on the server, using either
287 their login name or &quot;<i class="parameter"><tt>homes</tt></i>&quot; as the service name.
288 (Note that the workgroup that Samba must also be set.)
289 </p><p>
290 Make sure you put the <tt class="filename">smb.conf</tt> file in the same place
291 you specified in the <tt class="filename">Makefile</tt> (the default is to
292 look for it in <tt class="filename">/usr/local/samba/lib/</tt>).
293 </p><p>
294 For more information about security settings for the
295 <i class="parameter"><tt>[homes]</tt></i> share please refer to the chapter
296 <a href="#securing-samba" title="Chapter 15. Securing Samba">Securing Samba</a>.
297 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2869544"></a>Test your config file with <b class="command">testparm</b></h4></div></div><div></div></div><p>
298 It's important that you test the validity of your <tt class="filename">smb.conf</tt>
299 file using the <span class="application">testparm</span> program. If testparm runs OK
300 then it will list the loaded services. If not it will give an error message.
301 </p><p>
302 Make sure it runs OK and that the services look reasonable before proceeding.
303 </p><p>
304 Always run testparm again when you change <tt class="filename">smb.conf</tt>!
305 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2869599"></a>SWAT</h3></div></div><div></div></div><p>
306 SWAT is a web-based interface that helps you configure samba.
307 SWAT might not be available in the samba package on your platform,
308 but in a separate package. Please read the swat manpage
309 on compiling, installing and configuring swat from source.
310 </p><p>
311 To launch SWAT just run your favorite web browser and
312 point it at <a href="http://localhost:901/" target="_top">http://localhost:901/</a>. Replace
313 <i class="replaceable"><tt>localhost</tt></i>
314 with the name of the computer you are running samba on if you
315 are running samba on a different computer than your browser.
316 </p><p>
317 Note that you can attach to SWAT from any IP connected
318 machine but connecting from a remote machine leaves your
319 connection open to password sniffing as passwords will be sent
320 in the clear over the wire.
321 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869643"></a>Try listing the shares available on your
322 server</h2></div></div><div></div></div><p><tt class="prompt">$ </tt><b class="userinput"><tt>smbclient -L
323 <i class="replaceable"><tt>yourhostname</tt></i></tt></b></p><p>You should get back a list of shares available on
324 your server. If you don't then something is incorrectly setup.
325 Note that this method can also be used to see what shares
326 are available on other LanManager clients (such as WfWg).</p><p>If you choose user level security then you may find
327 that Samba requests a password before it will list the shares.
328 See the <b class="command">smbclient</b> man page for details. (you
329 can force it to list the shares without a password by
330 adding the option -U% to the command line. This will not work
331 with non-Samba servers)</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869694"></a>Try connecting with the unix client</h2></div></div><div></div></div><p><tt class="prompt">$ </tt><b class="userinput"><tt>smbclient <i class="replaceable"><tt>
332 //yourhostname/aservice</tt></i></tt></b></p><p>Typically the <i class="replaceable"><tt>yourhostname</tt></i>
333 would be the name of the host where you installed <span class="application">smbd</span>.
334 The <i class="replaceable"><tt>aservice</tt></i> is
335 any service you have defined in the <tt class="filename">smb.conf</tt>
336 file. Try your user name if you just have a <i class="parameter"><tt>[homes]</tt></i>
337 section
338 in <tt class="filename">smb.conf</tt>.</p><p>For example if your unix host is <i class="replaceable"><tt>bambi</tt></i>
339 and your login name is <i class="replaceable"><tt>fred</tt></i> you would type:</p><p><tt class="prompt">$ </tt><b class="userinput"><tt>smbclient //<i class="replaceable"><tt>bambi</tt></i>/<i class="replaceable"><tt>fred</tt></i>
340 </tt></b></p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869795"></a>Try connecting from a DOS, WfWg, Win9x, WinNT,
341 Win2k, OS/2, etc... client</h2></div></div><div></div></div><p>Try mounting disks. eg:</p><p><tt class="prompt">C:\WINDOWS\&gt; </tt><b class="userinput"><tt>net use d: \\servername\service
342 </tt></b></p><p>Try printing. eg:</p><p><tt class="prompt">C:\WINDOWS\&gt; </tt><b class="userinput"><tt>net use lpt1:
343 \\servername\spoolservice</tt></b></p><p><tt class="prompt">C:\WINDOWS\&gt; </tt><b class="userinput"><tt>print filename
344 </tt></b></p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869858"></a>What If Things Don't Work?</h2></div></div><div></div></div><p>Then you might read the file chapter
345 <a href="#diagnosis" title="Chapter 33. The Samba checklist">Diagnosis</a> and the
346 FAQ. If you are still stuck then try to follow
347 the <a href="#problems" title="Chapter 34. Analysing and solving samba problems">Analysing and Solving Problems chapter</a>
348 Samba has been successfully installed at thousands of sites worldwide,
349 so maybe someone else has hit your problem and has overcome it. </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869892"></a>Common Errors</h2></div></div><div></div></div><p>
350 The following questions and issues get raised on the samba mailing list over and over again.
351 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2869904"></a>Why are so many smbd processes eating memory?</h3></div></div><div></div></div><p>
352 &#8220;<span class="quote">
353 Site that is running Samba on an AIX box. They are sharing out about 2 terabytes using samba.
354 Samba was installed using smitty and the binaries. We seem to be experiencing a memory problem
355 with this box. When I do a <b class="command">svmon -Pu</b> the monitoring program shows that <span class="application">smbd</span> has several
356 processes of smbd running:
357 </span>&#8221;
358 </p><p>
359 &#8220;<span class="quote">
360 Is samba suppose to start this many different smbd processes? Or does it run as one smbd process? Also
361 is it normal for it to be taking up this much memory?
362 </span>&#8221;
363 </p><p>
364 </p><pre class="screen">
365 Inuse * 4096 = amount of memory being used by this process
367 Pid Command Inuse Pin Pgsp Virtual 64-bit Mthrd
368 20950 smbd 33098 1906 181 5017 N N
369 22262 smbd 9104 1906 5410
370 21060 smbd 9048 1906 181 5479 N N
371 25972 smbd 8678 1906 181 5109 N N
372 24524 smbd 8674 1906 181 5105 N N
373 19262 smbd 8582 1906 181 5013 N N
374 20722 smbd 8572 1906 181 5003 N N
375 21454 smbd 8572 1906 181 5003 N N
376 28946 smbd 8567 1906 181 4996 N N
377 24076 smbd 8566 1906 181 4996 N N
378 20138 smbd 8566 1906 181 4996 N N
379 17608 smbd 8565 1906 181 4996 N N
380 21820 smbd 8565 1906 181 4996 N N
381 26940 smbd 8565 1906 181 4996 N N
382 19884 smbd 8565 1906 181 4996 N N
383 9912 smbd 8565 1906 181 4996 N N
384 25800 smbd 8564 1906 181 4995 N N
385 20452 smbd 8564 1906 181 4995 N N
386 18592 smbd 8562 1906 181 4993 N N
387 28216 smbd 8521 1906 181 4954 N N
388 19110 smbd 8404 1906 181 4862 N N
390 Total memory used: 841,592,832 bytes
391 </pre><p>
392 </p><p>
393 Samba consists on three core programs:
394 <span class="application">nmbd</span>, <span class="application">smbd</span>, <span class="application">winbindd</span>. <span class="application">nmbd</span> is the name server message daemon,
395 <span class="application">smbd</span> is the server message daemon, <span class="application">winbindd</span> is the daemon that
396 handles communication with Domain Controllers.
397 </p><p>
398 If your system is NOT running as a WINS server, then there will be one (1) single instance of
399 <span class="application">nmbd</span> running on your system. If it is running as a WINS server then there will be
400 two (2) instances - one to handle the WINS requests.
401 </p><p>
402 <span class="application">smbd</span> handles ALL connection requests and then spawns a new process for each client
403 connection made. That is why you are seeing so many of them, one (1) per client connection.
404 </p><p>
405 <span class="application">winbindd</span> will run as one or two daemons, depending on whether or not it is being
406 run in &quot;split mode&quot; (in which case there will be two instances).
407 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2870119"></a>I'm getting &quot;open_oplock_ipc: Failed to get local UDP socket for address 100007f. Error was Cannot assign requested&quot; in the logs</h3></div></div><div></div></div><p>Your loopback device isn't working correctly. Make sure it's running. </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="FastStart"></a>Chapter 3. Fast Start for the Impatient</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2869247">Note</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2869247"></a>Note</h2></div></div><div></div></div><p>
408 This chapter did not make it into this release.
409 It is planned for the published release of this document.
410 </p></div></div></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="type"></a>Server Configuration Basics</h1></div></div><div></div></div><div class="partintro" lang="en"><div><div><div><h1 class="title"><a name="id2869315"></a>First Steps in Server Configuration</h1></div></div><div></div></div><p>
411 Samba can operate in various modes within SMB networks. This HOWTO section contains information on
412 configuring samba to function as the type of server your network requires. Please read this
413 section carefully.
414 </p><div class="toc"><p><b>Table of Contents</b></p><dl><dt>4. <a href="#ServerType">Server Types and Security Modes</a></dt><dd><dl><dt><a href="#id2871270">Features and Benefits</a></dt><dt><a href="#id2871366">Server Types</a></dt><dt><a href="#id2871450">Samba Security Modes</a></dt><dd><dl><dt><a href="#id2871565">User Level Security</a></dt><dt><a href="#id2871698">Share Level Security</a></dt><dt><a href="#id2871820">Domain Security Mode (User Level Security)</a></dt><dt><a href="#id2872071">ADS Security Mode (User Level Security)</a></dt><dt><a href="#id2872158">Server Security (User Level Security)</a></dt></dl></dd><dt><a href="#id2872383">Seamless Windows Network Integration</a></dt><dt><a href="#id2872559">Common Errors</a></dt><dd><dl><dt><a href="#id2872587">What makes Samba a SERVER?</a></dt><dt><a href="#id2872620">What makes Samba a Domain Controller?</a></dt><dt><a href="#id2872649">What makes Samba a Domain Member?</a></dt><dt><a href="#id2872682">Constantly Losing Connections to Password Server</a></dt></dl></dd></dl></dd><dt>5. <a href="#samba-pdc">Domain Control</a></dt><dd><dl><dt><a href="#id2874489">Features and Benefits</a></dt><dt><a href="#id2874793">Basics of Domain Control</a></dt><dd><dl><dt><a href="#id2874809">Domain Controller Types</a></dt><dt><a href="#id2875020">Preparing for Domain Control</a></dt></dl></dd><dt><a href="#id2875340">Domain Control - Example Configuration</a></dt><dt><a href="#id2875639">Samba ADS Domain Control</a></dt><dt><a href="#id2875661">Domain and Network Logon Configuration</a></dt><dd><dl><dt><a href="#id2875676">Domain Network Logon Service</a></dt><dt><a href="#id2876003">Security Mode and Master Browsers</a></dt></dl></dd><dt><a href="#id2876111">Common Problems and Errors</a></dt><dd><dl><dt><a href="#id2876118">I cannot include a '$' in a machine name</a></dt><dt><a href="#id2876157">I get told &quot;You already have a connection to the Domain....&quot;
415 or &quot;Cannot join domain, the credentials supplied conflict with an
416 existing set..&quot; when creating a machine trust account.</a></dt><dt><a href="#id2876206">The system can not log you on (C000019B)....</a></dt><dt><a href="#id2876277">The machine trust account for this computer either does not
417 exist or is not accessible.</a></dt><dt><a href="#id2876340">When I attempt to login to a Samba Domain from a NT4/W2K workstation,
418 I get a message about my account being disabled.</a></dt><dt><a href="#id2876367">Until a few minutes after Samba has started, clients get the error &quot;Domain Controller Unavailable&quot;</a></dt></dl></dd></dl></dd><dt>6. <a href="#samba-bdc">Backup Domain Control</a></dt><dd><dl><dt><a href="#id2878532">Features And Benefits</a></dt><dt><a href="#id2878705">Essential Background Information</a></dt><dd><dl><dt><a href="#id2878734">MS Windows NT4 Style Domain Control</a></dt><dt><a href="#id2878954">Active Directory Domain Control</a></dt><dt><a href="#id2878975">What qualifies a Domain Controller on the network?</a></dt><dt><a href="#id2879001">How does a Workstation find its domain controller?</a></dt></dl></dd><dt><a href="#id2879047">Backup Domain Controller Configuration</a></dt><dd><dl><dt><a href="#id2879149">Example Configuration</a></dt></dl></dd><dt><a href="#id2879210">Common Errors</a></dt><dd><dl><dt><a href="#id2879224">Machine Accounts keep expiring, what can I do?</a></dt><dt><a href="#id2879254">Can Samba be a Backup Domain Controller to an NT4 PDC?</a></dt><dt><a href="#id2879287">How do I replicate the smbpasswd file?</a></dt><dt><a href="#id2879332">Can I do this all with LDAP?</a></dt></dl></dd></dl></dd><dt>7. <a href="#domain-member">Domain Membership</a></dt><dd><dl><dt><a href="#id2880401">Features and Benefits</a></dt><dt><a href="#id2880516">MS Windows Workstation/Server Machine Trust Accounts</a></dt><dd><dl><dt><a href="#id2880692">Manual Creation of Machine Trust Accounts</a></dt><dt><a href="#id2880944">Using NT4 Server Manager to Add Machine Accounts to the Domain</a></dt><dt><a href="#id2881141">&quot;On-the-Fly&quot; Creation of Machine Trust Accounts</a></dt><dt><a href="#id2881203">Making an MS Windows Workstation or Server a Domain Member</a></dt></dl></dd><dt><a href="#domain-member-server">Domain Member Server</a></dt><dd><dl><dt><a href="#id2881406">Joining an NT4 type Domain with Samba-3</a></dt><dt><a href="#id2881788">Why is this better than security = server?</a></dt></dl></dd><dt><a href="#ads-member">Samba ADS Domain Membership</a></dt><dd><dl><dt><a href="#id2881929">Setup your smb.conf</a></dt><dt><a href="#id2882013">Setup your /etc/krb5.conf</a></dt><dt><a href="#ads-create-machine-account">Create the computer account</a></dt><dt><a href="#ads-test-server">Test your server setup</a></dt><dt><a href="#ads-test-smbclient">Testing with smbclient</a></dt><dt><a href="#id2882376">Notes</a></dt></dl></dd><dt><a href="#id2882398">Common Errors</a></dt><dd><dl><dt><a href="#id2882423">Can Not Add Machine Back to Domain</a></dt><dt><a href="#id2882455">Adding Machine to Domain Fails</a></dt></dl></dd></dl></dd><dt>8. <a href="#StandAloneServer">Stand-Alone Servers</a></dt><dd><dl><dt><a href="#id2884809">Features and Benefits</a></dt><dt><a href="#id2885005">Background</a></dt><dt><a href="#id2885077">Example Configuration</a></dt><dd><dl><dt><a href="#id2885092">Reference Documentation Server</a></dt><dt><a href="#id2885142">Central Print Serving</a></dt></dl></dd><dt><a href="#id2885356">Common Errors</a></dt></dl></dd><dt>9. <a href="#ClientConfig">MS Windows Network Configuration Guide</a></dt><dd><dl><dt><a href="#id2884469">Note</a></dt></dl></dd></dl></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="ServerType"></a>Chapter 4. Server Types and Security Modes</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2871270">Features and Benefits</a></dt><dt><a href="#id2871366">Server Types</a></dt><dt><a href="#id2871450">Samba Security Modes</a></dt><dd><dl><dt><a href="#id2871565">User Level Security</a></dt><dt><a href="#id2871698">Share Level Security</a></dt><dt><a href="#id2871820">Domain Security Mode (User Level Security)</a></dt><dt><a href="#id2872071">ADS Security Mode (User Level Security)</a></dt><dt><a href="#id2872158">Server Security (User Level Security)</a></dt></dl></dd><dt><a href="#id2872383">Seamless Windows Network Integration</a></dt><dt><a href="#id2872559">Common Errors</a></dt><dd><dl><dt><a href="#id2872587">What makes Samba a SERVER?</a></dt><dt><a href="#id2872620">What makes Samba a Domain Controller?</a></dt><dt><a href="#id2872649">What makes Samba a Domain Member?</a></dt><dt><a href="#id2872682">Constantly Losing Connections to Password Server</a></dt></dl></dd></dl></div><p>
419 This chapter provides information regarding the types of server that Samba may be
420 configured to be. A Microsoft network administrator who wishes to migrate to or to
421 use Samba will want to know what, within a Samba context, terms familiar to MS Windows
422 administrator mean. This means that it is essential also to define how critical security
423 modes function BEFORE we get into the details of how to configure the server itself.
424 </p><p>
425 The chapter provides an overview of the security modes of which Samba is capable
426 and how these relate to MS Windows servers and clients.
427 </p><p>
428 Firstly we should recognise the question so often asked, &quot;Why would I want to use Samba?&quot;
429 So, in those chapters where the answer may be important you will see a section that highlights
430 features and benefits. These may be for or against Samba.
431 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2871270"></a>Features and Benefits</h2></div></div><div></div></div><p>
432 Two men were walking down a dusty road, when one suddenly kicked up a small red stone. It
433 hurt his toe and lodged in his sandal. He took the stone out and cursed it with a passion
434 and fury fitting his anguish. The other looked at the stone and said, that is a garnet - I
435 can turn that into a precious gem and some day it will make a princess very happy!
436 </p><p>
437 The moral of this tale: Two men, two very different perspectives regarding the same stone.
438 Like it or not, Samba is like that stone. Treat it the right way and it can bring great
439 pleasure, but if you are forced upon it and have no time for its secrets then it can be
440 a source of discomfort.
441 </p><p>
442 Samba started out as a project that sought to provide interoperability for MS Windows 3.x
443 clients with a Unix server. It has grown up a lot since its humble beginnings and now provides
444 features and functionality fit for large scale deployment. It also has some warts. In sections
445 like this one we will tell of both.
446 </p><p>
447 So now, what are the benefits of features mentioned in this chapter?
448 </p><div class="itemizedlist"><ul type="disc"><li><p>
449 Samba-3 can replace an MS Windows NT4 Domain Controller
450 </p></li><li><p>
451 Samba-3 offers excellent interoperability with MS Windows NT4
452 style domains as well as natively with Microsoft Active
453 Directory domains.
454 </p></li><li><p>
455 Samba-3 permits full NT4 style Interdomain Trusts
456 </p></li><li><p>
457 Samba has security modes that permit more flexible
458 authentication than is possible with MS Windows NT4 Domain Controllers.
459 </p></li><li><p>
460 Samba-3 permits use of multiple account database backends
461 </p></li><li><p>
462 The account (password) database backends can be distributed
463 and replicated using multiple methods. This gives Samba-3
464 greater flexibility than MS Windows NT4 and in many cases a
465 significantly higher utility than Active Directory domains
466 with MS Windows 200x.
467 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2871366"></a>Server Types</h2></div></div><div></div></div><p>Administrators of Microsoft networks often refer to three
468 different type of servers:</p><div class="itemizedlist"><ul type="disc"><li><p>Domain Controller</p><table class="simplelist" border="0" summary="Simple list"><tr><td>Primary Domain Controller</td></tr><tr><td>Backup Domain Controller</td></tr><tr><td>ADS Domain Controller</td></tr></table></li><li><p>Domain Member Server</p><table class="simplelist" border="0" summary="Simple list"><tr><td>Active Directory Member Server</td></tr><tr><td>NT4 Style Domain Member Server</td></tr></table></li><li><p>Stand Alone Server</p></li></ul></div><p>
469 The chapters covering Domain Control, Backup Domain Control and Domain Membership provide
470 pertinent information regarding Samba-3 configuration for each of these server roles.
471 The reader is strongly encouraged to become intimately familiar with the information
472 presented.
473 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2871450"></a>Samba Security Modes</h2></div></div><div></div></div><p>
474 In this section the function and purpose of Samba's <i class="parameter"><tt>security</tt></i>
475 modes are described. An accurate understanding of how Samba implements each security
476 mode as well as how to configure MS Windows clients for each mode will significantly
477 reduce user complaints and administrator heartache.
478 </p><p>
479 In the SMB/CIFS networking world, there are only two types of security: <span class="emphasis"><em>USER Level</em></span>
480 and <span class="emphasis"><em>SHARE Level</em></span>. We refer to these collectively as <span class="emphasis"><em>security levels</em></span>. In implementing these two <span class="emphasis"><em>security levels</em></span> Samba provides flexibilities
481 that are not available with Microsoft Windows NT4 / 200x servers. Samba knows of five (5)
482 ways that allow the security levels to be implemented. In actual fact, Samba implements
483 <span class="emphasis"><em>SHARE Level</em></span> security only one way, but has four ways of implementing
484 <span class="emphasis"><em>USER Level</em></span> security. Collectively, we call the Samba implementations
485 <span class="emphasis"><em>Security Modes</em></span>. These are: <span class="emphasis"><em>SHARE</em></span>, <span class="emphasis"><em>USER</em></span>, <span class="emphasis"><em>DOMAIN</em></span>,
486 <span class="emphasis"><em>ADS</em></span>, and <span class="emphasis"><em>SERVER</em></span>
487 modes. They are documented in this chapter.
488 </p><p>
489 A SMB server tells the client at startup what <i class="parameter"><tt>security level</tt></i>
490 it is running. There are two options: <span class="emphasis"><em>share level</em></span> and
491 <span class="emphasis"><em>user level</em></span>. Which of these two the client receives affects
492 the way the client then tries to authenticate itself. It does not directly affect
493 (to any great extent) the way the Samba server does security. This may sound strange,
494 but it fits in with the client/server approach of SMB. In SMB everything is initiated
495 and controlled by the client, and the server can only tell the client what is
496 available and whether an action is allowed.
497 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2871565"></a>User Level Security</h3></div></div><div></div></div><p>
498 We will describe <i class="parameter"><tt>user level</tt></i> security first, as it's simpler.
499 In <span class="emphasis"><em>user level</em></span> security, the client will send a
500 <span class="emphasis"><em>session setup</em></span> command directly after the protocol negotiation.
501 This contains a username and password. The server can either accept or reject that
502 username/password combination. Note that at this stage the server has no idea what
503 share the client will eventually try to connect to, so it can't base the
504 <span class="emphasis"><em>accept/reject</em></span> on anything other than:
505 </p><div class="orderedlist"><ol type="1"><li><p>The username/password</p></li><li><p>The name of the client machine</p></li></ol></div><p>
506 If the server accepts the username/password then the client expects to be able to
507 mount shares (using a <span class="emphasis"><em>tree connection</em></span>) without specifying a
508 password. It expects that all access rights will be as the username/password
509 specified in the <span class="emphasis"><em>session setup</em></span>.
510 </p><p>
511 It is also possible for a client to send multiple <span class="emphasis"><em>session setup</em></span>
512 requests. When the server responds, it gives the client a <span class="emphasis"><em>uid</em></span> to use
513 as an authentication tag for that username/password. The client can maintain multiple
514 authentication contexts in this way (WinDD is an example of an application that does this).
515 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2871659"></a>Example Configuration</h4></div></div><div></div></div><p>
516 The <tt class="filename">smb.conf</tt> parameter that sets <span class="emphasis"><em>User Level Security</em></span> is:
517 </p><pre class="programlisting">
518 security = user
519 </pre><p>
520 This is the default setting since samba-2.2.x.
521 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2871698"></a>Share Level Security</h3></div></div><div></div></div><p>
522 Ok, now for share level security. In share level security, the client authenticates
523 itself separately for each share. It will send a password along with each
524 <span class="emphasis"><em>tree connection</em></span> (share mount). It does not explicitly send a
525 username with this operation. The client expects a password to be associated
526 with each share, independent of the user. This means that Samba has to work out what
527 username the client probably wants to use. It is never explicitly sent the username.
528 Some commercial SMB servers such as NT actually associate passwords directly with
529 shares in share level security, but Samba always uses the unix authentication scheme
530 where it is a username/password pair that is authenticated, not a share/password pair.
531 </p><p>
532 To gain understanding of the MS Windows networking parallels to this, one should think
533 in terms of MS Windows 9x/Me where one can create a shared folder that provides read-only
534 or full access, with or without a password.
535 </p><p>
536 Many clients send a <span class="emphasis"><em>session setup</em></span> even if the server is in share
537 level security. They normally send a valid username but no password. Samba records
538 this username in a list of <span class="emphasis"><em>possible usernames</em></span>. When the client
539 then does a <span class="emphasis"><em>tree connection</em></span> it also adds to this list the name
540 of the share they try to connect to (useful for home directories) and any users
541 listed in the <i class="parameter"><tt>user =</tt></i> <tt class="filename">smb.conf</tt> line. The password is then checked
542 in turn against these <span class="emphasis"><em>possible usernames</em></span>. If a match is found
543 then the client is authenticated as that user.
544 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2871778"></a>Example Configuration</h4></div></div><div></div></div><p>
545 The <tt class="filename">smb.conf</tt> parameter that sets <span class="emphasis"><em>Share Level Security</em></span> is:
546 </p><pre class="programlisting">
547 security = share
548 </pre><p>
549 Please note that there are reports that recent MS Windows clients do not like to work
550 with share mode security servers. You are strongly discouraged from using share level security.
551 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2871820"></a>Domain Security Mode (User Level Security)</h3></div></div><div></div></div><p>
552 When Samba is operating in <i class="parameter"><tt>security = domain</tt></i> mode,
553 the Samba server has a domain security trust account (a machine account) and will cause
554 all authentication requests to be passed through to the domain controllers.
555 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2871842"></a>Example Configuration</h4></div></div><div></div></div><p><span class="emphasis"><em>
556 Samba as a Domain Member Server
557 </em></span></p><p>
558 This method involves addition of the following parameters in the <tt class="filename">smb.conf</tt> file:
559 </p><pre class="programlisting">
560 security = domain
561 workgroup = &quot;name_of_NT_domain&quot;
562 </pre><p>
563 In order for this method to work, the Samba server needs to join the MS Windows NT
564 security domain. This is done as follows:
565 </p><div class="procedure"><ol type="1"><li><p>On the MS Windows NT domain controller, using
566 the Server Manager, add a machine account for the Samba server.
567 </p></li><li><p>Next, on the Unix/Linux system execute:</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>smbpasswd -j DOMAIN_NAME -r PDC_NAME</tt></b> (samba-2.x)</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>net join -U administrator%password</tt></b> (samba-3)</p></li></ol></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
568 As of Samba-2.2.4 the Samba 2.2.x series can auto-join a Windows NT4 style Domain just
569 by executing:
570 </p><pre class="screen">
571 <tt class="prompt">root# </tt><b class="userinput"><tt>smbpasswd -j <i class="replaceable"><tt>DOMAIN_NAME</tt></i> -r <i class="replaceable"><tt>PDC_NAME</tt></i> -U Administrator%<i class="replaceable"><tt>password</tt></i></tt></b>
572 </pre><p>
574 As of Samba-3 the same can be done by executing:
575 </p><pre class="screen">
576 <tt class="prompt">root# </tt><b class="userinput"><tt>net join -U Administrator%<i class="replaceable"><tt>password</tt></i></tt></b>
577 </pre><p>
578 It is not necessary with Samba-3 to specify the <i class="replaceable"><tt>DOMAIN_NAME</tt></i> or the <i class="replaceable"><tt>PDC_NAME</tt></i> as it
579 figures this out from the <tt class="filename">smb.conf</tt> file settings.
580 </p></div><p>
581 Use of this mode of authentication does require there to be a standard Unix account
582 for each user in order to assign a uid once the account has been authenticated by
583 the remote Windows DC. This account can be blocked to prevent logons by clients other than
584 MS Windows through things such as setting an invalid shell in the
585 <tt class="filename">/etc/passwd</tt> entry.
586 </p><p>
587 An alternative to assigning UIDs to Windows users on a Samba member server is
588 presented in the <a href="#winbind" title="Chapter 21. Integrated Logon Support using Winbind">Winbind Overview</a> chapter
589 in this HOWTO collection.
590 </p><p>
591 For more information of being a domain member, see the <a href="#domain-member" title="Chapter 7. Domain Membership">Domain
592 Member</a> section of this Howto.
593 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872071"></a>ADS Security Mode (User Level Security)</h3></div></div><div></div></div><p>
594 Both Samba 2.2 and 3.0 can join an Active Directory domain. This is
595 possible even if the domain is run in native mode. Active Directory in
596 native mode perfectly allows NT4-style domain members, contrary to
597 popular belief. The only thing that Active Directory in native mode
598 prohibits is Backup Domain Controllers running NT4.
599 </p><p>
600 If you are running Active Directory starting with Samba 3.0 you can
601 however join as a native AD member. Why would you want to do that?
602 Your security policy might prohibit the use of NT-compatible
603 authentication protocols. All your machines are running Windows 2000
604 and above and all use full Kerberos. In this case Samba as a NT4-style
605 domain would still require NT-compatible authentication data. Samba in
606 AD-member mode can accept Kerberos.
607 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2872101"></a>Example Configuration</h4></div></div><div></div></div><pre class="programlisting">
608 realm = your.kerberos.REALM
609 security = ADS
610 </pre><p>
611 The following parameter may be required:
612 </p><pre class="programlisting">
613 ads server = your.kerberos.server
614 </pre><p>
615 Please refer to the <a href="#domain-member" title="Chapter 7. Domain Membership">Domain Membership</a> and <a href="#ads-member" title="Samba ADS Domain Membership">Active Directory
616 Membership</a> sections for more information regarding this configuration option.
617 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872158"></a>Server Security (User Level Security)</h3></div></div><div></div></div><p>
618 Server security mode is a left over from the time when Samba was not capable of acting
619 as a domain member server. It is highly recommended NOT to use this feature. Server
620 security mode has many draw backs. The draw backs include:
621 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Potential Account Lockout on MS Windows NT4/200x password servers</td></tr><tr><td>Lack of assurance that the password server is the one specified</td></tr><tr><td>Does not work with Winbind, particularly needed when storing profiles remotely</td></tr><tr><td>This mode may open connections to the password server, and keep them open for extended periods.</td></tr><tr><td>Security on the Samba server breaks badly when the remote password server suddenly shuts down</td></tr><tr><td>With this mode there is NO security account in the domain that the password server belongs to for the Samba server.</td></tr></table><p>
622 In server security mode the Samba server reports to the client that it is in user level
623 security. The client then does a <span class="emphasis"><em>session setup</em></span> as described earlier.
624 The Samba server takes the username/password that the client sends and attempts to login to the
625 <i class="parameter"><tt>password server</tt></i> by sending exactly the same username/password that
626 it got from the client. If that server is in user level security and accepts the password,
627 then Samba accepts the clients connection. This allows the Samba server to use another SMB
628 server as the <i class="parameter"><tt>password server</tt></i>.
629 </p><p>
630 You should also note that at the very start of all this, where the server tells the client
631 what security level it is in, it also tells the client if it supports encryption. If it
632 does then it supplies the client with a random cryptkey. The client will then send all
633 passwords in encrypted form. Samba supports this type of encryption by default.
634 </p><p>
635 The parameter <i class="parameter"><tt>security = server</tt></i> means that Samba reports to clients that
636 it is running in <span class="emphasis"><em>user mode</em></span> but actually passes off all authentication
637 requests to another <span class="emphasis"><em>user mode</em></span> server. This requires an additional
638 parameter <i class="parameter"><tt>password server</tt></i> that points to the real authentication server.
639 That real authentication server can be another Samba server or can be a Windows NT server,
640 the later natively capable of encrypted password support.
641 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
642 When Samba is running in <span class="emphasis"><em>server security mode</em></span> it is essential that
643 the parameter <span class="emphasis"><em>password server</em></span> is set to the precise NetBIOS machine
644 name of the target authentication server. Samba can NOT determine this from NetBIOS name
645 lookups because the choice of the target authentication server is arbitrary and can not
646 be determined from a domain name. In essence, a Samba server that is in
647 <span class="emphasis"><em>server security mode</em></span> is operating in what used to be known as
648 workgroup mode.
649 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2872314"></a>Example Configuration</h4></div></div><div></div></div><p><span class="emphasis"><em>
650 Using MS Windows NT as an authentication server
651 </em></span></p><p>
652 This method involves the additions of the following parameters in the <tt class="filename">smb.conf</tt> file:
653 </p><pre class="programlisting">
654 encrypt passwords = Yes
655 security = server
656 password server = &quot;NetBIOS_name_of_a_DC&quot;
657 </pre><p>
658 There are two ways of identifying whether or not a username and password pair was valid
659 or not. One uses the reply information provided as part of the authentication messaging
660 process, the other uses just an error code.
661 </p><p>
662 The down-side of this mode of configuration is the fact that for security reasons Samba
663 will send the password server a bogus username and a bogus password and if the remote
664 server fails to reject the username and password pair then an alternative mode of
665 identification of validation is used. Where a site uses password lock out after a
666 certain number of failed authentication attempts this will result in user lockouts.
667 </p><p>
668 Use of this mode of authentication does require there to be a standard Unix account
669 for the user, though this account can be blocked to prevent logons by non-SMB/CIFS clients.
670 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2872383"></a>Seamless Windows Network Integration</h2></div></div><div></div></div><p>
671 MS Windows clients may use encrypted passwords as part of a challenge/response
672 authentication model (a.k.a. NTLMv1 and NTLMv2) or alone, or clear text strings for simple
673 password based authentication. It should be realized that with the SMB protocol,
674 the password is passed over the network either in plain text or encrypted, but
675 not both in the same authentication request.
676 </p><p>
677 When encrypted passwords are used, a password that has been entered by the user
678 is encrypted in two ways:
679 </p><div class="itemizedlist"><ul type="disc"><li><p>An MD4 hash of the UNICODE of the password
680 string. This is known as the NT hash.
681 </p></li><li><p>The password is converted to upper case,
682 and then padded or truncated to 14 bytes. This string is
683 then appended with 5 bytes of NULL characters and split to
684 form two 56 bit DES keys to encrypt a &quot;magic&quot; 8 byte value.
685 The resulting 16 bytes form the LanMan hash.
686 </p></li></ul></div><p>
687 MS Windows 95 pre-service pack 1, MS Windows NT versions 3.x and version 4.0
688 pre-service pack 3 will use either mode of password authentication. All
689 versions of MS Windows that follow these versions no longer support plain
690 text passwords by default.
691 </p><p>
692 MS Windows clients have a habit of dropping network mappings that have been idle
693 for 10 minutes or longer. When the user attempts to use the mapped drive
694 connection that has been dropped, the client re-establishes the connection using
695 a cached copy of the password.
696 </p><p>
697 When Microsoft changed the default password mode, support was dropped for caching
698 of the plain text password. This means that when the registry parameter is changed
699 to re-enable use of plain text passwords it appears to work, but when a dropped
700 service connection mapping attempts to revalidate it will fail if the remote
701 authentication server does not support encrypted passwords. This means that it
702 is definitely not a good idea to re-enable plain text password support in such clients.
703 </p><p>
704 The following parameters can be used to work around the issue of Windows 9x clients
705 upper casing usernames and password before transmitting them to the SMB server
706 when using clear text authentication.
707 </p><pre class="programlisting">
708 <a href="smb.conf.5.html#PASSWORDLEVEL" target="_top">password level</a> = <i class="replaceable"><tt>integer</tt></i>
709 <a href="smb.conf.5.html#USERNAMELEVEL" target="_top">username level</a> = <i class="replaceable"><tt>integer</tt></i>
710 </pre><p>
711 By default Samba will lower case the username before attempting to lookup the user
712 in the database of local system accounts. Because UNIX usernames conventionally
713 only contain lower case character, the <i class="parameter"><tt>username level</tt></i> parameter
714 is rarely needed.
715 </p><p>
716 However, passwords on UNIX systems often make use of mixed case characters.
717 This means that in order for a user on a Windows 9x client to connect to a Samba
718 server using clear text authentication, the <i class="parameter"><tt>password level</tt></i>
719 must be set to the maximum number of upper case letter which <span class="emphasis"><em>could</em></span>
720 appear is a password. Note that the server OS uses the traditional DES version
721 of crypt(), a <i class="parameter"><tt>password level</tt></i> of 8 will result in case
722 insensitive passwords as seen from Windows users. This will also result in longer
723 login times as Samba has to compute the permutations of the password string and
724 try them one by one until a match is located (or all combinations fail).
725 </p><p>
726 The best option to adopt is to enable support for encrypted passwords where ever
727 Samba is used. Most attempts to apply the registry change to re-enable plain text
728 passwords will eventually lead to user complaints and unhappiness.
729 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2872559"></a>Common Errors</h2></div></div><div></div></div><p>
730 We all make mistakes. It is Ok to make mistakes, so long as they are made in the right places
731 and at the right time. A mistake that causes lost productivity is seldom tolerated. A mistake
732 made in a developmental test lab is expected.
733 </p><p>
734 Here we look at common mistakes and misapprehensions that have been the subject of discussions
735 on the Samba mailing lists. Many of these are avoidable by doing you homework before attempting
736 a Samba implementation. Some are the result of misunderstanding of the English language. The
737 English language has many turns of phrase that are potentially vague and may be highly confusing
738 to those for whom English is not their native tongue.
739 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872587"></a>What makes Samba a SERVER?</h3></div></div><div></div></div><p>
740 To some the nature of the Samba <span class="emphasis"><em>security</em></span> mode is very obvious, but entirely
741 wrong all the same. It is assumed that <i class="parameter"><tt>security = server</tt></i> means that Samba
742 will act as a server. Not so! See above - this setting means that Samba will <span class="emphasis"><em>try</em></span>
743 to use another SMB server as its source of user authentication alone.
744 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872620"></a>What makes Samba a Domain Controller?</h3></div></div><div></div></div><p>
745 The <tt class="filename">smb.conf</tt> parameter <i class="parameter"><tt>security = domain</tt></i> does NOT really make Samba behave
746 as a Domain Controller! This setting means we want Samba to be a domain member!
747 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872649"></a>What makes Samba a Domain Member?</h3></div></div><div></div></div><p>
748 Guess! So many others do. But whatever you do, do NOT think that <i class="parameter"><tt>security = user</tt></i>
749 makes Samba act as a domain member. Read the manufacturers manual before the warranty expires! See
750 the <a href="#domain-member" title="Chapter 7. Domain Membership">Domain Member</a> section of this Howto for more information.
751 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2872682"></a>Constantly Losing Connections to Password Server</h3></div></div><div></div></div><p>
752 Why does server_validate() simply give up rather than re-establishing its connection to the
753 password server? Though I am not fluent in the SMB protocol, perhaps the cluster server
754 process passes along to its client workstation the session key it receives from the password
755 server, which means the password hashes submitted by the client would not work on a subsequent
756 connection, whose session key would be different. So server_validate() must give up.
757 </p><p>
758 Indeed. That's why security = server is at best a nasty hack. Please use security = domain.
759 <i class="parameter"><tt>security = server</tt></i> mode is also known as pass-through authentication.
760 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="samba-pdc"></a>Chapter 5. Domain Control</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">Bannon</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:dbannon@samba.org">dbannon@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2874489">Features and Benefits</a></dt><dt><a href="#id2874793">Basics of Domain Control</a></dt><dd><dl><dt><a href="#id2874809">Domain Controller Types</a></dt><dt><a href="#id2875020">Preparing for Domain Control</a></dt></dl></dd><dt><a href="#id2875340">Domain Control - Example Configuration</a></dt><dt><a href="#id2875639">Samba ADS Domain Control</a></dt><dt><a href="#id2875661">Domain and Network Logon Configuration</a></dt><dd><dl><dt><a href="#id2875676">Domain Network Logon Service</a></dt><dt><a href="#id2876003">Security Mode and Master Browsers</a></dt></dl></dd><dt><a href="#id2876111">Common Problems and Errors</a></dt><dd><dl><dt><a href="#id2876118">I cannot include a '$' in a machine name</a></dt><dt><a href="#id2876157">I get told &quot;You already have a connection to the Domain....&quot;
761 or &quot;Cannot join domain, the credentials supplied conflict with an
762 existing set..&quot; when creating a machine trust account.</a></dt><dt><a href="#id2876206">The system can not log you on (C000019B)....</a></dt><dt><a href="#id2876277">The machine trust account for this computer either does not
763 exist or is not accessible.</a></dt><dt><a href="#id2876340">When I attempt to login to a Samba Domain from a NT4/W2K workstation,
764 I get a message about my account being disabled.</a></dt><dt><a href="#id2876367">Until a few minutes after Samba has started, clients get the error &quot;Domain Controller Unavailable&quot;</a></dt></dl></dd></dl></div><p><b><span class="emphasis"><em>The Essence of Learning:</em></span> </b>
765 There are many who approach MS Windows networking with incredible misconceptions.
766 That's OK, because it gives the rest of us plenty of opportunity to be of assistance.
767 Those who really want help would be well advised to become familiar with information
768 that is already available.
769 </p><p>
770 The reader is advised NOT to tackle this section without having first understood
771 and mastered some basics. MS Windows networking is not particularly forgiving of
772 misconfiguration. Users of MS Windows networking are likely to complain bitterly
773 of persistent niggles that may be caused by broken network or system configuration.
774 To a great many people however, MS Windows networking starts with a domain controller
775 that in some magical way is expected to solve all ills.
776 </p><p>
777 From the Samba mailing list one can readily identify many common networking issues.
778 If you are not clear on the following subjects, then it will do much good to read the
779 sections of this HOWTO that deal with it. These are the most common causes of MS Windows
780 networking problems:
781 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Basic TCP/IP configuration</td></tr><tr><td>NetBIOS name resolution</td></tr><tr><td>Authentication configuration</td></tr><tr><td>User and Group configuration</td></tr><tr><td>Basic File and Directory Permission Control in Unix/Linux</td></tr><tr><td>Understanding of how MS Windows clients interoperate in a network
782 environment</td></tr></table><p>
783 Do not be put off; on the surface of it MS Windows networking seems so simple that any fool
784 can do it. In fact, it is not a good idea to set up an MS Windows network with
785 inadequate training and preparation. But let's get our first indelible principle out of the
786 way: <span class="emphasis"><em>It is perfectly OK to make mistakes!</em></span> In the right place and at
787 the right time, mistakes are the essence of learning. It is <span class="emphasis"><em>very much</em></span>
788 not ok to make mistakes that cause loss of productivity and impose an avoidable financial
789 burden on an organisation.
790 </p><p>
791 Where is the right place to make mistakes? Only out of harm's way! If you are going to
792 make mistakes, then please do this on a test network, away from users and in such a way as
793 to not inflict pain on others. Do your learning on a test network.
794 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2874489"></a>Features and Benefits</h2></div></div><div></div></div><p>
795 <span class="emphasis"><em>What is the key benefit of Microsoft Domain security?</em></span>
796 </p><p>
797 In a word, <span class="emphasis"><em>Single Sign On</em></span>, or SSO for short. To many, this is the holy
798 grail of MS Windows NT and beyond networking. SSO allows users in a well designed network
799 to log onto any workstation that is a member of the domain that their user account is in
800 (or in a domain that has an appropriate trust relationship with the domain they are visiting)
801 and they will be able to log onto the network and access resources (shares, files, and printers)
802 as if they are sitting at their home (personal) workstation. This is a feature of the Domain
803 security protocols.
804 </p><p>
805 The benefits of Domain security are fully available to those sites that deploy a Samba PDC.
806 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
807 Network clients of an MS Windows Domain security environment must be Domain members to be
808 able to gain access to the advanced features provided. Domain membership involves more than just
809 setting the workgroup name to the Domain name. It requires the creation of a Domain trust account
810 for the workstation (called a machine account). Please refer to the chapter on
811 <a href="#domain-member" title="Chapter 7. Domain Membership">Domain Membership</a> for more information.
812 </p></div><p>
813 The following functionalities are new to the Samba-3 release:
814 </p><div class="itemizedlist"><ul type="disc"><li><p>
815 Windows NT4 domain trusts
816 </p></li><li><p>
817 Adding users via the User Manager for Domains. This can be done on any MS Windows
818 client using the Nexus toolkit that is available from Microsoft's web site.
819 At some later date Samba-3 may get support for the use of the Microsoft Management
820 Console for user management.
821 </p></li><li><p>
822 Introduces replaceable and multiple user account (authentication)
823 back ends. In the case where the back end is placed in an LDAP database,
824 Samba-3 confers the benefits of a back end that can be distributed, replicated,
825 and is highly scalable.
826 </p></li><li><p>
827 Implements full Unicode support. This simplifies cross locale internationalisation
828 support. It also opens up the use of protocols that Samba-2.2.x had but could not use due
829 to the need to fully support Unicode.
830 </p></li></ul></div><p>
831 The following functionalities are NOT provided by Samba-3:
832 </p><div class="itemizedlist"><ul type="disc"><li><p>
833 SAM replication with Windows NT4 Domain Controllers
834 (i.e. a Samba PDC and a Windows NT BDC or vice versa)
835 </p></li><li><p>
836 Acting as a Windows 2000 Domain Controller (i.e. Kerberos and
837 Active Directory) - In point of fact, Samba-3 DOES have some
838 Active Directory Domain Control ability that is at this time
839 purely experimental <span class="emphasis"><em>AND</em></span> that is certain
840 to change as it becomes a fully supported feature some time
841 during the Samba-3 (or later) life cycle.
842 </p></li></ul></div><p>
843 Windows 9x / Me / XP Home clients are not true members of a domain for reasons outlined
844 in this chapter. The protocol for support of Windows 9x / Me style network (domain) logons
845 is completely different from NT4 / Win2k type domain logons and has been officially supported
846 for some time. These clients use the old LanMan Network Logon facilities that are supported
847 in Samba since approximately the Samba-1.9.15 series.
848 </p><p>
849 Samba-3 has an implementation of group mapping between Windows NT groups
850 and Unix groups (this is really quite complicated to explain in a short space). This is
851 discussed more fully in the <a href="#groupmapping" title="Chapter 12. Mapping MS Windows and Unix Groups">Group Mapping</a> chapter.
852 </p><p>
853 Samba-3, like an MS Windows NT4 PDC or a Windows 200x Active Directory, needs to store
854 user and machine trust account information in a suitable backend data store. With Samba-3
855 there can be multiple back-ends for this including:
856 </p><div class="itemizedlist"><ul type="disc"><li><p>
857 <span class="emphasis"><em>smbpasswd</em></span> - the plain ASCII file stored used by
858 earlier versions of Samba. This file configuration option requires
859 a Unix/Linux system account for EVERY entry (ie: both for user and for
860 machine accounts). This file will be located in the <span class="emphasis"><em>private</em></span>
861 directory (default is /usr/local/samba/lib/private or on linux /etc/samba).
862 </p></li><li><p>
863 <span class="emphasis"><em>tdbsam</em></span> - a binary database backend that will be
864 stored in the <span class="emphasis"><em>private</em></span> directory in a file called
865 <span class="emphasis"><em>passdb.tdb</em></span>. The key benefit of this binary format
866 file is that it can store binary objects that can not be accommodated
867 in the traditional plain text smbpasswd file. These permit the extended
868 account controls that MS Windows NT4 and later also have.
869 </p></li><li><p>
870 <span class="emphasis"><em>ldapsam</em></span> - An LDAP based back-end. Permits the
871 LDAP server to be specified. eg: ldap://localhost or ldap://frodo.murphy.com.
872 Like the tdbsam, ldapsam permits the storing of extended account attributes
873 for control of things like: Permitted access times, password activation and
874 expiry, permitted points of access (workstation names), per user profile
875 location, and much more.
876 </p></li><li><p>
877 <span class="emphasis"><em>ldapsam_compat</em></span> - An LDAP back-end that maintains backwards
878 compatibility with the behaviour of samba-2.2.x. You should use this in the process
879 of migrating from samba-2.2.x to samba-3 if you do not want to rebuild your LDAP
880 database.
881 </p></li></ul></div><p>
882 Read the chapter about <a href="#passdb" title="Chapter 11. Account Information Databases">Account Information Database</a> for details
883 regarding the choices available and how to configure them.
884 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
885 The new tdbsam and ldapsam account backends store substantially more information than
886 smbpasswd is capable of. The new backend database includes capacity to specify
887 per user settings for many parameters, over-riding global settings given in the
888 <tt class="filename">smb.conf</tt> file. eg: logon drive, logon home, logon path, etc.
889 Thus, with samba-3 it is possible to have a default system configuration for profiles,
890 and on a per user basis to over-ride this for those users who should not be subject
891 to the default configuration.
892 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2874793"></a>Basics of Domain Control</h2></div></div><div></div></div><p>
893 Over the years, public perceptions of what Domain Control really is has taken on an
894 almost mystical nature. Before we branch into a brief overview of Domain Control,
895 there are three basic types of domain controllers:
896 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2874809"></a>Domain Controller Types</h3></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Primary Domain Controller</p></li><li><p>Backup Domain Controller</p></li><li><p>ADS Domain Controller</p></li></ul></div><p>
897 The <span class="emphasis"><em>Primary Domain Controller</em></span> or PDC plays an important role in the MS
898 Windows NT4 and Windows 200x Domain Control architecture, but not in the manner that so many
899 expect. There is folk lore that dictates that because of it's role in the MS Windows
900 network, the PDC should be the most powerful and most capable machine in the network.
901 As strange as it may seem to say this here, good over all network performance dictates that
902 the entire infrastructure needs to be balanced. It is advisable to invest more in the Backup
903 Domain Controllers and Stand-Alone (or Domain Member) servers than in the PDC.
904 </p><p>
905 In the case of MS Windows NT4 style domains, it is the PDC seeds the Domain Control database,
906 a part of the Windows registry called the SAM (Security Account Manager). It plays a key
907 part in NT4 type domain user authentication and in synchronisation of the domain authentication
908 database with Backup Domain Controllers.
909 </p><p>
910 With MS Windows 200x Server based Active Directory domains, one domain controller seeds a potential
911 hierarchy of domain controllers, each with their own area of delegated control. The master domain
912 controller has the ability to override any down-stream controller, but a down-line controller has
913 control only over it's down-line. With Samba-3 this functionality can be implemented using an
914 LDAP based user and machine account back end.
915 </p><p>
916 New to Samba-3 is the ability to use a back-end database that holds the same type of data as
917 the NT4 style SAM (Security Account Manager) database (one of the registry files).
918 The Samba-3 SAM can be specified via the smb.conf file parameter
919 <i class="parameter"><tt>passwd backend</tt></i> and valid options include
920 <span class="emphasis"><em>smbpasswd, tdbsam, ldapsam, nisplussam, xmlsam, mysqlsam, guest</em></span>.
921 </p><p>
922 The <span class="emphasis"><em>Backup Domain Controller</em></span> or BDC plays a key role in servicing network
923 authentication requests. The BDC is biased to answer logon requests in preference to the PDC.
924 On a network segment that has a BDC and a PDC the BDC will be most likely to service network
925 logon requests. The PDC will answer network logon requests when the BDC is too busy (high load).
926 A BDC can be promoted to a PDC. If the PDC is on line at the time that a BDC is promoted to
927 PDC, the previous PDC is automatically demoted to a BDC. With Samba-3 this is NOT an automatic
928 operation; the PDC and BDC must be manually configured and changes need to be made likewise.
929 </p><p>
930 With MS Windows NT4, it is an install time decision what type of machine the server will be.
931 It is possible to change the promote a BDC to a PDC and vice versa only, but the only way
932 to convert a domain controller to a domain member server or a stand-alone server is to
933 reinstall it. The install time choices offered are:
934 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Primary Domain Controller</em></span> - The one that seeds the domain SAM</p></li><li><p><span class="emphasis"><em>Backup Domain Controller</em></span> - One that obtains a copy of the domain SAM</p></li><li><p><span class="emphasis"><em>Domain Member Server</em></span> - One that has NO copy of the domain SAM, rather it obtains authentication from a Domain Controller for all access controls.</p></li><li><p><span class="emphasis"><em>Stand-Alone Server</em></span> - One that plays NO part is SAM synchronisation, has it's own authentication database and plays no role in Domain security.</p></li></ul></div><p>
935 With MS Windows 2000 the configuration of domain control is done after the server has been
936 installed. Samba-3 is capable of acting fully as a native member of a Windows 200x server
937 Active Directory domain.
938 </p><p>
939 New to Samba-3 is the ability to function fully as an MS Windows NT4 style Domain Controller,
940 excluding the SAM replication components. However, please be aware that Samba-3 support the
941 MS Windows 200x domain control protocols also.
942 </p><p>
943 At this time any appearance that Samba-3 is capable of acting as an
944 <span class="emphasis"><em>ADS Domain Controller</em></span> is limited and experimental in nature.
945 This functionality should not be used until the Samba-Team offers formal support for it.
946 At such a time, the documentation will be revised to duly reflect all configuration and
947 management requirements.
948 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2875020"></a>Preparing for Domain Control</h3></div></div><div></div></div><p>
949 There are two ways that MS Windows machines may interact with each other, with other servers,
950 and with Domain Controllers: Either as <span class="emphasis"><em>Stand-Alone</em></span> systems, more commonly
951 called <span class="emphasis"><em>Workgroup</em></span> members, or as full participants in a security system,
952 more commonly called <span class="emphasis"><em>Domain</em></span> members.
953 </p><p>
954 It should be noted that <span class="emphasis"><em>Workgroup</em></span> membership involve no special configuration
955 other than the machine being configured so that the network configuration has a commonly used name
956 for it's workgroup entry. It is not uncommon for the name WORKGROUP to be used for this. With this
957 mode of configuration there are NO machine trust accounts and any concept of membership as such
958 is limited to the fact that all machines appear in the network neighbourhood to be logically
959 grouped together. Again, just to be clear: <span class="emphasis"><em>workgroup mode does not involve any security machine
960 accounts</em></span>.
961 </p><p>
962 Domain member machines have a machine account in the Domain accounts database. A special procedure
963 must be followed on each machine to affect Domain membership. This procedure, which can be done
964 only by the local machine Administrator account, will create the Domain machine account (if
965 if does not exist), and then initializes that account. When the client first logs onto the
966 Domain it triggers a machine password change.
967 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
968 When running a Domain all MS Windows NT / 200x / XP Professional clients should be configured
969 as full Domain Members - IF A SECURE NETWORK IS WANTED. If the machine is NOT made a member of the
970 Domain, then it will operate like a workgroup (stand-alone) machine. Please refer the
971 <a href="#domain-member" title="Chapter 7. Domain Membership">Domain Membership</a> chapter for information regarding
972 HOW to make your MS Windows clients Domain members.
973 </p></div><p>
974 The following are necessary for configuring Samba-3 as an MS Windows NT4 style PDC for MS Windows
975 NT4 / 200x / XP clients.
976 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Configuration of basic TCP/IP and MS Windows Networking</td></tr><tr><td>Correct designation of the Server Role (<i class="parameter"><tt>security = user</tt></i>)</td></tr><tr><td>Consistent configuration of Name Resolution (See chapter on <a href="#NetworkBrowsing" title="Chapter 10. Samba / MS Windows Network Browsing Guide">Browsing</a> and on
977 <a href="#integrate-ms-networks" title="Chapter 26. Integrating MS Windows networks with Samba">MS Windows network Integration</a>)</td></tr><tr><td>Domain logons for Windows NT4 / 200x / XP Professional clients</td></tr><tr><td>Configuration of Roaming Profiles or explicit configuration to force local profile usage</td></tr><tr><td>Configuration of Network/System Policies</td></tr><tr><td>Adding and managing domain user accounts</td></tr><tr><td>Configuring MS Windows client machines to become domain members</td></tr></table><p>
978 The following provisions are required to serve MS Windows 9x / Me Clients:
979 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Configuration of basic TCP/IP and MS Windows Networking</td></tr><tr><td>Correct designation of the Server Role (<i class="parameter"><tt>security = user</tt></i>)</td></tr><tr><td>Network Logon Configuration (Since Windows 9x / XP Home are not technically domain
980 members, they do not really participate in the security aspects of Domain logons as such)</td></tr><tr><td>Roaming Profile Configuration</td></tr><tr><td>Configuration of System Policy handling</td></tr><tr><td>Installation of the Network driver &quot;Client for MS Windows Networks&quot; and configuration
981 to log onto the domain</td></tr><tr><td>Placing Windows 9x / Me clients in user level security - if it is desired to allow
982 all client share access to be controlled according to domain user / group identities.</td></tr><tr><td>Adding and managing domain user accounts</td></tr></table><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
983 Roaming Profiles and System/Network policies are advanced network administration topics
984 that are covered in the <a href="#ProfileMgmt" title="Chapter 24. Desktop Profile Management">Profile Management</a> and
985 <a href="#PolicyMgmt" title="Chapter 23. System and Account Policies">Policy Management</a> chapters of this document. However, these are not necessarily specific
986 to a Samba PDC as much as they are related to Windows NT networking concepts.
987 </p></div><p>
988 A Domain Controller is an SMB/CIFS server that:
989 </p><div class="itemizedlist"><ul type="disc"><li><p>
990 Registers and advertises itself as a Domain Controller (through NetBIOS broadcasts
991 as well as by way of name registrations either by Mailslot Broadcasts over UDP broadcast,
992 to a WINS server over UDP unicast, or via DNS and Active Directory)
993 </p></li><li><p>
994 Provides the NETLOGON service (actually a collection of services that runs over
995 a number of protocols. These include the LanMan Logon service, the Netlogon service,
996 the Local Security Account service, and variations of them)
997 </p></li><li><p>
998 Provides a share called NETLOGON
999 </p></li></ul></div><p>
1000 For Samba to provide these is rather easy to configure. Each Samba Domain Controller must provide
1001 the NETLOGON service which Samba calls the <span class="emphasis"><em>domain logons</em></span> functionality
1002 (after the name of the parameter in the <tt class="filename">smb.conf</tt> file). Additionally, one (1) server in a Samba-3
1003 Domain must advertise itself as the domain master browser. This causes the Primary Domain Controller
1004 to claim domain specific NetBIOS name that identifies it as a domain master browser for its given
1005 domain/workgroup. Local master browsers in the same domain/workgroup on broadcast-isolated subnets
1006 then ask for a complete copy of the browse list for the whole wide area network. Browser clients
1007 will then contact their local master browser, and will receive the domain-wide browse list,
1008 instead of just the list for their broadcast-isolated subnet.
1009 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2875340"></a>Domain Control - Example Configuration</h2></div></div><div></div></div><p>
1010 The first step in creating a working Samba PDC is to understand the parameters necessary
1011 in <tt class="filename">smb.conf</tt>. Here we attempt to explain the parameters that are covered in
1012 the <tt class="filename">smb.conf</tt> man page.
1013 </p><p>
1014 Here is an example <tt class="filename">smb.conf</tt> for acting as a PDC:
1015 </p><pre class="programlisting">
1016 [global]
1017 ; Basic server settings
1018 <a href="smb.conf.5.html#NETBIOSNAME" target="_top">netbios name</a> = <i class="replaceable"><tt>POGO</tt></i>
1019 <a href="smb.conf.5.html#WORKGROUP" target="_top">workgroup</a> = <i class="replaceable"><tt>NARNIA</tt></i>
1021 ; User and Machine Account Backends
1022 ; Choices are: tdbsam, smbpasswd, ldapsam, mysqlsam, xmlsam, guest
1023 <a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend</a> = ldapsam, guest
1025 ; we should act as the domain and local master browser
1026 <a href="smb.conf.5.html#OSLEVEL" target="_top">os level</a> = 64
1027 <a href="smb.conf.5.html#PERFERREDMASTER" target="_top">preferred master</a> = yes
1028 <a href="smb.conf.5.html#DOMAINMASTER" target="_top">domain master</a> = yes
1029 <a href="smb.conf.5.html#LOCALMASTER" target="_top">local master</a> = yes
1031 ; security settings (must user security = user)
1032 <a href="smb.conf.5.html#SECURITYEQUALSUSER" target="_top">security</a> = user
1034 ; encrypted passwords are a requirement for a PDC (default = Yes)
1035 <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">encrypt passwords</a> = yes
1037 ; support domain logons
1038 <a href="smb.conf.5.html#DOMAINLOGONS" target="_top">domain logons</a> = yes
1040 ; where to store user profiles?
1041 <a href="smb.conf.5.html#LOGONPATH" target="_top">logon path</a> = \\%N\profiles\%u
1043 ; where is a user's home directory and where should it be mounted at?
1044 <a href="smb.conf.5.html#LOGONDRIVE" target="_top">logon drive</a> = H:
1045 <a href="smb.conf.5.html#LOGONHOME" target="_top">logon home</a> = \\homeserver\%u\winprofile
1047 ; specify a generic logon script for all users
1048 ; this is a relative **DOS** path to the [netlogon] share
1049 <a href="smb.conf.5.html#LOGONSCRIPT" target="_top">logon script</a> = logon.cmd
1051 ; necessary share for domain controller
1052 [netlogon]
1053 <a href="smb.conf.5.html#PATH" target="_top">path</a> = /usr/local/samba/lib/netlogon
1054 <a href="smb.conf.5.html#READONLY" target="_top">read only</a> = yes
1055 <a href="smb.conf.5.html#WRITELIST" target="_top">write list</a> = <i class="replaceable"><tt>ntadmin</tt></i>
1057 ; share for storing user profiles
1058 [profiles]
1059 <a href="smb.conf.5.html#PATH" target="_top">path</a> = /export/smb/ntprofile
1060 <a href="smb.conf.5.html#READONLY" target="_top">read only</a> = no
1061 <a href="smb.conf.5.html#CREATEMASK" target="_top">create mask</a> = 0600
1062 <a href="smb.conf.5.html#DIRECTORYMASK" target="_top">directory mask</a> = 0700
1063 </pre><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1064 The above parameters make for a full set of parameters that may define the server's mode
1065 of operation. The following parameters are the essentials alone:
1067 </p><pre class="programlisting">
1068 workgroup = NARNIA
1069 domain logons = Yes
1070 domain master = Yes
1071 security = User
1072 </pre><p>
1074 The additional parameters shown in the longer listing above just makes for a
1075 more complete environment.
1076 </p></div><p>
1077 There are a couple of points to emphasize in the above configuration.
1078 </p><div class="itemizedlist"><ul type="disc"><li><p>
1079 Encrypted passwords must be enabled. For more details on how
1080 to do this, refer to <a href="#passdb" title="Chapter 11. Account Information Databases">Account Information Database chapter</a>.
1081 </p></li><li><p>
1082 The server must support domain logons and have a
1083 <i class="parameter"><tt>[netlogon]</tt></i> share
1084 </p></li><li><p>
1085 The server must be the domain master browser in order for Windows
1086 client to locate the server as a DC. Please refer to the various
1087 Network Browsing documentation included with this distribution for
1088 details.
1089 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2875639"></a>Samba ADS Domain Control</h2></div></div><div></div></div><p>
1090 Samba-3 is not and can not act as an Active Directory Server. It can not truly function as
1091 an Active Directory Primary Domain Controller. The protocols for some of the functionality
1092 the Active Directory Domain Controllers is have been partially implemented on an experimental
1093 only basis. Please do NOT expect Samba-3 to support these protocols - nor should you depend
1094 on any such functionality either now or in the future. The Samba-Team may well remove such
1095 experimental features or may change their behaviour.
1096 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2875661"></a>Domain and Network Logon Configuration</h2></div></div><div></div></div><p>
1097 The subject of Network or Domain Logons is discussed here because it rightly forms
1098 an integral part of the essential functionality that is provided by a Domain Controller.
1099 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2875676"></a>Domain Network Logon Service</h3></div></div><div></div></div><p>
1100 All Domain Controllers must run the netlogon service (<span class="emphasis"><em>domain logons</em></span>
1101 in Samba). One Domain Controller must be configured with <i class="parameter"><tt>domain master = Yes</tt></i>
1102 (the Primary Domain Controller); on ALL Backup Domain Controllers <i class="parameter"><tt>domain master = No</tt></i>
1103 must be set.
1104 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2875709"></a>Example Configuration</h4></div></div><div></div></div><pre class="programlisting">
1105 [global]
1106 domain logons = Yes
1107 domain master = (Yes on PDC, No on BDCs)
1109 [netlogon]
1110 comment = Network Logon Service
1111 path = /var/lib/samba/netlogon
1112 guest ok = Yes
1113 browseable = No
1114 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2875729"></a>The Special Case of MS Windows XP Home Edition</h4></div></div><div></div></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1115 MS Windows XP Home Edition does not have the ability to join any type of Domain
1116 security facility. Unlike, MS Windows 9x / Me, MS Windows XP Home Edition also completely
1117 lacks the ability to log onto a network.
1118 </p></div><p>
1119 To be completely clear: If you want MS Windows XP Home Edition to integrate with your
1120 MS Windows NT4 or Active Directory Domain security understand - IT CAN NOT BE DONE.
1121 Your only choice is to buy the upgrade pack from MS Windows XP Home Edition to
1122 MS Windows XP Professional.
1123 </p><p>
1124 Now that this has been said, please do NOT ask the mailing list, or email any of the
1125 Samba-Team members with your questions asking how to make this work. It can't be done.
1126 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2875765"></a>The Special Case of Windows 9x / Me</h4></div></div><div></div></div><p>
1127 A domain and a workgroup are exactly the same thing in terms of network
1128 browsing. The difference is that a distributable authentication
1129 database is associated with a domain, for secure login access to a
1130 network. Also, different access rights can be granted to users if they
1131 successfully authenticate against a domain logon server. Samba-3 does this
1132 now in the same way that MS Windows NT/2K.
1133 </p><p>
1134 The SMB client logging on to a domain has an expectation that every other
1135 server in the domain should accept the same authentication information.
1136 Network browsing functionality of domains and workgroups is identical and
1137 is explained in this documentation under the browsing discussions.
1138 It should be noted, that browsing is totally orthogonal to logon support.
1139 </p><p>
1140 Issues related to the single-logon network model are discussed in this
1141 section. Samba supports domain logons, network logon scripts, and user
1142 profiles for MS Windows for workgroups and MS Windows 9X/ME clients
1143 which are the focus of this section.
1144 </p><p>
1145 When an SMB client in a domain wishes to logon, it broadcasts requests for a
1146 logon server. The first one to reply gets the job, and validates its
1147 password using whatever mechanism the Samba administrator has installed.
1148 It is possible (but very stupid) to create a domain where the user
1149 database is not shared between servers, i.e. they are effectively workgroup
1150 servers advertising themselves as participating in a domain. This
1151 demonstrates how authentication is quite different from but closely
1152 involved with domains.
1153 </p><p>
1154 Using these features you can make your clients verify their logon via
1155 the Samba server; make clients run a batch file when they logon to
1156 the network and download their preferences, desktop and start menu.
1157 </p><p><span class="emphasis"><em>
1158 MS Windows XP Home edition is NOT able to join a domain and does not permit
1159 the use of domain logons.
1160 </em></span></p><p>
1161 Before launching into the configuration instructions, it is
1162 worthwhile to look at how a Windows 9x/ME client performs a logon:
1163 </p><div class="orderedlist"><ol type="1"><li><p>
1164 The client broadcasts (to the IP broadcast address of the subnet it is in)
1165 a NetLogon request. This is sent to the NetBIOS name DOMAIN&lt;#1c&gt; at the
1166 NetBIOS layer. The client chooses the first response it receives, which
1167 contains the NetBIOS name of the logon server to use in the format of
1168 <tt class="filename">\\SERVER</tt>.
1169 </p></li><li><p>
1170 The client then connects to that server, logs on (does an SMBsessetupX) and
1171 then connects to the IPC$ share (using an SMBtconX).
1172 </p></li><li><p>
1173 The client then does a NetWkstaUserLogon request, which retrieves the name
1174 of the user's logon script.
1175 </p></li><li><p>
1176 The client then connects to the NetLogon share and searches for said script
1177 and if it is found and can be read, is retrieved and executed by the client.
1178 After this, the client disconnects from the NetLogon share.
1179 </p></li><li><p>
1180 The client then sends a NetUserGetInfo request to the server, to retrieve
1181 the user's home share, which is used to search for profiles. Since the
1182 response to the NetUserGetInfo request does not contain much more than
1183 the user's home share, profiles for Win9X clients MUST reside in the user
1184 home directory.
1185 </p></li><li><p>
1186 The client then connects to the user's home share and searches for the
1187 user's profile. As it turns out, you can specify the user's home share as
1188 a sharename and path. For example, <tt class="filename">\\server\fred\.winprofile</tt>.
1189 If the profiles are found, they are implemented.
1190 </p></li><li><p>
1191 The client then disconnects from the user's home share, and reconnects to
1192 the NetLogon share and looks for <tt class="filename">CONFIG.POL</tt>, the policies file. If this is
1193 found, it is read and implemented.
1194 </p></li></ol></div><p>
1195 The main difference between a PDC and a Windows 9x logon server configuration is that
1196 </p><div class="itemizedlist"><ul type="disc"><li><p>
1197 Password encryption is not required for a Windows 9x logon server. But note
1198 that beginning with MS Windows 98 the default setting is that plain-text
1199 password support has been disabled. It can be re-enabled with the registry
1200 changes that are documented in the chapter on Policies.
1201 </p></li><li><p>
1202 Windows 9x/ME clients do not require and do not use machine trust accounts.
1203 </p></li></ul></div><p>
1204 A Samba PDC will act as a Windows 9x logon server; after all, it does provide the
1205 network logon services that MS Windows 9x / Me expect to find.
1206 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876003"></a>Security Mode and Master Browsers</h3></div></div><div></div></div><p>
1207 There are a few comments to make in order to tie up some
1208 loose ends. There has been much debate over the issue of whether
1209 or not it is ok to configure Samba as a Domain Controller in security
1210 modes other than <tt class="constant">USER</tt>. The only security mode
1211 which will not work due to technical reasons is <tt class="constant">SHARE</tt>
1212 mode security. <tt class="constant">DOMAIN</tt> and <tt class="constant">SERVER</tt>
1213 mode security are really just a variation on SMB user level security.
1214 </p><p>
1215 Actually, this issue is also closely tied to the debate on whether
1216 or not Samba must be the domain master browser for its workgroup
1217 when operating as a DC. While it may technically be possible
1218 to configure a server as such (after all, browsing and domain logons
1219 are two distinctly different functions), it is not a good idea to do
1220 so. You should remember that the DC must register the DOMAIN&lt;#1b&gt; NetBIOS
1221 name. This is the name used by Windows clients to locate the DC.
1222 Windows clients do not distinguish between the DC and the DMB.
1223 For this reason, it is very wise to configure the Samba DC as the DMB.
1224 </p><p>
1225 Now back to the issue of configuring a Samba DC to use a mode other
1226 than <i class="parameter"><tt>security = user</tt></i>. If a Samba host is configured to use
1227 another SMB server or DC in order to validate user connection
1228 requests, then it is a fact that some other machine on the network
1229 (the <i class="parameter"><tt>password server</tt></i>) knows more about the user than the Samba host.
1230 99% of the time, this other host is a domain controller. Now
1231 in order to operate in domain mode security, the <i class="parameter"><tt>workgroup</tt></i> parameter
1232 must be set to the name of the Windows NT domain (which already
1233 has a domain controller). If the domain does NOT already have a Domain Controller
1234 then you do not yet have a Domain!
1235 </p><p>
1236 Configuring a Samba box as a DC for a domain that already by definition has a
1237 PDC is asking for trouble. Therefore, you should always configure the Samba DC
1238 to be the DMB for its domain and set <i class="parameter"><tt>security = user</tt></i>.
1239 This is the only officially supported mode of operation.
1240 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2876111"></a>Common Problems and Errors</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876118"></a>I cannot include a '$' in a machine name</h3></div></div><div></div></div><p>
1241 A 'machine account', (typically) stored in <tt class="filename">/etc/passwd</tt>,
1242 takes the form of the machine name with a '$' appended. FreeBSD (and other BSD
1243 systems?) won't create a user with a '$' in their name.
1244 </p><p>
1245 The problem is only in the program used to make the entry. Once made, it works perfectly.
1246 Create a user without the '$'. Then use <b class="command">vipw</b> to edit the entry, adding
1247 the '$'. Or create the whole entry with vipw if you like; make sure you use a unique User ID!
1248 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876157"></a>I get told &quot;You already have a connection to the Domain....&quot;
1249 or &quot;Cannot join domain, the credentials supplied conflict with an
1250 existing set..&quot; when creating a machine trust account.</h3></div></div><div></div></div><p>
1251 This happens if you try to create a machine trust account from the
1252 machine itself and already have a connection (e.g. mapped drive)
1253 to a share (or IPC$) on the Samba PDC. The following command
1254 will remove all network drive connections:
1255 </p><pre class="screen">
1256 <tt class="prompt">C:\WINNT\&gt;</tt> <b class="userinput"><tt>net use * /d</tt></b>
1257 </pre><p>
1258 Further, if the machine is already a 'member of a workgroup' that
1259 is the same name as the domain you are joining (bad idea) you will
1260 get this message. Change the workgroup name to something else, it
1261 does not matter what, reboot, and try again.
1262 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876206"></a>The system can not log you on (C000019B)....</h3></div></div><div></div></div><p>I joined the domain successfully but after upgrading
1263 to a newer version of the Samba code I get the message, <span class="errorname">The system
1264 can not log you on (C000019B), Please try again or consult your
1265 system administrator</span> when attempting to logon.
1266 </p><p>
1267 This occurs when the domain SID stored in the secrets.tdb database
1268 is changed. The most common cause of a change in domain SID is when
1269 the domain name and/or the server name (NetBIOS name) is changed.
1270 The only way to correct the problem is to restore the original domain
1271 SID or remove the domain client from the domain and rejoin. The domain
1272 SID may be reset using either the net or rpcclient utilities.
1273 </p><p>
1274 The reset or change the domain SID you can use the net command as follows:
1276 </p><pre class="screen">
1277 <tt class="prompt">root# </tt><b class="userinput"><tt>net getlocalsid 'OLDNAME'</tt></b>
1278 <tt class="prompt">root# </tt><b class="userinput"><tt>net setlocalsid 'SID'</tt></b>
1279 </pre><p>
1280 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876277"></a>The machine trust account for this computer either does not
1281 exist or is not accessible.</h3></div></div><div></div></div><p>
1282 When I try to join the domain I get the message <span class="errorname">The machine account
1283 for this computer either does not exist or is not accessible</span>. What's
1284 wrong?
1285 </p><p>
1286 This problem is caused by the PDC not having a suitable machine trust account.
1287 If you are using the <i class="parameter"><tt>add machine script</tt></i> method to create
1288 accounts then this would indicate that it has not worked. Ensure the domain
1289 admin user system is working.
1290 </p><p>
1291 Alternatively if you are creating account entries manually then they
1292 have not been created correctly. Make sure that you have the entry
1293 correct for the machine trust account in <tt class="filename">smbpasswd</tt> file on the Samba PDC.
1294 If you added the account using an editor rather than using the smbpasswd
1295 utility, make sure that the account name is the machine NetBIOS name
1296 with a '$' appended to it ( i.e. computer_name$ ). There must be an entry
1297 in both /etc/passwd and the smbpasswd file.
1298 </p><p>
1299 Some people have also reported
1300 that inconsistent subnet masks between the Samba server and the NT
1301 client can cause this problem. Make sure that these are consistent
1302 for both client and server.
1303 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876340"></a>When I attempt to login to a Samba Domain from a NT4/W2K workstation,
1304 I get a message about my account being disabled.</h3></div></div><div></div></div><p>
1305 Enable the user accounts with <b class="userinput"><tt>smbpasswd -e <i class="replaceable"><tt>username</tt></i>
1306 </tt></b>, this is normally done as an account is created.
1307 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2876367"></a>Until a few minutes after Samba has started, clients get the error &quot;Domain Controller Unavailable&quot;</h3></div></div><div></div></div><p>
1308 A domain controller has to announce on the network who it is. This usually takes a while.
1309 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="samba-bdc"></a>Chapter 6. Backup Domain Control</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Volker</span> <span class="surname">Lendecke</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:Volker.Lendecke@SerNet.DE">Volker.Lendecke@SerNet.DE</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2878532">Features And Benefits</a></dt><dt><a href="#id2878705">Essential Background Information</a></dt><dd><dl><dt><a href="#id2878734">MS Windows NT4 Style Domain Control</a></dt><dt><a href="#id2878954">Active Directory Domain Control</a></dt><dt><a href="#id2878975">What qualifies a Domain Controller on the network?</a></dt><dt><a href="#id2879001">How does a Workstation find its domain controller?</a></dt></dl></dd><dt><a href="#id2879047">Backup Domain Controller Configuration</a></dt><dd><dl><dt><a href="#id2879149">Example Configuration</a></dt></dl></dd><dt><a href="#id2879210">Common Errors</a></dt><dd><dl><dt><a href="#id2879224">Machine Accounts keep expiring, what can I do?</a></dt><dt><a href="#id2879254">Can Samba be a Backup Domain Controller to an NT4 PDC?</a></dt><dt><a href="#id2879287">How do I replicate the smbpasswd file?</a></dt><dt><a href="#id2879332">Can I do this all with LDAP?</a></dt></dl></dd></dl></div><p>
1310 Before you continue reading in this section, please make sure that you are comfortable
1311 with configuring a Samba Domain Controller as described in the
1312 <a href="#samba-pdc" title="Chapter 5. Domain Control">Domain Control</a> chapter.
1313 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2878532"></a>Features And Benefits</h2></div></div><div></div></div><p>
1314 This is one of the most difficult chapters to summarise. It does not matter what we say here
1315 for someone will still draw conclusions and / or approach the Samba-Team with expectations
1316 that are either not yet capable of being delivered, or that can be achieved far more
1317 effectively using a totally different approach. Since this HOWTO is already so large and
1318 extensive, we have taken the decision to provide sufficient (but not comprehensive)
1319 information regarding Backup Domain Control. In the event that you should have a persistent
1320 concern that is not addressed in this HOWTO document then please email
1321 <a href="mailto:jht@samba.org" target="_top">John H Terpstra</a> clearly setting out your requirements
1322 and / or question and we will do our best to provide a solution.
1323 </p><p>
1324 Samba-3 is capable of acting as a Backup Domain Controller to another Samba Primary Domain
1325 Controller. A Samba-3 PDC can operate with an LDAP Account backend. The Samba-3 BDC can
1326 operate with a slave LDAP server for the Account backend. This effectively gives samba a high
1327 degree of scalability. This is a very sweet (nice) solution for large organisations.
1328 </p><p>
1329 While it is possible to run a Samba-3 BDC with non-LDAP backend, the administrator will
1330 need to figure out precisely what is the best way to replicate (copy / distribute) the
1331 user and machine Accounts backend.
1332 </p><p>
1333 The use of a non-LDAP backend SAM database is particularly problematic because Domain member
1334 servers and workstations periodically change the machine trust account password. The new
1335 password is then stored only locally. This means that in the absence of a centrally stored
1336 accounts database (such as that provided with an LDAP based solution) if Samba-3 is running
1337 as a BDC, the BDC instance of the Domain member trust account password will not reach the
1338 PDC (master) copy of the SAM. If the PDC SAM is then replicated to BDCs this results in
1339 overwriting of the SAM that contains the updated (changed) trust account password with resulting
1340 breakage of the domain trust.
1341 </p><p>
1342 Considering the number of comments and questions raised concerning how to configure a BDC
1343 lets consider each possible option and look at the pro's and con's for each theoretical solution:
1344 </p><div class="itemizedlist"><p class="title"><b>Backup Domain Backend Account Distribution Options</b></p><ul type="disc"><li><p>
1345 Solution: Passwd Backend is LDAP based, BDCs use a slave LDAP server
1346 </p><p>
1347 Arguments For: This is a neat and manageable solution. The LDAP based SAM (ldapsam)
1348 is constantly kept up to date.
1349 </p><p>
1350 Arguments Against: Complexity
1351 </p></li><li><p>
1352 Passdb Backend is tdbsam based, BDCs use cron based &quot;net rpc vampire&quot; to
1353 suck down the Accounts database from the PDC
1354 </p><p>
1355 Arguments For: It would be a nice solution
1356 </p><p>
1357 Arguments Against: It does not work because Samba-3 does not support the required
1358 protocols. This may become a later feature but is not available today.
1359 </p></li><li><p>
1360 Make use of rsync to replicate (pull down) copies of the essential account files
1361 </p><p>
1362 Arguments For: It is a simple solution, easy to set up as a scheduled job
1363 </p><p>
1364 Arguments Against: This will over-write the locally changed machine trust account
1365 passwords. This is a broken and flawed solution. Do NOT do this.
1366 </p></li><li><p>
1367 Operate with an entirely local accounts database (not recommended)
1368 </p><p>
1369 Arguments For: Simple, easy to maintain
1370 </p><p>
1371 Arguments Against: All machine trust accounts and user accounts will be locally
1372 maintained. Domain users will NOT be able to roam from office to office. This is
1373 a broken and flawed solution. Do NOT do this.
1374 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2878705"></a>Essential Background Information</h2></div></div><div></div></div><p>
1375 A Domain Controller is a machine that is able to answer logon requests from network
1376 workstations. Microsoft LanManager and IBM LanServer were two early products that
1377 provided this capability. The technology has become known as the LanMan Netlogon service.
1378 </p><p>
1379 When MS Windows NT3.10 was first released, it supported an new style of Domain Control
1380 and with it a new form of the network logon service that has extended functionality.
1381 This service became known as the NT NetLogon Service. The nature of this service has
1382 changed with the evolution of MS Windows NT and today provides a very complex array of
1383 services that are implemented over a complex spectrum of technologies.
1384 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2878734"></a>MS Windows NT4 Style Domain Control</h3></div></div><div></div></div><p>
1385 Whenever a user logs into a Windows NT4 / 200x / XP Professional Workstation,
1386 the workstation connects to a Domain Controller (authentication server) to validate
1387 the username and password that the user entered are valid. If the information entered
1388 does not validate against the account information that has been stored in the Domain
1389 Control database (the SAM, or Security Account Manager database) then a set of error
1390 codes is returned to the workstation that has made the authentication request.
1391 </p><p>
1392 When the username / password pair has been validated, the Domain Controller
1393 (authentication server) will respond with full enumeration of the account information
1394 that has been stored regarding that user in the User and Machine Accounts database
1395 for that Domain. This information contains a complete network access profile for
1396 the user but excludes any information that is particular to the user's desktop profile,
1397 or for that matter it excludes all desktop profiles for groups that the user may
1398 belong to. It does include password time limits, password uniqueness controls,
1399 network access time limits, account validity information, machine names from which the
1400 user may access the network, and much more. All this information was stored in the SAM
1401 in all versions of MS Windows NT (3.10, 3.50, 3.51, 4.0).
1402 </p><p>
1403 The account information (user and machine) on Domain Controllers is stored in two files,
1404 one containing the Security information and the other the SAM. These are stored in files
1405 by the same name in the <tt class="filename">C:\WinNT\System32\config</tt> directory. These
1406 are the files that are involved in replication of the SAM database where Backup Domain
1407 Controllers are present on the network.
1408 </p><p>
1409 There are two situations in which it is desirable to install Backup Domain Controllers:
1410 </p><div class="itemizedlist"><ul type="disc"><li><p>
1411 On the local network that the Primary Domain Controller is on, if there are many
1412 workstations and/or where the PDC is generally very busy. In this case the BDCs
1413 will pick up network logon requests and help to add robustness to network services.
1414 </p></li><li><p>
1415 At each remote site, to reduce wide area network traffic and to add stability to
1416 remote network operations. The design of the network, the strategic placement of
1417 Backup Domain Controllers, together with an implementation that localises as much
1418 of network to client interchange as possible will help to minimise wide area network
1419 bandwidth needs (and thus costs).
1420 </p></li></ul></div><p>
1421 The PDC contains the master copy of the SAM. In the event that an administrator makes a
1422 change to the user account database while physically present on the local network that
1423 has the PDC, the change will likely be made directly to the PDC instance of the master
1424 copy of the SAM. In the event that this update may be performed in a branch office the
1425 change will likely be stored in a delta file on the local BDC. The BDC will then send
1426 a trigger to the PDC to commence the process of SAM synchronisation. The PDC will then
1427 request the delta from the BDC and apply it to the master SAM. The PDC will then contact
1428 all the BDCs in the Domain and trigger them to obtain the update and then apply that to
1429 their own copy of the SAM.
1430 </p><p>
1431 Thus the BDC is said to hold a <span class="emphasis"><em>read-only</em></span> of the SAM from which
1432 it is able to process network logon requests and to authenticate users. The BDC can
1433 continue to provide this service, particularly while, for example, the wide area
1434 network link to the PDC is down. Thus a BDC plays a very important role in both
1435 maintenance of Domain security as well as in network integrity.
1436 </p><p>
1437 In the event that the PDC should need to be taken out of service, or if it dies, then
1438 one of the BDCs can be promoted to a PDC. If this happens while the original PDC is on
1439 line then it is automatically demoted to a BDC. This is an important aspect of Domain
1440 Controller management. The tool that is used to affect a promotion or a demotion is the
1441 Server Manager for Domains.
1442 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2878883"></a>Example PDC Configuration</h4></div></div><div></div></div><p>
1443 Since version 2.2 Samba officially supports domain logons for all current Windows Clients,
1444 including Windows NT4, 2003 and XP Professional. For samba to be enabled as a PDC some
1445 parameters in the <i class="parameter"><tt>[global]</tt></i>-section of the <tt class="filename">smb.conf</tt> have to be set:
1446 </p><pre class="programlisting">
1447 workgroup = SAMBA
1448 domain master = yes
1449 domain logons = yes
1450 </pre><p>
1451 Several other things like a <i class="parameter"><tt>[homes]</tt></i> and a <i class="parameter"><tt>[netlogon]</tt></i> share also need to be set along with
1452 settings for the profile path, the users home drive, etc.. This will not be covered in this
1453 chapter, for more information please refer to the chapter on <a href="#samba-pdc" title="Chapter 5. Domain Control">Domain Control</a>.
1454 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2878954"></a>Active Directory Domain Control</h3></div></div><div></div></div><p>
1455 As of the release of MS Windows 2000 and Active Directory, this information is now stored
1456 in a directory that can be replicated and for which partial or full administrative control
1457 can be delegated. Samba-3 is NOT able to be a Domain Controller within an Active Directory
1458 tree, and it can not be an Active Directory server. This means that Samba-3 also can NOT
1459 act as a Backup Domain Controller to an Active Directory Domain Controller.
1460 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2878975"></a>What qualifies a Domain Controller on the network?</h3></div></div><div></div></div><p>
1461 Every machine that is a Domain Controller for the domain SAMBA has to register the NetBIOS
1462 group name SAMBA&lt;#1c&gt; with the WINS server and/or by broadcast on the local network.
1463 The PDC also registers the unique NetBIOS name SAMBA&lt;#1b&gt; with the WINS server.
1464 The name type &lt;#1b&gt; name is normally reserved for the Domain Master Browser, a role
1465 that has nothing to do with anything related to authentication, but the Microsoft Domain
1466 implementation requires the domain master browser to be on the same machine as the PDC.
1467 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879001"></a>How does a Workstation find its domain controller?</h3></div></div><div></div></div><p>
1468 An MS Windows NT4 / 200x / XP Professional workstation in the domain SAMBA that wants a
1469 local user to be authenticated has to find the domain controller for SAMBA. It does this
1470 by doing a NetBIOS name query for the group name SAMBA&lt;#1c&gt;. It assumes that each
1471 of the machines it gets back from the queries is a domain controller and can answer logon
1472 requests. To not open security holes both the workstation and the selected domain controller
1473 authenticate each other. After that the workstation sends the user's credentials (name and
1474 password) to the local Domain Controller, for validation.
1475 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2879047"></a>Backup Domain Controller Configuration</h2></div></div><div></div></div><p>
1476 Several things have to be done:
1477 </p><div class="itemizedlist"><ul type="disc"><li><p>
1478 The domain SID has to be the same on the PDC and the BDC. This used to
1479 be stored in the file private/MACHINE.SID. This file is not created
1480 anymore since Samba 2.2.5 or even earlier. Nowadays the domain SID is
1481 stored in the file private/secrets.tdb. Simply copying the secrets.tdb
1482 from the PDC to the BDC does not work, as the BDC would
1483 generate a new SID for itself and override the domain SID with this
1484 new BDC SID.</p><p>
1485 To retrieve the domain SID from the PDC or an existing BDC and store it in the
1486 secrets.tdb, execute:
1487 </p><pre class="screen">
1488 <tt class="prompt">root# </tt><b class="userinput"><tt>net rpc getsid</tt></b>
1489 </pre></li><li><p>
1490 The Unix user database has to be synchronized from the PDC to the
1491 BDC. This means that both the /etc/passwd and /etc/group have to be
1492 replicated from the PDC to the BDC. This can be done manually
1493 whenever changes are made, or the PDC is set up as a NIS master
1494 server and the BDC as a NIS slave server. To set up the BDC as a
1495 mere NIS client would not be enough, as the BDC would not be able to
1496 access its user database in case of a PDC failure. NIS is by no means
1497 the only method to synchronize passwords. An LDAP solution would work
1498 as well.
1499 </p></li><li><p>
1500 The Samba password database has to be replicated from the PDC to the BDC.
1501 As said above, though possible to synchronise the <tt class="filename">smbpasswd</tt>
1502 file with rsync and ssh, this method is broken and flawed, and is
1503 therefore not recommended. A better solution is to set up slave LDAP
1504 servers for each BDC and a master LDAP server for the PDC.
1505 </p></li><li><p>
1506 Any netlogon share has to be replicated from the PDC to the
1507 BDC. This can be done manually whenever login scripts are changed,
1508 or it can be done automatically together with the smbpasswd
1509 synchronization.
1510 </p></li></ul></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879149"></a>Example Configuration</h3></div></div><div></div></div><p>
1511 Finally, the BDC has to be found by the workstations. This can be done by setting:
1512 </p><pre class="programlisting">
1513 workgroup = SAMBA
1514 domain master = no
1515 domain logons = yes
1516 </pre><p>
1517 in the <i class="parameter"><tt>[global]</tt></i>-section of the <tt class="filename">smb.conf</tt> of the BDC. This makes the BDC
1518 only register the name SAMBA&lt;#1c&gt; with the WINS server. This is no
1519 problem as the name SAMBA&lt;#1c&gt; is a NetBIOS group name that is meant to
1520 be registered by more than one machine. The parameter 'domain master =
1521 no' forces the BDC not to register SAMBA&lt;#1b&gt; which as a unique NetBIOS
1522 name is reserved for the Primary Domain Controller.
1523 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2879210"></a>Common Errors</h2></div></div><div></div></div><p>
1524 As this is a rather new area for Samba there are not many examples that we may refer to. Keep
1525 watching for updates to this section.
1526 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879224"></a>Machine Accounts keep expiring, what can I do?</h3></div></div><div></div></div><p>
1527 This problem will occur when occur when the passdb (SAM) files are copied from a central
1528 server but the local Backup Domain Controllers. Local machine trust account password updates
1529 are not copied back to the central server. The newer machine account password is then over
1530 written when the SAM is copied from the PDC. The result is that the Domain member machine
1531 on start up will find that it's passwords does not match the one now in the database and
1532 since the startup security check will now fail, this machine will not allow logon attempts
1533 to proceed and the account expiry error will be reported.
1534 </p><p>
1535 The solution: use a more robust passdb backend, such as the ldapsam backend, setting up
1536 an slave LDAP server for each BDC, and a master LDAP server for the PDC.
1537 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879254"></a>Can Samba be a Backup Domain Controller to an NT4 PDC?</h3></div></div><div></div></div><p>
1538 With version 2.2, no. The native NT4 SAM replication protocols have not yet been fully
1539 implemented. The Samba Team is working on understanding and implementing the protocols,
1540 but this work has not been finished for version 2.2.
1541 </p><p>
1542 With version 3.0, the work on both the replication protocols and a suitable storage
1543 mechanism has progressed, and some form of NT4 BDC support is expected soon.
1544 </p><p>
1545 Can I get the benefits of a BDC with Samba? Yes. The main reason for implementing a
1546 BDC is availability. If the PDC is a Samba machine, a second Samba machine can be set up to
1547 service logon requests whenever the PDC is down.
1548 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879287"></a>How do I replicate the smbpasswd file?</h3></div></div><div></div></div><p>
1549 Replication of the smbpasswd file is sensitive. It has to be done whenever changes
1550 to the SAM are made. Every user's password change is done in the smbpasswd file and
1551 has to be replicated to the BDC. So replicating the smbpasswd file very often is necessary.
1552 </p><p>
1553 As the smbpasswd file contains plain text password equivalents, it must not be
1554 sent unencrypted over the wire. The best way to set up smbpasswd replication from
1555 the PDC to the BDC is to use the utility rsync. rsync can use ssh as a transport.
1556 Ssh itself can be set up to accept <span class="emphasis"><em>only</em></span> rsync transfer without requiring the user
1557 to type a password.
1558 </p><p>
1559 As said a few times before, use of this method is broken and flawed. Machine trust
1560 accounts will go out of sync, resulting in a very broken domain. This method is
1561 <span class="emphasis"><em>not</em></span> recommended. Try using LDAP instead.
1562 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2879332"></a>Can I do this all with LDAP?</h3></div></div><div></div></div><p>
1563 The simple answer is YES. Samba's pdb_ldap code supports binding to a replica
1564 LDAP server, and will also follow referrals and rebind to the master if it ever
1565 needs to make a modification to the database. (Normally BDCs are read only, so
1566 this will not occur often).
1567 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="domain-member"></a>Chapter 7. Domain Membership</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2880401">Features and Benefits</a></dt><dt><a href="#id2880516">MS Windows Workstation/Server Machine Trust Accounts</a></dt><dd><dl><dt><a href="#id2880692">Manual Creation of Machine Trust Accounts</a></dt><dt><a href="#id2880944">Using NT4 Server Manager to Add Machine Accounts to the Domain</a></dt><dt><a href="#id2881141">&quot;On-the-Fly&quot; Creation of Machine Trust Accounts</a></dt><dt><a href="#id2881203">Making an MS Windows Workstation or Server a Domain Member</a></dt></dl></dd><dt><a href="#domain-member-server">Domain Member Server</a></dt><dd><dl><dt><a href="#id2881406">Joining an NT4 type Domain with Samba-3</a></dt><dt><a href="#id2881788">Why is this better than security = server?</a></dt></dl></dd><dt><a href="#ads-member">Samba ADS Domain Membership</a></dt><dd><dl><dt><a href="#id2881929">Setup your smb.conf</a></dt><dt><a href="#id2882013">Setup your /etc/krb5.conf</a></dt><dt><a href="#ads-create-machine-account">Create the computer account</a></dt><dt><a href="#ads-test-server">Test your server setup</a></dt><dt><a href="#ads-test-smbclient">Testing with smbclient</a></dt><dt><a href="#id2882376">Notes</a></dt></dl></dd><dt><a href="#id2882398">Common Errors</a></dt><dd><dl><dt><a href="#id2882423">Can Not Add Machine Back to Domain</a></dt><dt><a href="#id2882455">Adding Machine to Domain Fails</a></dt></dl></dd></dl></div><p>
1568 Domain Membership is a subject of vital concern, Samba must be able to
1569 participate as a member server in a Microsoft Domain security context, and
1570 Samba must be capable of providing Domain machine member trust accounts,
1571 otherwise it would not be capable of offering a viable option for many users.
1572 </p><p>
1573 This chapter covers background information pertaining to domain membership,
1574 Samba configuration for it, and MS Windows client procedures for joining a
1575 domain. Why is this necessary? Because both are areas in which there exists
1576 within the current MS Windows networking world and particularly in the
1577 Unix/Linux networking and administration world, a considerable level of
1578 mis-information, incorrect understanding, and a lack of knowledge. Hopefully
1579 this chapter will fill the voids.
1580 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2880401"></a>Features and Benefits</h2></div></div><div></div></div><p>
1581 MS Windows workstations and servers that want to participate in domain
1582 security need to
1583 be made Domain members. Participating in Domain security is often called
1584 <span class="emphasis"><em>Single Sign On</em></span> or <span class="acronym">SSO</span> for short. This
1585 chapter describes the process that must be followed to make a workstation
1586 (or another server - be it an <span class="application">MS Windows NT4 / 200x</span>
1587 server) or a Samba server a member of an MS Windows Domain security context.
1588 </p><p>
1589 Samba-3 can join an MS Windows NT4 style domain as a native member server, an
1590 MS Windows Active Directory Domain as a native member server, or a Samba Domain
1591 Control network.
1592 </p><p>
1593 Domain membership has many advantages:
1594 </p><div class="itemizedlist"><ul type="disc"><li><p>
1595 MS Windows workstation users get the benefit of SSO
1596 </p></li><li><p>
1597 Domain user access rights and file ownership / access controls can be set
1598 from the single Domain SAM (Security Account Manager) database
1599 (works with Domain member servers as well as with MS Windows workstations
1600 that are domain members)
1601 </p></li><li><p>
1602 Only <span class="application">MS Windows NT4 / 200x / XP Professional</span>
1603 workstations that are Domain members
1604 can use network logon facilities
1605 </p></li><li><p>
1606 Domain Member workstations can be better controlled through the use of
1607 Policy files (<tt class="filename">NTConfig.POL</tt>) and Desktop Profiles.
1608 </p></li><li><p>
1609 Through the use of logon scripts, users can be given transparent access to network
1610 applications that run off application servers
1611 </p></li><li><p>
1612 Network administrators gain better application and user access management
1613 abilities because there is no need to maintain user accounts on any network
1614 client or server, other than the central Domain database
1615 (either NT4/Samba SAM style Domain, NT4 Domain that is back ended with an
1616 LDAP directory, or via an Active Directory infrastructure)
1617 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2880516"></a>MS Windows Workstation/Server Machine Trust Accounts</h2></div></div><div></div></div><p>
1618 A machine trust account is an account that is used to authenticate a client
1619 machine
1620 (rather than a user) to the Domain Controller server. In Windows terminology,
1621 this is known as a &quot;Computer Account.&quot;
1622 </p><p>
1623 The password of a machine trust account acts as the shared secret for
1624 secure communication with the Domain Controller. This is a security
1625 feature to prevent an unauthorized machine with the same NetBIOS name
1626 from joining the domain and gaining access to domain user/group
1627 accounts. Windows NT, 200x, XP Professional clients use machine trust
1628 accounts, but Windows 9x / Me / XP Home clients do not. Hence, a
1629 Windows 9x / Me / XP Home client is never a true member of a domain
1630 because it does not possess a machine trust account, and thus has no
1631 shared secret with the domain controller.
1632 </p><p>
1633 A Windows NT4 PDC stores each machine trust account in the Windows Registry.
1634 The introduction of MS Windows 2000 saw the introduction of Active Directory,
1635 the new repository for machine trust accounts.
1636 </p><p>
1637 A Samba PDC, however, stores each machine trust account in two parts,
1638 as follows:
1640 </p><div class="itemizedlist"><ul type="disc"><li><p>
1641 A Domain Security Account (stored in the
1642 <i class="parameter"><tt>passdb backend</tt></i> that has been configured in the
1643 <tt class="filename">smb.conf</tt> file. The precise nature of the account information that is
1644 stored depends on the type of backend database that has been chosen.
1645 </p><p>
1646 The older format of this data is the <tt class="filename">smbpasswd</tt> database
1647 which contains the unix login ID, the Unix user identifier (UID), and the
1648 LanMan and NT encrypted passwords. There is also some other information in
1649 this file that we do not need to concern ourselves with here.
1650 </p><p>
1651 The two newer database types are called <span class="emphasis"><em>ldapsam</em></span>,
1652 <span class="emphasis"><em>tdbsam</em></span>. Both store considerably more data than the
1653 older <tt class="filename">smbpasswd</tt> file did. The extra information
1654 enables new user account controls to be used.
1655 </p></li><li><p>
1656 A corresponding Unix account, typically stored in
1657 <tt class="filename">/etc/passwd</tt>. Work is in progress to allow a
1658 simplified mode of operation that does not require Unix user accounts, but
1659 this may not be a feature of the early releases of Samba-3.
1660 </p></li></ul></div><p>
1661 </p><p>
1662 There are three ways to create machine trust accounts:
1663 </p><div class="itemizedlist"><ul type="disc"><li><p>
1664 Manual creation from the Unix/Linux command line. Here, both the Samba and
1665 corresponding Unix account are created by hand.
1666 </p></li><li><p>
1667 Using the MS Windows NT4 Server Manager (either from an NT4 Domain member
1668 server, or using the Nexus toolkit available from the Microsoft web site.
1669 This tool can be run from any MS Windows machine so long as the user is
1670 logged on as the administrator account.
1671 </p></li><li><p>
1672 &quot;On-the-fly&quot; creation. The Samba machine trust account is automatically
1673 created by Samba at the time the client is joined to the domain.
1674 (For security, this is the recommended method.) The corresponding Unix
1675 account may be created automatically or manually.
1676 </p></li></ul></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2880692"></a>Manual Creation of Machine Trust Accounts</h3></div></div><div></div></div><p>
1677 The first step in manually creating a machine trust account is to manually
1678 create the corresponding Unix account in <tt class="filename">/etc/passwd</tt>.
1679 This can be done using <b class="command">vipw</b> or another 'add user' command
1680 that is normally used to create new Unix accounts. The following is an example for a Linux based Samba server:
1681 </p><p>
1682 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/sbin/useradd -g 100 -d /dev/null -c <i class="replaceable"><tt>&quot;machine nickname&quot;</tt></i> -s /bin/false <i class="replaceable"><tt>machine_name</tt></i>$ </tt></b>
1683 </p><p>
1684 <tt class="prompt">root# </tt><b class="userinput"><tt>passwd -l <i class="replaceable"><tt>machine_name</tt></i>$</tt></b>
1685 </p><p>
1686 On *BSD systems, this can be done using the <b class="command">chpass</b> utility:
1687 </p><p>
1688 <tt class="prompt">root# </tt><b class="userinput"><tt>chpass -a &quot;<i class="replaceable"><tt>machine_name</tt></i>$:*:101:100::0:0:Workstation <i class="replaceable"><tt>machine_name</tt></i>:/dev/null:/sbin/nologin&quot;</tt></b>
1689 </p><p>
1690 The <tt class="filename">/etc/passwd</tt> entry will list the machine name
1691 with a &quot;$&quot; appended, won't have a password, will have a null shell and no
1692 home directory. For example a machine named 'doppy' would have an
1693 <tt class="filename">/etc/passwd</tt> entry like this:
1694 </p><pre class="programlisting">
1695 doppy$:x:505:501:<i class="replaceable"><tt>machine_nickname</tt></i>:/dev/null:/bin/false
1696 </pre><p>
1697 Above, <i class="replaceable"><tt>machine_nickname</tt></i> can be any
1698 descriptive name for the client, i.e., BasementComputer.
1699 <i class="replaceable"><tt>machine_name</tt></i> absolutely must be the NetBIOS
1700 name of the client to be joined to the domain. The &quot;$&quot; must be
1701 appended to the NetBIOS name of the client or Samba will not recognize
1702 this as a machine trust account.
1703 </p><p>
1704 Now that the corresponding Unix account has been created, the next step is to create
1705 the Samba account for the client containing the well-known initial
1706 machine trust account password. This can be done using the <a href="smbpasswd.8.html" target="_top"><b class="command">smbpasswd(8)</b></a> command
1707 as shown here:
1708 </p><p>
1709 </p><pre class="screen">
1710 <tt class="prompt">root# </tt><b class="userinput"><tt>smbpasswd -a -m <i class="replaceable"><tt>machine_name</tt></i></tt></b>
1711 </pre><p>
1712 </p><p>
1713 where <i class="replaceable"><tt>machine_name</tt></i> is the machine's NetBIOS
1714 name. The RID of the new machine account is generated from the UID of
1715 the corresponding Unix account.
1716 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Join the client to the domain immediately</h3><p>
1717 Manually creating a machine trust account using this method is the
1718 equivalent of creating a machine trust account on a Windows NT PDC using
1719 the <span class="application">Server Manager</span>. From the time at which the
1720 account is created to the time which the client joins the domain and
1721 changes the password, your domain is vulnerable to an intruder joining
1722 your domain using a machine with the same NetBIOS name. A PDC inherently
1723 trusts members of the domain and will serve out a large degree of user
1724 information to such clients. You have been warned!
1725 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2880944"></a>Using NT4 Server Manager to Add Machine Accounts to the Domain</h3></div></div><div></div></div><p>
1726 If the machine from which you are trying to manage the domain is an
1727 <span class="application">MS Windows NT4 workstation</span>
1728 then the tool of choice is the package called <b class="command">SRVTOOLS.EXE</b>.
1729 When executed in the target directory this will unpack
1730 <b class="command">SrvMge.exe</b> and <b class="command">UsrMgr.exe</b> (both are
1731 Domain Management tools for MS Windows NT4 workstation.
1732 </p><p>
1733 If your workstation is any other MS Windows product you should download the
1734 <b class="command">Nexus.exe</b> package from the Microsoft web site. When executed
1735 from the target directory this will unpack the same tools but for use on
1736 <span class="application">MS Windows 9x/Me/200x/XP</span>.
1737 </p><p>
1738 Launch the <b class="command">srvmgr.exe</b> (Server Manager for Domains) and follow these steps:
1739 </p><div class="procedure"><p class="title"><b>Procedure 7.1. Server Manager Account Machine Account Management</b></p><ol type="1"><li><p>
1740 From the menu select <span class="guimenu">Computer</span>
1741 </p></li><li><p>
1742 Click on <span class="guimenuitem">Select Domain</span>
1743 </p></li><li><p>
1744 Click on the name of the domain you wish to administer in the
1745 <span class="guilabel">Select Domain</span> panel and then click
1746 <span class="guibutton">OK</span>.
1747 </p></li><li><p>
1748 Again from the menu select <span class="guimenu">Computer</span>
1749 </p></li><li><p>
1750 Select <span class="guimenuitem">Add to Domain</span>
1751 </p></li><li><p>
1752 In the dialog box, click on the radio button to
1753 <span class="guilabel">Add NT Workstation of Server</span>, then
1754 enter the machine name in the field provided, then click the
1755 <span class="guibutton">Add</span> button.
1756 </p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2881141"></a>&quot;On-the-Fly&quot; Creation of Machine Trust Accounts</h3></div></div><div></div></div><p>
1757 The second (and recommended) way of creating machine trust accounts is
1758 simply to allow the Samba server to create them as needed when the client
1759 is joined to the domain.
1760 </p><p>Since each Samba machine trust account requires a corresponding Unix account, a method
1761 for automatically creating the Unix account is usually supplied; this requires configuration of the
1762 <a href="smb.conf.5.html#ADDMACHINESCRIPT" target="_top">add machine script</a> option in
1763 <tt class="filename">smb.conf</tt>. This method is not required, however; corresponding Unix
1764 accounts may also be created manually.
1765 </p><p>
1766 Below is an example for a RedHat Linux system.
1767 </p><pre class="programlisting">
1768 [global]
1769 # &lt;...remainder of parameters...&gt;
1770 add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u
1771 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2881203"></a>Making an MS Windows Workstation or Server a Domain Member</h3></div></div><div></div></div><p>
1772 The procedure for making an MS Windows workstation of server a member of the domain varies
1773 with the version of Windows:
1774 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2881216"></a>Windows 200x XP Professional</h4></div></div><div></div></div><p>
1775 When the user elects to make the client a domain member, Windows 200x prompts for
1776 an account and password that has privileges to create machine accounts in the domain.
1777 A Samba administrative account (i.e., a Samba account that has root privileges on the
1778 Samba server) must be entered here; the operation will fail if an ordinary user
1779 account is given.
1780 </p><p>
1781 Note: For security reasons the password for this administrative account should be set
1782 to a password that is other than that used for the root user in the
1783 <tt class="filename">/etc/passwd</tt>.
1784 </p><p>
1785 The name of the account that is used to create domain member machine accounts can be
1786 anything the network administrator may choose. If it is other than <span class="emphasis"><em>root</em></span>
1787 then this is easily mapped to root using the file pointed to be the <tt class="filename">smb.conf</tt> parameter
1788 <i class="parameter"><tt>username map = /etc/samba/smbusers</tt></i>.
1789 </p><p>
1790 The session key of the Samba administrative account acts as an
1791 encryption key for setting the password of the machine trust
1792 account. The machine trust account will be created on-the-fly, or
1793 updated if it already exists.
1794 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2881283"></a>Windows NT4</h4></div></div><div></div></div><p>
1795 If the machine trust account was created manually, on the
1796 Identification Changes menu enter the domain name, but do not
1797 check the box <span class="guilabel">Create a Computer Account in the Domain</span>.
1798 In this case, the existing machine trust account is used to join the machine
1799 to the domain.
1800 </p><p>
1801 If the machine trust account is to be created
1802 on-the-fly, on the Identification Changes menu enter the domain
1803 name, and check the box <span class="guilabel">Create a Computer Account in the
1804 Domain</span>. In this case, joining the domain proceeds as above
1805 for Windows 2000 (i.e., you must supply a Samba administrative account when
1806 prompted).
1807 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2881324"></a>Samba</h4></div></div><div></div></div><p>Joining a Samba client to a domain is documented in
1808 the <a href="#domain-member-server" title="Domain Member Server">Domain Member Server</a> section of this chapter chapter.
1809 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="domain-member-server"></a>Domain Member Server</h2></div></div><div></div></div><p>
1810 This mode of server operation involves the Samba machine being made a member
1811 of a domain security context. This means by definition that all user
1812 authentication will be done from a centrally defined authentication regime.
1813 The authentication regime may come from an NT3/4 style (old domain technology)
1814 server, or it may be provided from an Active Directory server (ADS) running on
1815 MS Windows 2000 or later.
1816 </p><p>
1817 <span class="emphasis"><em>
1818 Of course it should be clear that the authentication back end itself could be
1819 from any distributed directory architecture server that is supported by Samba.
1820 This can be LDAP (from OpenLDAP), or Sun's iPlanet, of NetWare Directory
1821 Server, etc.
1822 </em></span>
1823 </p><p>
1824 Please refer to the <a href="#samba-pdc" title="Chapter 5. Domain Control">Domain Control chapter</a>
1825 for more information regarding how to create a domain
1826 machine account for a domain member server as well as for information
1827 regarding how to enable the Samba domain member machine to join the domain and
1828 to be fully trusted by it.
1829 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2881406"></a>Joining an NT4 type Domain with Samba-3</h3></div></div><div></div></div><p>
1830 </p><div class="table"><a name="id2881417"></a><p class="title"><b>Table 7.1. Assumptions</b></p><table summary="Assumptions" border="1"><colgroup><col><col></colgroup><tbody><tr><td align="left">NetBIOS name:</td><td align="left">SERV1</td></tr><tr><td align="left">Win2K/NT domain name:</td><td align="left">DOM</td></tr><tr><td align="left">Domain's PDC NetBIOS name:</td><td align="left">DOMPDC</td></tr><tr><td align="left">Domain's BDC NetBIOS names:</td><td align="left">DOMBDC1 and DOMBDC2</td></tr></tbody></table></div><p>
1831 </p><p>
1832 First, you must edit your <tt class="filename">smb.conf</tt> file to tell Samba it should
1833 now use domain security.
1834 </p><p>
1835 Change (or add) your <a href="smb.conf.5.html#SECURITY" target="_top">
1836 <i class="parameter"><tt>security</tt></i></a> line in the [global] section
1837 of your <tt class="filename">smb.conf</tt> to read:
1838 </p><p>
1839 </p><pre class="programlisting">
1840 security = domain
1841 </pre><p>
1842 </p><p>
1843 Next change the <a href="smb.conf.5.html#WORKGROUP" target="_top"><i class="parameter"><tt>
1844 workgroup</tt></i></a> line in the <i class="parameter"><tt>[global]</tt></i>
1845 section to read:
1846 </p><p>
1847 </p><pre class="programlisting">
1848 workgroup = DOM
1849 </pre><p>
1850 </p><p>
1851 as this is the name of the domain we are joining.
1852 </p><p>
1853 You must also have the parameter <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">
1854 <i class="parameter"><tt>encrypt passwords</tt></i></a> set to <tt class="constant">yes
1855 </tt> in order for your users to authenticate to the NT PDC.
1856 </p><p>
1857 Finally, add (or modify) a <a href="smb.conf.5.html#PASSWORDSERVER" target="_top">
1858 <i class="parameter"><tt>password server</tt></i></a> line in the [global]
1859 section to read:
1860 </p><p>
1861 </p><pre class="programlisting">
1862 password server = DOMPDC DOMBDC1 DOMBDC2
1863 </pre><p>
1864 </p><p>
1865 These are the primary and backup domain controllers Samba
1866 will attempt to contact in order to authenticate users. Samba will
1867 try to contact each of these servers in order, so you may want to
1868 rearrange this list in order to spread out the authentication load
1869 among domain controllers.
1870 </p><p>
1871 Alternatively, if you want smbd to automatically determine
1872 the list of Domain controllers to use for authentication, you may
1873 set this line to be:
1874 </p><p>
1875 </p><pre class="programlisting">
1876 password server = *
1877 </pre><p>
1878 </p><p>
1879 This method allows Samba to use exactly the same mechanism that NT does. This
1880 method either broadcasts or uses a WINS database in order to
1881 find domain controllers to authenticate against.
1882 </p><p>
1883 In order to actually join the domain, you must run this command:
1884 </p><p>
1885 </p><pre class="screen">
1886 <tt class="prompt">root# </tt><b class="userinput"><tt>net join -S DOMPDC -U<i class="replaceable"><tt>Administrator%password</tt></i></tt></b>
1887 </pre><p>
1888 </p><p>
1889 If the <tt class="option">-S DOMPDC</tt> argument is not given then
1890 the domain name will be obtained from <tt class="filename">smb.conf</tt>.
1891 </p><p>
1892 As we are joining the domain DOM and the PDC for that domain
1893 (the only machine that has write access to the domain SAM database)
1894 is DOMPDC, we use it for the <tt class="option">-S</tt> option.
1895 The <i class="replaceable"><tt>Administrator%password</tt></i> is
1896 the login name and password for an account which has the necessary
1897 privilege to add machines to the domain. If this is successful
1898 you will see the message:
1899 </p><p>
1900 <tt class="computeroutput">Joined domain DOM.</tt>
1901 or <tt class="computeroutput">Joined 'SERV1' to realm 'MYREALM'</tt>
1902 </p><p>
1903 in your terminal window. See the <a href="net.8.html" target="_top">
1904 net(8)</a> man page for more details.
1905 </p><p>
1906 This process joins the server to the domain without having to create the machine
1907 trust account on the PDC beforehand.
1908 </p><p>
1909 This command goes through the machine account password
1910 change protocol, then writes the new (random) machine account
1911 password for this Samba server into a file in the same directory
1912 in which an smbpasswd file would be stored - normally:
1913 </p><p>
1914 <tt class="filename">/usr/local/samba/private/secrets.tdb</tt>
1915 </p><p>
1916 This file is created and owned by root and is not
1917 readable by any other user. It is the key to the domain-level
1918 security for your system, and should be treated as carefully
1919 as a shadow password file.
1920 </p><p>
1921 Finally, restart your Samba daemons and get ready for
1922 clients to begin using domain security!
1923 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2881788"></a>Why is this better than security = server?</h3></div></div><div></div></div><p>
1924 Currently, domain security in Samba doesn't free you from
1925 having to create local Unix users to represent the users attaching
1926 to your server. This means that if domain user <tt class="constant">DOM\fred
1927 </tt> attaches to your domain security Samba server, there needs
1928 to be a local Unix user fred to represent that user in the Unix
1929 filesystem. This is very similar to the older Samba security mode
1930 <a href="smb.conf.5.html#SECURITYEQUALSSERVER" target="_top">security = server</a>,
1931 where Samba would pass through the authentication request to a Windows
1932 NT server in the same way as a Windows 95 or Windows 98 server would.
1933 </p><p>
1934 Please refer to the <a href="#winbind" title="Chapter 21. Integrated Logon Support using Winbind">Winbind</a> chapter
1935 for information on a system to automatically
1936 assign UNIX uids and gids to Windows NT Domain users and groups.
1937 </p><p>
1938 The advantage to domain-level security is that the
1939 authentication in domain-level security is passed down the authenticated
1940 RPC channel in exactly the same way that an NT server would do it. This
1941 means Samba servers now participate in domain trust relationships in
1942 exactly the same way NT servers do (i.e., you can add Samba servers into
1943 a resource domain and have the authentication passed on from a resource
1944 domain PDC to an account domain PDC).
1945 </p><p>
1946 In addition, with <i class="parameter"><tt>security = server</tt></i> every Samba
1947 daemon on a server has to keep a connection open to the
1948 authenticating server for as long as that daemon lasts. This can drain
1949 the connection resources on a Microsoft NT server and cause it to run
1950 out of available connections. With <i class="parameter"><tt>security = domain</tt></i>,
1951 however, the Samba daemons connect to the PDC/BDC only for as long
1952 as is necessary to authenticate the user, and then drop the connection,
1953 thus conserving PDC connection resources.
1954 </p><p>
1955 And finally, acting in the same manner as an NT server
1956 authenticating to a PDC means that as part of the authentication
1957 reply, the Samba server gets the user identification information such
1958 as the user SID, the list of NT groups the user belongs to, etc.
1959 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1960 Much of the text of this document
1961 was first published in the Web magazine
1962 <a href="http://www.linuxworld.com" target="_top">LinuxWorld</a> as the article <a href="http://www.linuxworld.com/linuxworld/lw-1998-10/lw-10-samba.html" target="_top">Doing
1963 the NIS/NT Samba</a>.
1964 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="ads-member"></a>Samba ADS Domain Membership</h2></div></div><div></div></div><p>
1965 This is a rough guide to setting up Samba 3.0 with Kerberos authentication against a
1966 Windows2000 KDC. A familiarity with Kerberos is assumed.
1967 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2881929"></a>Setup your <tt class="filename">smb.conf</tt></h3></div></div><div></div></div><p>
1968 You must use at least the following 3 options in <tt class="filename">smb.conf</tt>:
1969 </p><pre class="programlisting">
1970 realm = your.kerberos.REALM
1971 security = ADS
1972 encrypt passwords = yes
1973 </pre><p>
1974 In case samba can't figure out your ads server using your realm name, use the
1975 <i class="parameter"><tt>ads server</tt></i> option in <tt class="filename">smb.conf</tt>:
1976 </p><pre class="programlisting">
1977 ads server = your.kerberos.server
1978 </pre><p>
1979 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1980 You do <span class="emphasis"><em>not</em></span> need a smbpasswd file, and older clients will be authenticated as
1981 if <i class="parameter"><tt>security = domain</tt></i>, although it won't do any harm and
1982 allows you to have local users not in the domain. It is expected that the above
1983 required options will change soon when active directory integration will get
1984 better.
1985 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2882013"></a>Setup your <tt class="filename">/etc/krb5.conf</tt></h3></div></div><div></div></div><p>
1986 The minimal configuration for <tt class="filename">krb5.conf</tt> is:
1987 </p><pre class="programlisting">
1988 [realms]
1989 YOUR.KERBEROS.REALM = {
1990 kdc = your.kerberos.server
1992 </pre><p>
1993 Test your config by doing a <b class="userinput"><tt>kinit
1994 <i class="replaceable"><tt>USERNAME</tt></i>@<i class="replaceable"><tt>REALM</tt></i></tt></b> and
1995 making sure that your password is accepted by the Win2000 KDC.
1996 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
1997 The realm must be uppercase or you will get <span class="errorname">Cannot find KDC for
1998 requested realm while getting initial credentials</span> error.
1999 </p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
2000 Time between the two servers must be synchronized. You will get a
2001 <span class="errorname">kinit(v5): Clock skew too great while getting initial credentials</span>
2002 if the time difference is more than five minutes.
2003 </p></div><p>
2004 You also must ensure that you can do a reverse DNS lookup on the IP
2005 address of your KDC. Also, the name that this reverse lookup maps to
2006 must either be the NetBIOS name of the KDC (ie. the hostname with no
2007 domain attached) or it can alternatively be the NetBIOS name
2008 followed by the realm.
2009 </p><p>
2010 The easiest way to ensure you get this right is to add a
2011 <tt class="filename">/etc/hosts</tt> entry mapping the IP address of your KDC to
2012 its NetBIOS name. If you don't get this right then you will get a
2013 <span class="errorname">local error</span> when you try to join the realm.
2014 </p><p>
2015 If all you want is Kerberos support in <span class="application">smbclient</span> then you can skip
2016 straight to <a href="#ads-test-smbclient" title="Testing with smbclient">Test with <span class="application">smbclient</span></a> now.
2017 <a href="#ads-create-machine-account" title="Create the computer account">Creating a computer account</a>
2018 and <a href="#ads-test-server" title="Test your server setup">testing your servers</a>
2019 is only needed if you want Kerberos support for <span class="application">smbd</span> and <span class="application">winbindd</span>.
2020 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-create-machine-account"></a>Create the computer account</h3></div></div><div></div></div><p>
2021 As a user that has write permission on the Samba private directory
2022 (usually root) run:
2023 </p><pre class="programlisting">
2024 <tt class="prompt">root# </tt><b class="userinput"><tt>net join -U Administrator%password</tt></b>
2025 </pre><p>
2026 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2882222"></a>Possible errors</h4></div></div><div></div></div><p>
2027 </p><div class="variablelist"><dl><dt><span class="term"><span class="errorname">ADS support not compiled in</span></span></dt><dd><p>Samba must be reconfigured (remove config.cache) and recompiled
2028 (make clean all install) after the Kerberos libs and headers are installed.
2029 </p></dd><dt><span class="term"><span class="errorname">net join prompts for user name</span></span></dt><dd><p>You need to login to the domain using <b class="userinput"><tt>kinit
2030 <i class="replaceable"><tt>USERNAME</tt></i>@<i class="replaceable"><tt>REALM</tt></i></tt></b>.
2031 <i class="replaceable"><tt>USERNAME</tt></i> must be a user who has rights to add a machine
2032 to the domain. </p></dd></dl></div><p>
2033 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-server"></a>Test your server setup</h3></div></div><div></div></div><p>
2034 If the join was successful, you will see a new computer account with the
2035 NetBIOS name of your Samba server in Active Directory (in the &quot;Computers&quot;
2036 folder under Users and Computers.
2037 </p><p>
2038 On a Windows 2000 client try <b class="userinput"><tt>net use * \\server\share</tt></b>. You should
2039 be logged in with Kerberos without needing to know a password. If
2040 this fails then run <b class="userinput"><tt>klist tickets</tt></b>. Did you get a ticket for the
2041 server? Does it have an encoding type of DES-CBC-MD5 ?
2042 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="ads-test-smbclient"></a>Testing with <span class="application">smbclient</span></h3></div></div><div></div></div><p>
2043 On your Samba server try to login to a Win2000 server or your Samba
2044 server using <span class="application">smbclient</span> and Kerberos. Use <span class="application">smbclient</span> as usual, but
2045 specify the <i class="parameter"><tt>-k</tt></i> option to choose Kerberos authentication.
2046 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2882376"></a>Notes</h3></div></div><div></div></div><p>
2047 You must change administrator password at least once after DC
2048 install, to create the right encoding types
2049 </p><p>
2050 W2k doesn't seem to create the _kerberos._udp and _ldap._tcp in
2051 their defaults DNS setup. Maybe fixed in service packs?
2052 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2882398"></a>Common Errors</h2></div></div><div></div></div><p>
2053 In the process of adding / deleting / re-adding domain member machine accounts there are
2054 many traps for the unwary player and there are many &#8220;<span class="quote">little</span>&#8221; things that can go wrong.
2055 It is particularly interesting how often subscribers on the samba mailing list have concluded
2056 after repeated failed attempts to add a machine account that it is necessary to &quot;re-install&quot;
2057 MS Windows on t he machine. In truth, it is seldom necessary to reinstall because of this type
2058 of problem. The real solution is often very simple, and with understanding of how MS Windows
2059 networking functions. easily overcome.
2060 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2882423"></a>Can Not Add Machine Back to Domain</h3></div></div><div></div></div><p>
2061 <span class="emphasis"><em>Problem:</em></span> A Windows workstation was reinstalled. The original domain machine
2062 account was deleted and added immediately. The workstation will not join the domain if I use
2063 the same machine name. Attempts to add the machine fail with a message that the machine already
2064 exists on the network - I know it doesn't. Why is this failing?
2065 </p><p>
2066 The original name is still in the NetBIOS name cache and must expire after machine account
2067 deletion BEFORE adding that same name as a domain member again. The best advice is to delete
2068 the old account and then to add the machine with a new name.
2069 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2882455"></a>Adding Machine to Domain Fails</h3></div></div><div></div></div><p>
2070 Adding a Windows 200x or XP Professional machine to the Samba PDC Domain fails with a
2071 message that, <span class="errorname">The machine could not be added at this time, there is a network problem.
2072 Please try again later.</span> Why?
2073 </p><p>
2074 You should check that there is an <i class="parameter"><tt>add machine script</tt></i> in your <tt class="filename">smb.conf</tt>
2075 file. If there is not, please add one that is appropriate for your OS platform. If a script
2076 has been defined you will need to debug it's operation. Increase the <i class="parameter"><tt>log level</tt></i>
2077 in the <tt class="filename">smb.conf</tt> file to level 10, then try to rejoin the domain. Check the logs to see which
2078 operation is failing.
2079 </p><p>
2080 Possible causes include:
2081 </p><div class="itemizedlist"><ul type="disc"><li><p>
2082 The script does not actually exist, or could not be located in the path specified.
2083 </p><p>
2084 <span class="emphasis"><em>Corrective Action:</em></span> Fix it. Make sure that when run manually
2085 that the script will add both the Unix system account _and_ the Samba SAM account.
2086 </p></li><li><p>
2087 The machine could not be added to the Unix system accounts file <tt class="filename">/etc/passwd</tt>
2088 </p><p>
2089 <span class="emphasis"><em>Corrective Action:</em></span> Check that the machine name is a legal Unix
2090 system account name. ie: If the Unix utility <b class="command">useradd</b> is called
2091 then make sure that the machine name you are trying to add can be added using this
2092 tool. <b class="command">Useradd</b> on some systems will not allow any upper case characters
2093 nor will it allow spaces in the name.
2094 </p></li></ul></div></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="StandAloneServer"></a>Chapter 8. Stand-Alone Servers</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2884809">Features and Benefits</a></dt><dt><a href="#id2885005">Background</a></dt><dt><a href="#id2885077">Example Configuration</a></dt><dd><dl><dt><a href="#id2885092">Reference Documentation Server</a></dt><dt><a href="#id2885142">Central Print Serving</a></dt></dl></dd><dt><a href="#id2885356">Common Errors</a></dt></dl></div><p>
2095 Stand-Alone servers are independent of Domain Controllers on the network.
2096 They are NOT domain members and function more like workgroup servers. In many
2097 cases a stand-alone server is configured with a minimum of security control
2098 with the intent that all data served will be readily accessible to all users.
2099 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2884809"></a>Features and Benefits</h2></div></div><div></div></div><p>
2100 Stand-Alone servers can be as secure or as insecure as needs dictate. They can
2101 have simple or complex configurations. Above all, despite the hoopla about
2102 Domain security they remain a very common installation.
2103 </p><p>
2104 If all that is needed is a server for read-only files, or for
2105 printers alone, it may not make sense to affect a complex installation.
2106 For example: A drafting office needs to store old drawings and reference
2107 standards. No-one can write files to the server as it is legislatively
2108 important that all documents remain unaltered. A share mode read-only stand-alone
2109 server is an ideal solution.
2110 </p><p>
2111 Another situation that warrants simplicity is an office that has many printers
2112 that are queued off a single central server. Everyone needs to be able to print
2113 to the printers, there is no need to affect any access controls and no files will
2114 be served from the print server. Again a share mode stand-alone server makes
2115 a great solution.
2116 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2885005"></a>Background</h2></div></div><div></div></div><p>
2117 The term <span class="emphasis"><em>stand-alone server</em></span> means that the server
2118 will provide local authentication and access control for all resources
2119 that are available from it. In general this means that there will be a
2120 local user database. In more technical terms, it means that resources
2121 on the machine will be made available in either SHARE mode or in
2122 USER mode.
2123 </p><p>
2124 No special action is needed other than to create user accounts. Stand-alone
2125 servers do NOT provide network logon services. This means that machines that
2126 use this server do NOT perform a domain logon to it. Whatever logon facility
2127 the workstations are subject to is independent of this machine. It is however
2128 necessary to accommodate any network user so that the logon name they use will
2129 be translated (mapped) locally on the stand-alone server to a locally known
2130 user name. There are several ways this can be done.
2131 </p><p>
2132 Samba tends to blur the distinction a little in respect of what is
2133 a stand-alone server. This is because the authentication database may be
2134 local or on a remote server, even if from the Samba protocol perspective
2135 the Samba server is NOT a member of a domain security context.
2136 </p><p>
2137 Through the use of PAM (Pluggable Authentication Modules) and nsswitch
2138 (the name service switcher) the source of authentication may reside on
2139 another server. We would be inclined to call this the authentication server.
2140 This means that the Samba server may use the local Unix/Linux system password database
2141 (<tt class="filename">/etc/passwd</tt> or <tt class="filename">/etc/shadow</tt>), may use a
2142 local smbpasswd file, or may use
2143 an LDAP back end, or even via PAM and Winbind another CIFS/SMB server
2144 for authentication.
2145 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2885077"></a>Example Configuration</h2></div></div><div></div></div><p>
2146 The following examples are designed to inspire simplicity. It is too easy to
2147 attempt a high level of creativity and to introduce too much complexity in
2148 server and network design.
2149 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2885092"></a>Reference Documentation Server</h3></div></div><div></div></div><p>
2150 Configuration of a read-only data server that EVERYONE can access is very simple.
2151 Here is the smb.conf file that will do this. Assume that all the reference documents
2152 are stored in the directory /export, that the documents are owned by a user other than
2153 nobody. No home directories are shared, that are no users in the <tt class="filename">/etc/passwd</tt>
2154 Unix system database. This is a very simple system to administer.
2155 </p><pre class="programlisting">
2156 # Global parameters
2157 [global]
2158 workgroup = MYGROUP
2159 netbios name = REFDOCS
2160 security = SHARE
2161 passdb backend = guest
2162 wins server = 192.168.1.1
2164 [data]
2165 comment = Data
2166 path = /export
2167 guest only = Yes
2168 </pre><p>
2169 In the above example the machine name is set to REFDOCS, the workgroup is set to the name
2170 of the local workgroup so that the machine will appear in with systems users are familiar
2171 with. The only password backend required is the &quot;guest&quot; backend so as to allow default
2172 unprivileged account names to be used. Given that there is a WINS server on this network
2173 we do use it.
2174 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2885142"></a>Central Print Serving</h3></div></div><div></div></div><p>
2175 Configuration of a simple print server is very simple if you have all the right tools
2176 on your system.
2177 </p><div class="orderedlist"><p class="title"><b> Assumptions:</b></p><ol type="1"><li><p>
2178 The print server must require no administration
2179 </p></li><li><p>
2180 The print spooling and processing system on our print server will be CUPS.
2181 (Please refer to the <a href="#CUPS-printing" title="Chapter 19. CUPS Printing Support in Samba 3.0">CUPS Printing</a> chapter for more information).
2182 </p></li><li><p>
2183 All printers that the print server will service will be network
2184 printers. They will be correctly configured, by the administrator,
2185 in the CUPS environment.
2186 </p></li><li><p>
2187 All workstations will be installed using postscript drivers. The printer
2188 of choice is the Apple Color LaserWriter.
2189 </p></li></ol></div><p>
2190 In this example our print server will spool all incoming print jobs to
2191 <tt class="filename">/var/spool/samba</tt> until the job is ready to be submitted by
2192 Samba to the CUPS print processor. Since all incoming connections will be as
2193 the anonymous (guest) user, two things will be required:
2194 </p><div class="itemizedlist"><p class="title"><b>Enabling Anonymous Printing</b></p><ul type="disc"><li><p>
2195 The Unix/Linux system must have a <b class="command">guest</b> account.
2196 The default for this is usually the account <b class="command">nobody</b>.
2197 To find the correct name to use for your version of Samba do the
2198 following:
2199 </p><pre class="screen">
2200 <tt class="prompt">$ </tt><b class="userinput"><tt>testparm -s -v | grep &quot;guest account&quot;</tt></b>
2201 </pre><p>
2202 Then make sure that this account exists in your system password
2203 database (<tt class="filename">/etc/passwd</tt>).
2204 </p></li><li><p>
2205 The directory into which Samba will spool the file must have write
2206 access for the guest account. The following commands will ensure that
2207 this directory is available for use:
2208 </p><pre class="screen">
2209 <tt class="prompt">root# </tt><b class="userinput"><tt>mkdir /var/spool/samba</tt></b>
2210 <tt class="prompt">root# </tt><b class="userinput"><tt>chown nobody.nobody /var/spool/samba</tt></b>
2211 <tt class="prompt">root# </tt><b class="userinput"><tt>chmod a+rwt /var/spool/samba</tt></b>
2212 </pre><p>
2213 </p></li></ul></div><p>
2214 </p><pre class="programlisting">
2215 # Global parameters
2216 [global]
2217 workgroup = MYGROUP
2218 netbios name = PTRSVR1
2219 security = SHARE
2220 passdb backend = guest
2221 wins server = 192.168.1.1
2223 [printers]
2224 comment = All Printers
2225 path = /var/spool/samba
2226 printer admin = root
2227 guest ok = Yes
2228 printable = Yes
2229 printing = cups
2230 use client driver = Yes
2231 browseable = No
2232 </pre><p>
2233 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2885356"></a>Common Errors</h2></div></div><div></div></div><p>
2234 The greatest mistake so often made is to make a network configuration too complex.
2235 It pays to use the simplest solution that will meet the needs of the moment.
2236 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="ClientConfig"></a>Chapter 9. MS Windows Network Configuration Guide</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2884469">Note</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2884469"></a>Note</h2></div></div><div></div></div><p>
2237 This chapter did not make it into this release.
2238 It is planned for the published release of this document.
2239 </p></div></div></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="optional"></a>Advanced Configuration</h1></div></div><div></div></div><div class="partintro" lang="en"><div><div><div><h1 class="title"><a name="id2884234"></a>Valuable Nuts and Bolts Information</h1></div></div><div></div></div><p>
2240 Samba has several features that you might want or might not want to use. The chapters in this part each cover specific Samba features.
2241 </p><div class="toc"><p><b>Table of Contents</b></p><dl><dt>10. <a href="#NetworkBrowsing">Samba / MS Windows Network Browsing Guide</a></dt><dd><dl><dt><a href="#id2886062">Features and Benefits</a></dt><dt><a href="#id2886141">What is Browsing?</a></dt><dt><a href="#id2886251">Discussion</a></dt><dd><dl><dt><a href="#id2886267">NetBIOS over TCP/IP</a></dt><dt><a href="#id2886430">TCP/IP - without NetBIOS</a></dt><dt><a href="#id2886562">DNS and Active Directory</a></dt></dl></dd><dt><a href="#id2886698">How Browsing Functions</a></dt><dd><dl><dt><a href="#id2886824">Setting up WORKGROUP Browsing</a></dt><dt><a href="#id2887045">Setting up DOMAIN Browsing</a></dt><dt><a href="#browse-force-master">Forcing Samba to be the master</a></dt><dt><a href="#id2887315">Making Samba the domain master</a></dt><dt><a href="#id2887471">Note about broadcast addresses</a></dt><dt><a href="#id2887488">Multiple interfaces</a></dt><dt><a href="#id2887517">Use of the Remote Announce parameter</a></dt><dt><a href="#id2887626">Use of the Remote Browse Sync parameter</a></dt></dl></dd><dt><a href="#id2887687">WINS - The Windows Internetworking Name Server</a></dt><dd><dl><dt><a href="#id2887846">Setting up a WINS server</a></dt><dt><a href="#id2888045">WINS Replication</a></dt><dt><a href="#id2888070">Static WINS Entries</a></dt></dl></dd><dt><a href="#id2888154">Helpful Hints</a></dt><dd><dl><dt><a href="#id2888167">Windows Networking Protocols</a></dt><dt><a href="#id2888234">Name Resolution Order</a></dt></dl></dd><dt><a href="#id2888372">Technical Overview of browsing</a></dt><dd><dl><dt><a href="#id2888419">Browsing support in Samba</a></dt><dt><a href="#id2888526">Problem resolution</a></dt><dt><a href="#id2888605">Browsing across subnets</a></dt></dl></dd><dt><a href="#id2889225">Common Errors</a></dt><dd><dl><dt><a href="#id2889240">How can one flush the Samba NetBIOS name cache without restarting Samba?</a></dt><dt><a href="#id2889269">My client reports &quot;This server is not configured to list shared resources&quot;</a></dt></dl></dd></dl></dd><dt>11. <a href="#passdb">Account Information Databases</a></dt><dd><dl><dt><a href="#id2892812">Features and Benefits</a></dt><dt><a href="#id2893140">Technical Information</a></dt><dd><dl><dt><a href="#id2893204">Important Notes About Security</a></dt><dt><a href="#id2893458">Mapping User Identifiers between MS Windows and Unix</a></dt></dl></dd><dt><a href="#id2893513">Account Management Tools</a></dt><dd><dl><dt><a href="#id2893545">The smbpasswd Command</a></dt><dt><a href="#id2893811">The pdbedit Command</a></dt></dl></dd><dt><a href="#id2893963">Password Backends</a></dt><dd><dl><dt><a href="#id2893999">Plain Text</a></dt><dt><a href="#id2894038">smbpasswd - Encrypted Password Database</a></dt><dt><a href="#id2894145">tdbsam</a></dt><dt><a href="#id2894173">ldapsam</a></dt><dt><a href="#id2895689">MySQL</a></dt><dt><a href="#XMLpassdb">XML</a></dt></dl></dd><dt><a href="#id2896493">Common Errors</a></dt><dd><dl><dt><a href="#id2896501">Users can not logon - Users not in Samba SAM</a></dt><dt><a href="#id2896516">Users are being added to the wrong backend database</a></dt><dt><a href="#id2896576">auth methods does not work</a></dt></dl></dd></dl></dd><dt>12. <a href="#groupmapping">Mapping MS Windows and Unix Groups</a></dt><dd><dl><dt><a href="#id2903953">Features and Benefits</a></dt><dt><a href="#id2904055">Discussion</a></dt><dd><dl><dt><a href="#id2904246">Example Configuration</a></dt></dl></dd><dt><a href="#id2904310">Configuration Scripts</a></dt><dd><dl><dt><a href="#id2904325">Sample smb.conf add group script</a></dt><dt><a href="#id2904393">Script to configure Group Mapping</a></dt></dl></dd><dt><a href="#id2904485">Common Errors</a></dt><dd><dl><dt><a href="#id2904501">Adding Groups Fails</a></dt><dt><a href="#id2904562">Adding MS Windows Groups to MS Windows Groups Fails</a></dt></dl></dd></dl></dd><dt>13. <a href="#AccessControls">File, Directory and Share Access Controls</a></dt><dd><dl><dt><a href="#id2902775">Features and Benefits</a></dt><dt><a href="#id2902812">File System Access Controls</a></dt><dd><dl><dt><a href="#id2902830">MS Windows NTFS Comparison with Unix File Systems</a></dt><dt><a href="#id2903087">Managing Directories</a></dt><dt><a href="#id2903183">File and Directory Access Control</a></dt></dl></dd><dt><a href="#id2903398">Share Definition Access Controls</a></dt><dd><dl><dt><a href="#id2904578">User and Group Based Controls</a></dt><dt><a href="#id2904850">File and Directory Permissions Based Controls</a></dt><dt><a href="#id2905095">Miscellaneous Controls</a></dt></dl></dd><dt><a href="#id2905311">Access Controls on Shares</a></dt><dd><dl><dt><a href="#id2905383">Share Permissions Management</a></dt></dl></dd><dt><a href="#id2905682">MS Windows Access Control Lists and Unix Interoperability</a></dt><dd><dl><dt><a href="#id2905690">Managing UNIX permissions Using NT Security Dialogs</a></dt><dt><a href="#id2905728">Viewing File Security on a Samba Share</a></dt><dt><a href="#id2905807">Viewing file ownership</a></dt><dt><a href="#id2905929">Viewing File or Directory Permissions</a></dt><dt><a href="#id2906157">Modifying file or directory permissions</a></dt><dt><a href="#id2906309">Interaction with the standard Samba create mask
2242 parameters</a></dt><dt><a href="#id2906639">Interaction with the standard Samba file attribute
2243 mapping</a></dt></dl></dd><dt><a href="#id2906714">Common Errors</a></dt><dd><dl><dt><a href="#id2906729">Users can not write to a public share</a></dt><dt><a href="#id2907109">I have set force user and Samba still makes root the owner of all the files
2244 I touch!</a></dt></dl></dd></dl></dd><dt>14. <a href="#locking">File and Record Locking</a></dt><dd><dl><dt><a href="#id2910721">Features and Benefits</a></dt><dt><a href="#id2910776">Discussion</a></dt><dd><dl><dt><a href="#id2910908">Opportunistic Locking Overview</a></dt></dl></dd><dt><a href="#id2911554">Samba Opportunistic Locking Control</a></dt><dd><dl><dt><a href="#id2911664">Example Configuration</a></dt></dl></dd><dt><a href="#id2911924">MS Windows Opportunistic Locking and Caching Controls</a></dt><dd><dl><dt><a href="#id2912154">Workstation Service Entries</a></dt><dt><a href="#id2912180">Server Service Entries</a></dt></dl></dd><dt><a href="#id2912260">Persistent Data Corruption</a></dt><dt><a href="#id2912291">Common Errors</a></dt><dd><dl><dt><a href="#id2912365">locking.tdb error messages</a></dt></dl></dd><dt><a href="#id2912394">Additional Reading</a></dt></dl></dd><dt>15. <a href="#securing-samba">Securing Samba</a></dt><dd><dl><dt><a href="#id2914448">Introduction</a></dt><dt><a href="#id2914481">Features and Benefits</a></dt><dt><a href="#id2914555">Technical Discussion of Protective Measures and Issues</a></dt><dd><dl><dt><a href="#id2914574">Using host based protection</a></dt><dt><a href="#id2914645">User based protection</a></dt><dt><a href="#id2914697">Using interface protection</a></dt><dt><a href="#id2914749">Using a firewall</a></dt><dt><a href="#id2914805">Using a IPC$ share deny</a></dt><dt><a href="#id2914866">NTLMv2 Security</a></dt></dl></dd><dt><a href="#id2914907">Upgrading Samba</a></dt><dt><a href="#id2914932">Common Errors</a></dt><dd><dl><dt><a href="#id2914949">Smbclient works on localhost, but the network is dead</a></dt><dt><a href="#id2914974">Why can users access home directories of other users?</a></dt></dl></dd></dl></dd><dt>16. <a href="#InterdomainTrusts">Interdomain Trust Relationships</a></dt><dd><dl><dt><a href="#id2915881">Features and Benefits</a></dt><dt><a href="#id2915909">Trust Relationship Background</a></dt><dt><a href="#id2915993">Native MS Windows NT4 Trusts Configuration</a></dt><dd><dl><dt><a href="#id2916006">NT4 as the Trusting Domain (ie. creating the trusted account)</a></dt><dt><a href="#id2916091">NT4 as the Trusted Domain (ie. creating trusted account's password)</a></dt></dl></dd><dt><a href="#id2916127">Configuring Samba NT-style Domain Trusts</a></dt><dd><dl><dt><a href="#id2916155">Samba-3 as the Trusting Domain</a></dt><dt><a href="#id2916295">Samba-3 as the Trusted Domain</a></dt></dl></dd><dt><a href="#id2916428">Common Errors</a></dt><dd><dl><dt><a href="#id2916443">Tell me about Trust Relationships using Samba</a></dt></dl></dd></dl></dd><dt>17. <a href="#msdfs">Hosting a Microsoft Distributed File System tree on Samba</a></dt><dd><dl><dt><a href="#id2915783">Features and Benefits</a></dt><dt><a href="#id2917436">Common Errors</a></dt></dl></dd><dt>18. <a href="#printing">Classical Printing Support</a></dt><dd><dl><dt><a href="#id2917027">Features and Benefits</a></dt><dt><a href="#id2917095">Technical Introduction</a></dt><dd><dl><dt><a href="#id2917133">What happens if you send a Job from a Client</a></dt><dt><a href="#id2917203">Printing Related Configuration Parameters</a></dt><dt><a href="#id2918120">Parameters Recommended for Use</a></dt><dt><a href="#id2918450">Parameters for Backwards Compatibility</a></dt><dt><a href="#id2918559">Parameters no longer in use</a></dt></dl></dd><dt><a href="#id2918652">A simple Configuration to Print with Samba-3</a></dt><dd><dl><dt><a href="#id2918721">Verification of &quot;Settings in Use&quot; with testparm</a></dt><dt><a href="#id2918810">A little Experiment to warn you</a></dt></dl></dd><dt><a href="#id2919116">Extended Sample Configuration to Print with Samba-3</a></dt><dt><a href="#id2919220">Detailed Explanation of the Example's Settings</a></dt><dd><dl><dt><a href="#id2919234">The [global] Section</a></dt><dt><a href="#id2919616">The [printers] Section</a></dt><dt><a href="#id2919945">Any [my_printer_name] Section</a></dt><dt><a href="#id2920166">Print Commands</a></dt><dt><a href="#id2920216">Default Print Commands for various Unix Print Subsystems</a></dt><dt><a href="#id2920741">Setting up your own Print Commands</a></dt></dl></dd><dt><a href="#id2921021">Innovations in Samba Printing since 2.2</a></dt><dd><dl><dt><a href="#id2921186">Client Drivers on Samba Server for Point'n'Print</a></dt><dt><a href="#id2921338">The [printer$] Section is removed from Samba-3</a></dt><dt><a href="#id2921450">Creating the [print$] Share</a></dt><dt><a href="#id2921521">Parameters in the [print$] Section</a></dt><dt><a href="#id2921752">Subdirectory Structure in [print$]</a></dt></dl></dd><dt><a href="#id2921913">Installing Drivers into [print$]</a></dt><dd><dl><dt><a href="#id2922008">Setting Drivers for existing Printers with a Client GUI</a></dt><dt><a href="#id2922192">Setting Drivers for existing Printers with
2245 rpcclient</a></dt></dl></dd><dt><a href="#id2923912">&quot;The Proof of the Pudding lies in the Eating&quot; (Client Driver Install
2246 Procedure)</a></dt><dd><dl><dt><a href="#id2923933">The first Client Driver Installation</a></dt><dt><a href="#id2924131">IMPORTANT! Setting Device Modes on new Printers</a></dt><dt><a href="#id2924420">Further Client Driver Install Procedures</a></dt><dt><a href="#id2924516">Always make first Client Connection as root or &quot;printer admin&quot;</a></dt></dl></dd><dt><a href="#id2924657">Other Gotchas</a></dt><dd><dl><dt><a href="#id2924690">Setting Default Print Options for the Client Drivers</a></dt><dt><a href="#id2925127">Supporting large Numbers of Printers</a></dt><dt><a href="#id2925430">Adding new Printers with the Windows NT APW</a></dt><dt><a href="#id2925673">Weird Error Message Cannot connect under a
2247 different Name</a></dt><dt><a href="#id2925771">Be careful when assembling Driver Files</a></dt><dt><a href="#id2926117">Samba and Printer Ports</a></dt><dt><a href="#id2926188">Avoiding the most common Misconfigurations of the Client Driver</a></dt></dl></dd><dt><a href="#id2926210">The Imprints Toolset</a></dt><dd><dl><dt><a href="#id2926256">What is Imprints?</a></dt><dt><a href="#id2926297">Creating Printer Driver Packages</a></dt><dt><a href="#id2926316">The Imprints Server</a></dt><dt><a href="#id2926340">The Installation Client</a></dt></dl></dd><dt><a href="#id2926492">Add Network Printers at Logon without User Interaction</a></dt><dt><a href="#id2926822">The addprinter command</a></dt><dt><a href="#id2926867">Migration of &quot;Classical&quot; printing to Samba-3</a></dt><dt><a href="#id2927036">Publishing Printer Information in Active Directory or LDAP</a></dt><dt><a href="#id2927051">Common Errors and Problems</a></dt><dd><dl><dt><a href="#id2927064">I give my root password but I don't get access</a></dt><dt><a href="#id2927097">My printjobs get spooled into the spooling directory, but then get lost</a></dt></dl></dd></dl></dd><dt>19. <a href="#CUPS-printing">CUPS Printing Support in Samba 3.0</a></dt><dd><dl><dt><a href="#id2936290">Introduction</a></dt><dd><dl><dt><a href="#id2936298">Features and Benefits</a></dt><dt><a href="#id2936350">Overview</a></dt></dl></dd><dt><a href="#id2936405">Basic Configuration of CUPS support</a></dt><dd><dl><dt><a href="#id2936484">Linking of smbd with libcups.so</a></dt><dt><a href="#id2936628">Simple smb.conf Settings for CUPS</a></dt><dt><a href="#id2936710">More complex smb.conf Settings for
2248 CUPS</a></dt></dl></dd><dt><a href="#id2936828">Advanced Configuration</a></dt><dd><dl><dt><a href="#id2936848">Central spooling vs. &quot;Peer-to-Peer&quot; printing</a></dt><dt><a href="#id2936875">CUPS/Samba as a &quot;spooling-only&quot; Print Server; &quot;raw&quot; printing
2249 with Vendor Drivers on Windows Clients</a></dt><dt><a href="#id2936912">Driver Installation Methods on Windows Clients</a></dt><dt><a href="#id2936970">Explicitly enable &quot;raw&quot; printing for
2250 application/octet-stream!</a></dt><dt><a href="#id2937131">Three familiar Methods for driver upload plus a new one</a></dt></dl></dd><dt><a href="#id2937224">Using CUPS/Samba in an advanced Way -- intelligent printing
2251 with PostScript Driver Download</a></dt><dd><dl><dt><a href="#id2937300">GDI on Windows -- PostScript on Unix</a></dt><dt><a href="#id2937344">Windows Drivers, GDI and EMF</a></dt><dt><a href="#id2937445">Unix Printfile Conversion and GUI Basics</a></dt><dt><a href="#id2937533">PostScript and Ghostscript</a></dt><dt><a href="#id2937630">Ghostscript -- the Software RIP for non-PostScript Printers</a></dt><dt><a href="#id2937742">PostScript Printer Description (PPD) Specification</a></dt><dt><a href="#id2937813">CUPS can use all Windows-formatted Vendor PPDs</a></dt><dt><a href="#id2937902">CUPS also uses PPDs for non-PostScript Printers</a></dt></dl></dd><dt><a href="#id2937925">The CUPS Filtering Architecture</a></dt><dd><dl><dt><a href="#id2938065">MIME types and CUPS Filters</a></dt><dt><a href="#id2938252">MIME type Conversion Rules</a></dt><dt><a href="#id2938369">Filter Requirements</a></dt><dt><a href="#id2938539">Prefilters</a></dt><dt><a href="#id2938624">pstops</a></dt><dt><a href="#id2938727">pstoraster</a></dt><dt><a href="#id2938883">imagetops and imagetoraster</a></dt><dt><a href="#id2938940">rasterto [printers specific]</a></dt><dt><a href="#id2939024">CUPS Backends</a></dt><dt><a href="#id2939336">cupsomatic/Foomatic -- how do they fit into the Picture?</a></dt><dt><a href="#id2939448">The Complete Picture</a></dt><dt><a href="#id2939464">mime.convs</a></dt><dt><a href="#id2939517">&quot;Raw&quot; printing</a></dt><dt><a href="#id2939571">&quot;application/octet-stream&quot; printing</a></dt><dt><a href="#id2939786">PostScript Printer Descriptions (PPDs) for non-PS Printers</a></dt><dt><a href="#id2940015">Difference between cupsomatic/foomatic-rip and
2252 native CUPS printing</a></dt><dt><a href="#id2940170">Examples for filtering Chains</a></dt><dt><a href="#id2940401">Sources of CUPS drivers / PPDs</a></dt><dt><a href="#id2940530">Printing with Interface Scripts</a></dt></dl></dd><dt><a href="#id2940605">Network printing (purely Windows)</a></dt><dd><dl><dt><a href="#id2940620">From Windows Clients to an NT Print Server</a></dt><dt><a href="#id2940659">Driver Execution on the Client</a></dt><dt><a href="#id2940731">Driver Execution on the Server</a></dt></dl></dd><dt><a href="#id2940794">Network Printing (Windows clients -- UNIX/Samba Print
2253 Servers)</a></dt><dd><dl><dt><a href="#id2940814">From Windows Clients to a CUPS/Samba Print Server</a></dt><dt><a href="#id2940978">Samba receiving Jobfiles and passing them to CUPS</a></dt></dl></dd><dt><a href="#id2941054">Network PostScript RIP: CUPS Filters on Server -- clients use
2254 PostScript Driver with CUPS-PPDs</a></dt><dd><dl><dt><a href="#id2941110">PPDs for non-PS Printers on UNIX</a></dt><dt><a href="#id2941150">PPDs for non-PS Printers on Windows</a></dt></dl></dd><dt><a href="#id2941216">Windows Terminal Servers (WTS) as CUPS Clients</a></dt><dd><dl><dt><a href="#id2941233">Printer Drivers running in &quot;Kernel Mode&quot; cause many
2255 Problems</a></dt><dt><a href="#id2941268">Workarounds impose Heavy Limitations</a></dt><dt><a href="#id2941289">CUPS: a &quot;Magical Stone&quot;?</a></dt><dt><a href="#id2941316">PostScript Drivers with no major problems -- even in Kernel
2256 Mode</a></dt></dl></dd><dt><a href="#id2941369"> Setting up CUPS for driver Download</a></dt><dd><dl><dt><a href="#id2941388">cupsaddsmb: the unknown Utility</a></dt><dt><a href="#id2941480">Prepare your smb.conf for
2257 cupsaddsmb</a></dt><dt><a href="#id2941526">CUPS Package of &quot;PostScript Driver for WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941724">Recognize the different Driver Files</a></dt><dt><a href="#id2941782">Acquiring the Adobe Driver Files</a></dt><dt><a href="#id2941814">ESP Print Pro Package of &quot;PostScript Driver for
2258 WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941864">Caveats to be considered</a></dt><dt><a href="#id2942086">What are the Benefits of using the &quot;CUPS PostScript Driver for
2259 Windows NT/2k/XP&quot; as compared to the Adobe Driver?</a></dt><dt><a href="#id2942268">Run &quot;cupsaddsmb&quot; (quiet Mode)</a></dt><dt><a href="#id2942369">Run &quot;cupsaddsmb&quot; with verbose Output</a></dt><dt><a href="#id2942596">Understanding cupsaddsmb</a></dt><dt><a href="#id2942690">How to recognize if cupsaddsm completed successfully</a></dt><dt><a href="#id2942777">cupsaddsmb with a Samba PDC</a></dt><dt><a href="#id2942812">cupsaddsmb Flowchart</a></dt><dt><a href="#id2942865">Installing the PostScript Driver on a Client</a></dt><dt><a href="#id2942978">Avoiding critical PostScript Driver Settings on the
2260 Client</a></dt></dl></dd><dt><a href="#id2943112">Installing PostScript Driver Files manually (using
2261 rpcclient)</a></dt><dd><dl><dt><a href="#id2943227">A Check of the rpcclient man Page</a></dt><dt><a href="#id2943340">Understanding the rpcclient man Page</a></dt><dt><a href="#id2943429">Producing an Example by querying a Windows Box</a></dt><dt><a href="#id2943519">What is required for adddriver and setdriver to succeed</a></dt><dt><a href="#id2943682">Manual Commandline Driver Installation in 15 little Steps</a></dt><dt><a href="#id2944334">Troubleshooting revisited</a></dt></dl></dd><dt><a href="#id2944435">The printing *.tdb Files</a></dt><dd><dl><dt><a href="#id2944537">Trivial DataBase Files</a></dt><dt><a href="#id2944608">Binary Format</a></dt><dt><a href="#id2944670">Losing *.tdb Files</a></dt><dt><a href="#id2944728">Using tdbbackup</a></dt></dl></dd><dt><a href="#id2944795">CUPS Print Drivers from Linuxprinting.org</a></dt><dd><dl><dt><a href="#id2944903">foomatic-rip and Foomatic explained</a></dt><dt><a href="#id2945532">foomatic-rip and Foomatic-PPD Download and Installation</a></dt></dl></dd><dt><a href="#id2945993">Page Accounting with CUPS</a></dt><dd><dl><dt><a href="#id2946024">Setting up Quotas</a></dt><dt><a href="#id2946056">Correct and incorrect Accounting</a></dt><dt><a href="#id2946097">Adobe and CUPS PostScript Drivers for Windows Clients</a></dt><dt><a href="#id2946169">The page_log File Syntax</a></dt><dt><a href="#id2946270">Possible Shortcomings</a></dt><dt><a href="#id2946341">Future Developments</a></dt><dt><a href="#id2946390">Other Accounting Tools</a></dt></dl></dd><dt><a href="#id2946404">Additional Material</a></dt><dt><a href="#id2946598">Auto-Deletion or Preservation of CUPS Spool Files</a></dt><dd><dl><dt><a href="#id2946644">CUPS Configuration Settings explained</a></dt><dt><a href="#id2946726">Pre-conditions</a></dt><dt><a href="#id2946787">Manual Configuration</a></dt></dl></dd><dt><a href="#id2946805">When not to use Samba to print to
2262 CUPS</a></dt><dt><a href="#id2946822">In Case of Trouble.....</a></dt><dd><dl><dt><a href="#id2946857">Where to find Documentation</a></dt><dt><a href="#id2946870">How to ask for Help</a></dt><dt><a href="#id2946883">Where to find Help</a></dt></dl></dd><dt><a href="#id2946896">Appendix</a></dt><dd><dl><dt><a href="#id2946904">Printing from CUPS to Windows attached
2263 Printers</a></dt><dt><a href="#id2947118">More CUPS filtering Chains</a></dt><dt><a href="#id2947424">Trouble Shooting Guidelines to fix typical Samba printing
2264 Problems</a></dt><dt><a href="#id2948546">An Overview of the CUPS Printing Processes</a></dt></dl></dd></dl></dd><dt>20. <a href="#VFS">Stackable VFS modules</a></dt><dd><dl><dt><a href="#id2960717">Features and Benefits</a></dt><dt><a href="#id2960735">Discussion</a></dt><dt><a href="#id2960826">Included modules</a></dt><dd><dl><dt><a href="#id2960833">audit</a></dt><dt><a href="#id2960871">extd_audit</a></dt><dt><a href="#id2960995">fake_perms</a></dt><dt><a href="#id2961013">recycle</a></dt><dt><a href="#id2961151">netatalk</a></dt></dl></dd><dt><a href="#id2961195">VFS modules available elsewhere</a></dt><dd><dl><dt><a href="#id2961218">DatabaseFS</a></dt><dt><a href="#id2961273">vscan</a></dt></dl></dd><dt><a href="#id2961303">Common Errors</a></dt></dl></dd><dt>21. <a href="#winbind">Integrated Logon Support using Winbind</a></dt><dd><dl><dt><a href="#id2962201">Features and Benefits</a></dt><dt><a href="#id2962229">Introduction</a></dt><dt><a href="#id2962301">What Winbind Provides</a></dt><dd><dl><dt><a href="#id2962361">Target Uses</a></dt></dl></dd><dt><a href="#id2962392">How Winbind Works</a></dt><dd><dl><dt><a href="#id2962420">Microsoft Remote Procedure Calls</a></dt><dt><a href="#id2962454">Microsoft Active Directory Services</a></dt><dt><a href="#id2962477">Name Service Switch</a></dt><dt><a href="#id2962613">Pluggable Authentication Modules</a></dt><dt><a href="#id2962685">User and Group ID Allocation</a></dt><dt><a href="#id2962720">Result Caching</a></dt></dl></dd><dt><a href="#id2962747">Installation and Configuration</a></dt><dd><dl><dt><a href="#id2962776">Introduction</a></dt><dt><a href="#id2962851">Requirements</a></dt><dt><a href="#id2962944">Testing Things Out</a></dt></dl></dd><dt><a href="#id2964563">Conclusion</a></dt><dt><a href="#id2964582">Common Errors</a></dt></dl></dd><dt>22. <a href="#AdvancedNetworkManagement">Advanced Network Management</a></dt><dd><dl><dt><a href="#id2967075">Features and Benefits</a></dt><dt><a href="#id2967264">Remote Server Administration</a></dt><dt><a href="#id2967363">Remote Desktop Management</a></dt><dd><dl><dt><a href="#id2967381">Remote Management from NoMachines.Com</a></dt></dl></dd><dt><a href="#id2967592">Network Logon Script Magic</a></dt><dd><dl><dt><a href="#id2967788">Adding printers without user intervention</a></dt></dl></dd><dt><a href="#id2967822">Common Errors</a></dt></dl></dd><dt>23. <a href="#PolicyMgmt">System and Account Policies</a></dt><dd><dl><dt><a href="#id2966885">Features and Benefits</a></dt><dt><a href="#id2966939">Creating and Managing System Policies</a></dt><dd><dl><dt><a href="#id2968722">Windows 9x/Me Policies</a></dt><dt><a href="#id2968817">Windows NT4 Style Policy Files</a></dt><dt><a href="#id2968950">MS Windows 200x / XP Professional Policies</a></dt></dl></dd><dt><a href="#id2969202">Managing Account/User Policies</a></dt><dd><dl><dt><a href="#id2969303">Samba Editreg Toolset</a></dt><dt><a href="#id2969324">Windows NT4/200x</a></dt><dt><a href="#id2969344">Samba PDC</a></dt></dl></dd><dt><a href="#id2969388">System Startup and Logon Processing Overview</a></dt><dt><a href="#id2969535">Common Errors</a></dt><dd><dl><dt><a href="#id2969549">Policy Does Not Work</a></dt></dl></dd></dl></dd><dt>24. <a href="#ProfileMgmt">Desktop Profile Management</a></dt><dd><dl><dt><a href="#id2970756">Features and Benefits</a></dt><dt><a href="#id2970790">Roaming Profiles</a></dt><dd><dl><dt><a href="#id2970831">Samba Configuration for Profile Handling</a></dt><dt><a href="#id2971236">Windows Client Profile Configuration Information</a></dt><dt><a href="#id2972407">Sharing Profiles between W9x/Me and NT4/200x/XP workstations</a></dt><dt><a href="#id2972472">Profile Migration from Windows NT4/200x Server to Samba</a></dt></dl></dd><dt><a href="#id2972737">Mandatory profiles</a></dt><dt><a href="#id2972795">Creating/Managing Group Profiles</a></dt><dt><a href="#id2972841">Default Profile for Windows Users</a></dt><dd><dl><dt><a href="#id2972861">MS Windows 9x/Me</a></dt><dt><a href="#id2973009">MS Windows NT4 Workstation</a></dt><dt><a href="#id2973563">MS Windows 200x/XP</a></dt></dl></dd><dt><a href="#id2974067">Common Errors</a></dt><dd><dl><dt><a href="#id2974080">How does one set up roaming profiles for just one (or a few) user/s or group/s?</a></dt><dt><a href="#id2974143">Can NOT use Roaming Profiles</a></dt><dt><a href="#id2974365">Changing the default profile</a></dt></dl></dd></dl></dd><dt>25. <a href="#pam">PAM based Distributed Authentication</a></dt><dd><dl><dt><a href="#id2978309">Features and Benefits</a></dt><dt><a href="#id2978577">Technical Discussion</a></dt><dd><dl><dt><a href="#id2978595">PAM Configuration Syntax</a></dt><dt><a href="#id2979265">Example System Configurations</a></dt><dt><a href="#id2979567">smb.conf PAM Configuration</a></dt><dt><a href="#id2979625">Remote CIFS Authentication using winbindd.so</a></dt><dt><a href="#id2979709">Password Synchronization using pam_smbpass.so</a></dt></dl></dd><dt><a href="#id2980075">Common Errors</a></dt><dd><dl><dt><a href="#id2980089">pam_winbind problem</a></dt></dl></dd></dl></dd><dt>26. <a href="#integrate-ms-networks">Integrating MS Windows networks with Samba</a></dt><dd><dl><dt><a href="#id2982211">Features and Benefits</a></dt><dt><a href="#id2982236">Background Information</a></dt><dt><a href="#id2982281">Name Resolution in a pure Unix/Linux world</a></dt><dd><dl><dt><a href="#id2982337">/etc/hosts</a></dt><dt><a href="#id2982462">/etc/resolv.conf</a></dt><dt><a href="#id2982506">/etc/host.conf</a></dt><dt><a href="#id2982548">/etc/nsswitch.conf</a></dt></dl></dd><dt><a href="#id2982637">Name resolution as used within MS Windows networking</a></dt><dd><dl><dt><a href="#id2982784">The NetBIOS Name Cache</a></dt><dt><a href="#id2982829">The LMHOSTS file</a></dt><dt><a href="#id2983073">HOSTS file</a></dt><dt><a href="#id2983105">DNS Lookup</a></dt><dt><a href="#id2983130">WINS Lookup</a></dt></dl></dd><dt><a href="#id2983200">Common Errors</a></dt><dd><dl><dt><a href="#id2983216">My Boomerang Won't Come Back</a></dt><dt><a href="#id2983248">Very Slow Network Connections</a></dt><dt><a href="#id2983300">Samba server name change problem</a></dt></dl></dd></dl></dd><dt>27. <a href="#unicode">Unicode/Charsets</a></dt><dd><dl><dt><a href="#id2984418">Features and Benefits</a></dt><dt><a href="#id2984620">What are charsets and unicode?</a></dt><dt><a href="#id2984690">Samba and charsets</a></dt><dt><a href="#id2984790">Conversion from old names</a></dt><dt><a href="#id2984835">Japanese charsets</a></dt></dl></dd><dt>28. <a href="#Backup">Samba Backup Techniques</a></dt><dd><dl><dt><a href="#id2984038">Note</a></dt><dt><a href="#id2984063">Features and Benefits</a></dt></dl></dd><dt>29. <a href="#SambaHA">High Availability Options</a></dt><dd><dl><dt><a href="#id2985605">Note</a></dt></dl></dd></dl></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="NetworkBrowsing"></a>Chapter 10. Samba / MS Windows Network Browsing Guide</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">July 5, 1998</p></div><div><p class="pubdate">Updated: April 21, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2886062">Features and Benefits</a></dt><dt><a href="#id2886141">What is Browsing?</a></dt><dt><a href="#id2886251">Discussion</a></dt><dd><dl><dt><a href="#id2886267">NetBIOS over TCP/IP</a></dt><dt><a href="#id2886430">TCP/IP - without NetBIOS</a></dt><dt><a href="#id2886562">DNS and Active Directory</a></dt></dl></dd><dt><a href="#id2886698">How Browsing Functions</a></dt><dd><dl><dt><a href="#id2886824">Setting up WORKGROUP Browsing</a></dt><dt><a href="#id2887045">Setting up DOMAIN Browsing</a></dt><dt><a href="#browse-force-master">Forcing Samba to be the master</a></dt><dt><a href="#id2887315">Making Samba the domain master</a></dt><dt><a href="#id2887471">Note about broadcast addresses</a></dt><dt><a href="#id2887488">Multiple interfaces</a></dt><dt><a href="#id2887517">Use of the Remote Announce parameter</a></dt><dt><a href="#id2887626">Use of the Remote Browse Sync parameter</a></dt></dl></dd><dt><a href="#id2887687">WINS - The Windows Internetworking Name Server</a></dt><dd><dl><dt><a href="#id2887846">Setting up a WINS server</a></dt><dt><a href="#id2888045">WINS Replication</a></dt><dt><a href="#id2888070">Static WINS Entries</a></dt></dl></dd><dt><a href="#id2888154">Helpful Hints</a></dt><dd><dl><dt><a href="#id2888167">Windows Networking Protocols</a></dt><dt><a href="#id2888234">Name Resolution Order</a></dt></dl></dd><dt><a href="#id2888372">Technical Overview of browsing</a></dt><dd><dl><dt><a href="#id2888419">Browsing support in Samba</a></dt><dt><a href="#id2888526">Problem resolution</a></dt><dt><a href="#id2888605">Browsing across subnets</a></dt></dl></dd><dt><a href="#id2889225">Common Errors</a></dt><dd><dl><dt><a href="#id2889240">How can one flush the Samba NetBIOS name cache without restarting Samba?</a></dt><dt><a href="#id2889269">My client reports &quot;This server is not configured to list shared resources&quot;</a></dt></dl></dd></dl></div><p>
2265 This document contains detailed information as well as a fast track guide to
2266 implementing browsing across subnets and / or across workgroups (or domains).
2267 WINS is the best tool for resolution of NetBIOS names to IP addresses. WINS is
2268 NOT involved in browse list handling except by way of name to address resolution.
2269 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
2270 MS Windows 2000 and later can be configured to operate with NO NetBIOS
2271 over TCP/IP. Samba-3 and later also supports this mode of operation.
2272 When the use of NetBIOS over TCP/IP has been disabled then the primary
2273 means for resolution of MS Windows machine names is via DNS and Active Directory.
2274 The following information assumes that your site is running NetBIOS over TCP/IP.
2275 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2886062"></a>Features and Benefits</h2></div></div><div></div></div><p>
2276 Someone once referred to the past in terms of: <span class="emphasis"><em>They were the worst of times,
2277 they were the best of times. The more we look back, them more we long for what was and
2278 hope it never returns!</em></span>.
2279 </p><p>
2280 For many MS Windows network administrators, that statement sums up their feelings about
2281 NetBIOS networking precisely. For those who mastered NetBIOS networking, its fickle
2282 nature was just par for the course. For those who never quite managed to tame its
2283 lusty features, NetBIOS is like Paterson's Curse.
2284 </p><p>
2285 For those not familiar with botanical problems in Australia: Paterson's curse,
2286 Echium plantagineum, was introduced to Australia from Europe during the mid-nineteenth
2287 century. Since then it has spread rapidly. The high seed production, with densities of
2288 thousands of seeds per square metre, a seed longevity of more than seven years, and an
2289 ability to germinate at any time of year, given the right conditions, are some of the
2290 features which make it such a persistent weed.
2291 </p><p>
2292 In this chapter we explore vital aspects of SMB (Server Message Block) networking with
2293 a particular focus on SMB as implemented through running NetBIOS (Network Basic
2294 Input / Output System) over TCP/IP. Since Samba does NOT implement SMB or NetBIOS over
2295 any other protocols we need to know how to configure our network environment and simply
2296 remember to use nothing but TCP/IP on all our MS Windows network clients.
2297 </p><p>
2298 Samba provides the ability to implement a WINS (Windows Internetworking Name Server)
2299 and implements extensions to Microsoft's implementation of WINS. These extensions
2300 help Samba to affect stable WINS operations beyond the normal scope of MS WINS.
2301 </p><p>
2302 Please note that WINS is exclusively a service that applies only to those systems
2303 that run NetBIOS over TCP/IP. MS Windows 200x / XP have the capacity to turn off
2304 support for NetBIOS, in which case WINS is of no relevance. Samba-3 supports this also.
2305 </p><p>
2306 For those networks on which NetBIOS has been disabled (ie: WINS is NOT required)
2307 the use of DNS is necessary for host name resolution.
2308 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2886141"></a>What is Browsing?</h2></div></div><div></div></div><p>
2309 To most people browsing means that they can see the MS Windows and Samba servers
2310 in the Network Neighborhood, and when the computer icon for a particular server is
2311 clicked, it opens up and shows the shares and printers available on the target server.
2312 </p><p>
2313 What seems so simple is in fact a very complex interaction of different technologies.
2314 The technologies (or methods) employed in making all of this work includes:
2315 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS Windows machines register their presence to the network</td></tr><tr><td>Machines announce themselves to other machines on the network</td></tr><tr><td>One or more machine on the network collates the local announcements</td></tr><tr><td>The client machine finds the machine that has the collated list of machines</td></tr><tr><td>The client machine is able to resolve the machine names to IP addresses</td></tr><tr><td>The client machine is able to connect to a target machine</td></tr></table><p>
2316 The Samba application that controls browse list management and name resolution is
2317 called <tt class="filename">nmbd</tt>. The configuration parameters involved in nmbd's operation are:
2318 </p><pre class="programlisting">
2320 Browsing options:
2321 -----------------
2322 * os level
2323 lm announce
2324 lm interval
2325 * preferred master
2326 * local master
2327 * domain master
2328 browse list
2329 enhanced browsing
2331 Name Resolution Method:
2332 -----------------------
2333 * name resolve order
2335 WINS options:
2336 -------------
2337 dns proxy
2338 wins proxy
2339 * wins server
2340 * wins support
2341 wins hook
2342 </pre><p>
2343 For Samba, the WINS Server and WINS Support are mutually exclusive options. Those marked with
2344 an '*' are the only options that commonly MAY need to be modified. Even if not one of these
2345 parameters is set <tt class="filename">nmbd</tt> will still do it's job.
2346 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2886251"></a>Discussion</h2></div></div><div></div></div><p>
2347 Firstly, all MS Windows networking uses SMB (Server Message Block) based messaging.
2348 SMB messaging may be implemented with or without NetBIOS. MS Windows 200x supports
2349 NetBIOS over TCP/IP for backwards compatibility. Microsoft is intent on phasing out NetBIOS
2350 support.
2351 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2886267"></a>NetBIOS over TCP/IP</h3></div></div><div></div></div><p>
2352 Samba implements NetBIOS, as does MS Windows NT / 200x / XP, by encapsulating it over TCP/IP.
2353 MS Windows products can do likewise. NetBIOS based networking uses broadcast messaging to
2354 affect browse list management. When running NetBIOS over TCP/IP, this uses UDP based messaging.
2355 UDP messages can be broadcast or unicast.
2356 </p><p>
2357 Normally, only unicast UDP messaging can be forwarded by routers. The
2358 <b class="command">remote announce</b> parameter to smb.conf helps to project browse announcements
2359 to remote network segments via unicast UDP. Similarly, the
2360 <b class="command">remote browse sync</b> parameter of <tt class="filename">smb.conf</tt>
2361 implements browse list collation using unicast UDP.
2362 </p><p>
2363 Secondly, in those networks where Samba is the only SMB server technology,
2364 wherever possible <tt class="filename">nmbd</tt> should be configured on one (1) machine as the WINS
2365 server. This makes it easy to manage the browsing environment. If each network
2366 segment is configured with it's own Samba WINS server, then the only way to
2367 get cross segment browsing to work is by using the
2368 <b class="command">remote announce</b> and the <b class="command">remote browse sync</b>
2369 parameters to your <tt class="filename">smb.conf</tt> file.
2370 </p><p>
2371 If only one WINS server is used for an entire multi-segment network then
2372 the use of the <b class="command">remote announce</b> and the
2373 <b class="command">remote browse sync</b> parameters should NOT be necessary.
2374 </p><p>
2375 As of Samba 3 WINS replication is being worked on. The bulk of the code has
2376 been committed, but it still needs maturation. This is NOT a supported feature
2377 of the Samba-3.0.0 release. Hopefully, this will become a supported feature
2378 of one of the Samba-3 release series.
2379 </p><p>
2380 Right now Samba WINS does not support MS-WINS replication. This means that
2381 when setting up Samba as a WINS server there must only be one <tt class="filename">nmbd</tt>
2382 configured as a WINS server on the network. Some sites have used multiple Samba WINS
2383 servers for redundancy (one server per subnet) and then used
2384 <b class="command">remote browse sync</b> and <b class="command">remote announce</b>
2385 to affect browse list collation across all segments. Note that this means clients
2386 will only resolve local names, and must be configured to use DNS to resolve names
2387 on other subnets in order to resolve the IP addresses of the servers they can see
2388 on other subnets. This setup is not recommended, but is mentioned as a practical
2389 consideration (ie: an 'if all else fails' scenario).
2390 </p><p>
2391 Lastly, take note that browse lists are a collection of unreliable broadcast
2392 messages that are repeated at intervals of not more than 15 minutes. This means
2393 that it will take time to establish a browse list and it can take up to 45
2394 minutes to stabilise, particularly across network segments.
2395 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2886430"></a>TCP/IP - without NetBIOS</h3></div></div><div></div></div><p>
2396 All TCP/IP using systems use various forms of host name resolution. The primary
2397 methods for TCP/IP hostname resolutions involves either a static file (<tt class="filename">/etc/hosts
2398 </tt>) or DNS (the Domain Name System). DNS is the technology that makes
2399 the Internet usable. DNS based host name resolution is supported by nearly all TCP/IP
2400 enabled systems. Only a few embedded TCP/IP systems do not support DNS.
2401 </p><p>
2402 When an MS Windows 200x / XP system attempts to resolve a host name to an IP address
2403 it follows a defined path:
2404 </p><div class="orderedlist"><ol type="1"><li><p>
2405 Checks the <tt class="filename">hosts</tt> file. It is located in
2406 <tt class="filename">C:\WinNT\System32\Drivers\etc</tt>.
2407 </p></li><li><p>
2408 Does a DNS lookup
2409 </p></li><li><p>
2410 Checks the NetBIOS name cache
2411 </p></li><li><p>
2412 Queries the WINS server
2413 </p></li><li><p>
2414 Does a broadcast name lookup over UDP
2415 </p></li><li><p>
2416 Looks up entries in LMHOSTS. It is located in
2417 <tt class="filename">C:\WinNT\System32\Drivers\etc</tt>.
2418 </p></li></ol></div><p>
2419 Windows 200x / XP can register it's host name with a Dynamic DNS server. You can
2420 force register with a Dynamic DNS server in Windows 200x / XP using:
2421 <b class="command">ipconfig /registerdns</b>
2422 </p><p>
2423 With Active Directory (ADS), a correctly functioning DNS server is absolutely
2424 essential. In the absence of a working DNS server that has been correctly configured,
2425 MS Windows clients and servers will be totally unable to locate each other,
2426 consequently network services will be severely impaired.
2427 </p><p>
2428 The use of Dynamic DNS is highly recommended with Active Directory, in which case
2429 the use of BIND9 is preferred for it's ability to adequately support the SRV (service)
2430 records that are needed for Active Directory.
2431 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2886562"></a>DNS and Active Directory</h3></div></div><div></div></div><p>
2432 Occasionally we hear from Unix network administrators who want to use a Unix based Dynamic
2433 DNS server in place of the Microsoft DNS server. While this might be desirable to some, the
2434 MS Windows 200x DNS server is auto-configured to work with Active Directory. It is possible
2435 to use BIND version 8 or 9, but it will almost certainly be necessary to create service records
2436 so that MS Active Directory clients can resolve host names to locate essential network services.
2437 The following are some of the default service records that Active Directory requires:
2438 </p><div class="itemizedlist"><ul type="disc"><li><p>_ldap._tcp.pdc.ms-dcs.<span class="emphasis"><em>Domain</em></span></p><p>
2439 This provides the address of the Windows NT PDC for the Domain.
2440 </p></li><li><p>_ldap._tcp.pdc.ms-dcs.<span class="emphasis"><em>DomainTree</em></span></p><p>
2441 Resolves the addresses of Global Catalog servers in the domain.
2442 </p></li><li><p>_ldap._tcp.<span class="emphasis"><em>site</em></span>.sites.writable.ms-dcs.<span class="emphasis"><em>Domain</em></span></p><p>
2443 Provides list of domain controllers based on sites.
2444 </p></li><li><p>_ldap._tcp.writable.ms-dcs.<span class="emphasis"><em>Domain</em></span></p><p>
2445 Enumerates list of domain controllers that have the writable
2446 copies of the Active Directory data store.
2447 </p></li><li><p>_ldap._tcp.<span class="emphasis"><em>GUID</em></span>.domains.ms-dcs.<span class="emphasis"><em>DomainTree</em></span></p><p>
2448 Entry used by MS Windows clients to locate machines using the
2449 Global Unique Identifier.
2450 </p></li><li><p>_ldap._tcp.<span class="emphasis"><em>Site</em></span>.gc.ms-dcs.<span class="emphasis"><em>DomainTree</em></span></p><p>
2451 Used by MS Windows clients to locate site configuration dependent
2452 Global Catalog server.
2453 </p></li></ul></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2886698"></a>How Browsing Functions</h2></div></div><div></div></div><p>
2454 MS Windows machines register their NetBIOS names
2455 (ie: the machine name for each service type in operation) on start
2456 up. The exact method by which this name registration
2457 takes place is determined by whether or not the MS Windows client/server
2458 has been given a WINS server address, whether or not LMHOSTS lookup
2459 is enabled, or if DNS for NetBIOS name resolution is enabled, etc.
2460 </p><p>
2461 In the case where there is no WINS server, all name registrations as
2462 well as name lookups are done by UDP broadcast. This isolates name
2463 resolution to the local subnet, unless LMHOSTS is used to list all
2464 names and IP addresses. In such situations Samba provides a means by
2465 which the Samba server name may be forcibly injected into the browse
2466 list of a remote MS Windows network (using the
2467 <b class="command">remote announce</b> parameter).
2468 </p><p>
2469 Where a WINS server is used, the MS Windows client will use UDP
2470 unicast to register with the WINS server. Such packets can be routed
2471 and thus WINS allows name resolution to function across routed networks.
2472 </p><p>
2473 During the startup process an election will take place to create a
2474 local master browser if one does not already exist. On each NetBIOS network
2475 one machine will be elected to function as the domain master browser. This
2476 domain browsing has nothing to do with MS security domain control.
2477 Instead, the domain master browser serves the role of contacting each local
2478 master browser (found by asking WINS or from LMHOSTS) and exchanging browse
2479 list contents. This way every master browser will eventually obtain a complete
2480 list of all machines that are on the network. Every 11-15 minutes an election
2481 is held to determine which machine will be the master browser. By the nature of
2482 the election criteria used, the machine with the highest uptime, or the
2483 most senior protocol version, or other criteria, will win the election
2484 as domain master browser.
2485 </p><p>
2486 Clients wishing to browse the network make use of this list, but also depend
2487 on the availability of correct name resolution to the respective IP
2488 address/addresses.
2489 </p><p>
2490 Any configuration that breaks name resolution and/or browsing intrinsics
2491 will annoy users because they will have to put up with protracted
2492 inability to use the network services.
2493 </p><p>
2494 Samba supports a feature that allows forced synchronisation
2495 of browse lists across routed networks using the <b class="command">remote
2496 browse sync</b> parameter in the <tt class="filename">smb.conf</tt> file.
2497 This causes Samba to contact the local master browser on a remote network and
2498 to request browse list synchronisation. This effectively bridges
2499 two networks that are separated by routers. The two remote
2500 networks may use either broadcast based name resolution or WINS
2501 based name resolution, but it should be noted that the <b class="command">remote
2502 browse sync</b> parameter provides browse list synchronisation - and
2503 that is distinct from name to address resolution, in other
2504 words, for cross subnet browsing to function correctly it is
2505 essential that a name to address resolution mechanism be provided.
2506 This mechanism could be via DNS, <tt class="filename">/etc/hosts</tt>,
2507 and so on.
2508 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2886824"></a>Setting up WORKGROUP Browsing</h3></div></div><div></div></div><p>
2509 To set up cross subnet browsing on a network containing machines
2510 in up to be in a WORKGROUP, not an NT Domain you need to set up one
2511 Samba server to be the Domain Master Browser (note that this is *NOT*
2512 the same as a Primary Domain Controller, although in an NT Domain the
2513 same machine plays both roles). The role of a Domain master browser is
2514 to collate the browse lists from local master browsers on all the
2515 subnets that have a machine participating in the workgroup. Without
2516 one machine configured as a domain master browser each subnet would
2517 be an isolated workgroup, unable to see any machines on any other
2518 subnet. It is the presence of a domain master browser that makes
2519 cross subnet browsing possible for a workgroup.
2520 </p><p>
2521 In an WORKGROUP environment the domain master browser must be a
2522 Samba server, and there must only be one domain master browser per
2523 workgroup name. To set up a Samba server as a domain master browser,
2524 set the following option in the <i class="parameter"><tt>[global]</tt></i> section
2525 of the <tt class="filename">smb.conf</tt> file :
2526 </p><p>
2527 </p><pre class="programlisting">
2528 domain master = yes
2529 </pre><p>
2530 </p><p>
2531 The domain master browser should also preferrably be the local master
2532 browser for its own subnet. In order to achieve this set the following
2533 options in the <i class="parameter"><tt>[global]</tt></i> section of the <tt class="filename">smb.conf</tt> file :
2534 </p><p>
2535 </p><pre class="programlisting">
2536 domain master = yes
2537 local master = yes
2538 preferred master = yes
2539 os level = 65
2540 </pre><p>
2541 </p><p>
2542 The domain master browser may be the same machine as the WINS
2543 server, if you require.
2544 </p><p>
2545 Next, you should ensure that each of the subnets contains a
2546 machine that can act as a local master browser for the
2547 workgroup. Any MS Windows NT/2K/XP/2003 machine should be
2548 able to do this, as will Windows 9x machines (although these
2549 tend to get rebooted more often, so it's not such a good idea
2550 to use these). To make a Samba server a local master browser
2551 set the following options in the <i class="parameter"><tt>[global]</tt></i> section of the
2552 <tt class="filename">smb.conf</tt> file :
2553 </p><p>
2554 </p><pre class="programlisting">
2555 domain master = no
2556 local master = yes
2557 preferred master = yes
2558 os level = 65
2559 </pre><p>
2560 </p><p>
2561 Do not do this for more than one Samba server on each subnet,
2562 or they will war with each other over which is to be the local
2563 master browser.
2564 </p><p>
2565 The <i class="parameter"><tt>local master</tt></i> parameter allows Samba to act as a
2566 local master browser. The <i class="parameter"><tt>preferred master</tt></i> causes nmbd
2567 to force a browser election on startup and the <i class="parameter"><tt>os level</tt></i>
2568 parameter sets Samba high enough so that it should win any browser elections.
2569 </p><p>
2570 If you have an NT machine on the subnet that you wish to
2571 be the local master browser then you can disable Samba from
2572 becoming a local master browser by setting the following
2573 options in the <i class="parameter"><tt>[global]</tt></i> section of the
2574 <tt class="filename">smb.conf</tt> file :
2575 </p><p>
2576 </p><pre class="programlisting">
2577 domain master = no
2578 local master = no
2579 preferred master = no
2580 os level = 0
2581 </pre><p>
2582 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887045"></a>Setting up DOMAIN Browsing</h3></div></div><div></div></div><p>
2583 If you are adding Samba servers to a Windows NT Domain then
2584 you must not set up a Samba server as a domain master browser.
2585 By default, a Windows NT Primary Domain Controller for a domain
2586 is also the Domain master browser for that domain, and many
2587 things will break if a Samba server registers the Domain master
2588 browser NetBIOS name (<i class="replaceable"><tt>DOMAIN</tt></i>&lt;1B&gt;)
2589 with WINS instead of the PDC.
2590 </p><p>
2591 For subnets other than the one containing the Windows NT PDC
2592 you may set up Samba servers as local master browsers as
2593 described. To make a Samba server a local master browser set
2594 the following options in the <b class="command">[global]</b> section
2595 of the <tt class="filename">smb.conf</tt> file :
2596 </p><p>
2597 </p><pre class="programlisting">
2598 domain master = no
2599 local master = yes
2600 preferred master = yes
2601 os level = 65
2602 </pre><p>
2603 </p><p>
2604 If you wish to have a Samba server fight the election with machines
2605 on the same subnet you may set the <i class="parameter"><tt>os level</tt></i> parameter
2606 to lower levels. By doing this you can tune the order of machines that
2607 will become local master browsers if they are running. For
2608 more details on this see the section <a href="#browse-force-master" title="Forcing Samba to be the master">
2609 Forcing Samba to be the master browser</a>
2610 below.
2611 </p><p>
2612 If you have Windows NT machines that are members of the domain
2613 on all subnets, and you are sure they will always be running then
2614 you can disable Samba from taking part in browser elections and
2615 ever becoming a local master browser by setting following options
2616 in the <i class="parameter"><tt>[global]</tt></i> section of the <tt class="filename">smb.conf</tt>
2617 file :
2618 </p><p>
2619 </p><pre class="programlisting">
2620 domain master = no
2621 local master = no
2622 preferred master = no
2623 os level = 0
2624 </pre><p>
2625 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="browse-force-master"></a>Forcing Samba to be the master</h3></div></div><div></div></div><p>
2626 Who becomes the <i class="parameter"><tt>master browser</tt></i> is determined by an election
2627 process using broadcasts. Each election packet contains a number of parameters
2628 which determine what precedence (bias) a host should have in the
2629 election. By default Samba uses a very low precedence and thus loses
2630 elections to just about anyone else.
2631 </p><p>
2632 If you want Samba to win elections then just set the <i class="parameter"><tt>os level</tt></i> global
2633 option in <tt class="filename">smb.conf</tt> to a higher number. It defaults to 0. Using 34
2634 would make it win all elections over every other system (except other
2635 samba systems!)
2636 </p><p>
2637 A <i class="parameter"><tt>os level</tt></i> of 2 would make it beat WfWg and Win95, but not MS Windows
2638 NT/2K Server. A MS Windows NT/2K Server domain controller uses level 32.
2639 </p><p>The maximum os level is 255</p><p>
2640 If you want Samba to force an election on startup, then set the
2641 <i class="parameter"><tt>preferred master</tt></i> global option in <tt class="filename">smb.conf</tt> to <tt class="constant">yes</tt>. Samba will
2642 then have a slight advantage over other potential master browsers
2643 that are not preferred master browsers. Use this parameter with
2644 care, as if you have two hosts (whether they are Windows 95 or NT or
2645 Samba) on the same local subnet both set with <i class="parameter"><tt>preferred master</tt></i> to
2646 <tt class="constant">yes</tt>, then periodically and continually they will force an election
2647 in order to become the local master browser.
2648 </p><p>
2649 If you want Samba to be a <i class="parameter"><tt>domain master browser</tt></i>, then it is
2650 recommended that you also set <i class="parameter"><tt>preferred master</tt></i> to <tt class="constant">yes</tt>, because
2651 Samba will not become a domain master browser for the whole of your
2652 LAN or WAN if it is not also a local master browser on its own
2653 broadcast isolated subnet.
2654 </p><p>
2655 It is possible to configure two Samba servers to attempt to become
2656 the domain master browser for a domain. The first server that comes
2657 up will be the domain master browser. All other Samba servers will
2658 attempt to become the domain master browser every 5 minutes. They
2659 will find that another Samba server is already the domain master
2660 browser and will fail. This provides automatic redundancy, should
2661 the current domain master browser fail.
2662 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887315"></a>Making Samba the domain master</h3></div></div><div></div></div><p>
2663 The domain master is responsible for collating the browse lists of
2664 multiple subnets so that browsing can occur between subnets. You can
2665 make Samba act as the domain master by setting <i class="parameter"><tt>domain master = yes</tt></i>
2666 in <tt class="filename">smb.conf</tt>. By default it will not be a domain master.
2667 </p><p>
2668 Note that you should <span class="emphasis"><em>not</em></span> set Samba to be the domain master for a
2669 workgroup that has the same name as an NT Domain.
2670 </p><p>
2671 When Samba is the domain master and the master browser, it will listen
2672 for master announcements (made roughly every twelve minutes) from local
2673 master browsers on other subnets and then contact them to synchronise
2674 browse lists.
2675 </p><p>
2676 If you want Samba to be the domain master then I suggest you also set
2677 the <i class="parameter"><tt>os level</tt></i> high enough to make sure it wins elections, and set
2678 <i class="parameter"><tt>preferred master</tt></i> to <tt class="constant">yes</tt>, to get Samba to force an election on
2679 startup.
2680 </p><p>
2681 Note that all your servers (including Samba) and clients should be
2682 using a WINS server to resolve NetBIOS names. If your clients are only
2683 using broadcasting to resolve NetBIOS names, then two things will occur:
2684 </p><div class="orderedlist"><ol type="1"><li><p>
2685 your local master browsers will be unable to find a domain master
2686 browser, as it will only be looking on the local subnet.
2687 </p></li><li><p>
2688 if a client happens to get hold of a domain-wide browse list, and
2689 a user attempts to access a host in that list, it will be unable to
2690 resolve the NetBIOS name of that host.
2691 </p></li></ol></div><p>
2692 If, however, both Samba and your clients are using a WINS server, then:
2693 </p><div class="orderedlist"><ol type="1"><li><p>
2694 your local master browsers will contact the WINS server and, as long as
2695 Samba has registered that it is a domain master browser with the WINS
2696 server, your local master browser will receive Samba's IP address
2697 as its domain master browser.
2698 </p></li><li><p>
2699 when a client receives a domain-wide browse list, and a user attempts
2700 to access a host in that list, it will contact the WINS server to
2701 resolve the NetBIOS name of that host. as long as that host has
2702 registered its NetBIOS name with the same WINS server, the user will
2703 be able to see that host.
2704 </p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887471"></a>Note about broadcast addresses</h3></div></div><div></div></div><p>
2705 If your network uses a &quot;0&quot; based broadcast address (for example if it
2706 ends in a 0) then you will strike problems. Windows for Workgroups
2707 does not seem to support a 0's broadcast and you will probably find
2708 that browsing and name lookups won't work.
2709 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887488"></a>Multiple interfaces</h3></div></div><div></div></div><p>
2710 Samba now supports machines with multiple network interfaces. If you
2711 have multiple interfaces then you will need to use the <b class="command">interfaces</b>
2712 option in <tt class="filename">smb.conf</tt> to configure them.
2713 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887517"></a>Use of the Remote Announce parameter</h3></div></div><div></div></div><p>
2714 The <i class="parameter"><tt>remote announce</tt></i> parameter of
2715 <tt class="filename">smb.conf</tt> can be used to forcibly ensure
2716 that all the NetBIOS names on a network get announced to a remote network.
2717 The syntax of the <i class="parameter"><tt>remote announce</tt></i> parameter is:
2718 </p><pre class="programlisting">
2719 remote announce = a.b.c.d [e.f.g.h] ...
2720 </pre><p>
2721 <span class="emphasis"><em>or</em></span>
2722 </p><pre class="programlisting">
2723 remote announce = a.b.c.d/WORKGROUP [e.f.g.h/WORKGROUP] ...
2724 </pre><p>
2726 where:
2727 </p><div class="variablelist"><dl><dt><span class="term"><i class="replaceable"><tt>a.b.c.d</tt></i> and
2728 <i class="replaceable"><tt>e.f.g.h</tt></i></span></dt><dd><p>is either the LMB (Local Master Browser) IP address
2729 or the broadcast address of the remote network.
2730 ie: the LMB is at 192.168.1.10, or the address
2731 could be given as 192.168.1.255 where the netmask
2732 is assumed to be 24 bits (255.255.255.0).
2733 When the remote announcement is made to the broadcast
2734 address of the remote network, every host will receive
2735 our announcements. This is noisy and therefore
2736 undesirable but may be necessary if we do NOT know
2737 the IP address of the remote LMB.</p></dd><dt><span class="term"><i class="replaceable"><tt>WORKGROUP</tt></i></span></dt><dd><p>is optional and can be either our own workgroup
2738 or that of the remote network. If you use the
2739 workgroup name of the remote network then our
2740 NetBIOS machine names will end up looking like
2741 they belong to that workgroup, this may cause
2742 name resolution problems and should be avoided.
2743 </p></dd></dl></div><p>
2744 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887626"></a>Use of the Remote Browse Sync parameter</h3></div></div><div></div></div><p>
2745 The <i class="parameter"><tt>remote browse sync</tt></i> parameter of
2746 <tt class="filename">smb.conf</tt> is used to announce to
2747 another LMB that it must synchronise its NetBIOS name list with our
2748 Samba LMB. It works ONLY if the Samba server that has this option is
2749 simultaneously the LMB on its network segment.
2750 </p><p>
2751 The syntax of the <i class="parameter"><tt>remote browse sync</tt></i> parameter is:
2753 </p><pre class="programlisting">
2754 remote browse sync = <i class="replaceable"><tt>a.b.c.d</tt></i>
2755 </pre><p>
2757 where <i class="replaceable"><tt>a.b.c.d</tt></i> is either the IP address of the
2758 remote LMB or else is the network broadcast address of the remote segment.
2759 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2887687"></a>WINS - The Windows Internetworking Name Server</h2></div></div><div></div></div><p>
2760 Use of WINS (either Samba WINS <span class="emphasis"><em>or</em></span> MS Windows NT Server WINS) is highly
2761 recommended. Every NetBIOS machine registers its name together with a
2762 name_type value for each of several types of service it has available.
2763 eg: It registers its name directly as a unique (the type 0x03) name.
2764 It also registers its name if it is running the LanManager compatible
2765 server service (used to make shares and printers available to other users)
2766 by registering the server (the type 0x20) name.
2767 </p><p>
2768 All NetBIOS names are up to 15 characters in length. The name_type variable
2769 is added to the end of the name - thus creating a 16 character name. Any
2770 name that is shorter than 15 characters is padded with spaces to the 15th
2771 character. ie: All NetBIOS names are 16 characters long (including the
2772 name_type information).
2773 </p><p>
2774 WINS can store these 16 character names as they get registered. A client
2775 that wants to log onto the network can ask the WINS server for a list
2776 of all names that have registered the NetLogon service name_type. This saves
2777 broadcast traffic and greatly expedites logon processing. Since broadcast
2778 name resolution can not be used across network segments this type of
2779 information can only be provided via WINS <span class="emphasis"><em>or</em></span> via statically configured
2780 <tt class="filename">lmhosts</tt> files that must reside on all clients in the
2781 absence of WINS.
2782 </p><p>
2783 WINS also serves the purpose of forcing browse list synchronisation by all
2784 LMB's. LMB's must synchronise their browse list with the DMB (domain master
2785 browser) and WINS helps the LMB to identify it's DMB. By definition this
2786 will work only within a single workgroup. Note that the domain master browser
2787 has NOTHING to do with what is referred to as an MS Windows NT Domain. The
2788 later is a reference to a security environment while the DMB refers to the
2789 master controller for browse list information only.
2790 </p><p>
2791 Use of WINS will work correctly only if EVERY client TCP/IP protocol stack
2792 has been configured to use the WINS server/s. Any client that has not been
2793 configured to use the WINS server will continue to use only broadcast based
2794 name registration so that WINS may NEVER get to know about it. In any case,
2795 machines that have not registered with a WINS server will fail name to address
2796 lookup attempts by other clients and will therefore cause workstation access
2797 errors.
2798 </p><p>
2799 To configure Samba as a WINS server just add
2800 <i class="parameter"><tt>wins support = yes</tt></i> to the <tt class="filename">smb.conf</tt>
2801 file [globals] section.
2802 </p><p>
2803 To configure Samba to register with a WINS server just add
2804 <i class="parameter"><tt>wins server = a.b.c.d</tt></i> to your <tt class="filename">smb.conf</tt> file <i class="parameter"><tt>[globals]</tt></i> section.
2805 </p><div class="important" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Important</h3><p>
2806 Never use both <i class="parameter"><tt>wins support = yes</tt></i> together
2807 with <i class="parameter"><tt>wins server = a.b.c.d</tt></i>
2808 particularly not using it's own IP address.
2809 Specifying both will cause <span class="application">nmbd</span> to refuse to start!
2810 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2887846"></a>Setting up a WINS server</h3></div></div><div></div></div><p>
2811 Either a Samba machine or a Windows NT Server machine may be set up
2812 as a WINS server. To set a Samba machine to be a WINS server you must
2813 add the following option to the <tt class="filename">smb.conf</tt> file on the selected machine :
2814 in the <i class="parameter"><tt>[globals]</tt></i> section add the line
2815 </p><p>
2816 </p><pre class="programlisting">
2817 wins support = yes
2818 </pre><p>
2819 </p><p>
2820 Versions of Samba prior to 1.9.17 had this parameter default to
2821 yes. If you have any older versions of Samba on your network it is
2822 strongly suggested you upgrade to a recent version, or at the very
2823 least set the parameter to 'no' on all these machines.
2824 </p><p>
2825 Machines with <i class="parameter"><tt>wins support = yes</tt></i> will keep a list of
2826 all NetBIOS names registered with them, acting as a DNS for NetBIOS names.
2827 </p><p>
2828 You should set up only ONE WINS server. Do NOT set the
2829 <i class="parameter"><tt>wins support = yes</tt></i> option on more than one Samba
2830 server.
2831 </p><p>
2832 To set up a Windows NT Server as a WINS server you need to set up
2833 the WINS service - see your NT documentation for details. Note that
2834 Windows NT WINS Servers can replicate to each other, allowing more
2835 than one to be set up in a complex subnet environment. As Microsoft
2836 refuses to document these replication protocols, Samba cannot currently
2837 participate in these replications. It is possible in the future that
2838 a Samba-&gt;Samba WINS replication protocol may be defined, in which
2839 case more than one Samba machine could be set up as a WINS server
2840 but currently only one Samba server should have the
2841 <i class="parameter"><tt>wins support = yes</tt></i> parameter set.
2842 </p><p>
2843 After the WINS server has been configured you must ensure that all
2844 machines participating on the network are configured with the address
2845 of this WINS server. If your WINS server is a Samba machine, fill in
2846 the Samba machine IP address in the <span class="guilabel">Primary WINS Server</span> field of
2847 the <span class="guilabel">Control Panel-&gt;Network-&gt;Protocols-&gt;TCP-&gt;WINS Server</span> dialogs
2848 in Windows 95 or Windows NT. To tell a Samba server the IP address
2849 of the WINS server add the following line to the <i class="parameter"><tt>[global]</tt></i> section of
2850 all <tt class="filename">smb.conf</tt> files :
2851 </p><p>
2852 </p><pre class="programlisting">
2853 wins server = &lt;name or IP address&gt;
2854 </pre><p>
2855 </p><p>
2856 where &lt;name or IP address&gt; is either the DNS name of the WINS server
2857 machine or its IP address.
2858 </p><p>
2859 Note that this line MUST NOT BE SET in the <tt class="filename">smb.conf</tt> file of the Samba
2860 server acting as the WINS server itself. If you set both the
2861 <i class="parameter"><tt>wins support = yes</tt></i> option and the
2862 <i class="parameter"><tt>wins server = &lt;name&gt;</tt></i> option then
2863 nmbd will fail to start.
2864 </p><p>
2865 There are two possible scenarios for setting up cross subnet browsing.
2866 The first details setting up cross subnet browsing on a network containing
2867 Windows 95, Samba and Windows NT machines that are not configured as
2868 part of a Windows NT Domain. The second details setting up cross subnet
2869 browsing on networks that contain NT Domains.
2870 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888045"></a>WINS Replication</h3></div></div><div></div></div><p>
2871 Samba-3 permits WINS replication through the use of the <tt class="filename">wrepld</tt> utility.
2872 This tool is not currently capable of being used as it is still in active development.
2873 As soon as this tool becomes moderately functional we will prepare man pages and enhance this
2874 section of the documentation to provide usage and technical details.
2875 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888070"></a>Static WINS Entries</h3></div></div><div></div></div><p>
2876 Adding static entries to your Samba-3 WINS server is actually fairly easy.
2877 All you have to do is add a line to <tt class="filename">wins.dat</tt>, typically
2878 located in <tt class="filename">/usr/local/samba/var/locks</tt>.
2879 </p><p>
2880 Entries in <tt class="filename">wins.dat</tt> take the form of
2882 </p><pre class="programlisting">
2883 &quot;NAME#TYPE&quot; TTL ADDRESS+ FLAGS
2884 </pre><p>
2886 where NAME is the NetBIOS name, TYPE is the NetBIOS type, TTL is the
2887 time-to-live as an absolute time in seconds, ADDRESS+ is one or more
2888 addresses corresponding to the registration and FLAGS are the NetBIOS
2889 flags for the registration.
2890 </p><p>
2891 A typical dynamic entry looks like:
2892 </p><pre class="programlisting">
2893 &quot;MADMAN#03&quot; 1055298378 192.168.1.2 66R
2894 </pre><p>
2896 To make it static, all that has to be done is set the TTL to 0:
2898 </p><pre class="programlisting">
2899 &quot;MADMAN#03&quot; 0 192.168.1.2 66R
2900 </pre><p>
2901 </p><p>
2902 Though this method works with early Samba-3 versions, there's a
2903 possibility that it may change in future versions if WINS replication
2904 is added.
2905 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2888154"></a>Helpful Hints</h2></div></div><div></div></div><p>
2906 The following hints should be carefully considered as they are stumbling points
2907 for many new network administrators.
2908 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888167"></a>Windows Networking Protocols</h3></div></div><div></div></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
2909 Do NOT use more than one (1) protocol on MS Windows machines
2910 </p></div><p>
2911 A very common cause of browsing problems results from installing more than
2912 one protocol on an MS Windows machine.
2913 </p><p>
2914 Every NetBIOS machine takes part in a process of electing the LMB (and DMB)
2915 every 15 minutes. A set of election criteria is used to determine the order
2916 of precedence for winning this election process. A machine running Samba or
2917 Windows NT will be biased so that the most suitable machine will predictably
2918 win and thus retain it's role.
2919 </p><p>
2920 The election process is &quot;fought out&quot; so to speak over every NetBIOS network
2921 interface. In the case of a Windows 9x machine that has both TCP/IP and IPX
2922 installed and has NetBIOS enabled over both protocols the election will be
2923 decided over both protocols. As often happens, if the Windows 9x machine is
2924 the only one with both protocols then the LMB may be won on the NetBIOS
2925 interface over the IPX protocol. Samba will then lose the LMB role as Windows
2926 9x will insist it knows who the LMB is. Samba will then cease to function
2927 as an LMB and thus browse list operation on all TCP/IP only machines will
2928 fail.
2929 </p><p><span class="emphasis"><em>
2930 Windows 95, 98, 98se, Me are referred to generically as Windows 9x.
2931 The Windows NT4, 2000, XP and 2003 use common protocols. These are roughly
2932 referred to as the WinNT family, but it should be recognised that 2000 and
2933 XP/2003 introduce new protocol extensions that cause them to behave
2934 differently from MS Windows NT4. Generally, where a server does NOT support
2935 the newer or extended protocol, these will fall back to the NT4 protocols.
2936 </em></span></p><p>
2937 The safest rule of all to follow it this - USE ONLY ONE PROTOCOL!
2938 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888234"></a>Name Resolution Order</h3></div></div><div></div></div><p>
2939 Resolution of NetBIOS names to IP addresses can take place using a number
2940 of methods. The only ones that can provide NetBIOS name_type information
2941 are:
2942 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>WINS: the best tool!</td></tr><tr><td>LMHOSTS: is static and hard to maintain.</td></tr><tr><td>Broadcast: uses UDP and can not resolve names across remote segments.</td></tr></table><p>
2943 Alternative means of name resolution includes:
2944 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><tt class="filename">/etc/hosts</tt>: is static, hard to maintain, and lacks name_type info</td></tr><tr><td>DNS: is a good choice but lacks essential name_type info.</td></tr></table><p>
2945 Many sites want to restrict DNS lookups and want to avoid broadcast name
2946 resolution traffic. The <i class="parameter"><tt>name resolve order</tt></i> parameter is
2947 of great help here. The syntax of the <i class="parameter"><tt>name resolve order</tt></i>
2948 parameter is:
2949 </p><pre class="programlisting">
2950 name resolve order = wins lmhosts bcast host
2951 </pre><p>
2952 <span class="emphasis"><em>or</em></span>
2953 </p><pre class="programlisting">
2954 name resolve order = wins lmhosts (eliminates bcast and host)
2955 </pre><p>
2956 The default is:
2957 </p><pre class="programlisting">
2958 name resolve order = host lmhost wins bcast
2959 </pre><p>
2960 where &quot;host&quot; refers the the native methods used by the Unix system
2961 to implement the gethostbyname() function call. This is normally
2962 controlled by <tt class="filename">/etc/host.conf</tt>, <tt class="filename">/etc/nsswitch.conf</tt> and <tt class="filename">/etc/resolv.conf</tt>.
2963 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2888372"></a>Technical Overview of browsing</h2></div></div><div></div></div><p>
2964 SMB networking provides a mechanism by which clients can access a list
2965 of machines in a network, a so-called <i class="parameter"><tt>browse list</tt></i>. This list
2966 contains machines that are ready to offer file and/or print services
2967 to other machines within the network. Thus it does not include
2968 machines which aren't currently able to do server tasks. The browse
2969 list is heavily used by all SMB clients. Configuration of SMB
2970 browsing has been problematic for some Samba users, hence this
2971 document.
2972 </p><p>
2973 MS Windows 2000 and later, as with Samba 3 and later, can be
2974 configured to not use NetBIOS over TCP/IP. When configured this way,
2975 it is imperative that name resolution (using DNS/LDAP/ADS) be correctly
2976 configured and operative. Browsing will NOT work if name resolution
2977 from SMB machine names to IP addresses does not function correctly.
2978 </p><p>
2979 Where NetBIOS over TCP/IP is enabled use of a WINS server is highly
2980 recommended to aid the resolution of NetBIOS (SMB) names to IP addresses.
2981 WINS allows remote segment clients to obtain NetBIOS name_type information
2982 that can NOT be provided by any other means of name resolution.
2983 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888419"></a>Browsing support in Samba</h3></div></div><div></div></div><p>
2984 Samba facilitates browsing. The browsing is supported by <span class="application">nmbd</span>
2985 and is also controlled by options in the <tt class="filename">smb.conf</tt> file.
2986 Samba can act as a local browse master for a workgroup and the ability
2987 to support domain logons and scripts is now available.
2988 </p><p>
2989 Samba can also act as a domain master browser for a workgroup. This
2990 means that it will collate lists from local browse masters into a
2991 wide area network server list. In order for browse clients to
2992 resolve the names they may find in this list, it is recommended that
2993 both Samba and your clients use a WINS server.
2994 </p><p>
2995 Note that you should NOT set Samba to be the domain master for a
2996 workgroup that has the same name as an NT Domain: on each wide area
2997 network, you must only ever have one domain master browser per workgroup,
2998 regardless of whether it is NT, Samba or any other type of domain master
2999 that is providing this service.
3000 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
3001 Nmbd can be configured as a WINS server, but it is not
3002 necessary to specifically use Samba as your WINS server. MS Windows
3003 NT4, Server or Advanced Server 2000 or 2003 can be configured as
3004 your WINS server. In a mixed NT/2000/2003 server and Samba environment on
3005 a Wide Area Network, it is recommended that you use the Microsoft
3006 WINS server capabilities. In a Samba-only environment, it is
3007 recommended that you use one and only one Samba server as your WINS server.
3008 </p></div><p>
3009 To get browsing to work you need to run nmbd as usual, but will need
3010 to use the <i class="parameter"><tt>workgroup</tt></i> option in <tt class="filename">smb.conf</tt>
3011 to control what workgroup Samba becomes a part of.
3012 </p><p>
3013 Samba also has a useful option for a Samba server to offer itself for
3014 browsing on another subnet. It is recommended that this option is only
3015 used for 'unusual' purposes: announcements over the internet, for
3016 example. See <i class="parameter"><tt>remote announce</tt></i> in the
3017 <tt class="filename">smb.conf</tt> man page.
3018 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888526"></a>Problem resolution</h3></div></div><div></div></div><p>
3019 If something doesn't work then hopefully the log.nmbd file will help
3020 you track down the problem. Try a debug level of 2 or 3 for finding
3021 problems. Also note that the current browse list usually gets stored
3022 in text form in a file called <tt class="filename">browse.dat</tt>.
3023 </p><p>
3024 Note that if it doesn't work for you, then you should still be able to
3025 type the server name as <tt class="filename">\\SERVER</tt> in filemanager then
3026 hit enter and filemanager should display the list of available shares.
3027 </p><p>
3028 Some people find browsing fails because they don't have the global
3029 <i class="parameter"><tt>guest account</tt></i> set to a valid account. Remember that the
3030 IPC$ connection that lists the shares is done as guest, and thus you must
3031 have a valid guest account.
3032 </p><p><span class="emphasis"><em>
3033 MS Windows 2000 and upwards (as with Samba) can be configured to disallow
3034 anonymous (ie: Guest account) access to the IPC$ share. In that case, the
3035 MS Windows 2000/XP/2003 machine acting as an SMB/CIFS client will use the
3036 name of the currently logged in user to query the IPC$ share. MS Windows
3037 9X clients are not able to do this and thus will NOT be able to browse
3038 server resources.
3039 </em></span></p><p>
3040 The other big problem people have is that their broadcast address,
3041 netmask or IP address is wrong (specified with the &quot;interfaces&quot; option
3042 in <tt class="filename">smb.conf</tt>)
3043 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2888605"></a>Browsing across subnets</h3></div></div><div></div></div><p>
3044 Since the release of Samba 1.9.17(alpha1), Samba has supported the
3045 replication of browse lists across subnet boundaries. This section
3046 describes how to set this feature up in different settings.
3047 </p><p>
3048 To see browse lists that span TCP/IP subnets (ie. networks separated
3049 by routers that don't pass broadcast traffic), you must set up at least
3050 one WINS server. The WINS server acts as a DNS for NetBIOS names, allowing
3051 NetBIOS name to IP address translation to be done by doing a direct
3052 query of the WINS server. This is done via a directed UDP packet on
3053 port 137 to the WINS server machine. The reason for a WINS server is
3054 that by default, all NetBIOS name to IP address translation is done
3055 by broadcasts from the querying machine. This means that machines
3056 on one subnet will not be able to resolve the names of machines on
3057 another subnet without using a WINS server.
3058 </p><p>
3059 Remember, for browsing across subnets to work correctly, all machines,
3060 be they Windows 95, Windows NT, or Samba servers must have the IP address
3061 of a WINS server given to them by a DHCP server, or by manual configuration
3062 (for Win95 and WinNT, this is in the TCP/IP Properties, under Network
3063 settings) for Samba this is in the <tt class="filename">smb.conf</tt> file.
3064 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2888654"></a>How does cross subnet browsing work ?</h4></div></div><div></div></div><p>
3065 Cross subnet browsing is a complicated dance, containing multiple
3066 moving parts. It has taken Microsoft several years to get the code
3067 that achieves this correct, and Samba lags behind in some areas.
3068 Samba is capable of cross subnet browsing when configured correctly.
3069 </p><p>
3070 Consider a network set up as follows :
3071 </p><p>
3073 </p><pre class="programlisting">
3074 (DMB)
3075 N1_A N1_B N1_C N1_D N1_E
3076 | | | | |
3077 -------------------------------------------------------
3078 | subnet 1 |
3079 +---+ +---+
3080 |R1 | Router 1 Router 2 |R2 |
3081 +---+ +---+
3083 | subnet 2 subnet 3 |
3084 -------------------------- ------------------------------------
3085 | | | | | | | |
3086 N2_A N2_B N2_C N2_D N3_A N3_B N3_C N3_D
3087 (WINS)
3088 </pre><p>
3089 </p><p>
3090 Consisting of 3 subnets (1, 2, 3) connected by two routers
3091 (R1, R2) - these do not pass broadcasts. Subnet 1 has 5 machines
3092 on it, subnet 2 has 4 machines, subnet 3 has 4 machines. Assume
3093 for the moment that all these machines are configured to be in the
3094 same workgroup (for simplicity's sake). Machine N1_C on subnet 1
3095 is configured as Domain Master Browser (ie. it will collate the
3096 browse lists for the workgroup). Machine N2_D is configured as
3097 WINS server and all the other machines are configured to register
3098 their NetBIOS names with it.
3099 </p><p>
3100 As all these machines are booted up, elections for master browsers
3101 will take place on each of the three subnets. Assume that machine
3102 N1_C wins on subnet 1, N2_B wins on subnet 2, and N3_D wins on
3103 subnet 3 - these machines are known as local master browsers for
3104 their particular subnet. N1_C has an advantage in winning as the
3105 local master browser on subnet 1 as it is set up as Domain Master
3106 Browser.
3107 </p><p>
3108 On each of the three networks, machines that are configured to
3109 offer sharing services will broadcast that they are offering
3110 these services. The local master browser on each subnet will
3111 receive these broadcasts and keep a record of the fact that
3112 the machine is offering a service. This list of records is
3113 the basis of the browse list. For this case, assume that
3114 all the machines are configured to offer services so all machines
3115 will be on the browse list.
3116 </p><p>
3117 For each network, the local master browser on that network is
3118 considered 'authoritative' for all the names it receives via
3119 local broadcast. This is because a machine seen by the local
3120 master browser via a local broadcast must be on the same
3121 network as the local master browser and thus is a 'trusted'
3122 and 'verifiable' resource. Machines on other networks that
3123 the local master browsers learn about when collating their
3124 browse lists have not been directly seen - these records are
3125 called 'non-authoritative'.
3126 </p><p>
3127 At this point the browse lists look as follows (these are
3128 the machines you would see in your network neighborhood if
3129 you looked in it on a particular network right now).
3130 </p><p>
3131 </p><div class="table"><a name="id2888772"></a><p class="title"><b>Table 10.1. Browse subnet example 1</b></p><table summary="Browse subnet example 1" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Subnet</th><th align="left">Browse Master</th><th align="left">List</th></tr></thead><tbody><tr><td align="left">Subnet1</td><td align="left">N1_C</td><td align="left">N1_A, N1_B, N1_C, N1_D, N1_E</td></tr><tr><td align="left">Subnet2</td><td align="left">N2_B</td><td align="left">N2_A, N2_B, N2_C, N2_D</td></tr><tr><td align="left">Subnet3</td><td align="left">N3_D</td><td align="left">N3_A, N3_B, N3_C, N3_D</td></tr></tbody></table></div><p>
3132 </p><p>
3133 Note that at this point all the subnets are separate, no
3134 machine is seen across any of the subnets.
3135 </p><p>
3136 Now examine subnet 2. As soon as N2_B has become the local
3137 master browser it looks for a Domain master browser to synchronize
3138 its browse list with. It does this by querying the WINS server
3139 (N2_D) for the IP address associated with the NetBIOS name
3140 WORKGROUP&lt;1B&gt;. This name was registered by the Domain master
3141 browser (N1_C) with the WINS server as soon as it was booted.
3142 </p><p>
3143 Once N2_B knows the address of the Domain master browser it
3144 tells it that is the local master browser for subnet 2 by
3145 sending a MasterAnnouncement packet as a UDP port 138 packet.
3146 It then synchronizes with it by doing a NetServerEnum2 call. This
3147 tells the Domain Master Browser to send it all the server
3148 names it knows about. Once the domain master browser receives
3149 the MasterAnnouncement packet it schedules a synchronization
3150 request to the sender of that packet. After both synchronizations
3151 are done the browse lists look like :
3152 </p><p>
3153 </p><div class="table"><a name="id2888886"></a><p class="title"><b>Table 10.2. Browse subnet example 2</b></p><table summary="Browse subnet example 2" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Subnet</th><th align="left">Browse Master</th><th align="left">List</th></tr></thead><tbody><tr><td align="left">Subnet1</td><td align="left">N1_C</td><td align="left">N1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*)</td></tr><tr><td align="left">Subnet2</td><td align="left">N2_B</td><td align="left">N2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)</td></tr><tr><td align="left">Subnet3</td><td align="left">N3_D</td><td align="left">N3_A, N3_B, N3_C, N3_D</td></tr></tbody></table></div><p>
3155 Servers with a (*) after them are non-authoritative names.
3156 </p><p>
3157 At this point users looking in their network neighborhood on
3158 subnets 1 or 2 will see all the servers on both, users on
3159 subnet 3 will still only see the servers on their own subnet.
3160 </p><p>
3161 The same sequence of events that occured for N2_B now occurs
3162 for the local master browser on subnet 3 (N3_D). When it
3163 synchronizes browse lists with the domain master browser (N1_A)
3164 it gets both the server entries on subnet 1, and those on
3165 subnet 2. After N3_D has synchronized with N1_C and vica-versa
3166 the browse lists look like.
3167 </p><p>
3168 </p><div class="table"><a name="id2888985"></a><p class="title"><b>Table 10.3. Browse subnet example 3</b></p><table summary="Browse subnet example 3" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Subnet</th><th align="left">Browse Master</th><th align="left">List</th></tr></thead><tbody><tr><td align="left">Subnet1</td><td align="left">N1_C</td><td align="left">N1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)</td></tr><tr><td align="left">Subnet2</td><td align="left">N2_B</td><td align="left">N2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)</td></tr><tr><td align="left">Subnet3</td><td align="left">N3_D</td><td align="left">N3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)</td></tr></tbody></table></div><p>
3170 Servers with a (*) after them are non-authoritative names.
3171 </p><p>
3172 At this point users looking in their network neighborhood on
3173 subnets 1 or 3 will see all the servers on all subnets, users on
3174 subnet 2 will still only see the servers on subnets 1 and 2, but not 3.
3175 </p><p>
3176 Finally, the local master browser for subnet 2 (N2_B) will sync again
3177 with the domain master browser (N1_C) and will receive the missing
3178 server entries. Finally - and as a steady state (if no machines
3179 are removed or shut off) the browse lists will look like :
3180 </p><p>
3181 </p><div class="table"><a name="id2889086"></a><p class="title"><b>Table 10.4. Browse subnet example 4</b></p><table summary="Browse subnet example 4" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Subnet</th><th align="left">Browse Master</th><th align="left">List</th></tr></thead><tbody><tr><td align="left">Subnet1</td><td align="left">N1_C</td><td align="left">N1_A, N1_B, N1_C, N1_D, N1_E, N2_A(*), N2_B(*), N2_C(*), N2_D(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)</td></tr><tr><td align="left">Subnet2</td><td align="left">N2_B</td><td align="left">N2_A, N2_B, N2_C, N2_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N3_A(*), N3_B(*), N3_C(*), N3_D(*)</td></tr><tr><td align="left">Subnet3</td><td align="left">N3_D</td><td align="left">N3_A, N3_B, N3_C, N3_D, N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*), N2_A(*), N2_B(*), N2_C(*), N2_D(*)</td></tr></tbody></table></div><p>
3183 Servers with a (*) after them are non-authoritative names.
3184 </p><p>
3185 Synchronizations between the domain master browser and local
3186 master browsers will continue to occur, but this should be a
3187 steady state situation.
3188 </p><p>
3189 If either router R1 or R2 fails the following will occur:
3190 </p><div class="orderedlist"><ol type="1"><li><p>
3191 Names of computers on each side of the inaccessible network fragments
3192 will be maintained for as long as 36 minutes, in the network neighbourhood
3193 lists.
3194 </p></li><li><p>
3195 Attempts to connect to these inaccessible computers will fail, but the
3196 names will not be removed from the network neighbourhood lists.
3197 </p></li><li><p>
3198 If one of the fragments is cut off from the WINS server, it will only
3199 be able to access servers on its local subnet, by using subnet-isolated
3200 broadcast NetBIOS name resolution. The effects are similar to that of
3201 losing access to a DNS server.
3202 </p></li></ol></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2889225"></a>Common Errors</h2></div></div><div></div></div><p>
3203 Many questions are asked on the mailing lists regarding browsing. The majority of browsing
3204 problems originate out of incorrect configuration of NetBIOS name resolution. Some are of
3205 particular note.
3206 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2889240"></a>How can one flush the Samba NetBIOS name cache without restarting Samba?</h3></div></div><div></div></div><p>
3207 Samba's nmbd process controls all browse list handling. Under normal circumstances it is
3208 safe to restart nmbd. This will effectively flush the Samba NetBIOS name cache and cause it
3209 to be rebuilt. Note that this does NOT make certain that a rogue machine name will not re-appear
3210 in the browse list. When nmbd is taken out of service another machine on the network will
3211 become the browse master. This new list may still have the rogue entry in it. If you really
3212 want to clear a rogue machine from the list then every machine on the network will need to be
3213 shut down and restarted at after all machines are down. Failing a complete restart, the only
3214 other thing you can do is wait until the entry times out and is then flushed from the list.
3215 This may take a long time on some networks (months).
3216 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2889269"></a>My client reports &quot;This server is not configured to list shared resources&quot;</h3></div></div><div></div></div><p>
3217 Your guest account is probably invalid for some reason. Samba uses the
3218 guest account for browsing in smbd. Check that your guest account is
3219 valid.
3220 </p><p>See also <i class="parameter"><tt>guest account</tt></i> in the <tt class="filename">smb.conf</tt> man page.</p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="passdb"></a>Chapter 11. Account Information Databases</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Olivier (lem)</span> <span class="surname">Lemaire</span></h3><div class="affiliation"><span class="orgname">IDEALX<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:olem@IDEALX.org">olem@IDEALX.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 24, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2892812">Features and Benefits</a></dt><dt><a href="#id2893140">Technical Information</a></dt><dd><dl><dt><a href="#id2893204">Important Notes About Security</a></dt><dt><a href="#id2893458">Mapping User Identifiers between MS Windows and Unix</a></dt></dl></dd><dt><a href="#id2893513">Account Management Tools</a></dt><dd><dl><dt><a href="#id2893545">The smbpasswd Command</a></dt><dt><a href="#id2893811">The pdbedit Command</a></dt></dl></dd><dt><a href="#id2893963">Password Backends</a></dt><dd><dl><dt><a href="#id2893999">Plain Text</a></dt><dt><a href="#id2894038">smbpasswd - Encrypted Password Database</a></dt><dt><a href="#id2894145">tdbsam</a></dt><dt><a href="#id2894173">ldapsam</a></dt><dt><a href="#id2895689">MySQL</a></dt><dt><a href="#XMLpassdb">XML</a></dt></dl></dd><dt><a href="#id2896493">Common Errors</a></dt><dd><dl><dt><a href="#id2896501">Users can not logon - Users not in Samba SAM</a></dt><dt><a href="#id2896516">Users are being added to the wrong backend database</a></dt><dt><a href="#id2896576">auth methods does not work</a></dt></dl></dd></dl></div><p>
3221 Samba-3 implements a new capability to work concurrently with multiple account backends.
3222 The possible new combinations of password backends allows Samba-3 a degree of flexibility
3223 and scalability that previously could be achieved only with MS Windows Active Directory.
3224 This chapter describes the new functionality and how to get the most out of it.
3225 </p><p>
3226 In the course of development of Samba-3, a number of requests were received to provide the
3227 ability to migrate MS Windows NT4 SAM accounts to Samba-3 without the need to provide
3228 matching Unix/Linux accounts. We called this the <span class="emphasis"><em>Non Unix Accounts (NUA)</em></span>
3229 capability. The intent was that an administrator could decide to use the <span class="emphasis"><em>tdbsam</em></span>
3230 backend and by simply specifying <span class="emphasis"><em>&quot;passdb backend = tdbsam_nua, guest&quot;</em></span>
3231 this would allow Samba-3 to implement a solution that did not use Unix accounts per se. Late
3232 in the development cycle, the team doing this work hit upon some obstacles that prevents this
3233 solution from being used. Given the delays with Samba-3 release a decision was made to NOT
3234 deliver this functionality until a better method of recognising NT Group SIDs from NT User
3235 SIDs could be found. This feature may thus return during the life cycle for the Samba-3 series.
3236 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
3237 Samba-3.0.0 does NOT support Non-Unix Account (NUA) operation.
3238 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2892812"></a>Features and Benefits</h2></div></div><div></div></div><p>
3239 Samba-3 provides for complete backwards compatibility with Samba-2.2.x functionality
3240 as follows:
3241 </p><div class="variablelist"><p class="title"><b>Backwards Compatibility Backends</b></p><dl><dt><span class="term">Plain Text:</span></dt><dd><p>
3242 This option uses nothing but the Unix/Linux <tt class="filename">/etc/passwd</tt>
3243 style back end. On systems that have PAM (Pluggable Authentication Modules)
3244 support all PAM modules are supported. The behaviour is just as it was with
3245 Samba-2.2.x, and the protocol limitations imposed by MS Windows clients
3246 apply likewise.
3247 </p></dd><dt><span class="term">smbpasswd:</span></dt><dd><p>
3248 This option allows continues use of the <tt class="filename">smbpasswd</tt>
3249 file that maintains a plain ASCII (text) layout that includes the MS Windows
3250 LanMan and NT encrypted passwords as well as a field that stores some
3251 account information. This form of password backend does NOT store any of
3252 the MS Windows NT/200x SAM (Security Account Manager) information needed to
3253 provide the extended controls that are needed for more comprehensive
3254 interoperation with MS Windows NT4 / 200x servers.
3255 </p><p>
3256 This backend should be used only for backwards compatibility with older
3257 versions of Samba. It may be deprecated in future releases.
3258 </p></dd><dt><span class="term">ldapsam_compat (Samba-2.2 LDAP Compatibility):</span></dt><dd><p>
3259 There is a password backend option that allows continued operation with
3260 a existing OpenLDAP backend that uses the Samba-2.2.x LDAP schema extension.
3261 This option is provided primarily as a migration tool, although there is
3262 no reason to force migration at this time. Note that this tool will eventually
3263 be deprecated.
3264 </p></dd></dl></div><p>
3265 Samba-3 introduces the following new password backend capabilities:
3266 </p><div class="variablelist"><p class="title"><b>New Backends</b></p><dl><dt><span class="term">guest:</span></dt><dd><p>
3267 This is <span class="emphasis"><em>always</em></span> required as the last backend specified.
3268 It provides the ability to handle guest account requirements for access to
3269 resources like <i class="parameter"><tt>IPC$</tt></i> which is used for browsing.
3270 </p></dd><dt><span class="term">tdbsam:</span></dt><dd><p>
3271 This backend provides a rich database backend for local servers. This
3272 backend is NOT suitable for multiple domain controller (ie: PDC + one
3273 or more BDC) installations.
3274 </p><p>
3275 The <span class="emphasis"><em>tdbsam</em></span> password backend stores the old <span class="emphasis"><em>
3276 smbpasswd</em></span> information PLUS the extended MS Windows NT / 200x
3277 SAM information into a binary format TDB (trivial database) file.
3278 The inclusion of the extended information makes it possible for Samba-3
3279 to implement the same account and system access controls that are possible
3280 with MS Windows NT4 and MS Windows 200x based systems.
3281 </p><p>
3282 The inclusion of the <span class="emphasis"><em>tdbsam</em></span> capability is a direct
3283 response to user requests to allow simple site operation without the overhead
3284 of the complexities of running OpenLDAP. It is recommended to use this only
3285 for sites that have fewer than 250 users. For larger sites or implementations
3286 the use of OpenLDAP or of Active Directory integration is strongly recommended.
3287 </p></dd><dt><span class="term">ldapsam:</span></dt><dd><p>
3288 This provides a rich directory backend for distributed account installation.
3289 </p><p>
3290 Samba-3 has a new and extended LDAP implementation that requires configuration
3291 of OpenLDAP with a new format samba schema. The new format schema file is
3292 included in the <tt class="filename">examples/LDAP</tt> directory of the Samba distribution.
3293 </p><p>
3294 The new LDAP implementation significantly expands the control abilities that
3295 were possible with prior versions of Samba. It is now possible to specify
3296 &quot;per user&quot; profile settings, home directories, account access controls, and
3297 much more. Corporate sites will see that the Samba-Team has listened to their
3298 requests both for capability and to allow greater scalability.
3299 </p></dd><dt><span class="term">mysqlsam (MySQL based backend):</span></dt><dd><p>
3300 It is expected that the MySQL based SAM will be very popular in some corners.
3301 This database backend will be on considerable interest to sites that want to
3302 leverage existing MySQL technology.
3303 </p></dd><dt><span class="term">xmlsam (XML based datafile):</span></dt><dd><p>
3304 Allows the account and password data to be stored in an XML format
3305 data file. This backend can not be used for normal operation, it can only
3306 be used in conjunction with <b class="command">pdbedit</b>'s pdb2pdb
3307 functionality. The DTD that is used might be subject to changes in the future.
3308 </p><p>
3309 The xmlsam option can be useful for account migration between database
3310 backends or backups. Use of this tool will allow the data to be edited before migration
3311 into another backend format.
3312 </p></dd><dt><span class="term">nisplussam:</span></dt><dd><p>
3313 The NIS+ based passdb backend. Takes name NIS domain as an
3314 optional argument. Only works with Sun NIS+ servers.
3315 </p></dd></dl></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2893140"></a>Technical Information</h2></div></div><div></div></div><p>
3316 Old windows clients send plain text passwords over the wire. Samba can check these
3317 passwords by crypting them and comparing them to the hash stored in the unix user database.
3318 </p><p>
3319 Newer windows clients send encrypted passwords (so-called Lanman and NT hashes) over
3320 the wire, instead of plain text passwords. The newest clients will send only encrypted
3321 passwords and refuse to send plain text passwords, unless their registry is tweaked.
3322 </p><p>
3323 These passwords can't be converted to unix style encrypted passwords. Because of that,
3324 you can't use the standard unix user database, and you have to store the Lanman and NT
3325 hashes somewhere else.
3326 </p><p>
3327 In addition to differently encrypted passwords, windows also stores certain data for each
3328 user that is not stored in a unix user database. e.g: workstations the user may logon from,
3329 the location where the users' profile is stored, and so on. Samba retrieves and stores this
3330 information using a <i class="parameter"><tt>passdb backend</tt></i>. Commonly available backends are LDAP, plain text
3331 file, MySQL and nisplus. For more information, see the man page for <tt class="filename">smb.conf</tt> regarding the
3332 <i class="parameter"><tt>passdb backend</tt></i> parameter.
3333 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2893204"></a>Important Notes About Security</h3></div></div><div></div></div><p>
3334 The unix and SMB password encryption techniques seem similar on the surface. This
3335 similarity is, however, only skin deep. The unix scheme typically sends clear text
3336 passwords over the network when logging in. This is bad. The SMB encryption scheme
3337 never sends the cleartext password over the network but it does store the 16 byte
3338 hashed values on disk. This is also bad. Why? Because the 16 byte hashed values
3339 are a &quot;password equivalent&quot;. You cannot derive the user's password from them, but
3340 they could potentially be used in a modified client to gain access to a server.
3341 This would require considerable technical knowledge on behalf of the attacker but
3342 is perfectly possible. You should thus treat the data stored in whatever passdb
3343 backend you use (smbpasswd file, ldap, mysql) as though it contained the cleartext
3344 passwords of all your users. Its contents must be kept secret, and the file should
3345 be protected accordingly.
3346 </p><p>
3347 Ideally we would like a password scheme that involves neither plain text passwords
3348 on the net nor on disk. Unfortunately this is not available as Samba is stuck with
3349 having to be compatible with other SMB systems (WinNT, WfWg, Win95 etc).
3350 </p><p>
3351 Windows NT 4.0 Service pack 3 changed the default setting so that plaintext passwords
3352 are disabled from being sent over the wire. This mandates either the use of encrypted
3353 password support or edit the Windows NT registry to re-enable plaintext passwords.
3354 </p><p>
3355 The following versions of MS Windows do not support full domain security protocols,
3356 although they may log onto a domain environment:
3357 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>MS DOS Network client 3.0 with the basic network redirector installed</td></tr><tr><td>Windows 95 with the network redirector update installed</td></tr><tr><td>Windows 98 [se]</td></tr><tr><td>Windows Me</td></tr></table><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
3358 MS Windows XP Home does not have facilities to become a domain member and it can
3359 not participate in domain logons.
3360 </p></div><p>
3361 The following versions of MS Windows fully support domain security protocols.
3362 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Windows NT 3.5x</td></tr><tr><td>Windows NT 4.0</td></tr><tr><td>Windows 2000 Professional</td></tr><tr><td>Windows 200x Server/Advanced Server</td></tr><tr><td>Windows XP Professional</td></tr></table><p>
3363 All current release of Microsoft SMB/CIFS clients support authentication via the
3364 SMB Challenge/Response mechanism described here. Enabling clear text authentication
3365 does not disable the ability of the client to participate in encrypted authentication.
3366 Instead, it allows the client to negotiate either plain text _or_ encrypted password
3367 handling.
3368 </p><p>
3369 MS Windows clients will cache the encrypted password alone. Where plain text passwords
3370 are re-enabled, through the appropriate registry change, the plain text password is NEVER
3371 cached. This means that in the event that a network connections should become disconnected
3372 (broken) only the cached (encrypted) password will be sent to the resource server to
3373 affect a auto-reconnect. If the resource server does not support encrypted passwords the
3374 auto-reconnect will fail. <span class="emphasis"><em>USE OF ENCRYPTED PASSWORDS IS STRONGLY ADVISED.</em></span>
3375 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2893368"></a>Advantages of Encrypted Passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plain text passwords are not passed across
3376 the network. Someone using a network sniffer cannot just
3377 record passwords going to the SMB server.</p></li><li><p>Plain text passwords are not stored anywhere in
3378 memory or on disk.</p></li><li><p>WinNT doesn't like talking to a server
3379 that does not support encrypted passwords. It will refuse
3380 to browse the server if the server is also in user level
3381 security mode. It will insist on prompting the user for the
3382 password on each connection, which is very annoying. The
3383 only things you can do to stop this is to use SMB encryption.
3384 </p></li><li><p>Encrypted password support allows automatic share
3385 (resource) reconnects.</p></li><li><p>Encrypted passwords are essential for PDC/BDC
3386 operation.</p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2893422"></a>Advantages of non-encrypted passwords</h4></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Plain text passwords are not kept
3387 on disk, and are NOT cached in memory. </p></li><li><p>Uses same password file as other unix
3388 services such as login and ftp</p></li><li><p>Use of other services (such as telnet and ftp) which
3389 send plain text passwords over the net, so sending them for SMB
3390 isn't such a big deal.</p></li></ul></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2893458"></a>Mapping User Identifiers between MS Windows and Unix</h3></div></div><div></div></div><p>
3391 Every operation in Unix/Linux requires a user identifier (UID), just as in
3392 MS Windows NT4 / 200x this requires a Security Identifier (SID). Samba provides
3393 two means for mapping an MS Windows user to a Unix/Linux UID.
3394 </p><p>
3395 Firstly, all Samba SAM (Security Account Manager database) accounts require
3396 a Unix/Linux UID that the account will map to. As users are added to the account
3397 information database, Samba-3 will call the <i class="parameter"><tt>add user script</tt></i>
3398 interface to add the account to the Samba host OS. In essence, all accounts in
3399 the local SAM require a local user account.
3400 </p><p>
3401 The second way to affect Windows SID to Unix UID mapping is via the
3402 <span class="emphasis"><em>idmap uid, idmap gid</em></span> parameters in <tt class="filename">smb.conf</tt>.
3403 Please refer to the man page for information about these parameters.
3404 These parameters are essential when mapping users from a remote SAM server.
3405 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2893513"></a>Account Management Tools</h2></div></div><div></div></div><p>
3406 Samba-3 provides two (2) tools for management of User and machine accounts. These tools are
3407 called <b class="command">smbpasswd</b> and <b class="command">pdbedit</b>. A third tool is under
3408 development but is NOT expected to ship in time for Samba-3.0.0. The new tool will be a TCL/TK
3409 GUI tool that looks much like the MS Windows NT4 Domain User Manager - hopefully this will
3410 be announced in time for the Samba-3.0.1 release.
3411 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2893545"></a>The <span class="emphasis"><em>smbpasswd</em></span> Command</h3></div></div><div></div></div><p>
3412 The smbpasswd utility is a utility similar to the <b class="command">passwd</b>
3413 or <b class="command">yppasswd</b> programs. It maintains the two 32 byte password
3414 fields in the passdb backend.
3415 </p><p>
3416 <b class="command">smbpasswd</b> works in a client-server mode where it contacts the
3417 local smbd to change the user's password on its behalf. This has enormous benefits
3418 as follows:
3419 </p><p>
3420 <b class="command">smbpasswd</b> has the capability to change passwords on Windows NT
3421 servers (this only works when the request is sent to the NT Primary Domain Controller
3422 if changing an NT Domain user's password).
3423 </p><p>
3424 <b class="command">smbpasswd</b> can be used to:
3425 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><span class="emphasis"><em>add</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>delete</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>enable</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>disable</em></span> user or machine accounts</td></tr><tr><td><span class="emphasis"><em>set to NULL</em></span> user passwords</td></tr><tr><td><span class="emphasis"><em>manage interdomain trust accounts</em></span></td></tr></table><p>
3426 To run smbpasswd as a normal user just type:
3427 </p><p>
3428 </p><pre class="screen">
3429 <tt class="prompt">$ </tt><b class="userinput"><tt>smbpasswd</tt></b>
3430 <tt class="prompt">Old SMB password: </tt><b class="userinput"><tt><i class="replaceable"><tt>secret</tt></i></tt></b>
3431 </pre><p>
3432 For <i class="replaceable"><tt>secret</tt></i> type old value here - or hit return if
3433 there was no old password
3434 </p><pre class="screen">
3435 <tt class="prompt">New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
3436 <tt class="prompt">Repeat New SMB Password: </tt><b class="userinput"><tt><i class="replaceable"><tt>new secret</tt></i></tt></b>
3437 </pre><p>
3438 </p><p>
3439 If the old value does not match the current value stored for that user, or the two
3440 new values do not match each other, then the password will not be changed.
3441 </p><p>
3442 When invoked by an ordinary user it will only allow change of their own
3443 SMB password.
3444 </p><p>
3445 When run by root smbpasswd may take an optional argument, specifying
3446 the user name whose SMB password you wish to change. When run as root, smbpasswd
3447 does not prompt for or check the old password value, thus allowing root to set passwords
3448 for users who have forgotten their passwords.
3449 </p><p>
3450 <b class="command">smbpasswd</b> is designed to work in the way familiar to UNIX
3451 users who use the <b class="command">passwd</b> or <b class="command">yppasswd</b> commands.
3452 While designed for administrative use, this tool provides essential user level
3453 password change capabilities.
3454 </p><p>
3455 For more details on using <b class="command">smbpasswd</b> refer to the man page (the
3456 definitive reference).
3457 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2893811"></a>The <span class="emphasis"><em>pdbedit</em></span> Command</h3></div></div><div></div></div><p>
3458 <b class="command">pdbedit</b> is a tool that can be used only by root. It is used to
3459 manage the passdb backend. <b class="command">pdbedit</b> can be used to:
3460 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>add, remove or modify user accounts</td></tr><tr><td>listing user accounts</td></tr><tr><td>migrate user accounts</td></tr></table><p>
3461 The <b class="command">pdbedit</b> tool is the only one that can manage the account
3462 security and policy settings. It is capable of all operations that smbpasswd can
3463 do as well as a super set of them.
3464 </p><p>
3465 One particularly important purpose of the <b class="command">pdbedit</b> is to allow
3466 the migration of account information from one passdb backend to another. See the
3467 <a href="#XMLpassdb" title="XML">XML</a> password backend section of this chapter.
3468 </p><p>
3469 The following is an example of the user account information that is stored in
3470 a tdbsam password backend. This listing was produced by running:
3471 </p><pre class="screen">
3472 <tt class="prompt">$ </tt><b class="userinput"><tt>pdbedit -Lv met</tt></b>
3473 Unix username: met
3474 NT username:
3475 Account Flags: [UX ]
3476 User SID: S-1-5-21-1449123459-1407424037-3116680435-2004
3477 Primary Group SID: S-1-5-21-1449123459-1407424037-3116680435-1201
3478 Full Name: Melissa E Terpstra
3479 Home Directory: \\frodo\met\Win9Profile
3480 HomeDir Drive: H:
3481 Logon Script: scripts\logon.bat
3482 Profile Path: \\frodo\Profiles\met
3483 Domain: MIDEARTH
3484 Account desc:
3485 Workstations: melbelle
3486 Munged dial:
3487 Logon time: 0
3488 Logoff time: Mon, 18 Jan 2038 20:14:07 GMT
3489 Kickoff time: Mon, 18 Jan 2038 20:14:07 GMT
3490 Password last set: Sat, 14 Dec 2002 14:37:03 GMT
3491 Password can change: Sat, 14 Dec 2002 14:37:03 GMT
3492 Password must change: Mon, 18 Jan 2038 20:14:07 GMT
3493 </pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2893963"></a>Password Backends</h2></div></div><div></div></div><p>
3494 Samba-3 offers the greatest flexibility in backend account database design of any SMB/CIFS server
3495 technology available today. The flexibility is immediately obvious as one begins to explore this
3496 capability.
3497 </p><p>
3498 It is possible to specify not only multiple different password backends, but even multiple
3499 backends of the same type. For example, to use two different tdbsam databases:
3500 </p><p>
3501 </p><pre class="programlisting">
3502 [globals]
3503 passdb backend = tdbsam:/etc/samba/passdb.tdb, \
3504 tdbsam:/etc/samba/old-passdb.tdb, guest
3505 </pre><p>
3506 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2893999"></a>Plain Text</h3></div></div><div></div></div><p>
3507 Older versions of Samba retrieved user information from the unix user database
3508 and eventually some other fields from the file <tt class="filename">/etc/samba/smbpasswd</tt>
3509 or <tt class="filename">/etc/smbpasswd</tt>. When password encryption is disabled, no
3510 SMB specific data is stored at all. Instead all operations are conducted via the way
3511 that the Samba host OS will access its <tt class="filename">/etc/passwd</tt> database.
3512 eg: On Linux systems that is done via PAM.
3513 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2894038"></a>smbpasswd - Encrypted Password Database</h3></div></div><div></div></div><p>
3514 Traditionally, when configuring <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">encrypt
3515 passwords = yes</a> in Samba's <tt class="filename">smb.conf</tt> file, user account
3516 information such as username, LM/NT password hashes, password change times, and account
3517 flags have been stored in the <tt class="filename">smbpasswd(5)</tt> file. There are several
3518 disadvantages to this approach for sites with very large numbers of users (counted
3519 in the thousands).
3520 </p><div class="itemizedlist"><ul type="disc"><li><p>
3521 The first is that all lookups must be performed sequentially. Given that
3522 there are approximately two lookups per domain logon (one for a normal
3523 session connection such as when mapping a network drive or printer), this
3524 is a performance bottleneck for large sites. What is needed is an indexed approach
3525 such as is used in databases.
3526 </p></li><li><p>
3527 The second problem is that administrators who desire to replicate a smbpasswd file
3528 to more than one Samba server were left to use external tools such as
3529 <b class="command">rsync(1)</b> and <b class="command">ssh(1)</b> and wrote custom,
3530 in-house scripts.
3531 </p></li><li><p>
3532 And finally, the amount of information which is stored in an smbpasswd entry leaves
3533 no room for additional attributes such as a home directory, password expiration time,
3534 or even a Relative Identifier (RID).
3535 </p></li></ul></div><p>
3536 As a result of these deficiencies, a more robust means of storing user attributes
3537 used by smbd was developed. The API which defines access to user accounts
3538 is commonly referred to as the samdb interface (previously this was called the passdb
3539 API, and is still so named in the Samba CVS trees).
3540 </p><p>
3541 Samba-3 provides an enhanced set of passdb backends that overcome the deficiencies
3542 of the smbpasswd plain text database. These are tdbsam, ldapsam, and xmlsam.
3543 Of these ldapsam will be of most interest to large corporate or enterprise sites.
3544 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2894145"></a>tdbsam</h3></div></div><div></div></div><p>Samba can store user and machine account data in a &quot;TDB&quot; (Trivial Database).
3545 Using this backend doesn't require any additional configuration. This backend is
3546 recommended for new installations that do not require LDAP.
3547 </p><p>
3548 As a general guide the Samba-Team does NOT recommend using the tdbsam backend for sites
3549 that have 250 or more users. Additionally, tdbsam is not capable of scaling for use
3550 in sites that require PDB/BDC implementations that requires replication of the account
3551 database. Clearly, for reason of scalability, the use of ldapsam should be encouraged.
3552 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2894173"></a>ldapsam</h3></div></div><div></div></div><p>
3553 There are a few points to stress that the ldapsam does not provide. The LDAP
3554 support referred to in the this documentation does not include:
3555 </p><div class="itemizedlist"><ul type="disc"><li><p>A means of retrieving user account information from
3556 an Windows 200x Active Directory server.</p></li><li><p>A means of replacing /etc/passwd.</p></li></ul></div><p>
3557 The second item can be accomplished by using LDAP NSS and PAM modules. LGPL
3558 versions of these libraries can be obtained from PADL Software
3559 (<a href="http://www.padl.com/" target="_top">http://www.padl.com/</a>). More
3560 information about the configuration of these packages may be found at &quot;LDAP,
3561 System Administration; Gerald Carter, O'Reilly; Chapter 6: Replacing NIS&quot;.
3562 Refer to <a href="http://safari.oreilly.com/?XmlId=1-56592-491-6" target="_top">
3563 http://safari.oreilly.com/?XmlId=1-56592-491-6</a> for those who might wish to know
3564 more about configuration and administration of an OpenLDAP server.
3565 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
3566 This section is outdated for Samba-3 schema. Samba-3 introduces a new schema
3567 that has not been documented at the time of this publication.
3568 </p></div><p>
3569 This document describes how to use an LDAP directory for storing Samba user
3570 account information traditionally stored in the smbpasswd(5) file. It is
3571 assumed that the reader already has a basic understanding of LDAP concepts
3572 and has a working directory server already installed. For more information
3573 on LDAP architectures and Directories, please refer to the following sites.
3574 </p><div class="itemizedlist"><ul type="disc"><li><p>OpenLDAP - <a href="http://www.openldap.org/" target="_top">http://www.openldap.org/</a></p></li><li><p>iPlanet Directory Server -
3575 <a href="http://iplanet.netscape.com/directory" target="_top">http://iplanet.netscape.com/directory</a></p></li></ul></div><p>
3576 Two additional Samba resources which may prove to be helpful are
3577 </p><div class="itemizedlist"><ul type="disc"><li><p>The <a href="http://www.unav.es/cti/ldap-smb/ldap-smb-3-howto.html" target="_top">Samba-PDC-LDAP-HOWTO</a>
3578 maintained by Ignacio Coupeau.</p></li><li><p>The NT migration scripts from <a href="http://samba.idealx.org/" target="_top">IDEALX</a> that are
3579 geared to manage users and group in such a Samba-LDAP Domain Controller configuration.
3580 </p></li></ul></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894325"></a>Supported LDAP Servers</h4></div></div><div></div></div><p>
3581 The LDAP ldapsam code has been developed and tested using the OpenLDAP 2.0 and 2.1 server and
3582 client libraries. The same code should work with Netscape's Directory Server and client SDK.
3583 However, there are bound to be compile errors and bugs. These should not be hard to fix.
3584 Please submit fixes via <a href="#bugreport" title="Chapter 35. Reporting Bugs">Bug reporting facility</a>.
3585 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894351"></a>Schema and Relationship to the RFC 2307 posixAccount</h4></div></div><div></div></div><p>
3586 Samba 3.0 includes the necessary schema file for OpenLDAP 2.0 in
3587 <tt class="filename">examples/LDAP/samba.schema</tt>. The sambaSamAccount objectclass is given here:
3588 </p><p>
3589 </p><pre class="programlisting">
3590 objectclass ( 1.3.6.1.4.1.7165.2.2.3 NAME 'sambaSamAccount' SUP top AUXILIARY
3591 DESC 'Samba Auxiliary Account'
3592 MUST ( uid $ rid )
3593 MAY ( cn $ lmPassword $ ntPassword $ pwdLastSet $ logonTime $
3594 logoffTime $ kickoffTime $ pwdCanChange $ pwdMustChange $ acctFlags $
3595 displayName $ smbHome $ homeDrive $ scriptPath $ profilePath $
3596 description $ userWorkstations $ primaryGroupID $ domain ))
3597 </pre><p>
3598 </p><p>
3599 The <tt class="filename">samba.schema</tt> file has been formatted for OpenLDAP 2.0/2.1.
3600 The OID's are owned by the Samba Team and as such is legal to be openly published.
3601 If you translate the schema to be used with Netscape DS, please
3602 submit the modified schema file as a patch to
3603 <a href="mailto:jerry@samba.org" target="_top">jerry@samba.org</a>.
3604 </p><p>
3605 Just as the smbpasswd file is meant to store information which supplements a
3606 user's <tt class="filename">/etc/passwd</tt> entry, so is the sambaSamAccount object
3607 meant to supplement the UNIX user account information. A sambaSamAccount is a
3608 <tt class="constant">STRUCTURAL</tt> objectclass so it can be stored individually
3609 in the directory. However, there are several fields (e.g. uid) which overlap
3610 with the posixAccount objectclass outlined in RFC2307. This is by design.
3611 </p><p>
3612 In order to store all user account information (UNIX and Samba) in the directory,
3613 it is necessary to use the sambaSamAccount and posixAccount objectclasses in
3614 combination. However, smbd will still obtain the user's UNIX account
3615 information via the standard C library calls (e.g. getpwnam(), et. al.).
3616 This means that the Samba server must also have the LDAP NSS library installed
3617 and functioning correctly. This division of information makes it possible to
3618 store all Samba account information in LDAP, but still maintain UNIX account
3619 information in NIS while the network is transitioning to a full LDAP infrastructure.
3620 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894458"></a>OpenLDAP configuration</h4></div></div><div></div></div><p>
3621 To include support for the sambaSamAccount object in an OpenLDAP directory
3622 server, first copy the samba.schema file to slapd's configuration directory.
3623 The samba.schema file can be found in the directory <tt class="filename">examples/LDAP</tt>
3624 in the samba source distribution.
3625 </p><p>
3626 </p><pre class="screen">
3627 <tt class="prompt">root# </tt><b class="userinput"><tt>cp samba.schema /etc/openldap/schema/</tt></b>
3628 </pre><p>
3629 </p><p>
3630 Next, include the <tt class="filename">samba.schema</tt> file in <tt class="filename">slapd.conf</tt>.
3631 The sambaSamAccount object contains two attributes which depend upon other schema
3632 files. The 'uid' attribute is defined in <tt class="filename">cosine.schema</tt> and
3633 the 'displayName' attribute is defined in the <tt class="filename">inetorgperson.schema</tt>
3634 file. Both of these must be included before the <tt class="filename">samba.schema</tt> file.
3635 </p><p>
3636 </p><pre class="programlisting">
3637 ## /etc/openldap/slapd.conf
3639 ## schema files (core.schema is required by default)
3640 include /etc/openldap/schema/core.schema
3642 ## needed for sambaSamAccount
3643 include /etc/openldap/schema/cosine.schema
3644 include /etc/openldap/schema/inetorgperson.schema
3645 include /etc/openldap/schema/samba.schema
3646 include /etc/openldap/schema/nis.schema
3647 ....
3648 </pre><p>
3649 </p><p>
3650 It is recommended that you maintain some indices on some of the most useful attributes,
3651 like in the following example, to speed up searches made on sambaSamAccount objectclasses
3652 (and possibly posixAccount and posixGroup as well).
3653 </p><p>
3654 </p><pre class="screen">
3655 # Indices to maintain
3656 ## required by OpenLDAP
3657 index objectclass eq
3659 index cn pres,sub,eq
3660 index sn pres,sub,eq
3661 ## required to support pdb_getsampwnam
3662 index uid pres,sub,eq
3663 ## required to support pdb_getsambapwrid()
3664 index displayName pres,sub,eq
3666 ## uncomment these if you are storing posixAccount and
3667 ## posixGroup entries in the directory as well
3668 ##index uidNumber eq
3669 ##index gidNumber eq
3670 ##index memberUid eq
3672 index sambaSID eq
3673 index sambaPrimaryGroupSID eq
3674 index sambaDomainName eq
3675 index default sub
3676 </pre><p>
3677 </p><p>
3678 Create the new index by executing:
3679 </p><p>
3680 </p><pre class="screen">
3681 ./sbin/slapindex -f slapd.conf
3682 </pre><p>
3683 </p><p>
3684 Remember to restart slapd after making these changes:
3685 </p><p>
3686 </p><pre class="screen">
3687 <tt class="prompt">root# </tt><b class="userinput"><tt>/etc/init.d/slapd restart</tt></b>
3688 </pre><p>
3689 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894646"></a>Initialise the LDAP database</h4></div></div><div></div></div><p>
3690 Before you can add accounts to the LDAP database you must create the account containers
3691 that they will be stored in. The following LDIF file should be modified to match your
3692 needs (ie: Your DNS entries, etc.).
3693 </p><p>
3694 </p><pre class="screen">
3695 # Organization for Samba Base
3696 dn: dc=plainjoe,dc=org
3697 objectclass: dcObject
3698 objectclass: organization
3699 dc: plainjoe
3700 o: Terpstra Org Network
3701 description: The Samba-3 Network LDAP Example
3703 # Organizational Role for Directory Management
3704 dn: cn=Manager,dc=plainjoe,dc=org
3705 objectclass: organizationalRole
3706 cn: Manager
3707 description: Directory Manager
3709 # Setting up container for users
3710 dn: ou=People,dc=plainjoe,dc=org
3711 objectclass: top
3712 objectclass: organizationalUnit
3713 ou: People
3715 # Setting up admin handle for People OU
3716 dn: cn=admin,ou=People,dc=plainjoe,dc=org
3717 cn: admin
3718 objectclass: top
3719 objectclass: organizationalRole
3720 objectclass: simpleSecurityObject
3721 userPassword: {SSHA}c3ZM9tBaBo9autm1dL3waDS21+JSfQVz
3722 </pre><p>
3723 </p><p>
3724 The userPassword shown above should be generated using <b class="command">slappasswd</b>.
3725 </p><p>
3726 The following command will then load the contents of the LDIF file into the LDAP
3727 database.
3728 </p><p>
3729 </p><pre class="screen">
3730 <tt class="prompt">$ </tt><b class="userinput"><tt>slapadd -v -l initldap.dif</tt></b>
3731 </pre><p>
3732 </p><p>
3733 Do not forget to secure your LDAP server with an adequate access control list,
3734 as well as an admin password.
3735 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
3736 Before Samba can access the LDAP server you need to store the LDAP admin password
3737 into the Samba-3 <tt class="filename">secrets.tdb</tt> database by:
3738 </p><pre class="screen">
3739 <tt class="prompt">root# </tt> <b class="userinput"><tt>smbpasswd -w <i class="replaceable"><tt>secret</tt></i></tt></b>
3740 </pre><p>
3741 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894774"></a>Configuring Samba</h4></div></div><div></div></div><p>
3742 The following parameters are available in smb.conf only if your
3743 version of samba was built with LDAP support. Samba automatically builds with LDAP support if the
3744 LDAP libraries are found.
3745 </p><div class="itemizedlist"><ul type="disc"><li><p><a href="smb.conf.5.html#PASSDBBACKEND" target="_top">passdb backend = ldapsam:url</a></p></li><li><p><a href="smb.conf.5.html#LDAPSSL" target="_top">ldap ssl</a></p></li><li><p><a href="smb.conf.5.html#LDAPADMINDN" target="_top">ldap admin dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPSUFFIX" target="_top">ldap suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPFILTER" target="_top">ldap filter</a></p></li><li><p><a href="smb.conf.5.html#LDAPMACHINSUFFIX" target="_top">ldap machine suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPUSERSUFFIX" target="_top">ldap user suffix</a></p></li><li><p><a href="smb.conf.5.html#LDAPDELETEDN" target="_top">ldap delete dn</a></p></li><li><p><a href="smb.conf.5.html#LDAPPASSWDSYNC" target="_top">ldap passwd sync</a></p></li><li><p><a href="smb.conf.5.html#LDAPTRUSTIDS" target="_top">ldap trust ids</a></p></li></ul></div><p>
3746 These are described in the <tt class="filename">smb.conf</tt> man
3747 page and so will not be repeated here. However, a sample smb.conf file for
3748 use with an LDAP directory could appear as
3749 </p><p>
3750 </p><pre class="programlisting">
3751 ## /usr/local/samba/lib/smb.conf
3752 [global]
3753 security = user
3754 encrypt passwords = yes
3756 netbios name = TASHTEGO
3757 workgroup = NARNIA
3759 # ldap related parameters
3761 # define the DN to use when binding to the directory servers
3762 # The password for this DN is not stored in smb.conf. Rather it
3763 # must be set by using 'smbpasswd -w <i class="replaceable"><tt>secretpw</tt></i>' to store the
3764 # passphrase in the secrets.tdb file. If the &quot;ldap admin dn&quot; values
3765 # change, this password will need to be reset.
3766 ldap admin dn = &quot;cn=Samba Manager,ou=people,dc=samba,dc=org&quot;
3768 # Define the SSL option when connecting to the directory
3769 # ('off', 'start tls', or 'on' (default))
3770 ldap ssl = start tls
3772 # syntax: passdb backend = ldapsam:ldap://server-name[:port]
3773 passdb backend = ldapsam:ldap://funball.samba.org, guest
3775 # smbpasswd -x delete the entire dn-entry
3776 ldap delete dn = no
3778 # the machine and user suffix added to the base suffix
3779 # wrote WITHOUT quotes. NULL suffixes by default
3780 ldap user suffix = ou=People
3781 ldap machine suffix = ou=Systems
3783 # Trust unix account information in LDAP
3784 # (see the smb.conf manpage for details)
3785 ldap trust ids = Yes
3787 # specify the base DN to use when searching the directory
3788 ldap suffix = &quot;ou=people,dc=samba,dc=org&quot;
3790 # generally the default ldap search filter is ok
3791 # ldap filter = &quot;(&amp;(uid=%u)(objectclass=sambaSamAccount))&quot;
3792 </pre><p>
3793 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2894972"></a>Accounts and Groups management</h4></div></div><div></div></div><p>
3794 As users accounts are managed through the sambaSamAccount objectclass, you should
3795 modify your existing administration tools to deal with sambaSamAccount attributes.
3796 </p><p>
3797 Machines accounts are managed with the sambaSamAccount objectclass, just
3798 like users accounts. However, it's up to you to store those accounts
3799 in a different tree of your LDAP namespace: you should use
3800 &quot;ou=Groups,dc=plainjoe,dc=org&quot; to store groups and
3801 &quot;ou=People,dc=plainjoe,dc=org&quot; to store users. Just configure your
3802 NSS and PAM accordingly (usually, in the /etc/ldap.conf configuration
3803 file).
3804 </p><p>
3805 In Samba release 3.0, the group management system is based on POSIX
3806 groups. This means that Samba makes use of the posixGroup objectclass.
3807 For now, there is no NT-like group system management (global and local
3808 groups).
3809 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895009"></a>Security and sambaSamAccount</h4></div></div><div></div></div><p>
3810 There are two important points to remember when discussing the security
3811 of sambaSamAccount entries in the directory.
3812 </p><div class="itemizedlist"><ul type="disc"><li><p><span class="emphasis"><em>Never</em></span> retrieve the lmPassword or
3813 ntPassword attribute values over an unencrypted LDAP session.</p></li><li><p><span class="emphasis"><em>Never</em></span> allow non-admin users to
3814 view the lmPassword or ntPassword attribute values.</p></li></ul></div><p>
3815 These password hashes are clear text equivalents and can be used to impersonate
3816 the user without deriving the original clear text strings. For more information
3817 on the details of LM/NT password hashes, refer to the
3818 <a href="#passdb" title="Chapter 11. Account Information Databases">Account Information Database</a> section of this chapter.
3819 </p><p>
3820 To remedy the first security issue, the <i class="parameter"><tt>ldap ssl</tt></i> <tt class="filename">smb.conf</tt> parameter defaults
3821 to require an encrypted session (<i class="parameter"><tt>ldap ssl = on</tt></i>) using
3822 the default port of <tt class="constant">636</tt>
3823 when contacting the directory server. When using an OpenLDAP server, it
3824 is possible to use the use the StartTLS LDAP extended operation in the place of
3825 LDAPS. In either case, you are strongly discouraged to disable this security
3826 (<i class="parameter"><tt>ldap ssl = off</tt></i>).
3827 </p><p>
3828 Note that the LDAPS protocol is deprecated in favor of the LDAPv3 StartTLS
3829 extended operation. However, the OpenLDAP library still provides support for
3830 the older method of securing communication between clients and servers.
3831 </p><p>
3832 The second security precaution is to prevent non-administrative users from
3833 harvesting password hashes from the directory. This can be done using the
3834 following ACL in <tt class="filename">slapd.conf</tt>:
3835 </p><p>
3836 </p><pre class="programlisting">
3837 ## allow the &quot;ldap admin dn&quot; access, but deny everyone else
3838 access to attrs=lmPassword,ntPassword
3839 by dn=&quot;cn=Samba Admin,ou=people,dc=plainjoe,dc=org&quot; write
3840 by * none
3841 </pre><p>
3842 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895146"></a>LDAP special attributes for sambaSamAccounts</h4></div></div><div></div></div><p>
3843 The sambaSamAccount objectclass is composed of the following attributes:
3844 </p><p>
3845 </p><div class="table"><a name="id2895163"></a><p class="title"><b>Table 11.1. Attributes in the sambaSamAccount objectclass (LDAP)</b></p><table summary="Attributes in the sambaSamAccount objectclass (LDAP)" border="1"><colgroup><col><col></colgroup><tbody><tr><td align="left"><tt class="constant">lmPassword</tt></td><td align="left">the LANMAN password 16-byte hash stored as a character
3846 representation of a hexadecimal string.</td></tr><tr><td align="left"><tt class="constant">ntPassword</tt></td><td align="left">the NT password hash 16-byte stored as a character
3847 representation of a hexadecimal string.</td></tr><tr><td align="left"><tt class="constant">pwdLastSet</tt></td><td align="left">The integer time in seconds since 1970 when the
3848 <tt class="constant">lmPassword</tt> and <tt class="constant">ntPassword</tt> attributes were last set.
3849 </td></tr><tr><td align="left"><tt class="constant">acctFlags</tt></td><td align="left">string of 11 characters surrounded by square brackets []
3850 representing account flags such as U (user), W(workstation), X(no password expiration),
3851 I(Domain trust account), H(Home dir required), S(Server trust account),
3852 and D(disabled).</td></tr><tr><td align="left"><tt class="constant">logonTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">logoffTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">kickoffTime</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">pwdCanChange</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">pwdMustChange</tt></td><td align="left">Integer value currently unused</td></tr><tr><td align="left"><tt class="constant">homeDrive</tt></td><td align="left">specifies the drive letter to which to map the
3853 UNC path specified by homeDirectory. The drive letter must be specified in the form &quot;X:&quot;
3854 where X is the letter of the drive to map. Refer to the &quot;logon drive&quot; parameter in the
3855 smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">scriptPath</tt></td><td align="left">The scriptPath property specifies the path of
3856 the user's logon script, .CMD, .EXE, or .BAT file. The string can be null. The path
3857 is relative to the netlogon share. Refer to the &quot;logon script&quot; parameter in the
3858 smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">profilePath</tt></td><td align="left">specifies a path to the user's profile.
3859 This value can be a null string, a local absolute path, or a UNC path. Refer to the
3860 &quot;logon path&quot; parameter in the smb.conf(5) man page for more information.</td></tr><tr><td align="left"><tt class="constant">smbHome</tt></td><td align="left">The homeDirectory property specifies the path of
3861 the home directory for the user. The string can be null. If homeDrive is set and specifies
3862 a drive letter, homeDirectory should be a UNC path. The path must be a network
3863 UNC path of the form <tt class="filename">\\server\share\directory</tt>. This value can be a null string.
3864 Refer to the <b class="command">logon home</b> parameter in the <tt class="filename">smb.conf</tt> man page for more information.
3865 </td></tr><tr><td align="left"><tt class="constant">userWorkstation</tt></td><td align="left">character string value currently unused.
3866 </td></tr><tr><td align="left"><tt class="constant">rid</tt></td><td align="left">the integer representation of the user's relative identifier
3867 (RID).</td></tr><tr><td align="left"><tt class="constant">primaryGroupID</tt></td><td align="left">the relative identifier (RID) of the primary group
3868 of the user.</td></tr><tr><td align="left"><tt class="constant">domain</tt></td><td align="left">domain the user is part of.</td></tr></tbody></table></div><p>
3869 </p><p>
3870 The majority of these parameters are only used when Samba is acting as a PDC of
3871 a domain (refer to the <a href="#samba-pdc" title="Chapter 5. Domain Control">Samba as a primary domain controller</a> chapter for details on
3872 how to configure Samba as a Primary Domain Controller). The following four attributes
3873 are only stored with the sambaSamAccount entry if the values are non-default values:
3874 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>smbHome</td></tr><tr><td>scriptPath</td></tr><tr><td>logonPath</td></tr><tr><td>homeDrive</td></tr></table><p>
3875 These attributes are only stored with the sambaSamAccount entry if
3876 the values are non-default values. For example, assume TASHTEGO has now been
3877 configured as a PDC and that <i class="parameter"><tt>logon home = \\%L\%u</tt></i> was defined in
3878 its <tt class="filename">smb.conf</tt> file. When a user named &quot;becky&quot; logons to the domain,
3879 the <i class="parameter"><tt>logon home</tt></i> string is expanded to \\TASHTEGO\becky.
3880 If the smbHome attribute exists in the entry &quot;uid=becky,ou=people,dc=samba,dc=org&quot;,
3881 this value is used. However, if this attribute does not exist, then the value
3882 of the <i class="parameter"><tt>logon home</tt></i> parameter is used in its place. Samba
3883 will only write the attribute value to the directory entry if the value is
3884 something other than the default (e.g. <tt class="filename">\\MOBY\becky</tt>).
3885 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895512"></a>Example LDIF Entries for a sambaSamAccount</h4></div></div><div></div></div><p>
3886 The following is a working LDIF with the inclusion of the posixAccount objectclass:
3887 </p><p>
3888 </p><pre class="programlisting">
3889 dn: uid=guest2, ou=people,dc=plainjoe,dc=org
3890 ntPassword: 878D8014606CDA29677A44EFA1353FC7
3891 pwdMustChange: 2147483647
3892 primaryGroupID: 1201
3893 lmPassword: 552902031BEDE9EFAAD3B435B51404EE
3894 pwdLastSet: 1010179124
3895 logonTime: 0
3896 objectClass: sambaSamAccount
3897 uid: guest2
3898 kickoffTime: 2147483647
3899 acctFlags: [UX ]
3900 logoffTime: 2147483647
3901 rid: 19006
3902 pwdCanChange: 0
3903 </pre><p>
3904 </p><p>
3905 The following is an LDIF entry for using both the sambaSamAccount and
3906 posixAccount objectclasses:
3907 </p><p>
3908 </p><pre class="programlisting">
3909 dn: uid=gcarter, ou=people,dc=plainjoe,dc=org
3910 logonTime: 0
3911 displayName: Gerald Carter
3912 lmPassword: 552902031BEDE9EFAAD3B435B51404EE
3913 primaryGroupID: 1201
3914 objectClass: posixAccount
3915 objectClass: sambaSamAccount
3916 acctFlags: [UX ]
3917 userPassword: {crypt}BpM2ej8Rkzogo
3918 uid: gcarter
3919 uidNumber: 9000
3920 cn: Gerald Carter
3921 loginShell: /bin/bash
3922 logoffTime: 2147483647
3923 gidNumber: 100
3924 kickoffTime: 2147483647
3925 pwdLastSet: 1010179230
3926 rid: 19000
3927 homeDirectory: /home/tashtego/gcarter
3928 pwdCanChange: 0
3929 pwdMustChange: 2147483647
3930 ntPassword: 878D8014606CDA29677A44EFA1353FC7
3931 </pre><p>
3932 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895574"></a>Password synchronisation</h4></div></div><div></div></div><p>
3933 Since version 3.0 samba can update the non-samba (LDAP) password stored with an account. When
3934 using pam_ldap, this allows changing both unix and windows passwords at once.
3935 </p><p>The <i class="parameter"><tt>ldap passwd sync</tt></i> options can have the following values:</p><div class="variablelist"><dl><dt><span class="term">yes</span></dt><dd><p>When the user changes his password, update
3936 <tt class="constant">ntPassword</tt>, <tt class="constant">lmPassword</tt>
3937 and the <tt class="constant">password</tt> fields.</p></dd><dt><span class="term">no</span></dt><dd><p>Only update <tt class="constant">ntPassword</tt> and <tt class="constant">lmPassword</tt>.</p></dd><dt><span class="term">only</span></dt><dd><p>Only update the LDAP password and let the LDAP server worry
3938 about the other fields. This option is only available when the LDAP server supports LDAP_EXOP_X_MODIFY_PASSWD. </p></dd></dl></div><p>More information can be found in the <a href="smb.conf.5.html#LDAPPASSWDSYNC" target="_top">smb.conf</a> manpage.
3939 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2895689"></a>MySQL</h3></div></div><div></div></div><p>
3940 Every so often someone will come along with a great new idea. Storing of user accounts in an
3941 SQL backend is one of them. Those who want to do this are in the best position to know what the
3942 specific benefits are to them. This may sound like a cop-out, but in truth we can not attempt
3943 to document every nitty little detail why certain things of marginal utility to the bulk of
3944 Samba users might make sense to the rest. In any case, the following instructions should help
3945 the determined SQL user to implement a working system.
3946 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895709"></a>Creating the database</h4></div></div><div></div></div><p>
3947 You either can set up your own table and specify the field names to pdb_mysql (see below
3948 for the column names) or use the default table. The file <tt class="filename">examples/pdb/mysql/mysql.dump</tt>
3949 contains the correct queries to create the required tables. Use the command :
3951 </p><pre class="screen"><tt class="prompt">$ </tt><b class="userinput"><tt>mysql -u<i class="replaceable"><tt>username</tt></i> -h<i class="replaceable"><tt>hostname</tt></i> -p<i class="replaceable"><tt>password</tt></i> \
3952 <i class="replaceable"><tt>databasename</tt></i> &lt; <tt class="filename">/path/to/samba/examples/pdb/mysql/mysql.dump</tt></tt></b></pre><p>
3953 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2895772"></a>Configuring</h4></div></div><div></div></div><p>This plugin lacks some good documentation, but here is some short info:</p><p>Add a the following to the <i class="parameter"><tt>passdb backend</tt></i> variable in your <tt class="filename">smb.conf</tt>:
3954 </p><pre class="programlisting">
3955 passdb backend = [other-plugins] mysql:identifier [other-plugins]
3956 </pre><p>
3957 </p><p>The identifier can be any string you like, as long as it doesn't collide with
3958 the identifiers of other plugins or other instances of pdb_mysql. If you
3959 specify multiple pdb_mysql.so entries in <i class="parameter"><tt>passdb backend</tt></i>, you also need to
3960 use different identifiers!
3961 </p><p>
3962 Additional options can be given through the <tt class="filename">smb.conf</tt> file in the <i class="parameter"><tt>[global]</tt></i> section.
3963 </p><p>
3964 </p><div class="table"><a name="id2895850"></a><p class="title"><b>Table 11.2. Basic smb.conf options for MySQL passdb backend</b></p><table summary="Basic smb.conf options for MySQL passdb backend" border="1"><colgroup><col><col></colgroup><thead><tr><th align="left">Field</th><th align="left">Contents</th></tr></thead><tbody><tr><td align="left">identifier:mysql host</td><td align="left">host name, defaults to 'localhost'</td></tr><tr><td align="left">identifier:mysql password</td><td align="left"> </td></tr><tr><td align="left">identifier:mysql user</td><td align="left">defaults to 'samba'</td></tr><tr><td align="left">identifier:mysql database</td><td align="left">defaults to 'samba'</td></tr><tr><td align="left">identifier:mysql port</td><td align="left">defaults to 3306</td></tr><tr><td align="left">identifier:table</td><td align="left">Name of the table containing users</td></tr></tbody></table></div><p>
3965 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
3966 Since the password for the MySQL user is stored in the
3967 <tt class="filename">smb.conf</tt> file, you should make the the <tt class="filename">smb.conf</tt> file
3968 readable only to the user that runs Samba This is considered a security
3969 bug and will be fixed soon.
3970 </p></div><p>Names of the columns in this table (I've added column types those columns should have first):</p><p>
3971 </p><div class="table"><a name="id2895975"></a><p class="title"><b>Table 11.3. MySQL field names for MySQL passdb backend</b></p><table summary="MySQL field names for MySQL passdb backend" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="left">Field</th><th align="left">Type</th><th align="left">Contents</th></tr></thead><tbody><tr><td align="left">identifier:logon time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:logoff time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:kickoff time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass last set time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass can change time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:pass must change time column</td><td align="left">int(9)</td><td align="left"> </td></tr><tr><td align="left">identifier:username column</td><td align="left">varchar(255)</td><td align="left">unix username</td></tr><tr><td align="left">identifier:domain column</td><td align="left">varchar(255)</td><td align="left">NT domain user is part of</td></tr><tr><td align="left">identifier:nt username column</td><td align="left">varchar(255)</td><td align="left">NT username</td></tr><tr><td align="left">identifier:fullname column</td><td align="left">varchar(255)</td><td align="left">Full name of user</td></tr><tr><td align="left">identifier:home dir column</td><td align="left">varchar(255)</td><td align="left">Unix homedir path</td></tr><tr><td align="left">identifier:dir drive column</td><td align="left">varchar(2)</td><td align="left">Directory drive path (eg: 'H:')</td></tr><tr><td align="left">identifier:logon script column</td><td align="left">varchar(255)</td><td align="left">Batch file to run on client side when logging on</td></tr><tr><td align="left">identifier:profile path column</td><td align="left">varchar(255)</td><td align="left">Path of profile</td></tr><tr><td align="left">identifier:acct desc column</td><td align="left">varchar(255)</td><td align="left">Some ASCII NT user data</td></tr><tr><td align="left">identifier:workstations column</td><td align="left">varchar(255)</td><td align="left">Workstations user can logon to (or NULL for all)</td></tr><tr><td align="left">identifier:unknown string column</td><td align="left">varchar(255)</td><td align="left">unknown string</td></tr><tr><td align="left">identifier:munged dial column</td><td align="left">varchar(255)</td><td align="left">?</td></tr><tr><td align="left">identifier:user sid column</td><td align="left">varchar(255)</td><td align="left">NT user SID</td></tr><tr><td align="left">identifier:group sid column</td><td align="left">varchar(255)</td><td align="left">NT group ID</td></tr><tr><td align="left">identifier:lanman pass column</td><td align="left">varchar(255)</td><td align="left">encrypted lanman password</td></tr><tr><td align="left">identifier:nt pass column</td><td align="left">varchar(255)</td><td align="left">encrypted nt passwd</td></tr><tr><td align="left">identifier:plain pass column</td><td align="left">varchar(255)</td><td align="left">plaintext password</td></tr><tr><td align="left">identifier:acct control column</td><td align="left">int(9)</td><td align="left">nt user data</td></tr><tr><td align="left">identifier:unknown 3 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr><tr><td align="left">identifier:logon divs column</td><td align="left">int(9)</td><td align="left">?</td></tr><tr><td align="left">identifier:hours len column</td><td align="left">int(9)</td><td align="left">?</td></tr><tr><td align="left">identifier:unknown 5 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr><tr><td align="left">identifier:unknown 6 column</td><td align="left">int(9)</td><td align="left">unknown</td></tr></tbody></table></div><p>
3972 </p><p>
3973 Eventually, you can put a colon (:) after the name of each column, which
3974 should specify the column to update when updating the table. You can also
3975 specify nothing behind the colon - then the data from the field will not be
3976 updated.
3977 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2896354"></a>Using plaintext passwords or encrypted password</h4></div></div><div></div></div><p>
3978 I strongly discourage the use of plaintext passwords, however, you can use them:
3979 </p><p>
3980 If you would like to use plaintext passwords, set
3981 'identifier:lanman pass column' and 'identifier:nt pass column' to
3982 'NULL' (without the quotes) and 'identifier:plain pass column' to the
3983 name of the column containing the plaintext passwords.
3984 </p><p>
3985 If you use encrypted passwords, set the 'identifier:plain pass
3986 column' to 'NULL' (without the quotes). This is the default.
3987 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2896385"></a>Getting non-column data from the table</h4></div></div><div></div></div><p>
3988 It is possible to have not all data in the database and making some 'constant'.
3989 </p><p>
3990 For example, you can set 'identifier:fullname column' to :
3991 <b class="command">CONCAT(First_name,' ',Sur_name)</b>
3992 </p><p>
3993 Or, set 'identifier:workstations column' to :
3994 <b class="command">NULL</b></p><p>See the MySQL documentation for more language constructs.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="XMLpassdb"></a>XML</h3></div></div><div></div></div><p>This module requires libxml2 to be installed.</p><p>The usage of pdb_xml is pretty straightforward. To export data, use:
3995 </p><p>
3996 <tt class="prompt">$ </tt> <b class="userinput"><tt>pdbedit -e xml:filename</tt></b>
3997 </p><p>
3998 (where filename is the name of the file to put the data in)
3999 </p><p>
4000 To import data, use:
4001 <tt class="prompt">$ </tt> <b class="userinput"><tt>pdbedit -i xml:filename</tt></b>
4002 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2896493"></a>Common Errors</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2896501"></a>Users can not logon - Users not in Samba SAM</h3></div></div><div></div></div><p>
4003 People forget to put their users in their backend and then complain Samba won't authorize them.
4004 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2896516"></a>Users are being added to the wrong backend database</h3></div></div><div></div></div><p>
4005 A few complaints have been received from users that just moved to Samba-3. The following
4006 <tt class="filename">smb.conf</tt> file entries were causing problems, new accounts were being added to the old
4007 smbpasswd file, not to the tdbsam passdb.tdb file:
4008 </p><p>
4009 </p><pre class="programlisting">
4010 [globals]
4012 passdb backend = smbpasswd, tdbsam, guest
4014 </pre><p>
4015 </p><p>
4016 Samba will add new accounts to the first entry in the <span class="emphasis"><em>passdb backend</em></span>
4017 parameter entry. If you want to update to the tdbsam, then change the entry to:
4018 </p><p>
4019 </p><pre class="programlisting">
4020 [globals]
4022 passdb backend = tdbsam, smbpasswd, guest
4024 </pre><p>
4025 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2896576"></a>auth methods does not work</h3></div></div><div></div></div><p>
4026 If you explicitly set an 'auth methods' parameter, guest must be specified as the first
4027 entry on the line. Eg: <i class="parameter"><tt>auth methods = guest sam</tt></i>.
4028 </p><p>
4029 This is the exact opposite of the requirement for the <i class="parameter"><tt>passdb backed</tt></i>
4030 option, where it must be the <span class="emphasis"><em>LAST</em></span> parameter on the line.
4031 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="groupmapping"></a>Chapter 12. Mapping MS Windows and Unix Groups</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jean François</span> <span class="surname">Micouleau</span></h3></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2903953">Features and Benefits</a></dt><dt><a href="#id2904055">Discussion</a></dt><dd><dl><dt><a href="#id2904246">Example Configuration</a></dt></dl></dd><dt><a href="#id2904310">Configuration Scripts</a></dt><dd><dl><dt><a href="#id2904325">Sample smb.conf add group script</a></dt><dt><a href="#id2904393">Script to configure Group Mapping</a></dt></dl></dd><dt><a href="#id2904485">Common Errors</a></dt><dd><dl><dt><a href="#id2904501">Adding Groups Fails</a></dt><dt><a href="#id2904562">Adding MS Windows Groups to MS Windows Groups Fails</a></dt></dl></dd></dl></div><p>
4032 Starting with Samba-3, new group mapping functionality is available to create associations
4033 between Windows group SIDs and UNIX groups. The <i class="parameter"><tt>groupmap</tt></i> subcommand
4034 included with the <span class="application">net</span> tool can be used to manage these associations.
4035 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
4036 The first immediate reason to use the group mapping on a Samba PDC, is that
4037 the <i class="parameter"><tt>domain admin group</tt></i> has been removed and should no longer
4038 be specified in <tt class="filename">smb.conf</tt>. This parameter was used to give the listed users membership
4039 in the <tt class="constant">Domain Admins</tt> Windows group which gave local admin rights on their workstations
4040 (in default configurations).
4041 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2903953"></a>Features and Benefits</h2></div></div><div></div></div><p>
4042 Samba allows the administrator to create MS Windows NT4 / 200x group accounts and to
4043 arbitrarily associate them with Unix/Linux group accounts.
4044 </p><p>
4045 Group accounts can be managed using the MS Windows NT4 or MS Windows 200x MMC tools
4046 so long as appropriate interface scripts have been provided to <tt class="filename">smb.conf</tt>.
4047 </p><p>
4048 Administrators should be aware that where <tt class="filename">smb.conf</tt> group interface scripts make
4049 direct calls to the Unix/Linux system tools (eg: the shadow utilities, <b class="command">groupadd</b>,
4050 <b class="command">groupdel</b>, <b class="command">groupmod</b>) then the resulting Unix/Linux group names will be subject
4051 to any limits imposed by these tools. If the tool does NOT allow upper case characters
4052 or space characters, then the creation of an MS Windows NT4 / 200x style group of
4053 <i class="parameter"><tt>Engineering Managers</tt></i> will attempt to create an identically named
4054 Unix/Linux group, an attempt that will of course fail!
4055 </p><p>
4056 There are several possible work-arounds for the operating system tools limitation. One
4057 method is to use a script that generates a name for the Unix/Linux system group that
4058 fits the operating system limits, and that then just passes the Unix/Linux group id (GID)
4059 back to the calling Samba interface. This will provide a dynamic work-around solution.
4060 </p><p>
4061 Another work-around is to manually create a Unix/Linux group, then manually create the
4062 MS Windows NT4 / 200x group on the Samba server and then use the <b class="command">net groupmap</b>
4063 tool to connect the two to each other.
4064 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2904055"></a>Discussion</h2></div></div><div></div></div><p>
4065 When installing <span class="application">MS Windows NT4 / 200x</span> on a computer, the installation
4066 program creates default users and groups, notably the <tt class="constant">Administrators</tt> group,
4067 and gives that group privileges necessary privileges to perform essential system tasks.
4068 eg: Ability to change the date and time or to kill (or close) any process running on the
4069 local machine.
4070 </p><p>
4071 The 'Administrator' user is a member of the 'Administrators' group, and thus inherits
4072 'Administrators' group privileges. If a 'joe' user is created to be a member of the
4073 'Administrator' group, 'joe' has exactly the same rights as 'Administrator'.
4074 </p><p>
4075 When an MS Windows NT4 / W200x is made a domain member, the &quot;Domain Admins&quot; group of the
4076 PDC is added to the local 'Administrators' group of the workstation. Every member of the
4077 'Domain Administrators' group inherits the rights of the local 'Administrators' group when
4078 logging on the workstation.
4079 </p><p>
4080 The following steps describe how to make Samba PDC users members of the 'Domain Admins' group?
4081 </p><div class="orderedlist"><ol type="1"><li><p>
4082 create a unix group (usually in <tt class="filename">/etc/group</tt>), let's call it domadm
4083 </p></li><li><p>add to this group the users that must be Administrators. For example
4084 if you want joe, john and mary, your entry in <tt class="filename">/etc/group</tt> will
4085 look like:
4086 </p><pre class="programlisting">
4087 domadm:x:502:joe,john,mary
4088 </pre><p>
4089 </p></li><li><p>
4090 Map this domadm group to the &quot;Domain Admins&quot; group by running the command:
4091 </p><p>
4092 </p><pre class="screen">
4093 <tt class="prompt">root# </tt><b class="userinput"><tt>net groupmap add ntgroup=&quot;Domain Admins&quot; unixgroup=domadm</tt></b>
4094 </pre><p>
4095 </p><p>
4096 The quotes around &quot;Domain Admins&quot; are necessary due to the space in the group name.
4097 Also make sure to leave no whitespace surrounding the equal character (=).
4098 </p></li></ol></div><p>
4099 Now joe, john and mary are domain administrators!
4100 </p><p>
4101 It is possible to map any arbitrary UNIX group to any Windows NT4 / 200x group as well as
4102 making any UNIX group a Windows domain group. For example, if you wanted to include a
4103 UNIX group (e.g. acct) in a ACL on a local file or printer on a domain member machine,
4104 you would flag that group as a domain group by running the following on the Samba PDC:
4105 </p><p>
4106 </p><pre class="screen">
4107 <tt class="prompt">root# </tt><b class="userinput"><tt>net groupmap add rid=1000 ntgroup=&quot;Accounting&quot; unixgroup=acct</tt></b>
4108 </pre><p>
4109 </p><p>
4110 Be aware that the RID parameter is a unsigned 32 bit integer that should
4111 normally start at 1000. However, this rid must not overlap with any RID assigned
4112 to a user. Verifying this is done differently depending on on the passdb backend
4113 you are using. Future versions of the tools may perform the verification automatically,
4114 but for now the burden is on you.
4115 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904246"></a>Example Configuration</h3></div></div><div></div></div><p>
4116 You can list the various groups in the mapping database by executing
4117 <b class="command">net groupmap list</b>. Here is an example:
4118 </p><p>
4119 </p><pre class="screen">
4120 <tt class="prompt">root# </tt> <b class="userinput"><tt>net groupmap list</tt></b>
4121 System Administrators (S-1-5-21-2547222302-1596225915-2414751004-1002) -&gt; sysadmin
4122 Domain Admins (S-1-5-21-2547222302-1596225915-2414751004-512) -&gt; domadmin
4123 Domain Users (S-1-5-21-2547222302-1596225915-2414751004-513) -&gt; domuser
4124 Domain Guests (S-1-5-21-2547222302-1596225915-2414751004-514) -&gt; domguest
4125 </pre><p>
4126 </p><p>
4127 For complete details on <b class="command">net groupmap</b>, refer to the net(8) man page.
4128 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2904310"></a>Configuration Scripts</h2></div></div><div></div></div><p>
4129 Everyone needs tools. Some of us like to create our own, others prefer to use canned tools
4130 (ie: prepared by someone else for general use).
4131 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904325"></a>Sample <tt class="filename">smb.conf</tt> add group script</h3></div></div><div></div></div><p>
4132 A script to great complying group names for use by the Samba group interfaces:
4133 </p><p>
4134 </p><div class="example"><a name="id2904348"></a><p class="title"><b>Example 12.1. smbgrpadd.sh</b></p><pre class="programlisting">
4136 #!/bin/bash
4138 # Add the group using normal system groupadd tool.
4139 groupadd smbtmpgrp00
4141 thegid=`cat /etc/group | grep smbtmpgrp00 | cut -d &quot;:&quot; -f3`
4143 # Now change the name to what we want for the MS Windows networking end
4144 cp /etc/group /etc/group.bak
4145 cat /etc/group.bak | sed s/smbtmpgrp00/$1/g &gt; /etc/group
4147 # Now return the GID as would normally happen.
4148 echo $thegid
4149 exit 0
4150 </pre></div><p>
4151 </p><p>
4152 The <tt class="filename">smb.conf</tt> entry for the above script would look like:
4153 </p><pre class="programlisting">
4154 add group script = /path_to_tool/smbgrpadd.sh %g
4155 </pre><p>
4156 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904393"></a>Script to configure Group Mapping</h3></div></div><div></div></div><p>
4157 In our example we have created a Unix/Linux group called <i class="parameter"><tt>ntadmin</tt></i>.
4158 Our script will create the additional groups <i class="parameter"><tt>Engineers, Marketoids, Gnomes</tt></i>:
4159 </p><p>
4160 </p><pre class="programlisting">
4161 #!/bin/bash
4163 net groupmap modify ntgroup=&quot;Domain Admins&quot; unixgroup=ntadmin
4164 net groupmap modify ntgroup=&quot;Domain Users&quot; unixgroup=users
4165 net groupmap modify ntgroup=&quot;Domain Guests&quot; unixgroup=nobody
4166 net groupmap modify ntgroup=&quot;Administrators&quot; unixgroup=root
4167 net groupmap modify ntgroup=&quot;Users&quot; unixgroup=users
4168 net groupmap modify ntgroup=&quot;Guests&quot; unixgroup=nobody
4169 net groupmap modify ntgroup=&quot;System Operators&quot; unixgroup=sys
4170 net groupmap modify ntgroup=&quot;Account Operators&quot; unixgroup=root
4171 net groupmap modify ntgroup=&quot;Backup Operators&quot; unixgroup=bin
4172 net groupmap modify ntgroup=&quot;Print Operators&quot; unixgroup=lp
4173 net groupmap modify ntgroup=&quot;Replicators&quot; unixgroup=daemon
4174 net groupmap modify ntgroup=&quot;Power Users&quot; unixgroup=sys
4176 #groupadd Engineers
4177 #groupadd Marketoids
4178 #groupadd Gnomes
4180 #net groupmap add ntgroup=&quot;Engineers&quot; unixgroup=Engineers type=d
4181 #net groupmap add ntgroup=&quot;Marketoids&quot; unixgroup=Marketoids type=d
4182 #net groupmap add ntgroup=&quot;Gnomes&quot; unixgroup=Gnomes type=d
4183 </pre><p>
4184 </p><p>
4185 Of course it is expected that the administrator will modify this to suit local needs.
4186 For information regarding the use of the <b class="command">net groupmap</b> tool please
4187 refer to the man page.
4188 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2904485"></a>Common Errors</h2></div></div><div></div></div><p>
4189 At this time there are many little surprises for the unwary administrator. In a real sense
4190 it is imperative that every step of automated control scripts must be carefully tested
4191 manually before putting them into active service.
4192 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904501"></a>Adding Groups Fails</h3></div></div><div></div></div><p>
4193 This is a common problem when the <b class="command">groupadd</b> is called directly
4194 by the Samba interface script for the <i class="parameter"><tt>add group script</tt></i> in
4195 the <tt class="filename">smb.conf</tt> file.
4196 </p><p>
4197 The most common cause of failure is an attempt to add an MS Windows group account
4198 that has either an upper case character and/or a space character in it.
4199 </p><p>
4200 There are three possible work-arounds. Firstly, use only group names that comply
4201 with the limitations of the Unix/Linux <b class="command">groupadd</b> system tool.
4202 The second involves use of the script mentioned earlier in this chapter, and the
4203 third option is to manually create a Unix/Linux group account that can substitute
4204 for the MS Windows group name, then use the procedure listed above to map that group
4205 to the MS Windows group.
4206 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904562"></a>Adding MS Windows Groups to MS Windows Groups Fails</h3></div></div><div></div></div><p>
4207 Samba-3 does NOT support nested groups from the MS Windows control environment.
4208 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="AccessControls"></a>Chapter 13. File, Directory and Share Access Controls</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 10, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2902775">Features and Benefits</a></dt><dt><a href="#id2902812">File System Access Controls</a></dt><dd><dl><dt><a href="#id2902830">MS Windows NTFS Comparison with Unix File Systems</a></dt><dt><a href="#id2903087">Managing Directories</a></dt><dt><a href="#id2903183">File and Directory Access Control</a></dt></dl></dd><dt><a href="#id2903398">Share Definition Access Controls</a></dt><dd><dl><dt><a href="#id2904578">User and Group Based Controls</a></dt><dt><a href="#id2904850">File and Directory Permissions Based Controls</a></dt><dt><a href="#id2905095">Miscellaneous Controls</a></dt></dl></dd><dt><a href="#id2905311">Access Controls on Shares</a></dt><dd><dl><dt><a href="#id2905383">Share Permissions Management</a></dt></dl></dd><dt><a href="#id2905682">MS Windows Access Control Lists and Unix Interoperability</a></dt><dd><dl><dt><a href="#id2905690">Managing UNIX permissions Using NT Security Dialogs</a></dt><dt><a href="#id2905728">Viewing File Security on a Samba Share</a></dt><dt><a href="#id2905807">Viewing file ownership</a></dt><dt><a href="#id2905929">Viewing File or Directory Permissions</a></dt><dt><a href="#id2906157">Modifying file or directory permissions</a></dt><dt><a href="#id2906309">Interaction with the standard Samba create mask
4209 parameters</a></dt><dt><a href="#id2906639">Interaction with the standard Samba file attribute
4210 mapping</a></dt></dl></dd><dt><a href="#id2906714">Common Errors</a></dt><dd><dl><dt><a href="#id2906729">Users can not write to a public share</a></dt><dt><a href="#id2907109">I have set force user and Samba still makes root the owner of all the files
4211 I touch!</a></dt></dl></dd></dl></div><p>
4212 Advanced MS Windows users are frequently perplexed when file, directory and share manipulation of
4213 resources shared via Samba do not behave in the manner they might expect. MS Windows network
4214 administrators are often confused regarding network access controls and what is the best way to
4215 provide users with the type of access they need while protecting resources from the consequences
4216 of untoward access capabilities.
4217 </p><p>
4218 Unix administrators frequently are not familiar with the MS Windows environment and in particular
4219 have difficulty in visualizing what the MS Windows user wishes to achieve in attempts to set file
4220 and directory access permissions.
4221 </p><p>
4222 The problem lies in the differences in how file and directory permissions and controls work
4223 between the two environments. This difference is one that Samba can not completely hide, even
4224 though it does try to make the chasm transparent.
4225 </p><p>
4226 POSIX Access Control List technology has been available (along with Extended Attributes)
4227 for Unix for many years, yet there is little evidence today of any significant use. This
4228 explains to some extent the slow adoption of ACLs into commercial Linux products. MS Windows
4229 administrators are astounded at this given that ACLs were a foundational capability of the now
4230 decade old MS Windows NT operating system.
4231 </p><p>
4232 The purpose of this chapter is to present each of the points of control that are possible with
4233 Samba-3 in the hope that this will help the network administrator to find the optimum method
4234 for delivering the best environment for MS Windows desktop users.
4235 </p><p>
4236 This is an opportune point to mention that it should be borne in mind that Samba was created to
4237 provide a means of interoperability and interchange of data between two operating environments
4238 that are quite different. It was never the intent to make Unix/Linux like MS Windows NT. Instead
4239 the purpose was an is to provide a sufficient level of exchange of data between the two environments.
4240 What is available today extends well beyond early plans and expectations, yet the gap continues to
4241 shrink.
4242 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2902775"></a>Features and Benefits</h2></div></div><div></div></div><p>
4243 Samba offers a lot of flexibility in file system access management. These are the key access control
4244 facilities present in Samba today:
4245 </p><div class="itemizedlist"><p class="title"><b>Samba Access Control Facilities</b></p><ul type="disc"><li><p>
4246 <span class="emphasis"><em>Unix File and Directory Permissions</em></span>
4247 </p><p>
4248 Samba honours and implements Unix file system access controls. Users
4249 who access a Samba server will do so as a particular MS Windows user.
4250 This information is passed to the Samba server as part of the logon or
4251 connection setup process. Samba uses this user identity to validate
4252 whether or not the user should be given access to file system resources
4253 (files and directories). This chapter provides an overview for those
4254 to whom the Unix permissions and controls are a little strange or unknown.
4255 </p></li><li><p>
4256 <span class="emphasis"><em>Samba Share Definitions</em></span>
4257 </p><p>
4258 In configuring share settings and controls in the <tt class="filename">smb.conf</tt> file
4259 the network administrator can exercise over-rides to native file
4260 system permissions and behaviours. This can be handy and convenient
4261 to affect behaviour that is more like what MS Windows NT users expect
4262 but it is seldom the <span class="emphasis"><em>best</em></span> way to achieve this.
4263 The basic options and techniques are described herein.
4264 </p></li><li><p>
4265 <span class="emphasis"><em>Samba Share ACLs</em></span>
4266 </p><p>
4267 Just like it is possible in MS Windows NT to set ACLs on shares
4268 themselves, so it is possible to do this in Samba.
4269 Very few people make use of this facility, yet it remains on of the
4270 easiest ways to affect access controls (restrictions) and can often
4271 do so with minimum invasiveness compared with other methods.
4272 </p></li><li><p>
4273 <span class="emphasis"><em>MS Windows ACLs through Unix POSIX ACLs</em></span>
4274 </p><p>
4275 The use of POSIX ACLs on Unix/Linux is possible ONLY if the underlying
4276 operating system supports them. If not, then this option will not be
4277 available to you. Current Unix technology platforms have native support
4278 for POSIX ACLs. There are patches for the Linux kernel that provide
4279 this also. Sadly, few Linux platforms ship today with native ACLs and
4280 Extended Attributes enabled. This chapter has pertinent information
4281 for users of platforms that support them.
4282 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2902812"></a>File System Access Controls</h2></div></div><div></div></div><p>
4283 Perhaps the most important recognition to be made is the simple fact that MS Windows NT4 / 200x / XP
4284 implement a totally divergent file system technology from what is provided in the Unix operating system
4285 environment. Firstly we should consider what the most significant differences are, then we shall look
4286 at how Samba helps to bridge the differences.
4287 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2902830"></a>MS Windows NTFS Comparison with Unix File Systems</h3></div></div><div></div></div><p>
4288 Samba operates on top of the Unix file system. This means it is subject to Unix file system conventions
4289 and permissions. It also means that if the MS Windows networking environment requires file system
4290 behaviour that differs from unix file system behaviour then somehow Samba is responsible for emulating
4291 that in a transparent and consistent manner.
4292 </p><p>
4293 It is good news that Samba does this to a very large extent and on top of that provides a high degree
4294 of optional configuration to over-ride the default behaviour. We will look at some of these over-rides,
4295 but for the greater part we will stay within the bounds of default behaviour. Those wishing to explore
4296 to depths of control ability should review the <tt class="filename">smb.conf</tt> man page.
4297 </p><div class="variablelist"><p class="title"><b>File System Feature Comparison</b></p><dl><dt><span class="term">Name Space</span></dt><dd><p>
4298 MS Windows NT4 / 200x/ XP files names may be up to 254 characters long, Unix file names
4299 may be 1023 characters long. In MS Windows file extensions indicate particular file types,
4300 in Unix this is not so rigorously observed as all names are considered arbitrary.
4301 </p><p>
4302 What MS Windows calls a Folder, Unix calls a directory,
4303 </p></dd><dt><span class="term">Case Sensitivity</span></dt><dd><p>
4304 MS Windows file names are generally Upper Case if made up of 8.3 (ie: 8 character file name
4305 and 3 character extension. If longer than 8.3 file names are Case Preserving, and Case
4306 Insensitive.
4307 </p><p>
4308 Unix file and directory names are Case Sensitive and Case Preserving. Samba implements the
4309 MS Windows file name behaviour, but it does so as a user application. The Unix file system
4310 provides no mechanism to perform case insensitive file name lookups. MS Windows does this
4311 by default. This means that Samba has to carry the processing overhead to provide features
4312 that are NOT native to the Unix operating system environment.
4313 </p><p>
4314 Consider the following, all are unique Unix names but one single MS Windows file name:
4315 <tt class="computeroutput">
4316 MYFILE.TXT
4317 MyFile.txt
4318 myfile.txt
4319 </tt>
4320 So clearly, In an MS Windows file name space these three files CAN NOT co-exist! But in Unix
4321 they can. So what should Samba do if all three are present? Answer, the one that is lexically
4322 first will be accessible to MS Windows users, the others are invisible and unaccessible - any
4323 other solution would be suicidal.
4324 </p></dd><dt><span class="term">Directory Separators</span></dt><dd><p>
4325 MS Windows and DOS uses the back-slash '\' as a directory delimiter, Unix uses the forward-slash '/'
4326 as it's directory delimiter. This is transparently handled by Samba.
4327 </p></dd><dt><span class="term">Drive Identification</span></dt><dd><p>
4328 MS Windows products support a notion of drive letters, like <b class="command">C:</b> to represent
4329 disk partitions. Unix has NO concept if separate identifiers for file partitions since each
4330 such file system is <tt class="filename">mounted</tt> to become part of the over-all directory tree.
4331 The Unix directory tree begins at '/', just like the root of a DOS drive is specified like
4332 <b class="command">C:\</b>.
4333 </p></dd><dt><span class="term">File Naming Conventions</span></dt><dd><p>
4334 MS Windows generally never experiences file names that begin with a '.', while in Unix these
4335 are commonly found in a user's home directory. Files that begin with a '.' are typically
4336 either start up files for various Unix applications, or they may be files that contain
4337 start-up configuration data.
4338 </p></dd><dt><span class="term">Links and Short-Cuts</span></dt><dd><p>
4339 MS Windows make use of &quot;links and Short-Cuts&quot; that are actually special types of files that will
4340 redirect an attempt to execute the file to the real location of the file. Unix knows of file and directory
4341 links, but they are entirely different from what MS Windows users are used to.
4342 </p><p>
4343 Symbolic links are files in Unix that contain the actual location of the data (file OR directory). An
4344 operation (like read or write) will operate directly on the file referenced. Symbolic links are also
4345 referred to as 'soft links'. A hard link is something that MS Windows is NOT familiar with. It allows
4346 one physical file to be known simultaneously by more than one file name.
4347 </p></dd></dl></div><p>
4348 There are many other subtle differences that may cause the MS Windows administrator some temporary discomfort
4349 in the process of becoming familiar with Unix/Linux. These are best left for a text that is dedicated to the
4350 purpose of Unix/Linux training/education.
4351 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2903087"></a>Managing Directories</h3></div></div><div></div></div><p>
4352 There are three basic operations for managing directories, <b class="command">create, delete, rename</b>.
4353 </p><div class="table"><a name="id2903107"></a><p class="title"><b>Table 13.1. Managing directories with unix and windows</b></p><table summary="Managing directories with unix and windows" border="1"><colgroup><col><col><col></colgroup><thead><tr><th align="center">Action</th><th align="center">MS Windows Command</th><th align="center">Unix Command</th></tr></thead><tbody><tr><td align="center">create</td><td align="center">md folder</td><td align="center">mkdir folder</td></tr><tr><td align="center">delete</td><td align="center">rd folder</td><td align="center">rmdir folder</td></tr><tr><td align="center">rename</td><td align="center">rename oldname newname</td><td align="center">mv oldname newname</td></tr></tbody></table></div><p>
4354 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2903183"></a>File and Directory Access Control</h3></div></div><div></div></div><p>
4355 The network administrator is strongly advised to read foundational training manuals and reference materials
4356 regarding file and directory permissions maintenance. Much can be achieved with the basic Unix permissions
4357 without having to resort to more complex facilities like POSIX Access Control Lists (ACLs) or Extended
4358 Attributes (EAs).
4359 </p><p>
4360 Unix/Linux file and directory access permissions involves setting three (3) primary sets of data and one (1) control set.
4361 A Unix file listing looks as follows:-
4363 </p><pre class="screen">
4364 <tt class="prompt">jht@frodo:~/stuff&gt; </tt><b class="userinput"><tt>ls -la</tt></b>
4365 total 632
4366 drwxr-xr-x 13 jht users 816 2003-05-12 22:56 .
4367 drwxr-xr-x 37 jht users 3800 2003-05-12 22:29 ..
4368 d--------- 2 jht users 48 2003-05-12 22:29 muchado00
4369 d--x--x--x 2 jht users 48 2003-05-12 22:29 muchado01
4370 dr-xr-xr-x 2 jht users 48 2003-05-12 22:29 muchado02
4371 drwxrwxrwx 2 jht users 48 2003-05-12 22:29 muchado03
4372 drw-rw-rw- 2 jht users 48 2003-05-12 22:29 muchado04
4373 d-w--w--w- 2 jht users 48 2003-05-12 22:29 muchado05
4374 dr--r--r-- 2 jht users 48 2003-05-12 22:29 muchado06
4375 drwxrwxrwt 2 jht users 48 2003-05-12 22:29 muchado07
4376 drwsrwsrwx 2 jht users 48 2003-05-12 22:29 muchado08
4377 ---------- 1 jht users 1242 2003-05-12 22:31 mydata00.lst
4378 ---x--x--x 1 jht users 1674 2003-05-12 22:33 mydata01.lst
4379 --w--w--w- 1 jht users 7754 2003-05-12 22:33 mydata02.lst
4380 --wx-wx-wx 1 jht users 260179 2003-05-12 22:33 mydata03.lst
4381 -r--r--r-- 1 jht users 21017 2003-05-12 22:32 mydata04.lst
4382 -r-xr-xr-x 1 jht users 206339 2003-05-12 22:32 mydata05.lst
4383 -rw-rw-rw- 1 jht users 41105 2003-05-12 22:32 mydata06.lst
4384 -rwxrwxrwx 1 jht users 19312 2003-05-12 22:32 mydata07.lst
4385 <tt class="prompt">jht@frodo:~/stuff&gt;</tt>
4386 </pre><p>
4387 </p><p>
4388 The columns above represent (from left to right): permissions, no blocks used, owner, group, size (bytes), access date, access time, file name.
4389 </p><p>
4390 The permissions field is made up of:
4392 </p><pre class="programlisting">
4393 <i><span class="comment"> JRV: Put this into a diagram of some sort</span></i>
4394 [ type ] [ users ] [ group ] [ others ] [File, Directory Permissions]
4395 [ d | l ] [ r w x ] [ r w x ] [ r w x ]
4396 | | | | | | | | | | |
4397 | | | | | | | | | | |-----&gt; Can Execute, List files
4398 | | | | | | | | | |-------&gt; Can Write, Create files
4399 | | | | | | | | |---------&gt; Can Read, Read files
4400 | | | | | | | |---------------&gt; Can Execute, List files
4401 | | | | | | |-----------------&gt; Can Write, Create files
4402 | | | | | |-------------------&gt; Can Read, Read files
4403 | | | | |-------------------------&gt; Can Execute, List files
4404 | | | |---------------------------&gt; Can Write, Create files
4405 | | |-----------------------------&gt; Can Read, Read files
4406 | |-----------------------------------&gt; Is a symbolic Link
4407 |---------------------------------------&gt; Is a directory
4408 </pre><p>
4409 </p><p>
4410 Any bit flag may be unset. An unset bit flag is the equivalent of 'Can NOT' and is represented as a '-' character.
4412 </p><div class="example"><a name="id2903320"></a><p class="title"><b>Example 13.1. Example File</b></p><pre class="programlisting">
4413 -rwxr-x--- Means: The owner (user) can read, write, execute
4414 the group can read and execute
4415 everyone else can NOT do anything with it
4416 </pre></div><p>
4418 </p><p>
4419 Additional possibilities in the [type] field are: c = character device, b = block device, p = pipe device, s = Unix Domain Socket.
4420 </p><p>
4421 The letters `rwxXst' set permissions for the user, group and others as: read (r), write (w), execute (or access for directories) (x),
4422 execute only if the file is a directory or already has execute permission for some user (X), set user or group ID on execution (s),
4423 sticky (t).
4424 </p><p>
4425 When the sticky bit is set on a directory, files in that directory may be unlinked (deleted) or renamed only by root or their owner.
4426 Without the sticky bit, anyone able to write to the directory can delete or rename files. The sticky bit is commonly found on
4427 directories, such as /tmp, that are world-writable.
4428 </p><p>
4429 When the set user or group ID bit (s) is set on a directory, then all files created within it will be owned by the user and/or
4430 group whose 'set user or group' bit is set. This can be very helpful in setting up directories that for which it is desired that
4431 all users who are in a group should be able to write to and read from a file, particularly when it is undesirable for that file
4432 to be exclusively owned by a user who's primary group is not the group that all such users belong to.
4433 </p><p>
4434 When a directory is set <tt class="constant">drw-r-----</tt> this means that the owner can read and create (write) files in it, but because
4435 the (x) execute flags are not set files can not be listed (seen) in the directory by anyone. The group can read files in the
4436 directory but can NOT create new files. NOTE: If files in the directory are set to be readable and writable for the group, then
4437 group members will be able to write to (or delete) them.
4438 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2903398"></a>Share Definition Access Controls</h2></div></div><div></div></div><p>
4439 The following parameters in the <tt class="filename">smb.conf</tt> file sections that define a share control or affect access controls.
4440 Before using any of the following options please refer to the man page for <tt class="filename">smb.conf</tt>.
4441 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904578"></a>User and Group Based Controls</h3></div></div><div></div></div><p>
4442 User and group based controls can prove very useful. In some situations it is distinctly desirable to affect all
4443 file system operations as if a single user is doing this, the use of the <i class="parameter"><tt>force user</tt></i> and
4444 <i class="parameter"><tt>force group</tt></i> behaviour will achieve this. In other situations it may be necessary to affect a
4445 paranoia level of control to ensure that only particular authorised persons will be able to access a share or
4446 it's contents, here the use of the <i class="parameter"><tt>valid users</tt></i> or the <i class="parameter"><tt>invalid users</tt></i> may
4447 be most useful.
4448 </p><p>
4449 As always, it is highly advisable to use the least difficult to maintain and the least ambiguous method for
4450 controlling access. Remember, that when you leave the scene someone else will need to provide assistance and
4451 if that person finds too great a mess, or if they do not understand what you have done then there is risk of
4452 Samba being removed and an alternative solution being adopted.
4453 </p><div class="table"><a name="id2904638"></a><p class="title"><b>Table 13.2. User and Group Based Controls</b></p><table summary="User and Group Based Controls" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Control Parameter</th><th align="center">Description - Action - Notes</th></tr></thead><tbody><tr><td>admin users</td><td><p>
4454 List of users who will be granted administrative privileges on the share.
4455 They will do all file operations as the super-user (root).
4456 Any user in this list will be able to do anything they like on the share,
4457 irrespective of file permissions.
4458 </p></td></tr><tr><td>force group</td><td><p>
4459 Specifies a UNIX group name that will be assigned as the default primary group
4460 for all users connecting to this service.
4461 </p></td></tr><tr><td>force user</td><td><p>
4462 Specifies a UNIX user name that will be assigned as the default user for all users connecting to this service.
4463 This is useful for sharing files. Incorrect use can cause security problems.
4464 </p></td></tr><tr><td>guest ok</td><td><p>
4465 If this parameter is set for a service, then no password is required to connect to the service. Privileges will be
4466 those of the guest account.
4467 </p></td></tr><tr><td>invalid users</td><td><p>
4468 List of users that should not be allowed to login to this service.
4469 </p></td></tr><tr><td>only user</td><td><p>
4470 Controls whether connections with usernames not in the user list will be allowed.
4471 </p></td></tr><tr><td>read list</td><td><p>
4472 List of users that are given read-only access to a service. Users in this list
4473 will not be given write access, no matter what the read only option is set to.
4474 </p></td></tr><tr><td>username</td><td><p>
4475 Refer to the <tt class="filename">smb.conf</tt> man page for more information - this is a complex and potentially misused parameter.
4476 </p></td></tr><tr><td>valid users</td><td><p>
4477 List of users that should be allowed to login to this service.
4478 </p></td></tr><tr><td>write list</td><td><p>
4479 List of users that are given read-write access to a service.
4480 </p></td></tr></tbody></table></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2904850"></a>File and Directory Permissions Based Controls</h3></div></div><div></div></div><p>
4481 The following file and directory permission based controls, if misused, can result in considerable difficulty to
4482 diagnose the cause of mis-configuration. Use them sparingly and carefully. By gradually introducing each one by one
4483 undesirable side-effects may be detected. In the event of a problem, always comment all of them out and then gradually
4484 re-introduce them in a controlled fashion.
4485 </p><div class="table"><a name="id2904871"></a><p class="title"><b>Table 13.3. File and Directory Permission Based Controls</b></p><table summary="File and Directory Permission Based Controls" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Control Parameter</th><th align="center">Description - Action - Notes</th></tr></thead><tbody><tr><td>create mask</td><td><p>
4486 Refer to the <tt class="filename">smb.conf</tt> man page.
4487 </p></td></tr><tr><td>directory mask</td><td><p>
4488 The octal modes used when converting DOS modes to UNIX modes when creating UNIX directories.
4489 See also: directory security mask.
4490 </p></td></tr><tr><td>dos filemode</td><td><p>
4491 Enabling this parameter allows a user who has write access to the file to modify the permissions on it.
4492 </p></td></tr><tr><td>force create mode</td><td><p>
4493 This parameter specifies a set of UNIX mode bit permissions that will always be set on a file created by Samba.
4494 </p></td></tr><tr><td>force directory mode</td><td><p>
4495 This parameter specifies a set of UNIX mode bit permissions that will always be set on a directory created by Samba.
4496 </p></td></tr><tr><td>force directory security mode</td><td><p>
4497 Controls UNIX permission bits modified when a Windows NT client is manipulating UNIX permissions on a directory
4498 </p></td></tr><tr><td>force security mode</td><td><p>
4499 Controls UNIX permission bits modified when a Windows NT client manipulates UNIX permissions.
4500 </p></td></tr><tr><td>hide unreadable</td><td><p>
4501 Prevents clients from seeing the existence of files that cannot be read.
4502 </p></td></tr><tr><td>hide unwriteable files</td><td><p>
4503 Prevents clients from seeing the existence of files that cannot be written to. Unwriteable directories are shown as usual.
4504 </p></td></tr><tr><td>nt acl support</td><td><p>
4505 This parameter controls whether smbd will attempt to map UNIX permissions into Windows NT access control lists.
4506 </p></td></tr><tr><td>security mask</td><td><p>
4507 Controls UNIX permission bits modified when a Windows NT client is manipulating the UNIX permissions on a file.
4508 </p></td></tr></tbody></table></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905095"></a>Miscellaneous Controls</h3></div></div><div></div></div><p>
4509 The following are documented because of the prevalence of administrators creating inadvertant barriers to file
4510 access by not understanding the full implications of <tt class="filename">smb.conf</tt> file settings.
4511 </p><div class="table"><a name="id2905118"></a><p class="title"><b>Table 13.4. Other Controls</b></p><table summary="Other Controls" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Control Parameter</th><th align="center">Description - Action - Notes</th></tr></thead><tbody><tr><td>case sensitive, default case, short preserve case</td><td><p>
4512 This means that all file name lookup will be done in a case sensitive manner.
4513 Files will be created with the precise filename Samba received from the MS Windows client.
4514 </p></td></tr><tr><td>csc policy</td><td><p>
4515 Client Side Caching Policy - parallels MS Windows client side file caching capabilities.
4516 </p></td></tr><tr><td>dont descend</td><td><p>
4517 Allows to specify a comma-delimited list of directories that the server should always show as empty.
4518 </p></td></tr><tr><td>dos filetime resolution</td><td><p>
4519 This option is mainly used as a compatibility option for Visual C++ when used against Samba shares.
4520 </p></td></tr><tr><td>dos filetimes</td><td><p>
4521 DOS and Windows allows users to change file time stamps if they can write to the file. POSIX semantics prevent this.
4522 This options allows DOS and Windows behaviour.
4523 </p></td></tr><tr><td>fake oplocks</td><td><p>
4524 Oplocks are the way that SMB clients get permission from a server to locally cache file operations. If a server grants an
4525 oplock then the client is free to assume that it is the only one accessing the file and it will aggressively cache file data.
4526 </p></td></tr><tr><td>hide dot files, hide files, veto files</td><td><p>
4527 Note: MS Windows Explorer allows over-ride of files marked as hidden so they will still be visible.
4528 </p></td></tr><tr><td>read only</td><td><p>
4529 If this parameter is yes, then users of a service may not create or modify files in the service's directory.
4530 </p></td></tr><tr><td>veto files</td><td><p>
4531 List of files and directories that are neither visible nor accessible.
4532 </p></td></tr></tbody></table></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2905311"></a>Access Controls on Shares</h2></div></div><div></div></div><p>
4533 This section deals with how to configure Samba per share access control restrictions.
4534 By default, Samba sets no restrictions on the share itself. Restrictions on the share itself
4535 can be set on MS Windows NT4/200x/XP shares. This can be a very effective way to limit who can
4536 connect to a share. In the absence of specific restrictions the default setting is to allow
4537 the global user <tt class="constant">Everyone</tt> Full Control (ie: Full control, Change and Read).
4538 </p><p>
4539 At this time Samba does NOT provide a tool for configuring access control setting on the Share
4540 itself. Samba does have the capacity to store and act on access control settings, but the only
4541 way to create those settings is to use either the NT4 Server Manager or the Windows 200x MMC for
4542 Computer Management.
4543 </p><p>
4544 Samba stores the per share access control settings in a file called <tt class="filename">share_info.tdb</tt>.
4545 The location of this file on your system will depend on how samba was compiled. The default location
4546 for Samba's tdb files is under <tt class="filename">/usr/local/samba/var</tt>. If the <tt class="filename">tdbdump</tt>
4547 utility has been compiled and installed on your system, then you can examine the contents of this file
4548 by: <b class="userinput"><tt>tdbdump share_info.tdb</tt></b>.
4549 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905383"></a>Share Permissions Management</h3></div></div><div></div></div><p>
4550 The best tool for the task is platform dependant. Choose the best tool for your environment.
4551 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2905397"></a>Windows NT4 Workstation/Server</h4></div></div><div></div></div><p>
4552 The tool you need to use to manage share permissions on a Samba server is the NT Server Manager.
4553 Server Manager is shipped with Windows NT4 Server products but not with Windows NT4 Workstation.
4554 You can obtain the NT Server Manager for MS Windows NT4 Workstation from Microsoft - see details below.
4555 </p><div class="procedure"><p class="title"><b>Procedure 13.1. Instructions</b></p><ol type="1"><li><p>
4556 Launch the <span class="application">NT4 Server Manager</span>, click on the Samba server you want to administer, then from the menu
4557 select <span class="guimenu">Computer</span>, then click on the <span class="guimenuitem">Shared Directories</span> entry.
4558 </p></li><li><p>
4559 Now click on the share that you wish to manage, then click on the <span class="guilabel">Properties</span> tab, next click on
4560 the <span class="guilabel">Permissions</span> tab. Now you can add or change access control settings as you wish.
4561 </p></li></ol></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2905479"></a>Windows 200x/XP</h4></div></div><div></div></div><p>
4562 On <span class="application">MS Windows NT4/200x/XP</span> system access control lists on the share itself are set using native
4563 tools, usually from filemanager. For example, in Windows 200x: right click on the shared folder,
4564 then select <span class="guimenuitem">Sharing</span>, then click on <span class="guilabel">Permissions</span>. The default
4565 Windows NT4/200x permission allows <span class="emphasis"><em>Everyone</em></span> Full Control on the Share.
4566 </p><p>
4567 MS Windows 200x and later all comes with a tool called the <span class="application">Computer Management</span> snap-in for the
4568 Microsoft Management Console (MMC). This tool is located by clicking on <tt class="filename">Control Panel -&gt;
4569 Administrative Tools -&gt; Computer Management</tt>.
4570 </p><div class="procedure"><p class="title"><b>Procedure 13.2. Instructions</b></p><ol type="1"><li><p>
4571 After launching the MMC with the Computer Management snap-in, click on the menu item <span class="guimenuitem">Action</span>,
4572 select <span class="guilabel">Connect to another computer</span>. If you are not logged onto a domain you will be prompted
4573 to enter a domain login user identifier and a password. This will authenticate you to the domain.
4574 If you where already logged in with administrative privilege this step is not offered.
4575 </p></li><li><p>
4576 If the Samba server is not shown in the <span class="guilabel">Select Computer</span> box, then type in the name of the target
4577 Samba server in the field <span class="guilabel">Name:</span>. Now click on the <span class="guibutton">[+]</span> next to
4578 <span class="guilabel">System Tools</span>, then on the <span class="guibutton">[+]</span> next to <span class="guilabel">Shared Folders</span> in the
4579 left panel.
4580 </p></li><li><p>
4581 Now in the right panel, double-click on the share you wish to set access control permissions on.
4582 Then click on the tab <span class="guilabel">Share Permissions</span>. It is now possible to add access control entities
4583 to the shared folder. Do NOT forget to set what type of access (full control, change, read) you
4584 wish to assign for each entry.
4585 </p></li></ol></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
4586 Be careful. If you take away all permissions from the <tt class="constant">Everyone</tt> user without removing this user
4587 then effectively no user will be able to access the share. This is a result of what is known as
4588 ACL precedence. ie: Everyone with <span class="emphasis"><em>no access</em></span> means that MaryK who is part of the group
4589 <tt class="constant">Everyone</tt> will have no access even if this user is given explicit full control access.
4590 </p></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2905682"></a>MS Windows Access Control Lists and Unix Interoperability</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905690"></a>Managing UNIX permissions Using NT Security Dialogs</h3></div></div><div></div></div><p>Windows NT clients can use their native security settings
4591 dialog box to view and modify the underlying UNIX permissions.</p><p>Note that this ability is careful not to compromise
4592 the security of the UNIX host Samba is running on, and
4593 still obeys all the file permission rules that a Samba
4594 administrator can set.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
4595 All access to Unix/Linux system file via Samba is controlled at
4596 the operating system file access control level. When trying to
4597 figure out file access problems it is vitally important to identify
4598 the identity of the Windows user as it is presented by Samba at
4599 the point of file access. This can best be determined from the
4600 Samba log files.
4601 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905728"></a>Viewing File Security on a Samba Share</h3></div></div><div></div></div><p>From an NT4/2000/XP client, single-click with the right
4602 mouse button on any file or directory in a Samba mounted
4603 drive letter or UNC path. When the menu pops-up, click
4604 on the <span class="guilabel">Properties</span> entry at the bottom of
4605 the menu. This brings up the file properties dialog
4606 box. Click on the tab <span class="guilabel">Security</span> and you
4607 will see three buttons, <span class="guibutton">Permissions</span>,
4608 <span class="guibutton">Auditing</span>, and <span class="guibutton">Ownership</span>.
4609 The <span class="guibutton">Auditing</span> button will cause either
4610 an error message <span class="errorname">A requested privilege is not held
4611 by the client</span> to appear if the user is not the
4612 NT Administrator, or a dialog which is intended to allow an
4613 Administrator to add auditing requirements to a file if the
4614 user is logged on as the NT Administrator. This dialog is
4615 non-functional with a Samba share at this time, as the only
4616 useful button, the <span class="guibutton">Add</span> button will not currently
4617 allow a list of users to be seen.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905807"></a>Viewing file ownership</h3></div></div><div></div></div><p>Clicking on the <span class="guibutton">Ownership</span> button
4618 brings up a dialog box telling you who owns the given file. The
4619 owner name will be of the form :</p><p><b class="command">&quot;SERVER\user (Long name)&quot;</b></p><p>Where <i class="replaceable"><tt>SERVER</tt></i> is the NetBIOS name of
4620 the Samba server, <i class="replaceable"><tt>user</tt></i> is the user name of
4621 the UNIX user who owns the file, and <i class="replaceable"><tt>(Long name)</tt></i>
4622 is the descriptive string identifying the user (normally found in the
4623 GECOS field of the UNIX password database). Click on the
4624 <span class="guibutton">Close </span> button to remove this dialog.</p><p>If the parameter <i class="parameter"><tt>nt acl support</tt></i>
4625 is set to <tt class="constant">false</tt> then the file owner will
4626 be shown as the NT user <tt class="constant">&quot;Everyone&quot;</tt>.</p><p>The <span class="guibutton">Take Ownership</span> button will not allow
4627 you to change the ownership of this file to yourself (clicking on
4628 it will display a dialog box complaining that the user you are
4629 currently logged onto the NT client cannot be found). The reason
4630 for this is that changing the ownership of a file is a privileged
4631 operation in UNIX, available only to the <span class="emphasis"><em>root</em></span>
4632 user. As clicking on this button causes NT to attempt to change
4633 the ownership of a file to the current user logged into the NT
4634 client this will not work with Samba at this time.</p><p>There is an NT chown command that will work with Samba
4635 and allow a user with Administrator privilege connected
4636 to a Samba server as root to change the ownership of
4637 files on both a local NTFS filesystem or remote mounted NTFS
4638 or Samba drive. This is available as part of the <span class="application">Seclib
4639 </span> NT security library written by Jeremy Allison of
4640 the Samba Team, available from the main Samba ftp site.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2905929"></a>Viewing File or Directory Permissions</h3></div></div><div></div></div><p>The third button is the <span class="guibutton">Permissions</span>
4641 button. Clicking on this brings up a dialog box that shows both
4642 the permissions and the UNIX owner of the file or directory.
4643 The owner is displayed in the form :</p><p><b class="command">&quot;<i class="replaceable"><tt>SERVER</tt></i>\
4644 <i class="replaceable"><tt>user</tt></i>
4645 <i class="replaceable"><tt>(Long name)</tt></i>&quot;</b></p><p>Where <i class="replaceable"><tt>SERVER</tt></i> is the NetBIOS name of
4646 the Samba server, <i class="replaceable"><tt>user</tt></i> is the user name of
4647 the UNIX user who owns the file, and <i class="replaceable"><tt>(Long name)</tt></i>
4648 is the descriptive string identifying the user (normally found in the
4649 GECOS field of the UNIX password database).</p><p>If the parameter <i class="parameter"><tt>nt acl support</tt></i>
4650 is set to <tt class="constant">false</tt> then the file owner will
4651 be shown as the NT user <tt class="constant">&quot;Everyone&quot;</tt> and the
4652 permissions will be shown as NT &quot;Full Control&quot;.</p><p>The permissions field is displayed differently for files
4653 and directories, so I'll describe the way file permissions
4654 are displayed first.</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906021"></a>File Permissions</h4></div></div><div></div></div><p>The standard UNIX user/group/world triplet and
4655 the corresponding &quot;read&quot;, &quot;write&quot;, &quot;execute&quot; permissions
4656 triplets are mapped by Samba into a three element NT ACL
4657 with the 'r', 'w', and 'x' bits mapped into the corresponding
4658 NT permissions. The UNIX world permissions are mapped into
4659 the global NT group <tt class="constant">Everyone</tt>, followed
4660 by the list of permissions allowed for UNIX world. The UNIX
4661 owner and group permissions are displayed as an NT
4662 <span class="guiicon">user</span> icon and an NT <span class="guiicon">local
4663 group</span> icon respectively followed by the list
4664 of permissions allowed for the UNIX user and group.</p><p>As many UNIX permission sets don't map into common
4665 NT names such as <tt class="constant">read</tt>, <tt class="constant">
4666 &quot;change&quot;</tt> or <tt class="constant">full control</tt> then
4667 usually the permissions will be prefixed by the words <tt class="constant">
4668 &quot;Special Access&quot;</tt> in the NT display list.</p><p>But what happens if the file has no permissions allowed
4669 for a particular UNIX user group or world component ? In order
4670 to allow &quot;no permissions&quot; to be seen and modified then Samba
4671 overloads the NT <b class="command">&quot;Take Ownership&quot;</b> ACL attribute
4672 (which has no meaning in UNIX) and reports a component with
4673 no permissions as having the NT <b class="command">&quot;O&quot;</b> bit set.
4674 This was chosen of course to make it look like a zero, meaning
4675 zero permissions. More details on the decision behind this will
4676 be given below.</p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2906112"></a>Directory Permissions</h4></div></div><div></div></div><p>Directories on an NT NTFS file system have two
4677 different sets of permissions. The first set of permissions
4678 is the ACL set on the directory itself, this is usually displayed
4679 in the first set of parentheses in the normal <tt class="constant">&quot;RW&quot;</tt>
4680 NT style. This first set of permissions is created by Samba in
4681 exactly the same way as normal file permissions are, described
4682 above, and is displayed in the same way.</p><p>The second set of directory permissions has no real meaning
4683 in the UNIX permissions world and represents the <tt class="constant">
4684 inherited</tt> permissions that any file created within
4685 this directory would inherit.</p><p>Samba synthesises these inherited permissions for NT by
4686 returning as an NT ACL the UNIX permission mode that a new file
4687 created by Samba on this share would receive.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2906157"></a>Modifying file or directory permissions</h3></div></div><div></div></div><p>Modifying file and directory permissions is as simple
4688 as changing the displayed permissions in the dialog box, and
4689 clicking the <span class="guibutton">OK</span> button. However, there are
4690 limitations that a user needs to be aware of, and also interactions
4691 with the standard Samba permission masks and mapping of DOS
4692 attributes that need to also be taken into account.</p><p>If the parameter <i class="parameter"><tt>nt acl support</tt></i>
4693 is set to <tt class="constant">false</tt> then any attempt to set
4694 security permissions will fail with an <span class="errorname">&quot;Access Denied&quot;
4695 </span> message.</p><p>The first thing to note is that the <span class="guibutton">&quot;Add&quot;</span>
4696 button will not return a list of users in Samba (it will give
4697 an error message of <span class="errorname">The remote procedure call failed
4698 and did not execute</span>). This means that you can only
4699 manipulate the current user/group/world permissions listed in
4700 the dialog box. This actually works quite well as these are the
4701 only permissions that UNIX actually has.</p><p>If a permission triplet (either user, group, or world)
4702 is removed from the list of permissions in the NT dialog box,
4703 then when the <span class="guibutton">OK</span> button is pressed it will
4704 be applied as &quot;no permissions&quot; on the UNIX side. If you then
4705 view the permissions again the &quot;no permissions&quot; entry will appear
4706 as the NT <b class="command">&quot;O&quot;</b> flag, as described above. This
4707 allows you to add permissions back to a file or directory once
4708 you have removed them from a triplet component.</p><p>As UNIX supports only the &quot;r&quot;, &quot;w&quot; and &quot;x&quot; bits of
4709 an NT ACL then if other NT security attributes such as &quot;Delete
4710 access&quot; are selected then they will be ignored when applied on
4711 the Samba server.</p><p>When setting permissions on a directory the second
4712 set of permissions (in the second set of parentheses) is
4713 by default applied to all files within that directory. If this
4714 is not what you want you must uncheck the <span class="guilabel">Replace
4715 permissions on existing files</span> checkbox in the NT
4716 dialog before clicking <span class="guibutton">OK</span>.</p><p>If you wish to remove all permissions from a
4717 user/group/world component then you may either highlight the
4718 component and click the <span class="guibutton">Remove</span> button,
4719 or set the component to only have the special <tt class="constant">Take
4720 Ownership</tt> permission (displayed as <b class="command">&quot;O&quot;
4721 </b>) highlighted.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2906309"></a>Interaction with the standard Samba create mask
4722 parameters</h3></div></div><div></div></div><p>There are four parameters
4723 to control interaction with the standard Samba create mask parameters.
4724 These are :
4726 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><i class="parameter"><tt>security mask</tt></i></td></tr><tr><td><i class="parameter"><tt>force security mode</tt></i></td></tr><tr><td><i class="parameter"><tt>directory security mask</tt></i></td></tr><tr><td><i class="parameter"><tt>force directory security mode</tt></i></td></tr></table><p>
4728 </p><p>Once a user clicks <span class="guibutton">OK</span> to apply the
4729 permissions Samba maps the given permissions into a user/group/world
4730 r/w/x triplet set, and then will check the changed permissions for a
4731 file against the bits set in the <a href="smb.conf.5.html#SECURITYMASK" target="_top">
4732 <i class="parameter"><tt>security mask</tt></i></a> parameter. Any bits that
4733 were changed that are not set to '1' in this parameter are left alone
4734 in the file permissions.</p><p>Essentially, zero bits in the <i class="parameter"><tt>security mask</tt></i>
4735 mask may be treated as a set of bits the user is <span class="emphasis"><em>not</em></span>
4736 allowed to change, and one bits are those the user is allowed to change.
4737 </p><p>If not set explicitly this parameter is set to the same value as
4738 the <a href="smb.conf.5.html#CREATEMASK" target="_top"><i class="parameter"><tt>create mask
4739 </tt></i></a> parameter. To allow a user to modify all the
4740 user/group/world permissions on a file, set this parameter
4741 to 0777.</p><p>Next Samba checks the changed permissions for a file against
4742 the bits set in the <a href="smb.conf.5.html#FORCESECURITYMODE" target="_top">
4743 <i class="parameter"><tt>force security mode</tt></i></a> parameter. Any bits
4744 that were changed that correspond to bits set to '1' in this parameter
4745 are forced to be set.</p><p>Essentially, bits set in the <i class="parameter"><tt>force security mode
4746 </tt></i> parameter may be treated as a set of bits that, when
4747 modifying security on a file, the user has always set to be 'on'.</p><p>If not set explicitly this parameter is set to the same value
4748 as the <a href="smb.conf.5.html#FORCECREATEMODE" target="_top"><i class="parameter"><tt>force
4749 create mode</tt></i></a> parameter.
4750 To allow a user to modify all the user/group/world permissions on a file
4751 with no restrictions set this parameter to 000.</p><p>The <i class="parameter"><tt>security mask</tt></i> and <i class="parameter"><tt>force
4752 security mode</tt></i> parameters are applied to the change
4753 request in that order.</p><p>For a directory Samba will perform the same operations as
4754 described above for a file except using the parameter <i class="parameter"><tt>
4755 directory security mask</tt></i> instead of <i class="parameter"><tt>security
4756 mask</tt></i>, and <i class="parameter"><tt>force directory security mode
4757 </tt></i> parameter instead of <i class="parameter"><tt>force security mode
4758 </tt></i>.</p><p>The <i class="parameter"><tt>directory security mask</tt></i> parameter
4759 by default is set to the same value as the <i class="parameter"><tt>directory mask
4760 </tt></i> parameter and the <i class="parameter"><tt>force directory security
4761 mode</tt></i> parameter by default is set to the same value as
4762 the <i class="parameter"><tt>force directory mode</tt></i> parameter. </p><p>In this way Samba enforces the permission restrictions that
4763 an administrator can set on a Samba share, whilst still allowing users
4764 to modify the permission bits within that restriction.</p><p>If you want to set up a share that allows users full control
4765 in modifying the permission bits on their files and directories and
4766 doesn't force any particular bits to be set 'on', then set the following
4767 parameters in the <tt class="filename">smb.conf</tt> file in that share specific section :
4768 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><i class="parameter"><tt>security mask = 0777</tt></i></td></tr><tr><td><i class="parameter"><tt>force security mode = 0</tt></i></td></tr><tr><td><i class="parameter"><tt>directory security mask = 0777</tt></i></td></tr><tr><td><i class="parameter"><tt>force directory security mode = 0</tt></i></td></tr></table></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2906639"></a>Interaction with the standard Samba file attribute
4769 mapping</h3></div></div><div></div></div><p>Samba maps some of the DOS attribute bits (such as &quot;read
4770 only&quot;) into the UNIX permissions of a file. This means there can
4771 be a conflict between the permission bits set via the security
4772 dialog and the permission bits set by the file attribute mapping.
4773 </p><p>One way this can show up is if a file has no UNIX read access
4774 for the owner it will show up as &quot;read only&quot; in the standard
4775 file attributes tabbed dialog. Unfortunately this dialog is
4776 the same one that contains the security info in another tab.</p><p>What this can mean is that if the owner changes the permissions
4777 to allow themselves read access using the security dialog, clicks
4778 <span class="guibutton">OK</span> to get back to the standard attributes tab
4779 dialog, and then clicks <span class="guibutton">OK</span> on that dialog, then
4780 NT will set the file permissions back to read-only (as that is what
4781 the attributes still say in the dialog). This means that after setting
4782 permissions and clicking <span class="guibutton">OK</span> to get back to the
4783 attributes dialog you should always hit <span class="guibutton">Cancel</span>
4784 rather than <span class="guibutton">OK</span> to ensure that your changes
4785 are not overridden.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2906714"></a>Common Errors</h2></div></div><div></div></div><p>
4786 File, Directory and Share access problems are very common on the mailing list. The following
4787 are examples taken from the mailing list in recent times.
4788 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2906729"></a>Users can not write to a public share</h3></div></div><div></div></div><p>
4789 &#8220;<span class="quote">
4790 We are facing some troubles with file / directory permissions. I can log on the domain as admin user(root),
4791 and there's a public share, on which everyone needs to have permission to create / modify files, but only
4792 root can change the file, no one else can. We need to constantly go to server to
4793 <b class="userinput"><tt>chgrp -R users *</tt></b> and <b class="userinput"><tt>chown -R nobody *</tt></b> to allow others users to change the file.
4794 </span>&#8221;
4795 </p><p>
4796 There are many ways to solve this problem, here are a few hints:
4797 </p><div class="procedure"><p class="title"><b>Procedure 13.3. Example Solution:</b></p><ol type="1"><li><p>
4798 Go to the top of the directory that is shared
4799 </p></li><li><p>
4800 Set the ownership to what ever public owner and group you want
4801 </p><pre class="programlisting">
4802 find 'directory_name' -type d -exec chown user.group {}\;
4803 find 'directory_name' -type d -exec chmod 6775 'directory_name'
4804 find 'directory_name' -type f -exec chmod 0775 {} \;
4805 find 'directory_name' -type f -exec chown user.group {}\;
4806 </pre><p>
4807 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
4808 The above will set the 'sticky bit' on all directories. Read your
4809 Unix/Linux man page on what that does. It causes the OS to assign
4810 to all files created in the directories the ownership of the
4811 directory.
4812 </p></div></li><li><p>
4814 Directory is: <i class="replaceable"><tt>/foodbar</tt></i>
4815 </p><pre class="screen">
4816 <tt class="prompt">$ </tt><b class="userinput"><tt>chown jack.engr /foodbar</tt></b>
4817 </pre><p>
4818 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
4819 </p><p>This is the same as doing:</p><p>
4820 </p><pre class="screen">
4821 <tt class="prompt">$ </tt><b class="userinput"><tt>chown jack /foodbar</tt></b>
4822 <tt class="prompt">$ </tt><b class="userinput"><tt>chgrp engr /foodbar</tt></b>
4823 </pre><p>
4824 </p></div></li><li><p>Now do:
4826 </p><pre class="screen">
4827 <tt class="prompt">$ </tt><b class="userinput"><tt>chmod 6775 /foodbar</tt></b>
4828 <tt class="prompt">$ </tt><b class="userinput"><tt>ls -al /foodbar/..</tt></b>
4829 </pre><p>
4831 </p><p>You should see:
4832 </p><pre class="screen">
4833 drwsrwsr-x 2 jack engr 48 2003-02-04 09:55 foodbar
4834 </pre><p>
4835 </p></li><li><p>Now do:
4836 </p><pre class="screen">
4837 <tt class="prompt">$ </tt><b class="userinput"><tt>su - jill</tt></b>
4838 <tt class="prompt">$ </tt><b class="userinput"><tt>cd /foodbar</tt></b>
4839 <tt class="prompt">$ </tt><b class="userinput"><tt>touch Afile</tt></b>
4840 <tt class="prompt">$ </tt><b class="userinput"><tt>ls -al</tt></b>
4841 </pre><p>
4842 </p><p>
4843 You should see that the file <tt class="filename">Afile</tt> created by Jill will have ownership
4844 and permissions of Jack, as follows:
4845 </p><pre class="screen">
4846 -rw-r--r-- 1 jack engr 0 2003-02-04 09:57 Afile
4847 </pre><p>
4848 </p></li><li><p>
4849 Now in your <tt class="filename">smb.conf</tt> for the share add:
4850 </p><pre class="programlisting">
4851 force create mode = 0775
4852 force directory mode = 6775
4853 </pre><p>
4854 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
4855 The above are only needed <span class="emphasis"><em>if</em></span> your users are <span class="emphasis"><em>not</em></span> members of the group
4856 you have used. ie: Within the OS do not have write permission on the directory.
4857 </p></div><p>
4858 An alternative is to set in the <tt class="filename">smb.conf</tt> entry for the share:
4859 </p><pre class="programlisting">
4860 force user = jack
4861 force group = engr
4862 </pre><p>
4863 </p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2907109"></a>I have set force user and Samba still makes <span class="emphasis"><em>root</em></span> the owner of all the files
4864 I touch!</h3></div></div><div></div></div><p>
4865 When you have a user in 'admin users', Samba will always do file operations for
4866 this user as <span class="emphasis"><em>root</em></span>, even if <i class="parameter"><tt>force user</tt></i> has been set.
4867 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="locking"></a>Chapter 14. File and Record Locking</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jeremy</span> <span class="surname">Allison</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jra@samba.org">jra@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Eric</span> <span class="surname">Roseme</span></h3><div class="affiliation"><span class="orgname">HP Oplocks Usage Recommendations Whitepaper<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:eric.roseme@hp.com">eric.roseme@hp.com</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2910721">Features and Benefits</a></dt><dt><a href="#id2910776">Discussion</a></dt><dd><dl><dt><a href="#id2910908">Opportunistic Locking Overview</a></dt></dl></dd><dt><a href="#id2911554">Samba Opportunistic Locking Control</a></dt><dd><dl><dt><a href="#id2911664">Example Configuration</a></dt></dl></dd><dt><a href="#id2911924">MS Windows Opportunistic Locking and Caching Controls</a></dt><dd><dl><dt><a href="#id2912154">Workstation Service Entries</a></dt><dt><a href="#id2912180">Server Service Entries</a></dt></dl></dd><dt><a href="#id2912260">Persistent Data Corruption</a></dt><dt><a href="#id2912291">Common Errors</a></dt><dd><dl><dt><a href="#id2912365">locking.tdb error messages</a></dt></dl></dd><dt><a href="#id2912394">Additional Reading</a></dt></dl></div><p>
4868 One area which causes trouble for many network administrators is locking.
4869 The extent of the problem is readily evident from searches over the internet.
4870 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2910721"></a>Features and Benefits</h2></div></div><div></div></div><p>
4871 Samba provides all the same locking semantics that MS Windows clients expect
4872 and that MS Windows NT4 / 200x servers provide also.
4873 </p><p>
4874 The term <span class="emphasis"><em>locking</em></span> has exceptionally broad meaning and covers
4875 a range of functions that are all categorized under this one term.
4876 </p><p>
4877 Opportunistic locking is a desirable feature when it can enhance the
4878 perceived performance of applications on a networked client. However, the
4879 opportunistic locking protocol is not robust, and therefore can
4880 encounter problems when invoked beyond a simplistic configuration, or
4881 on extended, slow, or faulty networks. In these cases, operating
4882 system management of opportunistic locking and/or recovering from
4883 repetitive errors can offset the perceived performance advantage that
4884 it is intended to provide.
4885 </p><p>
4886 The MS Windows network administrator needs to be aware that file and record
4887 locking semantics (behaviour) can be controlled either in Samba or by way of registry
4888 settings on the MS Windows client.
4889 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
4890 Sometimes it is necessary to disable locking control settings BOTH on the Samba
4891 server as well as on each MS Windows client!
4892 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2910776"></a>Discussion</h2></div></div><div></div></div><p>
4893 There are two types of locking which need to be performed by a SMB server.
4894 The first is <span class="emphasis"><em>record locking</em></span> which allows a client to lock
4895 a range of bytes in a open file. The second is the <span class="emphasis"><em>deny modes</em></span>
4896 that are specified when a file is open.
4897 </p><p>
4898 Record locking semantics under Unix is very different from record locking under
4899 Windows. Versions of Samba before 2.2 have tried to use the native fcntl() unix
4900 system call to implement proper record locking between different Samba clients.
4901 This can not be fully correct due to several reasons. The simplest is the fact
4902 that a Windows client is allowed to lock a byte range up to 2^32 or 2^64,
4903 depending on the client OS. The unix locking only supports byte ranges up to 2^31.
4904 So it is not possible to correctly satisfy a lock request above 2^31. There are
4905 many more differences, too many to be listed here.
4906 </p><p>
4907 Samba 2.2 and above implements record locking completely independent of the
4908 underlying unix system. If a byte range lock that the client requests happens
4909 to fall into the range 0-2^31, Samba hands this request down to the Unix system.
4910 All other locks can not be seen by unix anyway.
4911 </p><p>
4912 Strictly a SMB server should check for locks before every read and write call on
4913 a file. Unfortunately with the way fcntl() works this can be slow and may overstress
4914 the <b class="command">rpc.lockd</b>. It is also almost always unnecessary as clients are supposed to
4915 independently make locking calls before reads and writes anyway if locking is
4916 important to them. By default Samba only makes locking calls when explicitly asked
4917 to by a client, but if you set <i class="parameter"><tt>strict locking = yes</tt></i> then it
4918 will make lock checking calls on every read and write.
4919 </p><p>
4920 You can also disable by range locking completely using <i class="parameter"><tt>locking = no</tt></i>.
4921 This is useful for those shares that don't support locking or don't need it
4922 (such as cdroms). In this case Samba fakes the return codes of locking calls to
4923 tell clients that everything is OK.
4924 </p><p>
4925 The second class of locking is the <i class="parameter"><tt>deny modes</tt></i>. These
4926 are set by an application when it opens a file to determine what types of
4927 access should be allowed simultaneously with its open. A client may ask for
4928 <tt class="constant">DENY_NONE</tt>, <tt class="constant">DENY_READ</tt>,
4929 <tt class="constant">DENY_WRITE</tt> or <tt class="constant">DENY_ALL</tt>. There are also special compatibility
4930 modes called <tt class="constant">DENY_FCB</tt> and <tt class="constant">DENY_DOS</tt>.
4931 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2910908"></a>Opportunistic Locking Overview</h3></div></div><div></div></div><p>
4932 Opportunistic locking (Oplocks) is invoked by the Windows file system
4933 (as opposed to an API) via registry entries (on the server AND client)
4934 for the purpose of enhancing network performance when accessing a file
4935 residing on a server. Performance is enhanced by caching the file
4936 locally on the client which allows:
4937 </p><div class="variablelist"><dl><dt><span class="term">Read-ahead:</span></dt><dd><p>
4938 The client reads the local copy of the file, eliminating network latency
4939 </p></dd><dt><span class="term">Write caching:</span></dt><dd><p>
4940 The client writes to the local copy of the file, eliminating network latency
4941 </p></dd><dt><span class="term">Lock caching:</span></dt><dd><p>
4942 The client caches application locks locally, eliminating network latency
4943 </p></dd></dl></div><p>
4944 The performance enhancement of oplocks is due to the opportunity of
4945 exclusive access to the file - even if it is opened with deny-none -
4946 because Windows monitors the file's status for concurrent access from
4947 other processes.
4948 </p><div class="variablelist"><p class="title"><b>Windows defines 4 kinds of Oplocks:</b></p><dl><dt><span class="term">Level1 Oplock:</span></dt><dd><p>
4949 The redirector sees that the file was opened with deny
4950 none (allowing concurrent access), verifies that no
4951 other process is accessing the file, checks that
4952 oplocks are enabled, then grants deny-all/read-write/exclusive
4953 access to the file. The client now performs
4954 operations on the cached local file.
4955 </p><p>
4956 If a second process attempts to open the file, the open
4957 is deferred while the redirector &quot;breaks&quot; the original
4958 oplock. The oplock break signals the caching client to
4959 write the local file back to the server, flush the
4960 local locks, and discard read-ahead data. The break is
4961 then complete, the deferred open is granted, and the
4962 multiple processes can enjoy concurrent file access as
4963 dictated by mandatory or byte-range locking options.
4964 However, if the original opening process opened the
4965 file with a share mode other than deny-none, then the
4966 second process is granted limited or no access, despite
4967 the oplock break.
4968 </p></dd><dt><span class="term">Level2 Oplock:</span></dt><dd><p>
4969 Performs like a level1 oplock, except caching is only
4970 operative for reads. All other operations are performed
4971 on the server disk copy of the file.
4972 </p></dd><dt><span class="term">Filter Oplock:</span></dt><dd><p>
4973 Does not allow write or delete file access
4974 </p></dd><dt><span class="term">Batch Oplock:</span></dt><dd><p>
4975 Manipulates file openings and closings - allows caching
4976 of file attributes
4977 </p></dd></dl></div><p>
4978 An important detail is that oplocks are invoked by the file system, not
4979 an application API. Therefore, an application can close an oplocked
4980 file, but the file system does not relinquish the oplock. When the
4981 oplock break is issued, the file system then simply closes the file in
4982 preparation for the subsequent open by the second process.
4983 </p><p>
4984 <span class="emphasis"><em>Opportunistic Locking</em></span> is actually an improper name for this feature.
4985 The true benefit of this feature is client-side data caching, and
4986 oplocks is merely a notification mechanism for writing data back to the
4987 networked storage disk. The limitation of opportunistic locking is the
4988 reliability of the mechanism to process an oplock break (notification)
4989 between the server and the caching client. If this exchange is faulty
4990 (usually due to timing out for any number of reasons) then the
4991 client-side caching benefit is negated.
4992 </p><p>
4993 The actual decision that a user or administrator should consider is
4994 whether it is sensible to share amongst multiple users data that will
4995 be cached locally on a client. In many cases the answer is no.
4996 Deciding when to cache or not cache data is the real question, and thus
4997 &quot;opportunistic locking&quot; should be treated as a toggle for client-side
4998 caching. Turn it &quot;ON&quot; when client-side caching is desirable and
4999 reliable. Turn it &quot;OFF&quot; when client-side caching is redundant,
5000 unreliable, or counter-productive.
5001 </p><p>
5002 Opportunistic locking is by default set to &quot;on&quot; by Samba on all
5003 configured shares, so careful attention should be given to each case to
5004 determine if the potential benefit is worth the potential for delays.
5005 The following recommendations will help to characterize the environment
5006 where opportunistic locking may be effectively configured.
5007 </p><p>
5008 Windows Opportunistic Locking is a lightweight performance-enhancing
5009 feature. It is not a robust and reliable protocol. Every
5010 implementation of Opportunistic Locking should be evaluated as a
5011 tradeoff between perceived performance and reliability. Reliability
5012 decreases as each successive rule above is not enforced. Consider a
5013 share with oplocks enabled, over a wide area network, to a client on a
5014 South Pacific atoll, on a high-availability server, serving a
5015 mission-critical multi-user corporate database, during a tropical
5016 storm. This configuration will likely encounter problems with oplocks.
5017 </p><p>
5018 Oplocks can be beneficial to perceived client performance when treated
5019 as a configuration toggle for client-side data caching. If the data
5020 caching is likely to be interrupted, then oplock usage should be
5021 reviewed. Samba enables opportunistic locking by default on all
5022 shares. Careful attention should be given to the client usage of
5023 shared data on the server, the server network reliability, and the
5024 opportunistic locking configuration of each share.
5025 n mission critical high availability environments, data integrity is
5026 often a priority. Complex and expensive configurations are implemented
5027 to ensure that if a client loses connectivity with a file server, a
5028 failover replacement will be available immediately to provide
5029 continuous data availability.
5030 </p><p>
5031 Windows client failover behavior is more at risk of application
5032 interruption than other platforms because it is dependant upon an
5033 established TCP transport connection. If the connection is interrupted
5034 - as in a file server failover - a new session must be established.
5035 It is rare for Windows client applications to be coded to recover
5036 correctly from a transport connection loss, therefore most applications
5037 will experience some sort of interruption - at worst, abort and
5038 require restarting.
5039 </p><p>
5040 If a client session has been caching writes and reads locally due to
5041 opportunistic locking, it is likely that the data will be lost when the
5042 application restarts, or recovers from the TCP interrupt. When the TCP
5043 connection drops, the client state is lost. When the file server
5044 recovers, an oplock break is not sent to the client. In this case, the
5045 work from the prior session is lost. Observing this scenario with
5046 oplocks disabled, and the client was writing data to the file server
5047 real-time, then the failover will provide the data on disk as it
5048 existed at the time of the disconnect.
5049 </p><p>
5050 In mission critical high availability environments, careful attention
5051 should be given to opportunistic locking. Ideally, comprehensive
5052 testing should be done with all affected applications with oplocks
5053 enabled and disabled.
5054 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911199"></a>Exclusively Accessed Shares</h4></div></div><div></div></div><p>
5055 Opportunistic locking is most effective when it is confined to shares
5056 that are exclusively accessed by a single user, or by only one user at
5057 a time. Because the true value of opportunistic locking is the local
5058 client caching of data, any operation that interrupts the caching
5059 mechanism will cause a delay.
5060 </p><p>
5061 Home directories are the most obvious examples of where the performance
5062 benefit of opportunistic locking can be safely realized.
5063 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911224"></a>Multiple-Accessed Shares or Files</h4></div></div><div></div></div><p>
5064 As each additional user accesses a file in a share with opportunistic
5065 locking enabled, the potential for delays and resulting perceived poor
5066 performance increases. When multiple users are accessing a file on a
5067 share that has oplocks enabled, the management impact of sending and
5068 receiving oplock breaks, and the resulting latency while other clients
5069 wait for the caching client to flush data, offset the performance gains
5070 of the caching user.
5071 </p><p>
5072 As each additional client attempts to access a file with oplocks set,
5073 the potential performance improvement is negated and eventually results
5074 in a performance bottleneck.
5075 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911253"></a>Unix or NFS Client Accessed Files</h4></div></div><div></div></div><p>
5076 Local Unix and NFS clients access files without a mandatory
5077 file locking mechanism. Thus, these client platforms are incapable of
5078 initiating an oplock break request from the server to a Windows client
5079 that has a file cached. Local Unix or NFS file access can therefore
5080 write to a file that has been cached by a Windows client, which
5081 exposes the file to likely data corruption.
5082 </p><p>
5083 If files are shared between Windows clients, and either local Unix
5084 or NFS users, then turn opportunistic locking off.
5085 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911279"></a>Slow and/or Unreliable Networks</h4></div></div><div></div></div><p>
5086 The biggest potential performance improvement for opportunistic locking
5087 occurs when the client-side caching of reads and writes delivers the
5088 most differential over sending those reads and writes over the wire.
5089 This is most likely to occur when the network is extremely slow,
5090 congested, or distributed (as in a WAN). However, network latency also
5091 has a very high impact on the reliability of the oplock break
5092 mechanism, and thus increases the likelihood of encountering oplock
5093 problems that more than offset the potential perceived performance
5094 gain. Of course, if an oplock break never has to be sent, then this is
5095 the most advantageous scenario to utilize opportunistic locking.
5096 </p><p>
5097 If the network is slow, unreliable, or a WAN, then do not configure
5098 opportunistic locking if there is any chance of multiple users
5099 regularly opening the same file.
5100 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911312"></a>Multi-User Databases</h4></div></div><div></div></div><p>
5101 Multi-user databases clearly pose a risk due to their very nature -
5102 they are typically heavily accessed by numerous users at random
5103 intervals. Placing a multi-user database on a share with opportunistic
5104 locking enabled will likely result in a locking management bottleneck
5105 on the Samba server. Whether the database application is developed
5106 in-house or a commercially available product, ensure that the share
5107 has opportunistic locking disabled.
5108 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911334"></a>PDM Data Shares</h4></div></div><div></div></div><p>
5109 Process Data Management (PDM) applications such as IMAN, Enovia, and
5110 Clearcase, are increasing in usage with Windows client platforms, and
5111 therefore SMB data stores. PDM applications manage multi-user
5112 environments for critical data security and access. The typical PDM
5113 environment is usually associated with sophisticated client design
5114 applications that will load data locally as demanded. In addition, the
5115 PDM application will usually monitor the data-state of each client.
5116 In this case, client-side data caching is best left to the local
5117 application and PDM server to negotiate and maintain. It is
5118 appropriate to eliminate the client OS from any caching tasks, and the
5119 server from any oplock management, by disabling opportunistic locking on
5120 the share.
5121 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911375"></a>Beware of Force User</h4></div></div><div></div></div><p>
5122 Samba includes an <tt class="filename">smb.conf</tt> parameter called <i class="parameter"><tt>force user</tt></i> that changes
5123 the user accessing a share from the incoming user to whatever user is
5124 defined by the smb.conf variable. If opportunistic locking is enabled
5125 on a share, the change in user access causes an oplock break to be sent
5126 to the client, even if the user has not explicitly loaded a file. In
5127 cases where the network is slow or unreliable, an oplock break can
5128 become lost without the user even accessing a file. This can cause
5129 apparent performance degradation as the client continually reconnects
5130 to overcome the lost oplock break.
5131 </p><p>
5132 Avoid the combination of the following:
5133 </p><div class="itemizedlist"><ul type="disc"><li><p>
5134 <i class="parameter"><tt>force user</tt></i> in the <tt class="filename">smb.conf</tt> share configuration.
5135 </p></li><li><p>
5136 Slow or unreliable networks
5137 </p></li><li><p>
5138 Opportunistic Locking Enabled
5139 </p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911453"></a>Advanced Samba Opportunistic Locking Parameters</h4></div></div><div></div></div><p>
5140 Samba provides opportunistic locking parameters that allow the
5141 administrator to adjust various properties of the oplock mechanism to
5142 account for timing and usage levels. These parameters provide good
5143 versatility for implementing oplocks in environments where they would
5144 likely cause problems. The parameters are:
5145 <i class="parameter"><tt>oplock break wait time</tt></i>,
5146 <i class="parameter"><tt>oplock contention limit</tt></i>.
5147 </p><p>
5148 For most users, administrators, and environments, if these parameters
5149 are required, then the better option is to simply turn oplocks off.
5150 The samba SWAT help text for both parameters reads &quot;DO NOT CHANGE THIS
5151 PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE.&quot;
5152 This is good advice.
5153 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911496"></a>Mission Critical High Availability</h4></div></div><div></div></div><p>
5154 In mission critical high availability environments, data integrity is
5155 often a priority. Complex and expensive configurations are implemented
5156 to ensure that if a client loses connectivity with a file server, a
5157 failover replacement will be available immediately to provide
5158 continuous data availability.
5159 </p><p>
5160 Windows client failover behavior is more at risk of application
5161 interruption than other platforms because it is dependant upon an
5162 established TCP transport connection. If the connection is interrupted
5163 - as in a file server failover - a new session must be established.
5164 It is rare for Windows client applications to be coded to recover
5165 correctly from a transport connection loss, therefore most applications
5166 will experience some sort of interruption - at worst, abort and
5167 require restarting.
5168 </p><p>
5169 If a client session has been caching writes and reads locally due to
5170 opportunistic locking, it is likely that the data will be lost when the
5171 application restarts, or recovers from the TCP interrupt. When the TCP
5172 connection drops, the client state is lost. When the file server
5173 recovers, an oplock break is not sent to the client. In this case, the
5174 work from the prior session is lost. Observing this scenario with
5175 oplocks disabled, and the client was writing data to the file server
5176 real-time, then the failover will provide the data on disk as it
5177 existed at the time of the disconnect.
5178 </p><p>
5179 In mission critical high availability environments, careful attention
5180 should be given to opportunistic locking. Ideally, comprehensive
5181 testing should be done with all affected applications with oplocks
5182 enabled and disabled.
5183 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2911554"></a>Samba Opportunistic Locking Control</h2></div></div><div></div></div><p>
5184 Opportunistic Locking is a unique Windows file locking feature. It is
5185 not really file locking, but is included in most discussions of Windows
5186 file locking, so is considered a defacto locking feature.
5187 Opportunistic Locking is actually part of the Windows client file
5188 caching mechanism. It is not a particularly robust or reliable feature
5189 when implemented on the variety of customized networks that exist in
5190 enterprise computing.
5191 </p><p>
5192 Like Windows, Samba implements Opportunistic Locking as a server-side
5193 component of the client caching mechanism. Because of the lightweight
5194 nature of the Windows feature design, effective configuration of
5195 Opportunistic Locking requires a good understanding of its limitations,
5196 and then applying that understanding when configuring data access for
5197 each particular customized network and client usage state.
5198 </p><p>
5199 Opportunistic locking essentially means that the client is allowed to download and cache
5200 a file on their hard drive while making changes; if a second client wants to access the
5201 file, the first client receives a break and must synchronise the file back to the server.
5202 This can give significant performance gains in some cases; some programs insist on
5203 synchronising the contents of the entire file back to the server for a single change.
5204 </p><p>
5205 Level1 Oplocks (aka just plain &quot;oplocks&quot;) is another term for opportunistic locking.
5206 </p><p>
5207 Level2 Oplocks provides opportunistic locking for a file that will be treated as
5208 <span class="emphasis"><em>read only</em></span>. Typically this is used on files that are read-only or
5209 on files that the client has no initial intention to write to at time of opening the file.
5210 </p><p>
5211 Kernel Oplocks are essentially a method that allows the Linux kernel to co-exist with
5212 Samba's oplocked files, although this has provided better integration of MS Windows network
5213 file locking with the under lying OS, SGI IRIX and Linux are the only two OS's that are
5214 oplock aware at this time.
5215 </p><p>
5216 Unless your system supports kernel oplocks, you should disable oplocks if you are
5217 accessing the same files from both Unix/Linux and SMB clients. Regardless, oplocks should
5218 always be disabled if you are sharing a database file (e.g., Microsoft Access) between
5219 multiple clients, as any break the first client receives will affect synchronisation of
5220 the entire file (not just the single record), which will result in a noticeable performance
5221 impairment and, more likely, problems accessing the database in the first place. Notably,
5222 Microsoft Outlook's personal folders (*.pst) react very badly to oplocks. If in doubt,
5223 disable oplocks and tune your system from that point.
5224 </p><p>
5225 If client-side caching is desirable and reliable on your network, you will benefit from
5226 turning on oplocks. If your network is slow and/or unreliable, or you are sharing your
5227 files among other file sharing mechanisms (e.g., NFS) or across a WAN, or multiple people
5228 will be accessing the same files frequently, you probably will not benefit from the overhead
5229 of your client sending oplock breaks and will instead want to disable oplocks for the share.
5230 </p><p>
5231 Another factor to consider is the perceived performance of file access. If oplocks provide no
5232 measurable speed benefit on your network, it might not be worth the hassle of dealing with them.
5233 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2911664"></a>Example Configuration</h3></div></div><div></div></div><p>
5234 In the following we examine two distinct aspects of Samba locking controls.
5235 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911677"></a>Disabling Oplocks</h4></div></div><div></div></div><p>
5236 You can disable oplocks on a per-share basis with the following:
5237 </p><p>
5238 </p><pre class="programlisting">
5239 [acctdata]
5240 oplocks = False
5241 level2 oplocks = False
5242 </pre><p>
5243 </p><p>
5244 The default oplock type is Level1. Level2 Oplocks are enabled on a per-share basis
5245 in the <tt class="filename">smb.conf</tt> file.
5246 </p><p>
5247 Alternately, you could disable oplocks on a per-file basis within the share:
5248 </p><p>
5249 </p><pre class="programlisting">
5250 veto oplock files = /*.mdb/*.MDB/*.dbf/*.DBF/
5251 </pre><p>
5252 </p><p>
5253 If you are experiencing problems with oplocks as apparent from Samba's log entries,
5254 you may want to play it safe and disable oplocks and level2 oplocks.
5255 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2911740"></a>Disabling Kernel OpLocks</h4></div></div><div></div></div><p>
5256 Kernel OpLocks is an <tt class="filename">smb.conf</tt> parameter that notifies Samba (if
5257 the UNIX kernel has the capability to send a Windows client an oplock
5258 break) when a UNIX process is attempting to open the file that is
5259 cached. This parameter addresses sharing files between UNIX and
5260 Windows with Oplocks enabled on the Samba server: the UNIX process
5261 can open the file that is Oplocked (cached) by the Windows client and
5262 the smbd process will not send an oplock break, which exposes the file
5263 to the risk of data corruption. If the UNIX kernel has the ability to
5264 send an oplock break, then the kernel oplocks parameter enables Samba
5265 to send the oplock break. Kernel oplocks are enabled on a per-server
5266 basis in the <tt class="filename">smb.conf</tt> file.
5267 </p><p>
5268 </p><pre class="programlisting">
5269 [global]
5270 kernel oplocks = yes
5271 </pre><p>
5272 The default is &quot;no&quot;.
5273 </p><p>
5274 Veto OpLocks is an <tt class="filename">smb.conf</tt> parameter that identifies specific files for
5275 which Oplocks are disabled. When a Windows client opens a file that
5276 has been configured for veto oplocks, the client will not be granted
5277 the oplock, and all operations will be executed on the original file on
5278 disk instead of a client-cached file copy. By explicitly identifying
5279 files that are shared with UNIX processes, and disabling oplocks for
5280 those files, the server-wide Oplock configuration can be enabled to
5281 allow Windows clients to utilize the performance benefit of file
5282 caching without the risk of data corruption. Veto Oplocks can be
5283 enabled on a per-share basis, or globally for the entire server, in the
5284 <tt class="filename">smb.conf</tt> file:
5285 </p><p>
5286 </p><pre class="programlisting"><font color="red">&lt;title&gt;Example Veto OpLock Settings&lt;/title&gt;</font>
5287 [global]
5288 veto oplock files = /filename.htm/*.txt/
5290 [share_name]
5291 veto oplock files = /*.exe/filename.ext/
5292 </pre><p>
5293 </p><p>
5294 <span class="emphasis"><em>Oplock break wait time</em></span> is an <tt class="filename">smb.conf</tt> parameter that adjusts the time
5295 interval for Samba to reply to an oplock break request. Samba
5296 recommends &quot;DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND
5297 UNDERSTOOD THE SAMBA OPLOCK CODE.&quot; Oplock Break Wait Time can only be
5298 configured globally in the <tt class="filename">smb.conf</tt> file:
5299 </p><p>
5300 </p><pre class="programlisting">
5301 [global]
5302 oplock break wait time = 0 (default)
5303 </pre><p>
5304 </p><p>
5305 <span class="emphasis"><em>Oplock break contention limit</em></span> is an <tt class="filename">smb.conf</tt> parameter that limits the
5306 response of the Samba server to grant an oplock if the configured
5307 number of contending clients reaches the limit specified by the
5308 parameter. Samba recommends &quot;DO NOT CHANGE THIS PARAMETER UNLESS YOU
5309 HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE.&quot; Oplock Break
5310 Contention Limit can be enable on a per-share basis, or globally for
5311 the entire server, in the <tt class="filename">smb.conf</tt> file:
5312 </p><p>
5313 </p><pre class="programlisting">
5314 [global]
5315 oplock break contention limit = 2 (default)
5317 [share_name]
5318 oplock break contention limit = 2 (default)
5319 </pre><p>
5320 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2911924"></a>MS Windows Opportunistic Locking and Caching Controls</h2></div></div><div></div></div><p>
5321 There is a known issue when running applications (like Norton Anti-Virus) on a Windows 2000/ XP
5322 workstation computer that can affect any application attempting to access shared database files
5323 across a network. This is a result of a default setting configured in the Windows 2000/XP
5324 operating system known as <span class="emphasis"><em>Opportunistic Locking</em></span>. When a workstation
5325 attempts to access shared data files located on another Windows 2000/XP computer,
5326 the Windows 2000/XP operating system will attempt to increase performance by locking the
5327 files and caching information locally. When this occurs, the application is unable to
5328 properly function, which results in an <span class="errorname">Access Denied</span>
5329 error message being displayed during network operations.
5330 </p><p>
5331 All Windows operating systems in the NT family that act as database servers for data files
5332 (meaning that data files are stored there and accessed by other Windows PCs) may need to
5333 have opportunistic locking disabled in order to minimize the risk of data file corruption.
5334 This includes Windows 9x/Me, Windows NT, Windows 200x and Windows XP.
5335 </p><p>
5336 If you are using a Windows NT family workstation in place of a server, you must also
5337 disable opportunistic locking (oplocks) on that workstation. For example, if you use a
5338 PC with the Windows NT Workstation operating system instead of Windows NT Server, and you
5339 have data files located on it that are accessed from other Windows PCs, you may need to
5340 disable oplocks on that system.
5341 </p><p>
5342 The major difference is the location in the Windows registry where the values for disabling
5343 oplocks are entered. Instead of the LanManServer location, the LanManWorkstation location
5344 may be used.
5345 </p><p>
5346 You can verify (or change or add, if necessary) this Registry value using the Windows
5347 Registry Editor. When you change this registry value, you will have to reboot the PC
5348 to ensure that the new setting goes into effect.
5349 </p><p>
5350 The location of the client registry entry for opportunistic locking has changed in
5351 Windows 2000 from the earlier location in Microsoft Windows NT.
5352 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
5353 Windows 2000 will still respect the EnableOplocks registry value used to disable oplocks
5354 in earlier versions of Windows.
5355 </p></div><p>
5356 You can also deny the granting of opportunistic locks by changing the following registry entries:
5357 </p><p>
5358 </p><pre class="programlisting">
5359 HKEY_LOCAL_MACHINE\System\
5360 CurrentControlSet\Services\MRXSmb\Parameters\
5362 OplocksDisabled REG_DWORD 0 or 1
5363 Default: 0 (not disabled)
5364 </pre><p>
5365 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
5366 The OplocksDisabled registry value configures Windows clients to either request or not
5367 request opportunistic locks on a remote file. To disable oplocks, the value of
5368 OplocksDisabled must be set to 1.
5369 </p></div><p>
5370 </p><pre class="programlisting">
5371 HKEY_LOCAL_MACHINE\System\
5372 CurrentControlSet\Services\LanmanServer\Parameters
5374 EnableOplocks REG_DWORD 0 or 1
5375 Default: 1 (Enabled by Default)
5377 EnableOpLockForceClose REG_DWORD 0 or 1
5378 Default: 0 (Disabled by Default)
5379 </pre><p>
5380 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
5381 The EnableOplocks value configures Windows-based servers (including Workstations sharing
5382 files) to allow or deny opportunistic locks on local files.
5383 </p></div><p>
5384 To force closure of open oplocks on close or program exit EnableOpLockForceClose must be set to 1.
5385 </p><p>
5386 An illustration of how level II oplocks work:
5387 </p><div class="itemizedlist"><ul type="disc"><li><p>
5388 Station 1 opens the file, requesting oplock.
5389 </p></li><li><p>
5390 Since no other station has the file open, the server grants station 1 exclusive oplock.
5391 </p></li><li><p>
5392 Station 2 opens the file, requesting oplock.
5393 </p></li><li><p>
5394 Since station 1 has not yet written to the file, the server asks station 1 to Break
5395 to Level II Oplock.
5396 </p></li><li><p>
5397 Station 1 complies by flushing locally buffered lock information to the server.
5398 </p></li><li><p>
5399 Station 1 informs the server that it has Broken to Level II Oplock (alternatively,
5400 station 1 could have closed the file).
5401 </p></li><li><p>
5402 The server responds to station 2's open request, granting it level II oplock.
5403 Other stations can likewise open the file and obtain level II oplock.
5404 </p></li><li><p>
5405 Station 2 (or any station that has the file open) sends a write request SMB.
5406 The server returns the write response.
5407 </p></li><li><p>
5408 The server asks all stations that have the file open to Break to None, meaning no
5409 station holds any oplock on the file. Because the workstations can have no cached
5410 writes or locks at this point, they need not respond to the break-to-none advisory;
5411 all they need do is invalidate locally cashed read-ahead data.
5412 </p></li></ul></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2912154"></a>Workstation Service Entries</h3></div></div><div></div></div><pre class="programlisting">
5413 \HKEY_LOCAL_MACHINE\System\
5414 CurrentControlSet\Services\LanmanWorkstation\Parameters
5416 UseOpportunisticLocking REG_DWORD 0 or 1
5417 Default: 1 (true)
5418 </pre><p>
5419 Indicates whether the redirector should use opportunistic-locking (oplock) performance
5420 enhancement. This parameter should be disabled only to isolate problems.
5421 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2912180"></a>Server Service Entries</h3></div></div><div></div></div><pre class="programlisting">
5422 \HKEY_LOCAL_MACHINE\System\
5423 CurrentControlSet\Services\LanmanServer\Parameters
5425 EnableOplocks REG_DWORD 0 or 1
5426 Default: 1 (true)
5427 </pre><p>
5428 Specifies whether the server allows clients to use oplocks on files. Oplocks are a
5429 significant performance enhancement, but have the potential to cause lost cached
5430 data on some networks, particularly wide-area networks.
5431 </p><pre class="programlisting">
5432 MinLinkThroughput REG_DWORD 0 to infinite bytes per second
5433 Default: 0
5434 </pre><p>
5435 Specifies the minimum link throughput allowed by the server before it disables
5436 raw and opportunistic locks for this connection.
5437 </p><pre class="programlisting">
5438 MaxLinkDelay REG_DWORD 0 to 100,000 seconds
5439 Default: 60
5440 </pre><p>
5441 Specifies the maximum time allowed for a link delay. If delays exceed this number,
5442 the server disables raw I/O and opportunistic locking for this connection.
5443 </p><pre class="programlisting">
5444 OplockBreakWait REG_DWORD 10 to 180 seconds
5445 Default: 35
5446 </pre><p>
5447 Specifies the time that the server waits for a client to respond to an oplock break
5448 request. Smaller values can allow detection of crashed clients more quickly but can
5449 potentially cause loss of cached data.
5450 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2912260"></a>Persistent Data Corruption</h2></div></div><div></div></div><p>
5451 If you have applied all of the settings discussed in this paper but data corruption problems
5452 and other symptoms persist, here are some additional things to check out:
5453 </p><p>
5454 We have credible reports from developers that faulty network hardware, such as a single
5455 faulty network card, can cause symptoms similar to read caching and data corruption.
5456 If you see persistent data corruption even after repeated reindexing, you may have to
5457 rebuild the data files in question. This involves creating a new data file with the
5458 same definition as the file to be rebuilt and transferring the data from the old file
5459 to the new one. There are several known methods for doing this that can be found in
5460 our Knowledge Base.
5461 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2912291"></a>Common Errors</h2></div></div><div></div></div><p>
5462 In some sites locking problems surface as soon as a server is installed, in other sites
5463 locking problems may not surface for a long time. Almost without exception, when a locking
5464 problem does surface it will cause embarrassment and potential data corruption.
5465 </p><p>
5466 Over the past few years there have been a number of complaints on the samba mailing lists
5467 that have claimed that samba caused data corruption. Three causes have been identified
5468 so far:
5469 </p><div class="itemizedlist"><ul type="disc"><li><p>
5470 Incorrect configuration of opportunistic locking (incompatible with the application
5471 being used. This is a VERY common problem even where MS Windows NT4 or MS Windows 200x
5472 based servers were in use. It is imperative that the software application vendors'
5473 instructions for configuration of file locking should be followed. If in doubt,
5474 disable oplocks on both the server and the client. Disabling of all forms of file
5475 caching on the MS Windows client may be necessary also.
5476 </p></li><li><p>
5477 Defective network cards, cables, or HUBs / Switched. This is generally a more
5478 prevalent factor with low cost networking hardware, though occasionally there
5479 have been problems with incompatibilities in more up market hardware also.
5480 </p></li><li><p>
5481 There have been some random reports of samba log files being written over data
5482 files. This has been reported by very few sites (about 5 in the past 3 years)
5483 and all attempts to reproduce the problem have failed. The Samba-Team has been
5484 unable to catch this happening and thus has NOT been able to isolate any particular
5485 cause. Considering the millions of systems that use samba, for the sites that have
5486 been affected by this as well as for the Samba-Team this is a frustrating and
5487 a vexing challenge. If you see this type of thing happening please create a bug
5488 report on https://bugzilla.samba.org without delay. Make sure that you give as much
5489 information as you possibly can to help isolate the cause and to allow reproduction
5490 of the problem (an essential step in problem isolation and correction).
5491 </p></li></ul></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2912365"></a>locking.tdb error messages</h3></div></div><div></div></div><p>
5492 </p><pre class="screen">
5493 &gt; We are seeing lots of errors in the samba logs like:
5494 &gt;
5495 &gt; tdb(/usr/local/samba_2.2.7/var/locks/locking.tdb): rec_read bad magic
5496 &gt; 0x4d6f4b61 at offset=36116
5497 &gt;
5498 &gt; What do these mean?
5499 </pre><p>
5500 </p><p>
5501 Corrupted tdb. Stop all instances of smbd, delete locking.tdb, restart smbd.
5502 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2912394"></a>Additional Reading</h2></div></div><div></div></div><p>
5503 You may want to check for an updated version of this white paper on our Web site from
5504 time to time. Many of our white papers are updated as information changes. For those papers,
5505 the Last Edited date is always at the top of the paper.
5506 </p><p>
5507 Section of the Microsoft MSDN Library on opportunistic locking:
5508 </p><p>
5509 Opportunistic Locks, Microsoft Developer Network (MSDN), Windows Development &gt;
5510 Windows Base Services &gt; Files and I/O &gt; SDK Documentation &gt; File Storage &gt; File Systems
5511 &gt; About File Systems &gt; Opportunistic Locks, Microsoft Corporation.
5512 <a href="http://msdn.microsoft.com/library/en-us/fileio/storage_5yk3.asp" target="_top">http://msdn.microsoft.com/library/en-us/fileio/storage_5yk3.asp</a>
5513 </p><p>
5514 Microsoft Knowledge Base Article Q224992 &quot;Maintaining Transactional Integrity with OPLOCKS&quot;,
5515 Microsoft Corporation, April 1999, <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q224992" target="_top">http://support.microsoft.com/default.aspx?scid=kb;en-us;Q224992</a>.
5516 </p><p>
5517 Microsoft Knowledge Base Article Q296264 &quot;Configuring Opportunistic Locking in Windows 2000&quot;,
5518 Microsoft Corporation, April 2001, <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q296264" target="_top">http://support.microsoft.com/default.aspx?scid=kb;en-us;Q296264</a>.
5519 </p><p>
5520 Microsoft Knowledge Base Article Q129202 &quot;PC Ext: Explanation of Opportunistic Locking on Windows NT&quot;,
5521 Microsoft Corporation, April 1995, <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q129202" target="_top">http://support.microsoft.com/default.aspx?scid=kb;en-us;Q129202</a>.
5522 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="securing-samba"></a>Chapter 15. Securing Samba</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 26, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2914448">Introduction</a></dt><dt><a href="#id2914481">Features and Benefits</a></dt><dt><a href="#id2914555">Technical Discussion of Protective Measures and Issues</a></dt><dd><dl><dt><a href="#id2914574">Using host based protection</a></dt><dt><a href="#id2914645">User based protection</a></dt><dt><a href="#id2914697">Using interface protection</a></dt><dt><a href="#id2914749">Using a firewall</a></dt><dt><a href="#id2914805">Using a IPC$ share deny</a></dt><dt><a href="#id2914866">NTLMv2 Security</a></dt></dl></dd><dt><a href="#id2914907">Upgrading Samba</a></dt><dt><a href="#id2914932">Common Errors</a></dt><dd><dl><dt><a href="#id2914949">Smbclient works on localhost, but the network is dead</a></dt><dt><a href="#id2914974">Why can users access home directories of other users?</a></dt></dl></dd></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2914448"></a>Introduction</h2></div></div><div></div></div><p>
5523 This note was attached to the Samba 2.2.8 release notes as it contained an
5524 important security fix. The information contained here applies to Samba
5525 installations in general.
5526 </p><p>
5527 A new apprentice reported for duty to the Chief Engineer of a boiler house. He said, &quot;Here I am,
5528 if you will show me the boiler I'll start working on it.&quot; Then engineer replied, &quot;You're leaning
5529 on it!&quot;
5530 </p><p>
5531 Security concerns are just like that: You need to know a little about the subject to appreciate
5532 how obvious most of it really is. The challenge for most of us is to discover that first morsel
5533 of knowledge with which we may unlock the secrets of the masters.
5534 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2914481"></a>Features and Benefits</h2></div></div><div></div></div><p>
5535 There are three level at which security principals must be observed in order to render a site
5536 at least moderately secure. These are: the perimeter firewall, the configuration of the host
5537 server that is running Samba, and Samba itself.
5538 </p><p>
5539 Samba permits a most flexible approach to network security. As far as possible Samba implements
5540 the latest protocols to permit more secure MS Windows file and print operations.
5541 </p><p>
5542 Samba may be secured from connections that originate from outside the local network. This may be
5543 done using <span class="emphasis"><em>host based protection</em></span> (using samba's implementation of a technology
5544 known as &quot;tcpwrappers&quot;, or it may be done be using <span class="emphasis"><em>interface based exclusion</em></span>
5545 so that <span class="application">smbd</span> will bind only to specifically permitted interfaces. It is also
5546 possible to set specific share or resource based exclusions, eg: on the <i class="parameter"><tt>IPC$</tt></i>
5547 auto-share. The <i class="parameter"><tt>IPC$</tt></i> share is used for browsing purposes as well as to establish
5548 TCP/IP connections.
5549 </p><p>
5550 Another method by which Samba may be secured is by way of setting Access Control Entries in an Access
5551 Control List on the shares themselves. This is discussed in the chapter on File, Directory and Share Access
5552 Control.
5553 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2914555"></a>Technical Discussion of Protective Measures and Issues</h2></div></div><div></div></div><p>
5554 The key challenge of security is the fact that protective measures suffice at best
5555 only to close the door on known exploits and breach techniques. Never assume that
5556 because you have followed these few measures that the Samba server is now an impenetrable
5557 fortress! Given the history of information systems so far, it is only a matter of time
5558 before someone will find yet another vulnerability.
5559 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914574"></a>Using host based protection</h3></div></div><div></div></div><p>
5560 In many installations of Samba the greatest threat comes for outside
5561 your immediate network. By default Samba will accept connections from
5562 any host, which means that if you run an insecure version of Samba on
5563 a host that is directly connected to the Internet you can be
5564 especially vulnerable.
5565 </p><p>
5566 One of the simplest fixes in this case is to use the <i class="parameter"><tt>hosts allow</tt></i> and
5567 <i class="parameter"><tt>hosts deny</tt></i> options in the Samba <tt class="filename">smb.conf</tt> configuration file to only
5568 allow access to your server from a specific range of hosts. An example
5569 might be:
5570 </p><pre class="programlisting">
5571 hosts allow = 127.0.0.1 192.168.2.0/24 192.168.3.0/24
5572 hosts deny = 0.0.0.0/0
5573 </pre><p>
5574 The above will only allow SMB connections from 'localhost' (your own
5575 computer) and from the two private networks 192.168.2 and
5576 192.168.3. All other connections will be refused as soon
5577 as the client sends its first packet. The refusal will be marked as a
5578 <span class="errorname">not listening on called name</span> error.
5579 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914645"></a>User based protection</h3></div></div><div></div></div><p>
5580 If you want to restrict access to your server to valid users only then the following
5581 method may be of use. In the <tt class="filename">smb.conf</tt> <i class="parameter"><tt>[globals]</tt></i> section put:
5582 </p><pre class="programlisting">
5583 valid users = @smbusers, jacko
5584 </pre><p>
5585 What this does is, it restricts all server access to either the user <span class="emphasis"><em>jacko</em></span>
5586 or to members of the system group <span class="emphasis"><em>smbusers</em></span>.
5587 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914697"></a>Using interface protection</h3></div></div><div></div></div><p>
5588 By default Samba will accept connections on any network interface that
5589 it finds on your system. That means if you have a ISDN line or a PPP
5590 connection to the Internet then Samba will accept connections on those
5591 links. This may not be what you want.
5592 </p><p>
5593 You can change this behaviour using options like the following:
5594 </p><pre class="programlisting">
5595 interfaces = eth* lo
5596 bind interfaces only = yes
5597 </pre><p>
5598 This tells Samba to only listen for connections on interfaces with a
5599 name starting with 'eth' such as eth0, eth1, plus on the loopback
5600 interface called 'lo'. The name you will need to use depends on what
5601 OS you are using, in the above I used the common name for Ethernet
5602 adapters on Linux.
5603 </p><p>
5604 If you use the above and someone tries to make a SMB connection to
5605 your host over a PPP interface called 'ppp0' then they will get a TCP
5606 connection refused reply. In that case no Samba code is run at all as
5607 the operating system has been told not to pass connections from that
5608 interface to any samba process.
5609 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914749"></a>Using a firewall</h3></div></div><div></div></div><p>
5610 Many people use a firewall to deny access to services that they don't
5611 want exposed outside their network. This can be a very good idea,
5612 although I would recommend using it in conjunction with the above
5613 methods so that you are protected even if your firewall is not active
5614 for some reason.
5615 </p><p>
5616 If you are setting up a firewall then you need to know what TCP and
5617 UDP ports to allow and block. Samba uses the following:
5618 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>UDP/137 - used by nmbd</td></tr><tr><td>UDP/138 - used by nmbd</td></tr><tr><td>TCP/139 - used by smbd</td></tr><tr><td>TCP/445 - used by smbd</td></tr></table><p>
5619 The last one is important as many older firewall setups may not be
5620 aware of it, given that this port was only added to the protocol in
5621 recent years.
5622 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914805"></a>Using a IPC$ share deny</h3></div></div><div></div></div><p>
5623 If the above methods are not suitable, then you could also place a
5624 more specific deny on the IPC$ share that is used in the recently
5625 discovered security hole. This allows you to offer access to other
5626 shares while denying access to IPC$ from potentially untrustworthy
5627 hosts.
5628 </p><p>
5629 To do that you could use:
5630 </p><pre class="programlisting">
5631 [ipc$]
5632 hosts allow = 192.168.115.0/24 127.0.0.1
5633 hosts deny = 0.0.0.0/0
5634 </pre><p>
5635 this would tell Samba that IPC$ connections are not allowed from
5636 anywhere but the two listed places (localhost and a local
5637 subnet). Connections to other shares would still be allowed. As the
5638 IPC$ share is the only share that is always accessible anonymously
5639 this provides some level of protection against attackers that do not
5640 know a username/password for your host.
5641 </p><p>
5642 If you use this method then clients will be given a <span class="errorname">access denied</span>
5643 reply when they try to access the IPC$ share. That means that those
5644 clients will not be able to browse shares, and may also be unable to
5645 access some other resources.
5646 </p><p>
5647 This is not recommended unless you cannot use one of the other
5648 methods listed above for some reason.
5649 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914866"></a>NTLMv2 Security</h3></div></div><div></div></div><p>
5650 To configure NTLMv2 authentication the following registry keys are worth knowing about:
5651 </p><p>
5652 </p><pre class="screen">
5653 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
5654 &quot;lmcompatibilitylevel&quot;=dword:00000003
5656 0x3 - Send NTLMv2 response only. Clients will use NTLMv2 authentication,
5657 use NTLMv2 session security if the server supports it. Domain
5658 controllers accept LM, NTLM and NTLMv2 authentication.
5660 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0]
5661 &quot;NtlmMinClientSec&quot;=dword:00080000
5663 0x80000 - NTLMv2 session security. If either NtlmMinClientSec or
5664 NtlmMinServerSec is set to 0x80000, the connection will fail if NTLMv2
5665 session security is not negotiated.
5666 </pre><p>
5667 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2914907"></a>Upgrading Samba</h2></div></div><div></div></div><p>
5668 Please check regularly on <a href="http://www.samba.org/" target="_top">http://www.samba.org/</a> for updates and
5669 important announcements. Occasionally security releases are made and
5670 it is highly recommended to upgrade Samba when a security vulnerability
5671 is discovered.
5672 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2914932"></a>Common Errors</h2></div></div><div></div></div><p>
5673 If all of samba and host platform configuration were really as intuitive as one might like then this
5674 section would not be necessary. Security issues are often vexing for a support person to resolve, not
5675 because of the complexity of the problem, but for reason that most administrators who post what turns
5676 out to be a security problem request are totally convinced that the problem is with Samba.
5677 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914949"></a>Smbclient works on localhost, but the network is dead</h3></div></div><div></div></div><p>
5678 This is a very common problem. Red Hat Linux (as do others) will install a default firewall.
5679 With the default firewall in place only traffic on the loopback adapter (IP address 127.0.0.1)
5680 will be allowed through the firewall.
5681 </p><p>
5682 The solution is either to remove the firewall (stop it) or to modify the firewall script to
5683 allow SMB networking traffic through. See section above in this chapter.
5684 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2914974"></a>Why can users access home directories of other users?</h3></div></div><div></div></div><p>
5685 &#8220;<span class="quote">
5686 We are unable to keep individual users from mapping to any other user's
5687 home directory once they have supplied a valid password! They only need
5688 to enter their own password. I have not found *any* method that I can
5689 use to configure samba to enforce that only a user may map their own
5690 home directory.
5691 </span>&#8221;
5692 </p><p>&#8220;<span class="quote">
5693 User xyzzy can map his home directory. Once mapped user xyzzy can also map
5694 *anyone* else's home directory!
5695 </span>&#8221;</p><p>
5696 This is not a security flaw, it is by design. Samba allows
5697 users to have *exactly* the same access to the UNIX filesystem
5698 as they would if they were logged onto the UNIX box, except
5699 that it only allows such views onto the file system as are
5700 allowed by the defined shares.
5701 </p><p>
5702 This means that if your UNIX home directories are set up
5703 such that one user can happily cd into another users
5704 directory and do an ls, the UNIX security solution is to
5705 change the UNIX file permissions on the users home directories
5706 such that the cd and ls would be denied.
5707 </p><p>
5708 Samba tries very hard not to second guess the UNIX administrators
5709 security policies, and trusts the UNIX admin to set
5710 the policies and permissions he or she desires.
5711 </p><p>
5712 Samba does allow the setup you require when you have set the
5713 <i class="parameter"><tt>only user = yes</tt></i> option on the share, is that you have not set the
5714 valid users list for the share.
5715 </p><p>
5716 Note that only user works in conjunction with the users= list,
5717 so to get the behavior you require, add the line :
5718 </p><pre class="programlisting">
5719 users = %S
5720 </pre><p>
5721 this is equivalent to:
5722 </p><pre class="programlisting">
5723 valid users = %S
5724 </pre><p>
5725 to the definition of the <i class="parameter"><tt>[homes]</tt></i> share, as recommended in
5726 the <tt class="filename">smb.conf</tt> man page.
5727 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="InterdomainTrusts"></a>Chapter 16. Interdomain Trust Relationships</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Rafal</span> <span class="surname">Szczesniak</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:mimir@samba.org">mimir@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 3, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2915881">Features and Benefits</a></dt><dt><a href="#id2915909">Trust Relationship Background</a></dt><dt><a href="#id2915993">Native MS Windows NT4 Trusts Configuration</a></dt><dd><dl><dt><a href="#id2916006">NT4 as the Trusting Domain (ie. creating the trusted account)</a></dt><dt><a href="#id2916091">NT4 as the Trusted Domain (ie. creating trusted account's password)</a></dt></dl></dd><dt><a href="#id2916127">Configuring Samba NT-style Domain Trusts</a></dt><dd><dl><dt><a href="#id2916155">Samba-3 as the Trusting Domain</a></dt><dt><a href="#id2916295">Samba-3 as the Trusted Domain</a></dt></dl></dd><dt><a href="#id2916428">Common Errors</a></dt><dd><dl><dt><a href="#id2916443">Tell me about Trust Relationships using Samba</a></dt></dl></dd></dl></div><p>
5728 Samba-3 supports NT4 style domain trust relationships. This is feature that many sites
5729 will want to use if they migrate to Samba-3 from and NT4 style domain and do NOT want to
5730 adopt Active Directory or an LDAP based authentication back end. This section explains
5731 some background information regarding trust relationships and how to create them. It is now
5732 possible for Samba-3 to NT4 trust (and vice versa), as well as Samba3 to Samba3 trusts.
5733 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2915881"></a>Features and Benefits</h2></div></div><div></div></div><p>
5734 Samba-3 can participate in Samba-to-Samba as well as in Samba-to-MS Windows NT4 style
5735 trust relationships. This imparts to Samba similar scalability as is possible with
5736 MS Windows NT4.
5737 </p><p>
5738 Given that Samba-3 has the capability to function with a scalable backend authentication
5739 database such as LDAP, and given it's ability to run in Primary as well as Backup Domain control
5740 modes, the administrator would be well advised to consider alternatives to the use of
5741 Interdomain trusts simply because by the very nature of how this works it is fragile.
5742 That was, after all, a key reason for the development and adoption of Microsoft Active Directory.
5743 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2915909"></a>Trust Relationship Background</h2></div></div><div></div></div><p>
5744 MS Windows NT3.x/4.0 type security domains employ a non-hierarchical security structure.
5745 The limitations of this architecture as it affects the scalability of MS Windows networking
5746 in large organisations is well known. Additionally, the flat-name space that results from
5747 this design significantly impacts the delegation of administrative responsibilities in
5748 large and diverse organisations.
5749 </p><p>
5750 Microsoft developed Active Directory Service (ADS), based on Kerberos and LDAP, as a means
5751 of circumventing the limitations of the older technologies. Not every organisation is ready
5752 or willing to embrace ADS. For small companies the older NT4 style domain security paradigm
5753 is quite adequate, there thus remains an entrenched user base for whom there is no direct
5754 desire to go through a disruptive change to adopt ADS.
5755 </p><p>
5756 Microsoft introduced with MS Windows NT the ability to allow differing security domains
5757 to affect a mechanism so that users from one domain may be given access rights and privileges
5758 in another domain. The language that describes this capability is couched in terms of
5759 <span class="emphasis"><em>Trusts</em></span>. Specifically, one domain will <span class="emphasis"><em>trust</em></span> the users
5760 from another domain. The domain from which users are available to another security domain is
5761 said to be a trusted domain. The domain in which those users have assigned rights and privileges
5762 is the trusting domain. With NT3.x/4.0 all trust relationships are always in one direction only,
5763 thus if users in both domains are to have privileges and rights in each others' domain, then it is
5764 necessary to establish two (2) relationships, one in each direction.
5765 </p><p>
5766 In an NT4 style MS security domain, all trusts are non-transitive. This means that if there
5767 are three (3) domains (let's call them RED, WHITE, and BLUE) where RED and WHITE have a trust
5768 relationship, and WHITE and BLUE have a trust relationship, then it holds that there is no
5769 implied trust between the RED and BLUE domains. ie: Relationships are explicit and not
5770 transitive.
5771 </p><p>
5772 New to MS Windows 2000 ADS security contexts is the fact that trust relationships are two-way
5773 by default. Also, all inter-ADS domain trusts are transitive. In the case of the RED, WHITE and BLUE
5774 domains above, with Windows 2000 and ADS the RED and BLUE domains CAN trust each other. This is
5775 an inherent feature of ADS domains. Samba-3 implements MS Windows NT4
5776 style Interdomain trusts and interoperates with MS Windows 200x ADS
5777 security domains in similar manner to MS Windows NT4 style domains.
5778 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2915993"></a>Native MS Windows NT4 Trusts Configuration</h2></div></div><div></div></div><p>
5779 There are two steps to creating an interdomain trust relationship.
5780 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2916006"></a>NT4 as the Trusting Domain (ie. creating the trusted account)</h3></div></div><div></div></div><p>
5781 For MS Windows NT4, all domain trust relationships are configured using the
5782 <span class="application">Domain User Manager</span>. To affect a two way trust relationship it is
5783 necessary for each domain administrator to make available (for use by an external domain) it's
5784 security resources. This is done from the Domain User Manager Policies entry on the menu bar.
5785 From the <span class="guimenu">Policy</span> menu, select <span class="guimenuitem">Trust Relationships</span>, then
5786 next to the lower box that is labelled <span class="guilabel">Permitted to Trust this Domain</span> are two
5787 buttons, <span class="guibutton">Add</span> and <span class="guibutton">Remove</span>. The <span class="guibutton">Add</span>
5788 button will open a panel in which needs to be entered the remote domain that will be able to assign
5789 user rights to your domain. In addition it is necessary to enter a password
5790 that is specific to this trust relationship. The password needs to be
5791 typed twice (for standard confirmation).
5792 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2916091"></a>NT4 as the Trusted Domain (ie. creating trusted account's password)</h3></div></div><div></div></div><p>
5793 A trust relationship will work only when the other (trusting) domain makes the appropriate connections
5794 with the trusted domain. To consummate the trust relationship the administrator will launch the
5795 Domain User Manager, from the menu select Policies, then select Trust Relationships, then click on the
5796 <span class="guibutton">Add</span> button that is next to the box that is labelled
5797 <span class="guilabel">Trusted Domains</span>. A panel will open in which must be entered the name of the remote
5798 domain as well as the password assigned to that trust.
5799 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2916127"></a>Configuring Samba NT-style Domain Trusts</h2></div></div><div></div></div><p>
5800 This description is meant to be a fairly short introduction about how to set up a Samba server so
5801 that it could participate in interdomain trust relationships. Trust relationship support in Samba
5802 is in its early stage, so lot of things don't work yet.
5803 </p><p>
5804 Each of the procedures described below is treated as they were performed with Windows NT4 Server on
5805 one end. The remote end could just as well be another Samba-3 domain. It can be clearly seen, after
5806 reading this document, that combining Samba-specific parts of what's written below leads to trust
5807 between domains in purely Samba environment.
5808 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2916155"></a>Samba-3 as the Trusting Domain</h3></div></div><div></div></div><p>
5809 In order to set the Samba PDC to be the trusted party of the relationship first you need
5810 to create special account for the domain that will be the trusting party. To do that,
5811 you can use the 'smbpasswd' utility. Creating the trusted domain account is very
5812 similar to creating a trusted machine account. Suppose, your domain is
5813 called SAMBA, and the remote domain is called RUMBA. The first step
5814 will be to issue this command from your favourite shell:
5815 </p><p>
5816 </p><pre class="screen">
5817 <tt class="prompt">root# </tt> <b class="userinput"><tt>smbpasswd -a -i rumba</tt></b>
5818 New SMB password: XXXXXXXX
5819 Retype SMB password: XXXXXXXX
5820 Added user rumba$
5821 </pre><p>
5823 where <tt class="option">-a</tt> means to add a new account into the
5824 passdb database and <tt class="option">-i</tt> means: ''create this
5825 account with the InterDomain trust flag''
5826 </p><p>
5827 The account name will be 'rumba$' (the name of the remote domain)
5828 </p><p>
5829 After issuing this command you'll be asked to enter the password for
5830 the account. You can use any password you want, but be aware that Windows NT will
5831 not change this password until 7 days following account creation.
5832 After the command returns successfully, you can look at the entry for the new account
5833 (in the standard way depending on your configuration) and see that account's name is
5834 really RUMBA$ and it has 'I' flag in the flags field. Now you're ready to confirm
5835 the trust by establishing it from Windows NT Server.
5836 </p><p>
5837 Open <span class="application">User Manager for Domains</span> and from menu
5838 <span class="guimenu">Policies</span> select <span class="guimenuitem">Trust Relationships...</span>.
5839 Right beside <span class="guilabel">Trusted domains</span> list box press the
5840 <span class="guimenu">Add...</span> button. You will be prompted for
5841 the trusted domain name and the relationship password. Type in SAMBA, as this is
5842 your domain name, and the password used at the time of account creation.
5843 Press OK and, if everything went without incident, you will see
5844 <tt class="computeroutput">Trusted domain relationship successfully
5845 established</tt> message.
5846 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2916295"></a>Samba-3 as the Trusted Domain</h3></div></div><div></div></div><p>
5847 This time activities are somewhat reversed. Again, we'll assume that your domain
5848 controlled by the Samba PDC is called SAMBA and NT-controlled domain is called RUMBA.
5849 </p><p>
5850 The very first thing requirement is to add an account for the SAMBA domain on RUMBA's PDC.
5851 </p><p>
5852 Launch the <span class="application">Domain User Manager</span>, then from the menu select
5853 <span class="guimenu">Policies</span>, <span class="guimenuitem">Trust Relationships</span>.
5854 Now, next to <span class="guilabel">Trusted Domains</span> box press the <span class="guibutton">Add</span>
5855 button, and type in the name of the trusted domain (SAMBA) and password securing
5856 the relationship.
5857 </p><p>
5858 The password can be arbitrarily chosen. It is easy to change the password
5859 from the Samba server whenever you want. After confirming the password your account is
5860 ready for use. Now it's Samba's turn.
5861 </p><p>
5862 Using your favourite shell while being logged in as root, issue this command:
5863 </p><p>
5864 <tt class="prompt">root# </tt><b class="userinput"><tt>net rpc trustdom establish rumba</tt></b>
5865 </p><p>
5866 You will be prompted for the password you just typed on your Windows NT4 Server box.
5867 Do not worry if you see an error message that mentions a returned code of
5868 <span class="errorname">NT_STATUS_NOLOGON_INTERDOMAIN_TRUST_ACCOUNT</span>. It means the
5869 password you gave is correct and the NT4 Server says the account is
5870 ready for interdomain connection and not for ordinary
5871 connection. After that, be patient it can take a while (especially
5872 in large networks), you should see the <tt class="computeroutput">Success</tt> message.
5873 Congratulations! Your trust relationship has just been established.
5874 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
5875 Note that you have to run this command as root because you must have write access to
5876 the <tt class="filename">secrets.tdb</tt> file.
5877 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2916428"></a>Common Errors</h2></div></div><div></div></div><p>
5878 Interdomain trust relationships should NOT be attempted on networks that are unstable
5879 or that suffer regular outages. Network stability and integrity are key concerns with
5880 distributed trusted domains.
5881 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2916443"></a>Tell me about Trust Relationships using Samba</h3></div></div><div></div></div><p>
5882 Like many, I administer multiple LANs connected together using NT trust
5883 relationships. This was implemented about 4 years ago. I now have the
5884 occasion to consider performing this same task again, but this time, I
5885 would like to implement it solely through samba - no Microsoft PDCs
5886 anywhere.
5887 </p><p>
5888 I have read documentation on samba.org regarding NT-style trust
5889 relationships and am now wondering, can I do what I want to? I already
5890 have successfully implemented 2 samba servers, but they are not PDCs.
5891 They merely act as file servers. I seem to remember, and it appears to
5892 be true (according to samba.org) that trust relationships are a
5893 challenge.
5894 </p><p>
5895 Please provide any helpful feedback that you may have.
5896 </p><p>
5897 These are almost complete in Samba 3.0 snapshots. The main catch
5898 is getting winbindd to be able to allocate UID/GIDs for trusted
5899 users/groups. See the updated Samba HOWTO collection for more
5900 details.
5901 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="msdfs"></a>Chapter 17. Hosting a Microsoft Distributed File System tree on Samba</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Shirish</span> <span class="surname">Kalele</span></h3><div class="affiliation"><span class="orgname">Samba Team &amp; Veritas Software<br></span><div class="address"><p><br>
5902 <tt class="email">&lt;<a href="mailto:samba@samba.org">samba@samba.org</a>&gt;</tt><br>
5903 </p></div></div></div></div><div><p class="pubdate">12 Jul 2000</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2915783">Features and Benefits</a></dt><dt><a href="#id2917436">Common Errors</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2915783"></a>Features and Benefits</h2></div></div><div></div></div><p>
5904 The Distributed File System (or DFS) provides a means of separating the logical
5905 view of files and directories that users see from the actual physical locations
5906 of these resources on the network. It allows for higher availability, smoother
5907 storage expansion, load balancing etc.
5908 </p><p>
5909 For information about DFS, refer to
5910 <a href="http://www.microsoft.com/NTServer/nts/downloads/winfeatures/NTSDistrFile/AdminGuide.asp" target="_top">
5911 Microsoft documentation at http://www.microsoft.com/NTServer/nts/downloads/winfeatures/NTSDistrFile/AdminGuide.asp</a>.
5912 </p><p>
5913 This document explains how to host a DFS tree on a Unix machine (for DFS-aware
5914 clients to browse) using Samba.
5915 </p><p>
5916 To enable SMB-based DFS for Samba, configure it with the <i class="parameter"><tt>--with-msdfs</tt></i>
5917 option. Once built, a Samba server can be made a DFS server by setting the global
5918 boolean <a href="smb.conf.5.html#HOSTMSDFS" target="_top"><i class="parameter"><tt> host msdfs</tt></i></a>
5919 parameter in the <tt class="filename">smb.conf </tt> file. You designate a share as a DFS
5920 root using the share level boolean <a href="smb.conf.5.html#MSDFSROOT" target="_top"><i class="parameter"><tt>
5921 msdfs root</tt></i></a> parameter. A DFS root directory on Samba hosts DFS
5922 links in the form of symbolic links that point to other servers. For example, a symbolic link
5923 <tt class="filename">junction-&gt;msdfs:storage1\share1</tt> in the share directory acts
5924 as the DFS junction. When DFS-aware clients attempt to access the junction link,
5925 they are redirected to the storage location (in this case, \\storage1\share1).
5926 </p><p>
5927 DFS trees on Samba work with all DFS-aware clients ranging from Windows 95 to 200x.
5928 </p><p>
5929 Here's an example of setting up a DFS tree on a Samba server.
5930 </p><pre class="programlisting">
5931 # The smb.conf file:
5932 [global]
5933 netbios name = SMOKEY
5934 host msdfs = yes
5936 [dfs]
5937 path = /export/dfsroot
5938 msdfs root = yes
5939 </pre><p>In the /export/dfsroot directory we set up our dfs links to
5940 other servers on the network.</p><pre class="screen">
5941 <tt class="prompt">root# </tt><b class="userinput"><tt>cd /export/dfsroot</tt></b>
5942 <tt class="prompt">root# </tt><b class="userinput"><tt>chown root /export/dfsroot</tt></b>
5943 <tt class="prompt">root# </tt><b class="userinput"><tt>chmod 755 /export/dfsroot</tt></b>
5944 <tt class="prompt">root# </tt><b class="userinput"><tt>ln -s msdfs:storageA\\shareA linka</tt></b>
5945 <tt class="prompt">root# </tt><b class="userinput"><tt>ln -s msdfs:serverB\\share,serverC\\share linkb</tt></b>
5946 </pre><p>You should set up the permissions and ownership of
5947 the directory acting as the DFS root such that only designated
5948 users can create, delete or modify the msdfs links. Also note
5949 that symlink names should be all lowercase. This limitation exists
5950 to have Samba avoid trying all the case combinations to get at
5951 the link name. Finally set up the symbolic links to point to the
5952 network shares you want, and start Samba.</p><p>Users on DFS-aware clients can now browse the DFS tree
5953 on the Samba server at \\samba\dfs. Accessing
5954 links linka or linkb (which appear as directories to the client)
5955 takes users directly to the appropriate shares on the network.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2917436"></a>Common Errors</h2></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>Windows clients need to be rebooted
5956 if a previously mounted non-dfs share is made a dfs
5957 root or vice versa. A better way is to introduce a
5958 new share and make it the dfs root.</p></li><li><p>Currently there's a restriction that msdfs
5959 symlink names should all be lowercase.</p></li><li><p>For security purposes, the directory
5960 acting as the root of the DFS tree should have ownership
5961 and permissions set so that only designated users can
5962 modify the symbolic links in the directory.</p></li></ul></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="printing"></a>Chapter 18. Classical Printing Support</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Kurt</span> <span class="surname">Pfeifle</span></h3><div class="affiliation"><span class="orgname"> Danka Deutschland GmbH <br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:kpfeifle@danka.de">kpfeifle@danka.de</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 32, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2917027">Features and Benefits</a></dt><dt><a href="#id2917095">Technical Introduction</a></dt><dd><dl><dt><a href="#id2917133">What happens if you send a Job from a Client</a></dt><dt><a href="#id2917203">Printing Related Configuration Parameters</a></dt><dt><a href="#id2918120">Parameters Recommended for Use</a></dt><dt><a href="#id2918450">Parameters for Backwards Compatibility</a></dt><dt><a href="#id2918559">Parameters no longer in use</a></dt></dl></dd><dt><a href="#id2918652">A simple Configuration to Print with Samba-3</a></dt><dd><dl><dt><a href="#id2918721">Verification of &quot;Settings in Use&quot; with testparm</a></dt><dt><a href="#id2918810">A little Experiment to warn you</a></dt></dl></dd><dt><a href="#id2919116">Extended Sample Configuration to Print with Samba-3</a></dt><dt><a href="#id2919220">Detailed Explanation of the Example's Settings</a></dt><dd><dl><dt><a href="#id2919234">The [global] Section</a></dt><dt><a href="#id2919616">The [printers] Section</a></dt><dt><a href="#id2919945">Any [my_printer_name] Section</a></dt><dt><a href="#id2920166">Print Commands</a></dt><dt><a href="#id2920216">Default Print Commands for various Unix Print Subsystems</a></dt><dt><a href="#id2920741">Setting up your own Print Commands</a></dt></dl></dd><dt><a href="#id2921021">Innovations in Samba Printing since 2.2</a></dt><dd><dl><dt><a href="#id2921186">Client Drivers on Samba Server for Point'n'Print</a></dt><dt><a href="#id2921338">The [printer$] Section is removed from Samba-3</a></dt><dt><a href="#id2921450">Creating the [print$] Share</a></dt><dt><a href="#id2921521">Parameters in the [print$] Section</a></dt><dt><a href="#id2921752">Subdirectory Structure in [print$]</a></dt></dl></dd><dt><a href="#id2921913">Installing Drivers into [print$]</a></dt><dd><dl><dt><a href="#id2922008">Setting Drivers for existing Printers with a Client GUI</a></dt><dt><a href="#id2922192">Setting Drivers for existing Printers with
5963 rpcclient</a></dt></dl></dd><dt><a href="#id2923912">&quot;The Proof of the Pudding lies in the Eating&quot; (Client Driver Install
5964 Procedure)</a></dt><dd><dl><dt><a href="#id2923933">The first Client Driver Installation</a></dt><dt><a href="#id2924131">IMPORTANT! Setting Device Modes on new Printers</a></dt><dt><a href="#id2924420">Further Client Driver Install Procedures</a></dt><dt><a href="#id2924516">Always make first Client Connection as root or &quot;printer admin&quot;</a></dt></dl></dd><dt><a href="#id2924657">Other Gotchas</a></dt><dd><dl><dt><a href="#id2924690">Setting Default Print Options for the Client Drivers</a></dt><dt><a href="#id2925127">Supporting large Numbers of Printers</a></dt><dt><a href="#id2925430">Adding new Printers with the Windows NT APW</a></dt><dt><a href="#id2925673">Weird Error Message Cannot connect under a
5965 different Name</a></dt><dt><a href="#id2925771">Be careful when assembling Driver Files</a></dt><dt><a href="#id2926117">Samba and Printer Ports</a></dt><dt><a href="#id2926188">Avoiding the most common Misconfigurations of the Client Driver</a></dt></dl></dd><dt><a href="#id2926210">The Imprints Toolset</a></dt><dd><dl><dt><a href="#id2926256">What is Imprints?</a></dt><dt><a href="#id2926297">Creating Printer Driver Packages</a></dt><dt><a href="#id2926316">The Imprints Server</a></dt><dt><a href="#id2926340">The Installation Client</a></dt></dl></dd><dt><a href="#id2926492">Add Network Printers at Logon without User Interaction</a></dt><dt><a href="#id2926822">The addprinter command</a></dt><dt><a href="#id2926867">Migration of &quot;Classical&quot; printing to Samba-3</a></dt><dt><a href="#id2927036">Publishing Printer Information in Active Directory or LDAP</a></dt><dt><a href="#id2927051">Common Errors and Problems</a></dt><dd><dl><dt><a href="#id2927064">I give my root password but I don't get access</a></dt><dt><a href="#id2927097">My printjobs get spooled into the spooling directory, but then get lost</a></dt></dl></dd></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2917027"></a>Features and Benefits</h2></div></div><div></div></div><p>
5966 Printing is often a mission-critical service for the users. Samba can
5967 provide this service reliably and seamlessly for a client network
5968 consisting of Windows workstations.
5969 </p><p>
5970 A Samba-3.0 print service may be run on a Standalone or a Domain
5971 member server, side by side with file serving functions, or on a
5972 dedicated print server. It can be made as tight or as loosely secured
5973 as needs dictate. Configurations may be simple or complex. Available
5974 authentication schemes are essentially the same as described for file
5975 services in previous chapters. Overall, Samba's printing support is
5976 now able to replace an NT or Windows 2000 print server full-square,
5977 with additional benefits in many cases. Clients may download and
5978 install drivers and printers through their familiar &quot;Point'n'Print&quot;
5979 mechanism. Printer installations executed by &quot;Logon Scripts&quot; are no
5980 problem. Administrators can upload and manage drivers to be used by
5981 clients through the familiar &quot;Add Printer Wizard&quot;. As an additional
5982 benefit, driver and printer management may be run from the command line
5983 or through scripts, making it more efficient in case of large numbers
5984 of printers. If a central accounting of print jobs (tracking every
5985 single page and supplying the raw data for all sorts of statistical
5986 reports) is required, this is best supported by CUPS as the print
5987 subsystem underneath the Samba hood.
5988 </p><p>
5989 This chapter deals with the foundations of Samba printing, as they
5990 implemented by the more traditional UNIX (BSD- and System V-style)
5991 printing systems. Many things apply to CUPS, the newer Common UNIX
5992 Printing System, too; so if you use CUPS, you might be tempted to jump
5993 to the next chapter -- but you will certainly miss a few things if you
5994 do so. Better read this chapter too.
5995 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
5996 Most of the given examples have been verified on Windows XP
5997 Professional clients. Where this document describes the responses to
5998 commands given, bear in mind that Windows 2000 clients are very
5999 similar, but may differ in details. Windows NT is somewhat different
6000 again.
6001 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2917095"></a>Technical Introduction</h2></div></div><div></div></div><p>
6002 Samba's printing support always relies on the installed print
6003 subsystem of the Unix OS it runs on. Samba is a &quot;middleman&quot;. It takes
6004 printfiles from Windows (or other SMB) clients and passes them to the
6005 real printing system for further processing. Therefore it needs to
6006 &quot;talk&quot; to two sides: to the Windows print clients and to the Unix
6007 printing system. Hence we must differentiate between the various
6008 client OS types each of which behave differently, as well as the
6009 various UNIX print subsystems, which themselves have different
6010 features and are accessed differently. This part of the Samba HOWTO
6011 Collection deals with the &quot;traditional&quot; way of Unix printing first;
6012 the next chapter covers in great detail the more modern
6013 <span class="emphasis"><em>Common UNIX Printing System</em></span>
6014 (CUPS).
6016 </p><div class="important" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Important</h3><p>CUPS users, be warned: don't just jump on to the next
6017 chapter. You might miss important information contained only
6018 here!</p></div><p>
6019 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2917133"></a>What happens if you send a Job from a Client</h3></div></div><div></div></div><p>
6020 To successfully print a job from a Windows client via a Samba
6021 print server to a UNIX printer, there are 6 (potentially 7)
6022 stages:
6023 </p><div class="orderedlist"><ol type="1"><li><p>Windows opens a connection to the printershare</p></li><li><p>Samba must authenticate the user</p></li><li><p>Windows sends a copy of the printfile over the network
6024 into Samba's spooling area</p></li><li><p>Windows closes the connection again</p></li><li><p>Samba invokes the print command to hand the file over
6025 to the UNIX print subsystem's spooling area</p></li><li><p>The Unix print subsystem processes the print
6026 job</p></li><li><p>The printfile may need to be explicitly deleted
6027 from the Samba spooling area.</p></li></ol></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2917203"></a>Printing Related Configuration Parameters</h3></div></div><div></div></div><p>
6028 There are a number of configuration parameters in
6029 controlling Samba's printing
6030 behaviour. Please also refer to the man page for smb.conf to
6031 acquire an overview about these. As with other parameters, there are
6032 Global Level (tagged with a &quot;<span class="emphasis"><em>G</em></span>&quot; in the listings) and
6033 Service Level (&quot;<span class="emphasis"><em>S</em></span>&quot;) parameters.
6034 </p><div class="variablelist"><dl><dt><span class="term">Service Level Parameters</span></dt><dd><p>These <span class="emphasis"><em>may</em></span> go into the
6035 <i class="parameter"><tt>[global]</tt></i> section of
6036 . In this case they define the default
6037 behaviour of all individual or service level shares (provided those
6038 don't have a different setting defined for the same parameter, thus
6039 overriding the global default).</p></dd><dt><span class="term">Global Parameters</span></dt><dd><p>These <span class="emphasis"><em>may not</em></span> go into individual
6040 shares. If they go in by error, the &quot;testparm&quot; utility can discover
6041 this (if you run it) and tell you so.</p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2918120"></a>Parameters Recommended for Use</h3></div></div><div></div></div><p>The following <tt class="filename">smb.conf</tt> parameters directly
6042 related to printing are used in Samba-3. See also the
6043 <tt class="filename">smb.conf</tt> man page for detailed explanations:
6044 </p><p><b>List of printing related parameters in Samba-3</b>
6045 </p><div class="itemizedlist"><p class="title"><b>Global level parameters:</b></p><ul type="disc"><li><p><i class="parameter"><tt>addprinter command (G)</tt></i></p></li><li><p><i class="parameter"><tt>deleteprinter command (G)</tt></i></p></li><li><p><i class="parameter"><tt>disable spoolss (G)</tt></i></p></li><li><p><i class="parameter"><tt>enumports command (G)</tt></i></p></li><li><p><i class="parameter"><tt>load printers (G)</tt></i></p></li><li><p><i class="parameter"><tt>lpq cache time (G)</tt></i></p></li><li><p><i class="parameter"><tt>os2 driver map (G)</tt></i></p></li><li><p><i class="parameter"><tt>printcap name (G), printcap (G)</tt></i></p></li><li><p><i class="parameter"><tt>show add printer wizard (G)</tt></i></p></li><li><p><i class="parameter"><tt>total print jobs (G)</tt></i></p></li><li><p><i class="parameter"><tt>use client driver (G)</tt></i></p></li></ul></div><p>
6047 </p><div class="itemizedlist"><p class="title"><b>Service level parameters:</b></p><ul type="disc"><li><p><i class="parameter"><tt>hosts allow (S)</tt></i></p></li><li><p><i class="parameter"><tt>hosts deny (S)</tt></i></p></li><li><p><i class="parameter"><tt>lppause command (S)</tt></i></p></li><li><p><i class="parameter"><tt>lpq command (S)</tt></i></p></li><li><p><i class="parameter"><tt>lpresume command (S)</tt></i></p></li><li><p><i class="parameter"><tt>lprm command (S)</tt></i></p></li><li><p><i class="parameter"><tt>max print jobs (S)</tt></i></p></li><li><p><i class="parameter"><tt>min print space (S)</tt></i></p></li><li><p><i class="parameter"><tt>print command (S)</tt></i></p></li><li><p><i class="parameter"><tt>printable (S), print ok (S)</tt></i></p></li><li><p><i class="parameter"><tt>printer name (S), printer (S)</tt></i></p></li><li><p><i class="parameter"><tt>printer admin (S)</tt></i></p></li><li><p><i class="parameter"><tt>printing = [cups|bsd|lprng...] (S)</tt></i></p></li><li><p><i class="parameter"><tt>queuepause command (S)</tt></i></p></li><li><p><i class="parameter"><tt>queueresume command (S)</tt></i></p></li><li><p><i class="parameter"><tt>total print jobs (S)</tt></i></p></li></ul></div><p>
6048 </p><p>
6049 Samba's printing support implements the Microsoft Remote Procedure
6050 Calls (MS-RPC) methods for printing. These are used by Windows NT (and
6051 later) print servers. The old &quot;LanMan&quot; protocol is still supported as
6052 a fallback resort, and for older clients to use. More details will
6053 follow further beneath.
6054 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2918450"></a>Parameters for Backwards Compatibility</h3></div></div><div></div></div><p>
6055 Two new parameters that were added in Samba 2.2.2, are still present
6056 in Samba-3.0. Both of these options are described in the
6057 <tt class="filename">smb.conf</tt> man page and are disabled by
6058 default. <span class="emphasis"><em>Use them with caution!</em></span>
6059 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>disable spoolss(G)</tt></i></span></dt><dd><p> This is
6060 provided for better support of Samba 2.0.x backwards capability. It
6061 will disable Samba's support for MS-RPC printing and yield identical
6062 printing behaviour to Samba 2.0.x.</p></dd><dt><span class="term"><i class="parameter"><tt>use client driver (G)</tt></i></span></dt><dd><p> was provided
6063 for using local printer drivers on Windows NT/2000 clients. It does
6064 not apply to Windows 95/98/ME clients.</p></dd></dl></div><p><b>Parameters &quot;for backward compatibility only&quot;, use with caution. </b>
6065 </p><div class="itemizedlist"><ul type="disc"><li><p><i class="parameter"><tt>disable spoolss (G)</tt></i></p></li><li><p><i class="parameter"><tt>use client driver (S)</tt></i></p></li></ul></div><p>
6066 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2918559"></a>Parameters no longer in use</h3></div></div><div></div></div><p>
6067 Samba users upgrading from 2.2.x to 3.0 need to be aware that some
6068 previously available settings are no longer supported (as was
6069 announced some time ago). Here is a list of them:
6070 </p><p><b>&quot;old&quot; parameters, removed in Samba-3</b>
6071 The following <tt class="filename">smb.conf</tt> parameters have been
6072 deprecated already in Samba 2.2 and are now completely removed from
6073 Samba-3. You cannot use them in new 3.0 installations:
6075 </p><div class="itemizedlist"><ul type="disc"><li><p><i class="parameter"><tt>printer driver file (G)</tt></i></p></li><li><p><i class="parameter"><tt>total print jobs (G)</tt></i></p></li><li><p><i class="parameter"><tt>postscript (S)</tt></i></p></li><li><p><i class="parameter"><tt>printer driver (S)</tt></i></p></li><li><p><i class="parameter"><tt>printer driver location (S)</tt></i></p></li></ul></div><p>
6076 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2918652"></a>A simple Configuration to Print with Samba-3</h2></div></div><div></div></div><p>
6077 Here is a very simple example configuration for print related settings
6078 in the file. If you compare it with your
6079 own system's , you probably find some
6080 additional parameters included there (as pre-configured by your OS
6081 vendor). Further below is a discussion and explanation of the
6082 parameters. Note, that this example doesn't use many parameters.
6083 However, in many environments these are enough to provide a valid
6084 which enables all clients to print.
6085 </p><pre class="programlisting">
6086 [global]
6087 printing = bsd
6088 load printers = yes
6090 [printers]
6091 path = /var/spool/samba
6092 printable = yes
6093 public = yes
6094 writable = no
6095 </pre><p>
6096 This is only an example configuration. Many settings, if not
6097 explicitly set to a specific value, are used and set by Samba
6098 implicitly to its own default, because these have been compiled in.
6099 To see all settings, let root use the <b class="command">testparm</b>
6100 utility. <b class="command">testparm</b> also gives warnings if you have
6101 mis-configured certain things. Its complete output is easily 340 lines
6102 and more. You may want to pipe it through a pager program.
6103 </p><p>
6104 The syntax for the configuration file is easy to grasp. You should
6105 know that is not very picky about its
6106 syntax. It has been explained elsewhere in this document. A short
6107 reminder: It even tolerates some spelling errors (like &quot;browsable&quot;
6108 instead of &quot;browseable&quot;). Most spelling is case-insensitive. Also, you
6109 can use &quot;Yes|No&quot; or &quot;True|False&quot; for boolean settings. Lists of names
6110 may be separated by commas, spaces or tabs.
6111 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2918721"></a>Verification of &quot;Settings in Use&quot; with <b class="command">testparm</b></h3></div></div><div></div></div><p>
6112 To see all (or at least most) printing related settings in Samba,
6113 including the implicitly used ones, try the command outlined below
6114 (hit &quot;ENTER&quot; twice!). It greps for all occurrences of &quot;lp&quot;, &quot;print&quot;,
6115 &quot;spool&quot;, &quot;driver&quot;, &quot;ports&quot; and &quot;[&quot; in testparm's output and gives you
6116 a nice overview about the running smbd's print configuration. (Note
6117 that this command does not show individually created printer shares,
6118 or the spooling paths in each case). Here is the output of my Samba
6119 setup, with exactly the same settings in
6120 as shown above:
6121 </p><pre class="screen">
6122 <tt class="prompt">root# </tt><b class="userinput"><tt>testparm -v | egrep &quot;(lp|print|spool|driver|ports|\[)&quot;</tt></b>
6123 Load smb config files from /etc/samba/smb.conf.simpleprinting
6124 Processing section &quot;[homes]&quot;
6125 Processing section &quot;[printers]&quot;
6127 [global]
6128 smb ports = 445 139
6129 lpq cache time = 10
6130 total print jobs = 0
6131 load printers = Yes
6132 printcap name = /etc/printcap
6133 disable spoolss = No
6134 enumports command =
6135 addprinter command =
6136 deleteprinter command =
6137 show add printer wizard = Yes
6138 os2 driver map =
6139 printer admin =
6140 min print space = 0
6141 max print jobs = 1000
6142 printable = No
6143 printing = bsd
6144 print command = lpr -r -P'%p' %s
6145 lpq command = lpq -P'%p'
6146 lprm command = lprm -P'%p' %j
6147 lppause command =
6148 lpresume command =
6149 printer name =
6150 use client driver = No
6152 [homes]
6154 [printers]
6155 path = /var/spool/samba
6156 printable = Yes
6158 </pre><p>
6159 You can easily verify which settings were implicitly added by Samba's
6160 default behaviour. <span class="emphasis"><em>Don't forget about this point: it may
6161 be important in your future dealings with Samba.</em></span>
6162 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> testparm in Samba-3.0 behaves differently from 2.2.x: used
6163 without the &quot;-v&quot; switch it only shows you the settings actually
6164 written into ! To see the complete
6165 configuration used, add the &quot;-v&quot; parameter to testparm.</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2918810"></a>A little Experiment to warn you</h3></div></div><div></div></div><p>
6166 Should you need to troubleshoot at any stage, please always come back
6167 to this point first and verify if &quot;testparm&quot; shows the parameters you
6168 expect! To give you an example from personal experience as a warning,
6169 try to just &quot;comment out&quot; the <i class="parameter"><tt>load printers</tt></i>&quot;
6170 parameter. If your 2.2.x system behaves like mine, you'll see this:
6171 </p><pre class="screen">
6172 <tt class="prompt">root# </tt>grep &quot;load printers&quot; /etc/samba/smb.conf
6173 # load printers = Yes
6174 # This setting is commented ooouuuuut!!
6176 <tt class="prompt">root# </tt>testparm -v /etc/samba/smb.conf | egrep &quot;(load printers)&quot;
6177 load printers = Yes
6179 </pre><p>
6180 Despite my imagination that the commenting out of this setting should
6181 prevent Samba from publishing my printers, it still did! Oh Boy -- it
6182 cost me quite some time to find out the reason. But I am not fooled
6183 any more... at least not by this ;-)
6184 </p><pre class="screen">
6185 <tt class="prompt">root# </tt><b class="userinput"><tt>grep -A1 &quot;load printers&quot; /etc/samba/smb.conf</tt></b>
6186 load printers = No
6187 # This setting is what I mean!!
6188 # load printers = Yes
6189 # This setting is commented ooouuuuut!!
6191 <tt class="prompt">root# </tt><b class="userinput"><tt>testparm -v smb.conf.simpleprinting | egrep &quot;(load printers)&quot;</tt></b>
6192 load printers = No
6194 </pre><p>
6195 Only when setting the parameter explicitly to
6196 &quot;<i class="parameter"><tt>load printers = No</tt></i>&quot;
6197 would Samba recognize my intentions. So my strong advice is:
6198 </p><div class="itemizedlist"><ul type="disc"><li><p>Never rely on &quot;commented out&quot; parameters!</p></li><li><p>Always set it up explicitly as you intend it to
6199 behave.</p></li><li><p>Use <b class="command">testparm</b> to uncover hidden
6200 settings which might not reflect your intentions.</p></li></ul></div><p>
6201 You can have a working Samba print configuration with this
6202 minimal :
6203 </p><pre class="screen">
6204 <tt class="prompt">root# </tt><b class="userinput"><tt>cat /etc/samba/smb.conf-minimal</tt></b>
6205 [printers]
6207 </pre><p>
6208 This example should show you that you can use testparm to test any
6209 filename for fitness as a Samba configuration. Actually, we want to
6210 encourage you <span class="emphasis"><em>not</em></span> to change your
6211 on a working system (unless you know
6212 exactly what you are doing)! Don't rely on an assumption that changes
6213 will only take effect after you re-start smbd! This is not the
6214 case. Samba re-reads its every 60
6215 seconds and on each new client connection. You might have to face
6216 changes for your production clients that you didn't intend to apply at
6217 this time! You will now note a few more interesting things. Let's now
6218 ask <b class="command">testparm</b> what the Samba print configuration
6219 would be, if you used this minimalistic file as your real
6221 </p><pre class="screen">
6222 <tt class="prompt">root# </tt><b class="userinput"><tt> testparm -v /etc/samba/smb.conf-minimal | egrep &quot;(print|lpq|spool|driver|ports|[)&quot;</tt></b>
6223 Processing section &quot;[printers]&quot;
6224 WARNING: [printers] service MUST be printable!
6225 No path in service printers - using /tmp
6227 lpq cache time = 10
6228 total print jobs = 0
6229 load printers = Yes
6230 printcap name = /etc/printcap
6231 disable spoolss = No
6232 enumports command =
6233 addprinter command =
6234 deleteprinter command =
6235 show add printer wizard = Yes
6236 os2 driver map =
6237 printer admin =
6238 min print space = 0
6239 max print jobs = 1000
6240 printable = No
6241 printing = bsd
6242 print command = lpr -r -P%p %s
6243 lpq command = lpq -P%p
6244 printer name =
6245 use client driver = No
6246 [printers]
6247 printable = Yes
6249 </pre><p>
6250 testparm issued 2 warnings:
6251 </p><div class="itemizedlist"><ul type="disc"><li><p>because we didn't specify the
6252 <i class="parameter"><tt>[printers]</tt></i> section as printable,
6253 and</p></li><li><p>because we didn't tell it which spool directory to
6254 use.</p></li></ul></div><p>
6255 However, this was not fatal, and Samba-3.0 will default to values that
6256 will work here. But, please!, don't rely on this and don't use this
6257 example! This was only meant to make you careful to design and specify
6258 your setup to be what you really want it to be. The outcome on your
6259 system may vary for some parameters, since you may have a Samba built
6260 with a different compile-time configuration.
6261 <span class="emphasis"><em>Warning:</em></span> don't put a comment sign <span class="emphasis"><em>at
6262 the end</em></span> of a valid line. It
6263 will cause the parameter to be ignored (just as if you had put the
6264 comment sign at the front). At first I regarded this as a bug in my
6265 Samba version(s). But the man page states: &#8220;<span class="quote">Internal whitespace
6266 in a parameter value is retained verbatim.</span>&#8221; This means that a
6267 line consisting of, for example,
6268 </p><pre class="screen">
6269 printing = lprng #This defines LPRng as the printing system&quot;
6270 </pre><p>
6271 will regard the whole of the string after the &quot;=&quot;
6272 sign as the value you want to define. And this is an invalid value
6273 that will be ignored, and a default value used instead.]
6274 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2919116"></a>Extended Sample Configuration to Print with Samba-3</h2></div></div><div></div></div><p>
6275 Here we show a more verbose example configuration for print related
6276 settings in an . Below is a discussion
6277 and explanation of the various parameters. We chose to use BSD-style
6278 printing here, because we guess it is still the most commonly used
6279 system on legacy Linux installations (new installs now predominantly
6280 have CUPS, which is discussed entirely in the next chapter of this
6281 document). Note, that this example explicitly names many parameters
6282 which don't need to be stated because they are set by default. You
6283 might be able to do with a leaner .</p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
6284 if you read access it with the Samba Web Administration Tool (SWAT),
6285 and then write it to disk again, it will be optimized in a way such
6286 that it doesn't contain any superfluous parameters and comments. SWAT
6287 organizes the file for best performance. Remember that each smbd
6288 re-reads the Samba configuration once a minute, and that each
6289 connection spawns an smbd process of its own, so it is not a bad idea
6290 to optimize the in environments with
6291 hundreds or thousands of clients.</p></div><pre class="programlisting">
6292 [global]
6293 printing = bsd
6294 load printers = yes
6295 show add printer wizard = yes
6296 printcap name = /etc/printcap
6297 printer admin = @ntadmin, root
6298 total print jobs = 100
6299 lpq cache time = 20
6300 use client driver = no
6302 [printers]
6303 comment = All Printers
6304 printable = yes
6305 path = /var/spool/samba
6306 browseable = no
6307 guest ok = yes
6308 public = yes
6309 read only = yes
6310 writable = no
6312 [my_printer_name]
6313 comment = Printer with Restricted Access
6314 path = /var/spool/samba_my_printer
6315 printer admin = kurt
6316 browseable = yes
6317 printable = yes
6318 writeable = no
6319 hosts allow = 0.0.0.0
6320 hosts deny = turbo_xp, 10.160.50.23, 10.160.51.60
6321 guest ok = no
6322 </pre><p>
6323 This <span class="emphasis"><em>also</em></span> is only an example configuration. You
6324 may not find all the settings in your own
6325 (as pre-configured by your OS
6326 vendor). Many configuration parameters, if not explicitly set to a
6327 specific value, are used and set by Samba implicitly to its own
6328 default, because these have been compiled in. To see all settings, let
6329 root use the <b class="command">testparm</b>
6330 utility. <b class="command">testparm</b> also gives warnings if you have
6331 mis-configured certain things..
6332 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2919220"></a>Detailed Explanation of the Example's Settings</h2></div></div><div></div></div><p>
6333 Following is a discussion of the settings from above shown example.
6334 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2919234"></a>The [global] Section</h3></div></div><div></div></div><p>
6335 The <i class="parameter"><tt>[global]</tt></i> section is one of 4 special
6336 sections (along with [<i class="parameter"><tt>[homes]</tt></i>,
6337 <i class="parameter"><tt>[printers]</tt></i> and
6338 <i class="parameter"><tt>[print$]</tt></i>...) It contains all parameters which
6339 apply to the server as a whole. It is the place for parameters which
6340 have only a &quot;global&quot; meaning (G). It may also contain service level
6341 parameters (S) which then define default settings for all other
6342 sections and shares. This way you can simplify the configuration and
6343 avoid setting the same value repeatedly. (Within each individual
6344 section or share you may however override these globally set &quot;share
6345 level&quot; settings and specify other values).
6346 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>printing = bsd</tt></i></span></dt><dd><p> this causes Samba to use default print commands
6347 applicable for the BSD (a.k.a. RFC 1179 style or LPR/LPD) printing
6348 system. In general, the &quot;printing&quot; parameter informs Samba about the
6349 print subsystem it should expect. Samba supports CUPS, LPD, LPRNG,
6350 SYSV, HPUX, AIX, QNX and PLP. Each of these systems defaults to a
6351 different <i class="parameter"><tt>print command</tt></i> (and other queue control
6352 commands).</p><div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Caution</h3><p>The <i class="parameter"><tt>printing</tt></i> parameter is
6353 normally a service level parameter. Since it is included here in the
6354 <i class="parameter"><tt>[global]</tt></i> section, it will take effect for all
6355 printer shares that are not defined differently. Samba-3.0 no longer
6356 supports the SOFTQ printing system.</p></div></dd><dt><span class="term"><i class="parameter"><tt>load printers = yes</tt></i></span></dt><dd><p> this tells Samba to create automatically all
6357 available printer shares. &quot;Available&quot; printer shares are discovered by
6358 scanning the printcap file. All created printer shares are also loaded
6359 for browsing. If you use this parameter, you do not need to specify
6360 separate shares for each printer. Each automatically created printer
6361 share will clone the configuration options found in the
6362 <i class="parameter"><tt>[printers]</tt></i> section. (A <i class="parameter"><tt>load printers
6363 = no</tt></i> setting will allow you to specify each UNIX printer
6364 you want to share separately, leaving out some you don't want to be
6365 publicly visible and available). </p></dd><dt><span class="term"><i class="parameter"><tt>show add printer wizard =
6366 yes</tt></i></span></dt><dd><p> this setting is normally
6367 enabled by default (even if the parameter is not written into the
6368 ). It makes the <span class="guiicon">Add Printer Wizard</span> icon
6369 show up in the <span class="guiicon">Printers</span> folder of the Samba host's
6370 share listing (as shown in <span class="guiicon">Network Neighbourhood</span> or
6371 by the <b class="command">net view</b> command). To disable it, you need to
6372 explicitly set it to <tt class="constant">no</tt> (commenting it out
6373 will not suffice!). The Add Printer Wizard lets you upload printer
6374 drivers to the <i class="parameter"><tt>[print$]</tt></i> share and associate it
6375 with a printer (if the respective queue exists there before the
6376 action), or exchange a printer's driver against any other previously
6377 uploaded driver. </p></dd><dt><span class="term"><i class="parameter"><tt>total print jobs = 100</tt></i></span></dt><dd><p> this setting sets the upper limit to 100 print jobs
6378 being active on the Samba server at any one time. Should a client
6379 submit a job which exceeds this number, a &#8220;<span class="quote">no more space
6380 available on server</span>&#8221; type of error message will be returned by
6381 Samba to the client. A setting of &quot;0&quot; (the default) means there is
6382 <span class="emphasis"><em>no</em></span> limit at all!
6383 </p></dd><dt><span class="term"><i class="parameter"><tt>printcap name = /etc/printcap</tt></i></span></dt><dd><p> this tells Samba where to look for a list of
6384 available printer names. (If you use CUPS, make sure that a printcap
6385 file is written: this is controlled by the &quot;Printcap&quot; directive of
6386 <tt class="filename">cupsd.conf</tt>).
6387 </p></dd><dt><span class="term"><i class="parameter"><tt>printer admin = @ntadmin</tt></i></span></dt><dd><p> members of the ntadmin group should be able to add
6388 drivers and set printer properties (&quot;ntadmin&quot; is only an example name,
6389 it needs to be a valid UNIX group name); root is implicitly always a
6390 <i class="parameter"><tt>printer admin</tt></i>. The &quot;@&quot; sign precedes group names in
6391 . A printer admin can do anything to
6392 printers via the remote administration interfaces offered by MS-RPC
6393 (see below). Note that the <i class="parameter"><tt>printer admin</tt></i>
6394 parameter is normally a share level parameter, so you may associate
6395 different groups to different printer shares in larger installations,
6396 if you use the <i class="parameter"><tt>printer admin</tt></i> parameter on the
6397 share levels).
6398 </p></dd><dt><span class="term"><i class="parameter"><tt>lpq cache time = 20</tt></i></span></dt><dd><p> this controls the cache time for the results of the
6399 lpq command. It prevents the lpq command being called too often and
6400 reduces load on a heavily used print server.
6401 </p></dd><dt><span class="term"><i class="parameter"><tt>use client driver = no</tt></i></span></dt><dd><p> if set to <tt class="constant">yes</tt>, this setting only
6402 takes effect for Win NT/2k/XP clients (and not for Win 95/98/ME). Its
6403 default value is <tt class="constant">No</tt> (or <tt class="constant">False</tt>).
6404 It must <span class="emphasis"><em>not</em></span> be enabled on print shares
6405 (with a <tt class="constant">yes</tt> or <tt class="constant">true</tt> setting) which
6406 have valid drivers installed on the Samba server! For more detailed
6407 explanations see the man page of <tt class="filename">smb.conf</tt>.
6408 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2919616"></a>The [printers] Section</h3></div></div><div></div></div><p>
6409 This is the second special section. If a section with this name
6410 appears in the <tt class="filename">smb.conf</tt>, users are able to
6411 connect to any printer specified in the Samba host's printcap file,
6412 because Samba on startup then creates a printer share for every
6413 printername it finds in the printcap file. You could regard this
6414 section as a general convenience shortcut to share all printers with
6415 minimal configuration. It is also a container for settings which
6416 should apply as default to all printers. (For more details see the
6417 <tt class="filename">smb.conf</tt> man page.) Settings inside this
6418 container must be share level parameters (S).
6419 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>comment = All printers</tt></i></span></dt><dd><p> the <i class="parameter"><tt>comment</tt></i> is shown next to
6420 the share if a client queries the server, either via <span class="guiicon">Network
6421 Neighbourhood</span> or with the <b class="command">net view</b> command to list
6422 available shares.
6423 </p></dd><dt><span class="term"><i class="parameter"><tt>printable = yes</tt></i></span></dt><dd><p> please note well, that the
6424 <i class="parameter"><tt>[printers]</tt></i> service <span class="emphasis"><em>must</em></span> be
6425 declared as printable. If you specify otherwise, smbd will refuse to
6426 load at startup. This parameter allows
6427 connected clients to open, write to and submit spool files into the
6428 directory specified with the <i class="parameter"><tt>path</tt></i> parameter for
6429 this service. It is used by Samba to differentiate printer shares from
6430 file shares. </p></dd><dt><span class="term"><i class="parameter"><tt>path = /var/spool/samba</tt></i></span></dt><dd><p>this must point to a directory used by Samba to spool
6431 incoming print files. <span class="emphasis"><em>It must not be the same as the spool
6432 directory specified in the configuration of your UNIX print
6433 subsystem!</em></span> The path would typically point to a directory
6434 which is world writeable, with the &quot;sticky&quot; bit set to it.
6435 </p></dd><dt><span class="term"><i class="parameter"><tt>browseable = no</tt></i></span></dt><dd><p> this is always set to <tt class="constant">no</tt> if
6436 <i class="parameter"><tt>printable = yes</tt></i>. It makes the
6437 <i class="parameter"><tt>[printer]</tt></i> share itself invisible in the
6438 list of available shares in a <b class="command">net view</b> command or
6439 in the Explorer browse list. (Note that you will of course see the
6440 individual printers).
6441 </p></dd><dt><span class="term"><i class="parameter"><tt>guest ok = yes</tt></i></span></dt><dd><p>
6442 if set to <tt class="constant">yes</tt>, then no password is required to
6443 connect to the printers service. Access will be granted with the
6444 privileges of the <i class="parameter"><tt>guest account</tt></i>. On many systems the
6445 guest account will map to a user named &quot;nobody&quot;. This user is in the UNIX
6446 passwd file with an empty password, but with no valid UNIX login.
6447 (Note: on some systems the guest account might not have the
6448 privilege to be able to print. Test this by logging in as your
6449 guest user using <b class="command">su - guest</b> and run a system print
6450 command like
6451 </p><p><b class="userinput"><tt>lpr -P printername /etc/motd</tt></b></p></dd><dt><span class="term"><i class="parameter"><tt>public = yes</tt></i></span></dt><dd><p> this is a synonym for <i class="parameter"><tt>guest ok =
6452 yes</tt></i>. Since we have <i class="parameter"><tt>guest ok = yes</tt></i>,
6453 it really doesn't need to be here! (This leads to the interesting
6454 question: &#8220;<span class="quote">What, if I by accident have to contradictory settings
6455 for the same share?</span>&#8221; The answer is: the last one encountered by
6456 Samba wins. The &quot;winner&quot; is shown by testparm. Testparm doesn't
6457 complain about different settings of the same parameter for the same
6458 share! You can test this by setting up multiple lines for the &quot;guest
6459 account&quot; parameter with different usernames, and then run testparm to
6460 see which one is actually used by Samba.)
6461 </p></dd><dt><span class="term"><i class="parameter"><tt>read only = yes</tt></i></span></dt><dd><p>this normally (for other types of shares) prevents
6462 users creating or modifying files in the service's directory. However,
6463 in a &quot;printable&quot; service, it is <span class="emphasis"><em>always</em></span> allowed to
6464 write to the directory (if user privileges allow the connection), but
6465 only via print spooling operations. &quot;Normal&quot; write operations are not
6466 allowed. </p></dd><dt><span class="term"><i class="parameter"><tt>writeable = no</tt></i></span></dt><dd><p>
6467 synonym for <i class="parameter"><tt>read only = yes</tt></i>
6468 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2919945"></a>Any [my_printer_name] Section</h3></div></div><div></div></div><p>
6469 If a section appears in the , which is
6470 tagged as <i class="parameter"><tt>printable = yes</tt></i>, Samba presents it as
6471 a printer share to its clients. Note, that Win95/98/ME clients may
6472 have problems with connecting or loading printer drivers if the share
6473 name has more than 8 characters! Also be very careful if you give a
6474 printer the same name as an existing user or file share name: upon a
6475 client's connection request to a certain sharename, Samba always tries
6476 to find file shares with that name first; if it finds one, it will
6477 connect to this and will never ultimately connect to a printer with
6478 the same name!
6479 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>comment = Printer with Restricted Access</tt></i></span></dt><dd><p> the comment says it all.
6480 </p></dd><dt><span class="term"><i class="parameter"><tt>path = /var/spool/samba_my_printer</tt></i></span></dt><dd><p> here we set the spooling area for this printer to
6481 another directory than the default. It is not a requirement to set it
6482 differently, but the option is available.
6483 </p></dd><dt><span class="term"><i class="parameter"><tt>printer admin = kurt</tt></i></span></dt><dd><p> the printer admin definition is different for this
6484 explicitly defined printer share from the general
6485 <i class="parameter"><tt>[printers]</tt></i> share. It is not a requirement; we
6486 did it to show that it is possible if you want it.
6487 </p></dd><dt><span class="term"><i class="parameter"><tt>browseable = yes</tt></i></span></dt><dd><p> we also made this printer browseable (so that the
6488 clients may conveniently find it when browsing the <span class="guiicon">Network
6489 Neighbourhood</span>).
6490 </p></dd><dt><span class="term"><i class="parameter"><tt>printable = yes</tt></i></span></dt><dd><p>see explanation in last subsection.
6491 </p></dd><dt><span class="term"><i class="parameter"><tt>writeable = no</tt></i></span></dt><dd><p>see explanation in last subsection.
6492 </p></dd><dt><span class="term"><i class="parameter"><tt>hosts allow = 10.160.50.,10.160.51.</tt></i></span></dt><dd><p>here we exercise a certain degree of access control
6493 by using the <i class="parameter"><tt>hosts allow</tt></i> and <i class="parameter"><tt>hosts deny</tt></i> parameters. Note, that
6494 this is not by any means a safe bet. It is not a way to secure your
6495 printers. This line accepts all clients from a certain subnet in a
6496 first evaluation of access control
6497 </p></dd><dt><span class="term"><i class="parameter"><tt>hosts deny = turbo_xp,10.160.50.23,10.160.51.60
6498 </tt></i></span></dt><dd><p>all listed hosts are not allowed here (even if they
6499 belong to the &quot;allowed subnets&quot;). As you can see, you could name IP
6500 addresses as well as NetBIOS hostnames
6501 here.
6502 </p></dd><dt><span class="term"><i class="parameter"><tt>guest ok = no</tt></i></span></dt><dd><p>this printer is not open for the guest account!
6503 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2920166"></a>Print Commands</h3></div></div><div></div></div><p>
6504 In each section defining a printer (or in the
6505 <i class="parameter"><tt>[printers]</tt></i> section), a <i class="parameter"><tt>print
6506 command</tt></i> parameter may be defined. It sets a command to
6507 process the files which have been placed into the Samba print spool
6508 directory for that printer. (That spool directory was, if you
6509 remember, set up with the <i class="parameter"><tt>path</tt></i>
6510 parameter). Typically, this command will submit the spool file to the
6511 Samba host's print subsystem, using the suitable system print
6512 command. But there is no requirement that this needs to be the
6513 case. For debugging purposes or some other reason you may want to do
6514 something completely different than &quot;print&quot; the file. An example is a
6515 command that just copies the print file to a temporary location for
6516 further investigation when you need to debug printing. If you craft
6517 your own print commands (or even develop print command shell scripts),
6518 make sure you pay attention to the need to remove the files from the
6519 Samba spool directory. Otherwise your hard disk may soon suffer from
6520 shortage of free space.
6521 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2920216"></a>Default Print Commands for various Unix Print Subsystems</h3></div></div><div></div></div><p>
6522 You learned earlier on, that Samba in most cases uses its built-in
6523 settings for many parameters if it can not find an explicitly stated
6524 one in its configuration file. The same is true for the
6525 <i class="parameter"><tt>print command</tt></i>. The default print command varies
6526 depending on the <i class="parameter"><tt>printing =...</tt></i> parameter
6527 setting. In the commands listed below, you will notice some parameters
6528 of the form <span class="emphasis"><em>%X</em></span> where <span class="emphasis"><em>X</em></span> is
6529 <span class="emphasis"><em>p, s, J</em></span> etc. These letters stand for
6530 &quot;printername&quot;, &quot;spoolfile&quot; and &quot;job ID&quot; respectively. They are
6531 explained in more detail further below. Here is an overview (excluding
6532 the special case of CUPS, which is discussed in the next chapter):
6533 </p><div class="informaltable"><table border="1"><colgroup><col><col></colgroup><thead><tr><th align="left">If this setting is active...</th><th align="left">...this is used in lieu of an explicit command:</th></tr></thead><tbody><tr><td align="left"><i class="parameter"><tt>printing = bsd|aix|lprng|plp</tt></i></td><td align="left">print command is <b class="command">lpr -r -P%p %s</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = sysv|hpux</tt></i></td><td align="left">print command is <b class="command">lp -c -P%p %s; rm %s</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = qnx</tt></i></td><td align="left">print command is <b class="command">lp -r -P%p -s %s</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = bsd|aix|lprng|plp</tt></i></td><td align="left">lpq command is <b class="command">lpq -P%p</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = sysv|hpux</tt></i></td><td align="left">lpq command is <b class="command">lpstat -o%p</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = qnx</tt></i></td><td align="left">lpq command is <b class="command">lpq -P%p</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = bsd|aix|lprng|plp</tt></i></td><td align="left">lprm command is <b class="command">lprm -P%p %j</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = sysv|hpux</tt></i></td><td align="left">lprm command is <b class="command">cancel %p-%j</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = qnx</tt></i></td><td align="left">lprm command is <b class="command">cancel %p-%j</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = bsd|aix|lprng|plp</tt></i></td><td align="left">lppause command is <b class="command">lp -i %p-%j -H hold</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = sysv|hpux</tt></i></td><td align="left">lppause command (...is empty)</td></tr><tr><td align="left"><i class="parameter"><tt>printing = qnx</tt></i></td><td align="left">lppause command (...is empty)</td></tr><tr><td align="left"><i class="parameter"><tt>printing = bsd|aix|lprng|plp</tt></i></td><td align="left">lpresume command is <b class="command">lp -i %p-%j -H resume</b></td></tr><tr><td align="left"><i class="parameter"><tt>printing = sysv|hpux</tt></i></td><td align="left">lpresume command (...is empty)</td></tr><tr><td align="left"><i class="parameter"><tt>printing = qnx</tt></i></td><td align="left">lpresume command (...is empty)</td></tr></tbody></table></div><p>
6534 We excluded the special CUPS case here, because it is discussed in the
6535 next chapter. Just a short summary. For <i class="parameter"><tt>printing =
6536 CUPS</tt></i>: If SAMBA is compiled against libcups, it uses the
6537 CUPS API to submit jobs, etc. (It is a good idea also to set
6538 <i class="parameter"><tt>printcap = cups</tt></i> in case your
6539 <tt class="filename">cupsd.conf</tt> is set to write its autogenerated
6540 printcap file to an unusual place). Otherwise Samba maps to the System
6541 V printing commands with the -oraw option for printing, i.e. it uses
6542 <b class="command">lp -c -d%p -oraw; rm %s</b> With <i class="parameter"><tt>printing =
6543 cups</tt></i> , and if SAMBA is compiled against libcups, any
6544 manually set print command will be ignored!
6545 </p><p>
6546 Having listed the above mappings here, you should note that there used
6547 to be a <span class="emphasis"><em>bug</em></span> in recent 2.2.x versions which
6548 prevented the mapping from taking effect. It lead to the
6549 &quot;bsd|aix|lprng|plp&quot; settings taking effect for all other systems, for
6550 the most important commands (the <b class="command">print</b> command, the
6551 <b class="command">lpq</b> command and the <b class="command">lprm</b>
6552 command). The <b class="command">lppause</b> command and the
6553 <b class="command">lpresume</b> command remained empty. Of course, these
6554 commands worked on bsd|aix|lprng|plp but they didn't work on
6555 sysv|hpux|qnx systems. To work around this bug, you need to
6556 explicitly set the commands. Use <b class="command">testparm -v</b> to
6557 check which command takes effect. Then check that this command is
6558 adequate and actually works for your installed print subsystem. It is
6559 always a good idea to explicitly set up your configuration files the
6560 way you want them to work and not rely on any built-in defaults.
6561 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2920741"></a>Setting up your own Print Commands</h3></div></div><div></div></div><p>
6562 After a print job has finished spooling to a service, the
6563 <i class="parameter"><tt>print command</tt></i> will be used by Samba via a
6564 <span class="emphasis"><em>system()</em></span> call to process the spool file. Usually
6565 the command specified will submit the spool file to the host's
6566 printing subsystem. But there is no requirement at all that this must
6567 be the case. The print subsystem will probably not remove the spool
6568 file on its own. So whatever command you specify on your own you
6569 should ensure that the spool file is deleted after it has been
6570 processed.
6571 </p><p>
6572 There is no difficulty with using your own customized print commands
6573 with the traditional printing systems. However, if you don't wish to
6574 &quot;roll your own&quot;, you should be well informed about the default
6575 built-in commands that Samba uses for each printing subsystem (see the
6576 table above). In all the commands listed in the last paragraphs you
6577 see parameters of the form <span class="emphasis"><em>%X</em></span> These are
6578 <span class="emphasis"><em>macros</em></span>, or shortcuts, used as place holders for
6579 the names of real objects. At the time of running a command with such
6580 a placeholder, Samba will insert the appropriate value
6581 automatically. Print commands can handle all Samba macro
6582 substitutions. In regard to printing, the following ones do have
6583 special relevance:
6584 </p><div class="itemizedlist"><ul type="disc"><li><p><i class="parameter"><tt>%s, %f</tt></i> - the path to the spool
6585 file name</p></li><li><p><i class="parameter"><tt>%p</tt></i> - the appropriate printer
6586 name</p></li><li><p><i class="parameter"><tt>%J</tt></i> - the job name as
6587 transmitted by the client.</p></li><li><p><i class="parameter"><tt>%c</tt></i> - the number of printed
6588 pages of the spooled job (if known).</p></li><li><p><i class="parameter"><tt>%z</tt></i> - the size of the spooled
6589 print job (in bytes)</p></li></ul></div><p>
6590 The print command MUST contain at least one occurrence of
6591 <i class="parameter"><tt>%s</tt></i> or <i class="parameter"><tt>%f</tt></i>. -- The
6592 <i class="parameter"><tt>%p</tt></i> is optional. If no printer name is supplied,
6593 the <i class="parameter"><tt>%p</tt></i> will be silently removed from the print
6594 command. In this case the job is sent to the default printer.
6595 </p><p>
6596 If specified in the <i class="parameter"><tt>[global]</tt></i> section, the print
6597 command given will be used for any printable service that does not
6598 have its own print command specified. If there is neither a specified
6599 print command for a printable service nor a global print command,
6600 spool files will be created but not processed! And (most importantly):
6601 print files will not be removed, so they will start filling your Samba
6602 hard disk.
6603 </p><p>
6604 Note that printing may fail on some UNIXes from the &quot;nobody&quot;
6605 account. If this happens, create an alternative guest account and
6606 supply it with the privilege to print. Set up this guest account in
6607 the <i class="parameter"><tt>[global]</tt></i> section with the <i class="parameter"><tt>guest
6608 account</tt></i> parameter.
6609 </p><p>
6610 You can form quite complex print commands. You need to realize that
6611 print commands are just passed to a UNIX shell. The shell is able to
6612 expand the included environment variables as usual. (The syntax to
6613 include a UNIX environment variable <i class="parameter"><tt>$variable</tt></i>
6614 in or in the Samba print command is
6615 <i class="parameter"><tt>%$variable</tt></i>.) To give you a working
6616 <i class="parameter"><tt>print command</tt></i> example, the following will log a
6617 print job to <tt class="filename">/tmp/print.log</tt>, print the file, then
6618 remove it. Note that ';' is the usual separator for commands in shell
6619 scripts:
6620 </p><pre class="programlisting">
6622 print command = echo Printing %s &gt;&gt; /tmp/print.log; lpr -P %p %s; rm %s
6624 </pre><p>
6625 You may have to vary your own command considerably from this example
6626 depending on how you normally print files on your system. The default
6627 for the <i class="parameter"><tt>print command</tt></i> parameter varies depending on the setting of
6628 the <i class="parameter"><tt>printing</tt></i> parameter. Another example is:
6629 </p><pre class="programlisting">
6630 print command = /usr/local/samba/bin/myprintscript %p %s
6631 </pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2921021"></a>Innovations in Samba Printing since 2.2</h2></div></div><div></div></div><p>
6632 Before version 2.2.0, Samba's print server support for Windows clients
6633 was limited to the level of <span class="emphasis"><em>LanMan</em></span> printing
6634 calls. This is the same protocol level as Windows 9x PCs offer when
6635 they share printers. Beginning with the 2.2.0 release, Samba started
6636 to support the native Windows NT printing mechanisms. These are
6637 implemented via <span class="emphasis"><em>MS-RPC</em></span> (RPC = <span class="emphasis"><em>Remote
6638 Procedure Calls</em></span> ). MS-RPCs use the
6639 <span class="emphasis"><em>SPOOLSS</em></span> named pipe for all printing.
6640 </p><p>
6641 The additional functionality provided by the new SPOOLSS support includes:
6642 </p><div class="itemizedlist"><ul type="disc"><li><p>Support for downloading printer driver files to Windows
6643 95/98/NT/2000 clients upon demand (<span class="emphasis"><em>Point'n'Print</em></span>);
6644 </p></li><li><p>Uploading of printer drivers via the Windows NT
6645 <span class="emphasis"><em>Add Printer Wizard</em></span> (APW) or the
6646 <span class="emphasis"><em>Imprints</em></span> tool set (refer to <a href="http://imprints.sourceforge.net/" target="_top">http://imprints.sourceforge.net</a>);
6647 </p></li><li><p>Support for the native MS-RPC printing calls such as
6648 StartDocPrinter, EnumJobs(), etc... (See the MSDN documentation
6649 at <a href="http://msdn.microsoft.com/" target="_top">http://msdn.microsoft.com/</a>
6650 for more information on the Win32 printing API);</p></li><li><p>Support for NT <span class="emphasis"><em>Access Control
6651 Lists</em></span> (ACL) on printer objects;</p></li><li><p>Improved support for printer queue manipulation
6652 through the use of internal databases for spooled job information
6653 (implemented by various <tt class="filename">*.tdb</tt>
6654 files).</p></li></ul></div><p>
6655 One other benefit of an update is this: Samba-3 is able to publish
6656 all its printers in Active Directory (or LDAP)!
6657 </p><p>
6658 One slight difference is here: it is possible on a Windows NT print
6659 server to have printers listed in the Printers folder which are
6660 <span class="emphasis"><em>not</em></span> shared. Samba does not make this
6661 distinction. By definition, the only printers of which Samba is aware
6662 are those which are specified as shares in
6663 . The reason is that Windows NT/200x/XP Professional
6664 clients do not normally need to use the standard SMB printer share;
6665 rather they can print directly to any printer on another Windows NT
6666 host using MS-RPC. This of course assumes that the printing client has
6667 the necessary privileges on the remote host serving the printer. The
6668 default permissions assigned by Windows NT to a printer gives the
6669 &quot;Print&quot; permissions to the well-known <span class="emphasis"><em>Everyone</em></span>
6670 group. (The older clients of type Win9x can only print to &quot;shared&quot;
6671 printers).
6672 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2921186"></a>Client Drivers on Samba Server for <span class="emphasis"><em>Point'n'Print</em></span></h3></div></div><div></div></div><p>
6673 There is still confusion about what all this means: <span class="emphasis"><em>Is it or
6674 is it not a requirement for printer drivers to be installed on a Samba
6675 host in order to support printing from Windows clients?</em></span> The
6676 answer to this is: No, it is not a
6677 <span class="emphasis"><em>requirement</em></span>. Windows NT/2000 clients can, of
6678 course, also run their APW to install drivers
6679 <span class="emphasis"><em>locally</em></span> (which then connect to a Samba served
6680 print queue). This is the same method as used by Windows 9x
6681 clients. (However, a <span class="emphasis"><em>bug</em></span> existed in Samba 2.2.0
6682 which made Windows NT/2000 clients require that the Samba server
6683 possess a valid driver for the printer. This was fixed in Samba
6684 2.2.1).
6685 </p><p>
6686 But it is a new <span class="emphasis"><em>option</em></span> to install the printer
6687 drivers into the <i class="parameter"><tt>[print$]</tt></i> share of the Samba
6688 server, and a big convenience too. Then <span class="emphasis"><em>all</em></span>
6689 clients (including 95/98/ME) get the driver installed when they first
6690 connect to this printer share. The <span class="emphasis"><em>uploading</em></span> or
6691 <span class="emphasis"><em>depositing</em></span> of the driver into this
6692 <i class="parameter"><tt>[print$]</tt></i> share, and the following binding of
6693 this driver to an existing Samba printer share can be achieved by
6694 different means:
6695 </p><div class="itemizedlist"><ul type="disc"><li><p>running the <span class="emphasis"><em>APW</em></span> on an
6696 NT/200x/XP Professional client (this doesn't work from 95/98/ME
6697 clients);</p></li><li><p>using the <span class="emphasis"><em>Imprints</em></span>
6698 toolset;</p></li><li><p>using the <span class="emphasis"><em>smbclient</em></span> and
6699 <span class="emphasis"><em>rpcclient</em></span> commandline tools;</p></li><li><p>using <span class="emphasis"><em>cupsaddsmb</em></span>(only works for
6700 the CUPS printing system, not for LPR/LPD, LPRng
6701 etc.).</p></li></ul></div><p>
6702 Please take additional note of the following fact: <span class="emphasis"><em>Samba
6703 does not use these uploaded drivers in any way to process spooled
6704 files</em></span>. Drivers are utilized entirely by the clients, who
6705 download and install them via the &quot;Point'n'Print&quot; mechanism supported
6706 by Samba. The clients use these drivers to generate print files in the
6707 format the printer (or the Unix print system) requires. Print files
6708 received by Samba are handed over to the Unix printing system, which
6709 is responsible for all further processing, if needed.
6710 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2921338"></a>The [printer$] Section is removed from Samba-3</h3></div></div><div></div></div><p><b>
6711 <i class="parameter"><tt>[print$]</tt></i> vs. <i class="parameter"><tt>[printer$]</tt></i>
6712 </b>
6713 Versions of Samba prior to 2.2 made it possible to use a share
6714 named <span class="emphasis"><em>[printer$]</em></span>. This name was taken from the
6715 same named service created by Windows 9x clients when a printer was
6716 shared by them. Windows 9x printer servers always have a
6717 <i class="parameter"><tt>[printer$]</tt></i> service which provides read-only
6718 access (with no password required) in order to support printer driver
6719 downloads. However, Samba's initial implementation allowed for a
6720 parameter named <i class="parameter"><tt>printer driver location</tt></i> to be
6721 used on a per share basis. This specified the location of the driver
6722 files associated with that printer. Another parameter named
6723 <i class="parameter"><tt>printer driver</tt></i> provided a means of defining the
6724 printer driver name to be sent to the client. These parameters,
6725 including the <i class="parameter"><tt>printer driver file</tt></i> parameter,
6726 are now removed and can not be used in installations of Samba-3.0.
6727 Now the share name <i class="parameter"><tt>[print$]</tt></i> is used for the
6728 location of downloadable printer drivers. It is taken from the
6729 <i class="parameter"><tt>[print$]</tt></i> service created by Windows NT PCs when
6730 a printer is shared by them. Windows NT print servers always have a
6731 <i class="parameter"><tt>[print$]</tt></i> service which provides read-write
6732 access (in the context of its ACLs) in order to support printer driver
6733 down- and uploads. Don't fear -- this does not mean Windows 9x
6734 clients are thrown aside now. They can use Samba's
6735 <i class="parameter"><tt>[print$]</tt></i> share support just fine.
6736 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2921450"></a>Creating the [print$] Share</h3></div></div><div></div></div><p>
6737 In order to support the up- and downloading of printer driver files,
6738 you must first configure a file share named
6739 <i class="parameter"><tt>[print$]</tt></i>. The &quot;public&quot; name of this share is
6740 hard coded in Samba's internals (because it is hard coded in the MS
6741 Windows clients too). It cannot be renamed since Windows clients are
6742 programmed to search for a service of exactly this name if they want
6743 to retrieve printer driver files.
6744 </p><p>
6745 You should modify the server's file to
6746 add the global parameters and create the
6747 <i class="parameter"><tt>[print$]</tt></i> file share (of course, some of the
6748 parameter values, such as 'path' are arbitrary and should be replaced
6749 with appropriate values for your site):
6750 </p><pre class="screen">
6751 [global]
6752 ; members of the ntadmin group should be able to add drivers and set
6753 ; printer properties. root is implicitly always a 'printer admin'.
6754 printer admin = @ntadmin
6755 [....]
6757 [printers]
6758 [....]
6760 [print$]
6761 comment = Printer Driver Download Area
6762 path = /etc/samba/drivers
6763 browseable = yes
6764 guest ok = yes
6765 read only = yes
6766 write list = @ntadmin, root
6767 </pre><p>
6768 Of course, you also need to ensure that the directory named by the
6769 <i class="parameter"><tt>path</tt></i> parameter exists on the Unix file system.
6770 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2921521"></a>Parameters in the [print$] Section</h3></div></div><div></div></div><p>
6771 <i class="parameter"><tt>[print$]</tt></i> is a special section in
6772 . It contains settings relevant to
6773 potential printer driver download and local installation by clients.
6774 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>comment = Printer Driver
6775 Download Area</tt></i></span></dt><dd><p> the comment appears next to the share name if it is
6776 listed in a share list (usually Windows clients won't see it often but
6777 it will also appear up in a <b class="command">smbclient -L sambaserver
6778 </b> output). </p></dd><dt><span class="term"><i class="parameter"><tt>path = /etc/samba/printers</tt></i></span></dt><dd><p> this is the path to the location of the Windows
6779 driver file deposit from the UNIX point of
6780 view.</p></dd><dt><span class="term"><i class="parameter"><tt>browseable = no</tt></i></span></dt><dd><p> this makes the <i class="parameter"><tt>[print$]</tt></i> share
6781 &quot;invisible&quot; in Network Neighbourhood to clients. However, you can
6782 still &quot;mount&quot; it from any client using the <b class="command">net use
6783 g:\\sambaserver\print$</b> command in a &quot;DOS box&quot; or the
6784 &quot;Connect network drive&quot; menu from Windows
6785 Explorer.</p></dd><dt><span class="term"><i class="parameter"><tt>guest ok = yes</tt></i></span></dt><dd><p>this gives read only access to this share for all
6786 guest users. Access may be used to download and install printer
6787 drivers on clients. The requirement for <i class="parameter"><tt>guest ok =
6788 yes</tt></i> depends upon how your site is configured. If users
6789 will be guaranteed to have an account on the Samba host, then this is
6790 a non-issue.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
6791 The non-issue is this: if all your Windows NT users are guaranteed to
6792 be authenticated by the Samba server (for example if Samba
6793 authenticates via an NT domain server and the NT user has already been
6794 validated by the Domain Controller in order to logon to the Windows NT
6795 session), then guest access is not necessary. Of course, in a
6796 workgroup environment where you just want to be able to print without
6797 worrying about silly accounts and security, then configure the share
6798 for guest access. You'll probably want to add <i class="parameter"><tt>map to guest
6799 = Bad User</tt></i> in the <i class="parameter"><tt>[global]</tt></i> section
6800 as well. Make sure you understand what this parameter does before
6801 using it.
6802 </p></div></dd><dt><span class="term"><i class="parameter"><tt>read only = yes</tt></i></span></dt><dd><p>as we don't want everybody to upload driver files (or
6803 even change driver settings) we tagged this share as not
6804 writeable.</p></dd><dt><span class="term"><i class="parameter"><tt>write list = @ntadmin,root</tt></i></span></dt><dd><p>since the <i class="parameter"><tt>[print$]</tt></i> was made
6805 read only by the previous setting, we need to create a &quot;write list&quot;
6806 also. UNIX groups (denoted with a leading &quot;@&quot; character) and users
6807 listed here are allowed write access (as an exception to the general
6808 public's &quot;read-only&quot; access), which they need to update files on the
6809 share. Normally you will want to only name administrative level user
6810 accounts in this setting. Check the file system permissions to make
6811 sure these accounts can copy files to the share. If this is a non-root
6812 account, then the account should also be mentioned in the global
6813 <i class="parameter"><tt>printer admin </tt></i> parameter. See the
6814 man page for more information on
6815 configuring file shares. </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2921752"></a>Subdirectory Structure in [print$]</h3></div></div><div></div></div><p>
6816 In order for a Windows NT print server to support the downloading of
6817 driver files by multiple client architectures, you must create several
6818 subdirectories within the <i class="parameter"><tt>[print$]</tt></i> service
6819 (i.e. the Unix directory named by the <i class="parameter"><tt>path</tt></i>
6820 parameter). These correspond to each of the supported client
6821 architectures. Samba follows this model as well. Just like the name of
6822 the <i class="parameter"><tt>[print$]</tt></i> share itself, the subdirectories
6823 *must* be exactly the names listed below (you may leave out the
6824 subdirectories of architectures you don't want to support).
6825 </p><p>
6826 Therefore, create a directory tree below the
6827 <i class="parameter"><tt>[print$]</tt></i> share for each architecture you wish
6828 to support.
6829 </p><pre class="programlisting">
6830 [print$]--+--
6831 |--W32X86 # serves drivers to &quot;Windows NT x86&quot;
6832 |--WIN40 # serves drivers to &quot;Windows 95/98&quot;
6833 |--W32ALPHA # serves drivers to &quot;Windows NT Alpha_AXP&quot;
6834 |--W32MIPS # serves drivers to &quot;Windows NT R4000&quot;
6835 |--W32PPC # serves drivers to &quot;Windows NT PowerPC&quot;
6836 </pre><div class="important" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Required permissions</h3><p>
6837 In order to add a new driver to your Samba host, one of two conditions
6838 must hold true:
6839 </p><div class="itemizedlist"><ul type="disc"><li><p>The account used to connect to the Samba host must
6840 have a UID of 0 (i.e. a root account)</p></li><li><p>The account used to connect to the Samba host must be
6841 named in the <span class="emphasis"><em>printer admin</em></span>list.</p></li></ul></div><p>
6842 Of course, the connected account must still possess access to add
6843 files to the subdirectories beneath
6844 <i class="parameter"><tt>[print$]</tt></i>. Remember that all file shares are set
6845 to 'read only' by default.
6846 </p></div><p>
6847 Once you have created the required <i class="parameter"><tt>[print$]</tt></i>
6848 service and associated subdirectories, go to a Windows NT 4.0/2k/XP
6849 client workstation. Open <span class="guiicon">Network Neighbourhood</span> or
6850 <span class="guiicon">My Network Places</span> and browse for the Samba host.
6851 Once you have located the server, navigate to its <span class="guiicon">Printers and
6852 Faxes</span> folder. You should see an initial listing of printers
6853 that matches the printer shares defined on your Samba host.
6854 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2921913"></a>Installing Drivers into [print$]</h2></div></div><div></div></div><p>
6855 You have successfully created the <i class="parameter"><tt>[print$]</tt></i>
6856 share in ? And Samba has re-read its
6857 configuration? Good. But you are not yet ready to take off. The
6858 <span class="emphasis"><em>driver files</em></span> need to be present in this share,
6859 too! So far it is still an empty share. Unfortunately, it is not enough
6860 to just copy the driver files over. They need to be <span class="emphasis"><em>set
6861 up</em></span> too. And that is a bit tricky, to say the least. We
6862 will now discuss two alternative ways to install the drivers into
6863 <i class="parameter"><tt>[print$]</tt></i>:
6864 </p><div class="itemizedlist"><ul type="disc"><li><p>using the Samba commandline utility
6865 <b class="command">rpcclient</b> with its various subcommands (here:
6866 <b class="command">adddriver</b> and <b class="command">setdriver</b>) from
6867 any UNIX workstation;</p></li><li><p>running a GUI (<span class="emphasis"><em>Printer
6868 Properties</em></span> and <span class="emphasis"><em>Add Printer Wizard</em></span>)
6869 from any Windows NT/2k/XP client workstation.</p></li></ul></div><p>
6870 The latter option is probably the easier one (even if the only
6871 entrance to this realm seems a little bit weird at first).
6872 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2922008"></a>Setting Drivers for existing Printers with a Client GUI</h3></div></div><div></div></div><p>
6873 The initial listing of printers in the Samba host's
6874 <span class="guiicon">Printers</span> folder accessed from a client's Explorer
6875 will have no real printer driver assigned to them. By default, in
6876 Samba-3 (as in 2.2.1 and later) this driver name is set to a NULL
6877 string. This must be changed now. The local <span class="emphasis"><em>Add Printer
6878 Wizard</em></span>, run from NT/2000/XP clients, will help us in this
6879 task.
6880 </p><p>
6881 However, the job to set a valid driver for the printer is not a
6882 straightforward one: You must attempt to view the printer properties
6883 for the printer to which you want the driver assigned. Open the
6884 Windows Explorer, open Network Neighbourhood, browse to the Samba
6885 host, open Samba's <span class="guiicon">Printers</span> folder, right-click the printer icon and
6886 select <span class="guimenu">Properties...</span>. You are now trying to view printer and driver
6887 properties for a queue which has this default <tt class="constant">NULL</tt> driver
6888 assigned. This will result in an error message (this is normal here):
6889 </p><p><span class="errorname"> Device settings cannot be displayed. The driver
6890 for the specified printer is not installed, only spooler properties
6891 will be displayed. Do you want to install the driver
6892 now?</span></p><p>
6893 <span class="emphasis"><em>Important:</em></span>Don't click <span class="guibutton">Yes</span>! Instead,
6894 <span class="emphasis"><em>click <span class="guibutton">No</span></em></span> in the error dialog.
6895 Only now you will be presented with the printer properties window. From here,
6896 the way to assign a driver to a printer is open to us. You have now the choice
6897 either:
6898 </p><div class="itemizedlist"><ul type="disc"><li><p>select a driver from the pop-up list of installed
6899 drivers. <span class="emphasis"><em>Initially this list will be empty.</em></span>
6900 Or</p></li><li><p>use the <span class="guibutton">New Driver...</span> button to
6901 install a new printer driver (which will in fact start up the
6902 APW).</p></li></ul></div><p>
6903 Once the APW is started, the procedure is exactly the same as the one
6904 you are familiar with in Windows (we assume here that you are
6905 familiar with the printer driver installations procedure on Windows
6906 NT). Make sure your connection is in fact setup as a user with
6907 <i class="parameter"><tt>printer admin</tt></i> privileges (if in doubt, use
6908 <b class="command">smbstatus</b> to check for this). If you wish to
6909 install printer drivers for client operating systems other than
6910 <span class="application">Windows NT x86</span>, you will need to use the
6911 <span class="guilabel">Sharing</span> tab of the printer properties dialog.
6912 </p><p>
6913 Assuming you have connected with an administrative (or root) account
6914 (as named by the <i class="parameter"><tt>printer admin</tt></i> parameter),
6915 you will also be able to modify other printer properties such as ACLs
6916 and default device settings using this dialog. For the default device
6917 settings, please consider the advice given further below.
6918 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2922192"></a>Setting Drivers for existing Printers with
6919 <b class="command">rpcclient</b></h3></div></div><div></div></div><p>
6920 The second way to install printer drivers into
6921 <i class="parameter"><tt>[print$]</tt></i> and set them up in a valid way can be
6922 done from the UNIX command line. This involves four distinct steps:
6923 </p><div class="orderedlist"><ol type="1"><li><p>gathering the info about the required driver files
6924 and collecting the files together;</p></li><li><p>deposit the driver files into the
6925 <i class="parameter"><tt>[print$]</tt></i> share's correct subdirectories
6926 (possibly by using <b class="command">smbclient</b>);</p></li><li><p>running the <b class="command">rpcclient</b>
6927 commandline utility once with the <b class="command">adddriver</b>
6928 subcommand,</p></li><li><p>running <b class="command">rpcclient</b> a second
6929 time with the <b class="command">setdriver</b>
6930 subcommand.</p></li></ol></div><p>
6931 We will provide detailed hints for each of these steps in the next few
6932 paragraphs.
6933 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2922300"></a>Identifying the Driver Files</h4></div></div><div></div></div><p>
6934 To find out about the driver files, you have two options: you could
6935 investigate the driver CD which comes with your printer. Study the
6936 <tt class="filename">*.inf</tt> file on the CD, if it is contained. This
6937 may not be the possible, since the *.inf file might be
6938 missing. Unfortunately, many vendors have now started to use their own
6939 installation programs. These installations packages are often some
6940 sort of Windows platform archive format, plus, the files may get
6941 re-named during the installation process. This makes it extremely
6942 difficult to identify the driver files you need.
6943 </p><p>
6944 Then you only have the second option: install the driver first on a
6945 Windows client *locally* and investigate which file names and paths it
6946 uses after they are installed. (Note, that you need to repeat this
6947 procedure for every client platform you want to support. We are going
6948 to show it here for the <span class="application">W32X86</span> platform only, a
6949 name used by Microsoft for all WinNT/2k/XP clients...)
6950 </p><p>
6951 A good method to recognize the driver files this is to print the test
6952 page from the driver's <span class="guilabel">Properties</span> Dialog
6953 (<span class="guilabel">General</span> tab). Then look at the list of driver
6954 files named on the printout. You'll need to recognize what Windows
6955 (and Samba) are calling the <span class="guilabel">Driver File</span> , the
6956 <span class="guilabel">Data File</span>, the <span class="guilabel">Config File</span>,
6957 the <span class="guilabel">Help File</span> and (optionally) the
6958 <span class="guilabel">Dependent Driver Files</span> (this may vary slightly
6959 for Windows NT). You need to remember all names (or better take a
6960 note) for the next steps.
6961 </p><p>
6962 Another method to quickly test the driver filenames and related paths
6963 is provided by the <b class="command">rpcclient</b> utility. Run it with
6964 <b class="command">enumdrivers</b> or with the
6965 <b class="command">getdriver</b> subcommand, each in the
6966 <span class="emphasis"><em>3</em></span> level. In the following example,
6967 <span class="emphasis"><em>TURBO_XP</em></span> is the name of the Windows PC (in this
6968 case it was a Windows XP Professional laptop, BTW). I had installed
6969 the driver locally to TURBO_XP while <span class="emphasis"><em>kde-bitshop</em></span> is
6970 the name of the Linux host from which I am working. We could run an
6971 <span class="emphasis"><em>interactive</em></span> <b class="command">rpcclient</b> session;
6972 then we'd get an <span class="emphasis"><em>rpcclient /&gt;</em></span> prompt and would
6973 type the subcommands at this prompt. This is left as a good exercise
6974 to the reader. For now we use <b class="command">rpcclient</b> with the
6975 <tt class="option">-c</tt> parameter to execute a single subcommand
6976 line and exit again. This is the method you would use if you want to
6977 create scripts to automate the procedure for a large number of
6978 printers and drivers. Note the different quotes used to overcome the
6979 different spaces in between words:
6980 </p><pre class="screen">
6981 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -U'Danka%xxxx' -c 'getdriver &quot;Heidelberg Digimaster 9110 (PS)&quot; 3' TURBO_XP</tt></b>
6982 cmd = getdriver &quot;Heidelberg Digimaster 9110 (PS)&quot; 3
6984 [Windows NT x86]
6985 Printer Driver Info 3:
6986 Version: [2]
6987 Driver Name: [Heidelberg Digimaster 9110 (PS)]
6988 Architecture: [Windows NT x86]
6989 Driver Path: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\HDNIS01_de.DLL]
6990 Datafile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.ppd]
6991 Configfile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\HDNIS01U_de.DLL]
6992 Helpfile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\HDNIS01U_de.HLP]
6994 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.DLL]
6995 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.INI]
6996 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1KMMin.DLL]
6997 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.dat]
6998 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.cat]
6999 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.def]
7000 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.hre]
7001 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.vnd]
7002 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de.hlp]
7003 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\Hddm91c1_de_reg.HLP]
7004 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\HDNIS01Aux.dll]
7005 Dependentfiles: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\HDNIS01_de.NTF]
7007 Monitorname: []
7008 Defaultdatatype: []
7010 </pre><p>
7011 You may notice, that this driver has quite a big number of
7012 <span class="guilabel">Dependentfiles</span> (I know worse cases however). Also,
7013 strangely, the <span class="guilabel">Driver File</span> is here tagged as
7014 <span class="guilabel">Driver Path</span>.... oh, well. Here we don't have yet
7015 support for the so-called <span class="application">WIN40</span> architecture
7016 installed. This name is used by Microsoft for the Win95/98/ME platforms.
7017 If we want to support these, we need to install the Win95/98/ME driver
7018 files in addition to those for <span class="application">W32X86</span>
7019 (i.e. the WinNT72000/XP clients) onto a Windows PC. This PC
7020 can also host the Win9x drivers, even if itself runs on Windows NT,
7021 2000 or XP.
7022 </p><p>
7023 Since the <i class="parameter"><tt>[print$]</tt></i> share is usually accessible
7024 through the <span class="guiicon">Network Neighbourhood</span>, you can also use the UNC notation
7025 from Windows Explorer to poke at it. The Win9x driver files will end
7026 up in subdirectory &quot;0&quot; of the &quot;WIN40&quot; directory. The full path to
7027 access them will be
7028 <tt class="filename">\\WINDOWSHOST\print$\WIN40\0\</tt>.
7029 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> more recent drivers on Windows 2000 and Windows XP are
7030 installed into the &quot;3&quot; subdirectory instead of the &quot;2&quot;. The version 2
7031 of drivers, as used in Windows NT, were running in Kernel Mode.
7032 Windows 2000 changed this. While it still can use the Kernel Mode
7033 drivers (if this is enabled by the Admin), its native mode for printer
7034 drivers is User Mode execution. This requires drivers designed for
7035 this. These type of drivers install into the &quot;3&quot; subdirectory.
7036 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2922629"></a>Collecting the Driver Files from a Windows Host's
7037 [print$] Share</h4></div></div><div></div></div><p>
7038 Now we need to collect all the driver files we identified. in our
7039 previous step. Where do we get them from? Well, why not retrieve them
7040 from the very PC and the same <i class="parameter"><tt>[print$]</tt></i> share
7041 which we investigated in our last step to identify the files? We can
7042 use <b class="command">smbclient</b> to do this. We will use the paths and
7043 names which were leaked to us by <b class="command">getdriver</b>. The
7044 listing is edited to include linebreaks for readability:
7045 </p><pre class="screen">
7046 <tt class="prompt">root# </tt><b class="userinput"><tt>smbclient //TURBO_XP/print\$ -U'Danka%xxxx' \
7047 -c 'cd W32X86/2;mget HD*_de.* \
7048 hd*ppd Hd*_de.* Hddm*dll HDN*Aux.DLL'</tt></b>
7049 added interface ip=10.160.51.60 bcast=10.160.51.255 nmask=255.255.252.0
7050 Got a positive name query response from 10.160.50.8 ( 10.160.50.8 )
7051 Domain=[DEVELOPMENT] OS=[Windows 5.1] Server=[Windows 2000 LAN Manager]
7052 <tt class="prompt">Get file Hddm91c1_de.ABD? </tt><b class="userinput"><tt>n</tt></b>
7053 <tt class="prompt">Get file Hddm91c1_de.def? </tt><b class="userinput"><tt>y</tt></b>
7054 getting file \W32X86\2\Hddm91c1_de.def of size 428 as Hddm91c1_de.def (22.0 kb/s) (average 22.0 kb/s)
7055 <tt class="prompt">Get file Hddm91c1_de.DLL? </tt><b class="userinput"><tt>y</tt></b>
7056 getting file \W32X86\2\Hddm91c1_de.DLL of size 876544 as Hddm91c1_de.DLL (737.3 kb/s) (average 737.3 kb/s)
7057 [...]
7059 </pre><p>
7060 After this command is complete, the files are in our current local
7061 directory. You probably have noticed that this time we passed several
7062 commands to the <tt class="option">-c</tt> parameter, separated by semi-colons. This
7063 effects that all commands are executed in sequence on the remote
7064 Windows server before smbclient exits again.
7065 </p><p>
7066 Don't forget to repeat the procedure for the <span class="application">WIN40</span>
7067 architecture should you need to support Win95/98/XP clients. Remember, the
7068 files for these architectures are in the WIN40/0/ subdir. Once we are
7069 complete, we can run <b class="command">smbclient ... put</b> to store
7070 the collected files on the Samba server's
7071 <i class="parameter"><tt>[print$]</tt></i> share.
7072 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2922781"></a>Depositing the Driver Files into [print$]</h4></div></div><div></div></div><p>
7073 So, now we are going to put the driver files into the
7074 <i class="parameter"><tt>[print$]</tt></i> share. Remember, the UNIX path to this
7075 share has been defined previously in your
7076 . You also have created subdirectories
7077 for the different Windows client types you want to support. Supposing
7078 your <i class="parameter"><tt>[print$]</tt></i> share maps to the UNIX path
7079 <tt class="filename">/etc/samba/drivers/</tt>, your driver files should now
7080 go here:
7081 </p><div class="itemizedlist"><ul type="disc"><li><p>for all Windows NT, 2000 and XP clients into
7082 <tt class="filename">/etc/samba/drivers/W32X86/</tt> <span class="emphasis"><em>but
7083 *not*(yet) into the &quot;2&quot; subdir</em></span>!</p></li><li><p>for all Windows 95, 98 and ME clients into
7084 <tt class="filename">/etc/samba/drivers/WIN40/</tt> -- <span class="emphasis"><em>but *not*
7085 (yet) into the &quot;0&quot; subdir</em></span>!</p></li></ul></div><p>
7086 We again use smbclient to transfer the driver files across the
7087 network. We specify the same files and paths as were leaked to us by
7088 running <b class="command">getdriver</b> against the original
7089 <span class="emphasis"><em>Windows</em></span> install. However, now we are going to
7090 store the files into a <span class="emphasis"><em>Samba/UNIX</em></span> print server's
7091 <i class="parameter"><tt>[print$]</tt></i> share...
7092 </p><pre class="screen">
7093 <tt class="prompt">root# </tt><b class="userinput"><tt>smbclient //SAMBA-CUPS/print\$ -U'root%xxxx' -c 'cd W32X86; put HDNIS01_de.DLL; \
7094 put Hddm91c1_de.ppd; put HDNIS01U_de.DLL; \
7095 put HDNIS01U_de.HLP; put Hddm91c1_de.DLL; \
7096 put Hddm91c1_de.INI; put Hddm91c1KMMin.DLL; \
7097 put Hddm91c1_de.dat; put Hddm91c1_de.dat; \
7098 put Hddm91c1_de.def; put Hddm91c1_de.hre; \
7099 put Hddm91c1_de.vnd; put Hddm91c1_de.hlp; \
7100 put Hddm91c1_de_reg.HLP; put HDNIS01Aux.dll; \
7101 put HDNIS01_de.NTF'</tt></b>
7102 added interface ip=10.160.51.60 bcast=10.160.51.255 nmask=255.255.252.0
7103 Got a positive name query response from 10.160.51.162 ( 10.160.51.162 )
7104 Domain=[CUPS-PRINT] OS=[Unix] Server=[Samba 2.2.7a]
7105 putting file HDNIS01_de.DLL as \W32X86\HDNIS01_de.DLL (4465.5 kb/s) (average 4465.5 kb/s)
7106 putting file Hddm91c1_de.ppd as \W32X86\Hddm91c1_de.ppd (12876.8 kb/s) (average 4638.9 kb/s)
7107 putting file HDNIS01U_de.DLL as \W32X86\HDNIS01U_de.DLL (20249.8 kb/s) (average 5828.3 kb/s)
7108 putting file HDNIS01U_de.HLP as \W32X86\HDNIS01U_de.HLP (9652.8 kb/s) (average 5899.8 kb/s)
7109 putting file Hddm91c1_de.DLL as \W32X86\Hddm91c1_de.DLL (23777.7 kb/s) (average 10400.6 kb/s)
7110 putting file Hddm91c1_de.INI as \W32X86\Hddm91c1_de.INI (98.6 kb/s) (average 10329.0 kb/s)
7111 putting file Hddm91c1KMMin.DLL as \W32X86\Hddm91c1KMMin.DLL (22931.5 kb/s) (average 10501.7 kb/s)
7112 putting file Hddm91c1_de.dat as \W32X86\Hddm91c1_de.dat (2462.8 kb/s) (average 10393.0 kb/s)
7113 putting file Hddm91c1_de.dat as \W32X86\Hddm91c1_de.dat (4925.3 kb/s) (average 10356.3 kb/s)
7114 putting file Hddm91c1_de.def as \W32X86\Hddm91c1_de.def (417.9 kb/s) (average 10290.1 kb/s)
7115 putting file Hddm91c1_de.hre as \W32X86\Hddm91c1_de.hre (22571.3 kb/s) (average 11338.5 kb/s)
7116 putting file Hddm91c1_de.vnd as \W32X86\Hddm91c1_de.vnd (3384.6 kb/s) (average 10754.3 kb/s)
7117 putting file Hddm91c1_de.hlp as \W32X86\Hddm91c1_de.hlp (18406.8 kb/s) (average 10839.8 kb/s)
7118 putting file Hddm91c1_de_reg.HLP as \W32X86\Hddm91c1_de_reg.HLP (20278.3 kb/s) (average 11386.3 kb/s)
7119 putting file HDNIS01Aux.dll as \W32X86\HDNIS01Aux.dll (14994.6 kb/s) (average 11405.2 kb/s)
7120 putting file HDNIS01_de.NTF as \W32X86\HDNIS01_de.NTF (23390.2 kb/s) (average 13170.8 kb/s)
7122 </pre><p>
7123 Phewww -- that was a lot of typing! Most drivers are a lot smaller --
7124 many only having 3 generic PostScript driver files plus 1 PPD. Note,
7125 that while we did retrieve the files from the &quot;2&quot; subdirectory of the
7126 &quot;W32X86&quot; directory from the Windows box, we <span class="emphasis"><em>don't</em></span>
7127 put them (for now) in this same subdirectory of the Samba box! This
7128 re-location will automatically be done by the
7129 <b class="command">adddriver</b> command which we will run shortly (and
7130 don't forget to also put the files for the Win95/98/ME architecture
7131 into the <tt class="filename">WIN40/</tt> subdirectory should you need
7132 them).
7133 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923017"></a>Check if the Driver Files are there (with smbclient)</h4></div></div><div></div></div><p>
7134 For now we verify that our files are there. This can be done with
7135 <b class="command">smbclient</b> too (but of course you can log in via SSH
7136 also and do this through a standard UNIX shell access too):
7137 </p><pre class="screen">
7138 <tt class="prompt">root# </tt><b class="userinput"><tt>smbclient //SAMBA-CUPS/print\$ -U 'root%xxxx' -c 'cd W32X86; pwd; dir; cd 2; pwd; dir'</tt></b>
7139 added interface ip=10.160.51.60 bcast=10.160.51.255 nmask=255.255.252.0
7140 Got a positive name query response from 10.160.51.162 ( 10.160.51.162 )
7141 Domain=[CUPS-PRINT] OS=[Unix] Server=[Samba 2.2.7a]
7143 Current directory is \\SAMBA-CUPS\print$\W32X86\
7144 . D 0 Sun May 4 03:56:35 2003
7145 .. D 0 Thu Apr 10 23:47:40 2003
7146 2 D 0 Sun May 4 03:56:18 2003
7147 HDNIS01Aux.dll A 15356 Sun May 4 03:58:59 2003
7148 Hddm91c1KMMin.DLL A 46966 Sun May 4 03:58:59 2003
7149 HDNIS01_de.DLL A 434400 Sun May 4 03:58:59 2003
7150 HDNIS01_de.NTF A 790404 Sun May 4 03:56:35 2003
7151 Hddm91c1_de.DLL A 876544 Sun May 4 03:58:59 2003
7152 Hddm91c1_de.INI A 101 Sun May 4 03:58:59 2003
7153 Hddm91c1_de.dat A 5044 Sun May 4 03:58:59 2003
7154 Hddm91c1_de.def A 428 Sun May 4 03:58:59 2003
7155 Hddm91c1_de.hlp A 37699 Sun May 4 03:58:59 2003
7156 Hddm91c1_de.hre A 323584 Sun May 4 03:58:59 2003
7157 Hddm91c1_de.ppd A 26373 Sun May 4 03:58:59 2003
7158 Hddm91c1_de.vnd A 45056 Sun May 4 03:58:59 2003
7159 HDNIS01U_de.DLL A 165888 Sun May 4 03:58:59 2003
7160 HDNIS01U_de.HLP A 19770 Sun May 4 03:58:59 2003
7161 Hddm91c1_de_reg.HLP A 228417 Sun May 4 03:58:59 2003
7162 40976 blocks of size 262144. 709 blocks available
7164 Current directory is \\SAMBA-CUPS\print$\W32X86\2\
7165 . D 0 Sun May 4 03:56:18 2003
7166 .. D 0 Sun May 4 03:56:35 2003
7167 ADOBEPS5.DLL A 434400 Sat May 3 23:18:45 2003
7168 laserjet4.ppd A 9639 Thu Apr 24 01:05:32 2003
7169 ADOBEPSU.DLL A 109568 Sat May 3 23:18:45 2003
7170 ADOBEPSU.HLP A 18082 Sat May 3 23:18:45 2003
7171 PDFcreator2.PPD A 15746 Sun Apr 20 22:24:07 2003
7172 40976 blocks of size 262144. 709 blocks available
7174 </pre><p>
7175 Notice that there are already driver files present in the
7176 <tt class="filename">2</tt> subdir (probably from a previous
7177 installation). Once the files for the new driver are there too, you
7178 are still a few steps away from being able to use them on the
7179 clients. The only thing you could do *now* is to retrieve them from a
7180 client just like you retrieve ordinary files from a file share, by
7181 opening print$ in Windows Explorer. But that wouldn't install them per
7182 Point'n'Print. The reason is: Samba doesn't know yet that these files
7183 are something special, namely <span class="emphasis"><em>printer driver
7184 files</em></span> and it doesn't know yet to which print queue(s) these
7185 driver files belong.
7186 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923178"></a>Running <b class="command">rpcclient</b> with
7187 <b class="command">adddriver</b></h4></div></div><div></div></div><p>
7188 So, next you must tell Samba about the special category of the files
7189 you just uploaded into the <i class="parameter"><tt>[print$]</tt></i> share. This
7190 is done by the <b class="command">adddriver</b> command. It will
7191 prompt Samba to register the driver files into its internal TDB
7192 database files. The following command and its output has been edited,
7193 again, for readability:
7194 </p><pre class="screen">
7195 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -Uroot%xxxx -c 'adddriver &quot;Windows NT x86&quot; &quot;dm9110:HDNIS01_de.DLL: \
7196 Hddm91c1_de.ppd:HDNIS01U_de.DLL:HDNIS01U_de.HLP: \
7197 NULL:RAW:Hddm91c1_de.DLL,Hddm91c1_de.INI, \
7198 Hddm91c1_de.dat,Hddm91c1_de.def,Hddm91c1_de.hre, \
7199 Hddm91c1_de.vnd,Hddm91c1_de.hlp,Hddm91c1KMMin.DLL, \
7200 HDNIS01Aux.dll,HDNIS01_de.NTF, \
7201 Hddm91c1_de_reg.HLP' SAMBA-CUPS</tt></b>
7203 cmd = adddriver &quot;Windows NT x86&quot; &quot;dm9110:HDNIS01_de.DLL:Hddm91c1_de.ppd:HDNIS01U_de.DLL: \
7204 HDNIS01U_de.HLP:NULL:RAW:Hddm91c1_de.DLL,Hddm91c1_de.INI, \
7205 Hddm91c1_de.dat,Hddm91c1_de.def,Hddm91c1_de.hre, \
7206 Hddm91c1_de.vnd,Hddm91c1_de.hlp,Hddm91c1KMMin.DLL, \
7207 HDNIS01Aux.dll,HDNIS01_de.NTF,Hddm91c1_de_reg.HLP&quot;
7209 Printer Driver dm9110 successfully installed.
7211 </pre><p>
7212 After this step the driver should be recognized by Samba on the print
7213 server. You need to be very careful when typing the command. Don't
7214 exchange the order of the fields. Some changes would lead to a
7215 <tt class="computeroutput">NT_STATUS_UNSUCCESSFUL</tt> error
7216 message. These become obvious. Other changes might install the driver
7217 files successfully, but render the driver unworkable. So take care!
7218 Hints about the syntax of the adddriver command are in the man
7219 page. The CUPS printing chapter of this HOWTO collection provides a
7220 more detailed description, if you should need it.
7221 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923278"></a>Check how Driver Files have been moved after
7222 <b class="command">adddriver</b> finished</h4></div></div><div></div></div><p>
7223 One indication for Samba's recognition of the files as driver files is
7224 the <tt class="computeroutput">successfully installed</tt> message.
7225 Another one is the fact, that our files have been moved by the
7226 <b class="command">adddriver</b> command into the <tt class="filename">2</tt>
7227 subdirectory. You can check this again with
7228 <b class="command">smbclient</b>:
7229 </p><pre class="screen">
7230 <tt class="prompt">root# </tt><b class="userinput"><tt>smbclient //SAMBA-CUPS/print\$ -Uroot%xxxx -c 'cd W32X86;dir;pwd;cd 2;dir;pwd'</tt></b>
7231 added interface ip=10.160.51.162 bcast=10.160.51.255 nmask=255.255.252.0
7232 Domain=[CUPS-PRINT] OS=[Unix] Server=[Samba 2.2.7a]
7234 Current directory is \\SAMBA-CUPS\print$\W32X86\
7235 . D 0 Sun May 4 04:32:48 2003
7236 .. D 0 Thu Apr 10 23:47:40 2003
7237 2 D 0 Sun May 4 04:32:48 2003
7238 40976 blocks of size 262144. 731 blocks available
7240 Current directory is \\SAMBA-CUPS\print$\W32X86\2\
7241 . D 0 Sun May 4 04:32:48 2003
7242 .. D 0 Sun May 4 04:32:48 2003
7243 DigiMaster.PPD A 148336 Thu Apr 24 01:07:00 2003
7244 ADOBEPS5.DLL A 434400 Sat May 3 23:18:45 2003
7245 laserjet4.ppd A 9639 Thu Apr 24 01:05:32 2003
7246 ADOBEPSU.DLL A 109568 Sat May 3 23:18:45 2003
7247 ADOBEPSU.HLP A 18082 Sat May 3 23:18:45 2003
7248 PDFcreator2.PPD A 15746 Sun Apr 20 22:24:07 2003
7249 HDNIS01Aux.dll A 15356 Sun May 4 04:32:18 2003
7250 Hddm91c1KMMin.DLL A 46966 Sun May 4 04:32:18 2003
7251 HDNIS01_de.DLL A 434400 Sun May 4 04:32:18 2003
7252 HDNIS01_de.NTF A 790404 Sun May 4 04:32:18 2003
7253 Hddm91c1_de.DLL A 876544 Sun May 4 04:32:18 2003
7254 Hddm91c1_de.INI A 101 Sun May 4 04:32:18 2003
7255 Hddm91c1_de.dat A 5044 Sun May 4 04:32:18 2003
7256 Hddm91c1_de.def A 428 Sun May 4 04:32:18 2003
7257 Hddm91c1_de.hlp A 37699 Sun May 4 04:32:18 2003
7258 Hddm91c1_de.hre A 323584 Sun May 4 04:32:18 2003
7259 Hddm91c1_de.ppd A 26373 Sun May 4 04:32:18 2003
7260 Hddm91c1_de.vnd A 45056 Sun May 4 04:32:18 2003
7261 HDNIS01U_de.DLL A 165888 Sun May 4 04:32:18 2003
7262 HDNIS01U_de.HLP A 19770 Sun May 4 04:32:18 2003
7263 Hddm91c1_de_reg.HLP A 228417 Sun May 4 04:32:18 2003
7264 40976 blocks of size 262144. 731 blocks available
7266 </pre><p>
7267 Another verification is that the timestamp of the printing TDB files
7268 is now updated (and possibly their filesize has increased).
7269 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923446"></a>Check if the Driver is recognized by Samba</h4></div></div><div></div></div><p>
7270 Now the driver should be registered with Samba. We can easily verify
7271 this, and will do so in a moment. However, this driver is
7272 <span class="emphasis"><em>not yet</em></span> associated with a particular
7273 <span class="emphasis"><em>printer</em></span>. We may check the driver status of the
7274 files by at least three methods:
7275 </p><div class="itemizedlist"><ul type="disc"><li><p>from any Windows client browse Network Neighbourhood,
7276 find the Samba host and open the Samba <span class="guiicon">Printers and
7277 Faxes</span> folder. Select any printer icon, right-click and
7278 select the printer <span class="guimenuitem">Properties</span>. Click on the
7279 <span class="guilabel">Advanced</span> tab. Here is a field indicating the
7280 driver for that printer. A drop down menu allows you to change that
7281 driver (be careful to not do this unwittingly.). You can use this
7282 list to view all drivers know to Samba. Your new one should be amongst
7283 them. (Each type of client will only see his own architecture's
7284 list. If you don't have every driver installed for each platform, the
7285 list will differ if you look at it from Windows95/98/ME or
7286 WindowsNT/2000/XP.)</p></li><li><p>from a Windows 2000 or XP client (not WinNT) browse
7287 <span class="guiicon">Network Neighbourhood</span>, search for the Samba
7288 server and open the server's <span class="guiicon">Printers</span> folder,
7289 right-click the white background (with no printer highlighted). Select
7290 <span class="guimenuitem">Server Properties</span>. On the
7291 <span class="guilabel">Drivers</span> tab you will see the new driver listed
7292 now. This view enables you to also inspect the list of files belonging
7293 to that driver<span class="emphasis"><em> (this doesn't work on Windows NT, but only on
7294 Windows 2000 and Windows XP. WinNT doesn't provide the &quot;Drivers&quot;
7295 tab).</em></span>. An alternative, much quicker method for Windows
7296 2000/XP to start this dialog is by typing into a DOS box (you must of
7297 course adapt the name to your Samba server instead of <i class="replaceable"><tt>SAMBA-CUPS</tt></i>):
7298 </p><p><b class="userinput"><tt> rundll32 printui.dll,PrintUIEntry /s /t2 /n\\<i class="replaceable"><tt>SAMBA-CUPS</tt></i></tt></b></p></li><li><p>from a UNIX prompt run this command (or a variant
7299 thereof), where <i class="replaceable"><tt>SAMBA-CUPS</tt></i> is the name of the Samba
7300 host and &quot;xxxx&quot; represents the actual Samba password assigned to root:
7301 </p><p><b class="userinput"><tt>rpcclient -U'root%xxxx' -c 'enumdrivers' <i class="replaceable"><tt>SAMBA-CUPS</tt></i></tt></b></p><p>
7302 You will see a listing of all drivers Samba knows about. Your new one
7303 should be amongst them. But it is only listed under the <i class="parameter"><tt>[Windows NT
7304 x86]</tt></i> heading, not under <i class="parameter"><tt>[Windows 4.0]</tt></i>,
7305 since we didn't install that part. Or did *you*? -- You will see a listing of
7306 all drivers Samba knows about. Your new one should be amongst them. In our
7307 example it is named <span class="emphasis"><em>dm9110</em></span>. Note that the 3rd column
7308 shows the other installed drivers twice, for each supported architecture one
7309 time. Our new driver only shows up for
7310 <span class="application">Windows NT 4.0 or 2000</span>. To
7311 have it present for <span class="application">Windows 95, 98 and ME</span> you'll
7312 have to repeat the whole procedure with the WIN40 architecture and subdirectory.
7313 </p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923650"></a>A side note: you are not bound to specific driver names</h4></div></div><div></div></div><p>
7314 You can name the driver as you like. If you repeat the
7315 <b class="command">adddriver</b> step, with the same files as before, but
7316 with a different driver name, it will work the same:
7317 </p><pre class="screen">
7318 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -Uroot%xxxx \
7319 -c 'adddriver &quot;Windows NT x86&quot; \
7320 &quot;myphantasydrivername:HDNIS01_de.DLL: \
7321 Hddm91c1_de.ppd:HDNIS01U_de.DLL:HDNIS01U_de.HLP: \
7322 NULL:RAW:Hddm91c1_de.DLL,Hddm91c1_de.INI, \
7323 Hddm91c1_de.dat,Hddm91c1_de.def,Hddm91c1_de.hre, \
7324 Hddm91c1_de.vnd,Hddm91c1_de.hlp,Hddm91c1KMMin.DLL, \
7325 HDNIS01Aux.dll,HDNIS01_de.NTF,Hddm91c1_de_reg.HLP' SAMBA-CUPS
7326 </tt></b>
7328 cmd = adddriver &quot;Windows NT x86&quot;
7329 &quot;myphantasydrivername:HDNIS01_de.DLL:Hddm91c1_de.ppd:HDNIS01U_de.DLL:\
7330 HDNIS01U_de.HLP:NULL:RAW:Hddm91c1_de.DLL,Hddm91c1_de.INI, \
7331 Hddm91c1_de.dat,Hddm91c1_de.def,Hddm91c1_de.hre, \
7332 Hddm91c1_de.vnd,Hddm91c1_de.hlp,Hddm91c1KMMin.DLL, \
7333 HDNIS01Aux.dll,HDNIS01_de.NTF,Hddm91c1_de_reg.HLP&quot;
7335 Printer Driver myphantasydrivername successfully installed.
7337 </pre><p>
7338 You will also be able to bind that driver to any print queue (however,
7339 you are responsible yourself that you associate drivers to queues
7340 which make sense to the target printer). Note, that you can't run the
7341 <b class="command">rpcclient</b> <b class="command">adddriver</b> command
7342 repeatedly. Each run &quot;consumes&quot; the files you had put into the
7343 <i class="parameter"><tt>[print$]</tt></i> share by moving them into the
7344 respective subdirectories. So you <span class="emphasis"><em>must</em></span> precede an
7345 <b class="command">smbclient ... put</b> command before each
7346 <b class="command">rpcclient ... adddriver</b>&quot; command.
7347 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2923761"></a>La Grande Finale: Running <b class="command">rpcclient</b> with
7348 <b class="command">setdriver</b></h4></div></div><div></div></div><p>
7349 Samba still needs to know <span class="emphasis"><em>which</em></span> printer's driver
7350 this is. It needs to create a mapping of the driver to a printer, and
7351 store this info in its &quot;memory&quot;, the TDB files. The <b class="command">rpcclient
7352 setdriver</b> command achieves exactly this:
7353 </p><pre class="screen">
7354 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -U'root%xxxx' -c 'setdriver dm9110 myphantasydrivername' <i class="replaceable"><tt>SAMBA-CUPS</tt></i></tt></b>
7355 cmd = setdriver dm9110 myphantasydrivername
7356 Successfully set dm9110 to driver myphantasydrivername.
7357 </pre><p>
7358 Ahhhhh -- no, I didn't want to do that. Repeat, this time with the
7359 name I intended:
7360 </p><pre class="screen">
7361 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -U'root%xxxx' -c 'setdriver dm9110 dm9110' <i class="replaceable"><tt>SAMBA-CUPS</tt></i></tt></b>
7362 cmd = setdriver dm9110 dm9110
7363 Successfully set dm9110 to driver dm9110.
7364 </pre><p>
7365 The syntax of the command is <b class="userinput"><tt>rpcclient
7366 -U'root%<i class="replaceable"><tt>sambapassword</tt></i>' -c 'setdriver
7367 &quot;<i class="replaceable"><tt>printername</tt></i>&quot;
7368 &quot;<i class="replaceable"><tt>drivername</tt></i>'
7369 <i class="replaceable"><tt>SAMBA-Hostname</tt></i></tt></b> . --
7370 Now we have done *most* of the work. But not yet all....
7371 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
7372 the <b class="command">setdriver</b> command will only succeed if the printer is
7373 known to
7374 Samba already. A bug in 2.2.x prevented Samba from recognizing freshly
7375 installed printers. You had to restart Samba, or at least send a HUP
7376 signal to all running smbd processes to work around this:
7377 <b class="userinput"><tt>kill -HUP `pidof smbd`</tt></b>. </p></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2923912"></a>&quot;The Proof of the Pudding lies in the Eating&quot; (Client Driver Install
7378 Procedure)</h2></div></div><div></div></div><p>
7379 A famous philosopher said once: &#8220;<span class="quote">The Proof of the Pudding lies
7380 in the Eating</span>&#8221;. The proof for our setup lies in the printing.
7381 So let's install the printer driver onto the client PCs. This is not
7382 as straightforward as it may seem. Read on.
7383 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2923933"></a>The first Client Driver Installation</h3></div></div><div></div></div><p>
7384 Especially important is the installation onto the first client PC (for
7385 each architectural platform separately). Once this is done correctly,
7386 all further clients are easy to setup and shouldn't need further
7387 attention. What follows is a description for the recommended first
7388 procedure. You work now from a client workstation. First you should
7389 guarantee that your connection is not unwittingly mapped to
7390 <i class="parameter"><tt>bad user</tt></i> &quot;nobody&quot;. In a DOS box type:
7391 </p><p><b class="userinput"><tt>net use \\<i class="replaceable"><tt>SAMBA-SERVER</tt></i>\print$ /user:root</tt></b></p><p>
7392 Replace root, if needed, by another valid
7393 <i class="replaceable"><tt>printer admin</tt></i> user as given in the definition.
7394 Should you already be connected as a different user, you'll get an error
7395 message. There is no easy way to get rid of that connection, because
7396 Windows doesn't seem to know a concept of &quot;logging off&quot; from a share
7397 connection (don't confuse this with logging off from the local
7398 workstation; that is a different matter). You can try to close
7399 <span class="emphasis"><em>all</em></span> Windows file explorer and Internet Explorer
7400 windows. As a last resort, you may have to reboot. Make sure there is
7401 no automatic re-connection set up. It may be easier to go to a
7402 different workstation and try from there. After you have made sure you
7403 are connected as a printer admin user (you can check this with the
7404 <b class="command">smbstatus</b> command on Samba) do this from the
7405 Windows workstation:
7406 </p><div class="itemizedlist"><ul type="disc"><li><p>Open <span class="guiicon">Network
7407 Neighbourhood</span></p></li><li><p>Browse to Samba server</p></li><li><p>Open its <span class="guiicon">Printers and
7408 Faxes</span> folder</p></li><li><p>Highlight and right-click the printer</p></li><li><p>Select <span class="guimenuitem">Connect...</span> (for WinNT4/2K
7409 it is possibly <span class="guimenuitem">Install...</span>)</p></li></ul></div><p>
7410 A new printer (named <i class="replaceable"><tt>printername</tt></i> on
7411 samba-server) should now have appeared in your
7412 <span class="emphasis"><em>local</em></span> Printer folder (check <span class="guimenu">Start</span> --
7413 <span class="guimenuitem">Settings</span> -- <span class="guimenuitem">Control Panel</span>
7414 -- <span class="guiicon">Printers and Faxes</span>).
7415 </p><p>
7416 Most likely you are now tempted to try and print a test page. After
7417 all, you now can open the printer properties and on the &quot;General&quot; tab,
7418 there is a button offering to do just that. But chances are that you
7419 get an error message saying <span class="errorname">Unable to print Test
7420 Page</span>. The reason might be that there is not yet a
7421 valid Device Mode set for the driver, or that the &quot;Printer Driver
7422 Data&quot; set is still incomplete.
7423 </p><p>
7424 You must now make sure that a valid &quot;Device Mode&quot; is set for the
7425 driver. Don't fear -- we will explain now what that means.
7426 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2924131"></a>IMPORTANT! Setting Device Modes on new Printers</h3></div></div><div></div></div><p>
7427 In order for a printer to be truly usable by a Windows NT/2K/XP
7428 client, it must possess:
7429 </p><div class="itemizedlist"><ul type="disc"><li><p>a valid <span class="emphasis"><em>Device Mode</em></span> generated by
7430 the driver for the printer (defining things like paper size,
7431 orientation and duplex settings), and</p></li><li><p>a complete set of
7432 <span class="emphasis"><em>Printer Driver Data</em></span> generated by the
7433 driver.</p></li></ul></div><p>
7434 If either one of these is incomplete, the clients can produce less
7435 than optimal output at best. In the worst cases, unreadable garbage or
7436 nothing at all comes from the printer or they produce a harvest of
7437 error messages when attempting to print. Samba stores the named values
7438 and all printing related info in its internal TDB database files
7439 <tt class="filename">(ntprinters.tdb</tt>,
7440 <tt class="filename">ntdrivers.tdb</tt>, <tt class="filename">printing.tdb</tt>
7441 and <tt class="filename">ntforms.tdb</tt>).
7442 </p><p>
7443 What do these two words stand for? Basically, the Device Mode and the
7444 set of Printer Driver Data is a collection of settings for all print
7445 queue properties, initialized in a sensible way. Device Modes and
7446 Printer Driver Data should initially be set on the print server (that is
7447 here: the Samba host) to healthy values so that the clients can start
7448 to use them immediately. How do we set these initial healthy values?
7449 This can be achieved by accessing the drivers remotely from an NT (or
7450 2k/XP) client, as is discussed in the next paragraphs.
7451 </p><p>
7452 Be aware, that a valid Device Mode can only be initiated by a
7453 <i class="parameter"><tt>printer admin</tt></i>, or root (the reason should be
7454 obvious). Device Modes can only correctly be set by executing the
7455 printer driver program itself. Since Samba can not execute this Win32
7456 platform driver code, it sets this field initially to NULL (which is
7457 not a valid setting for clients to use). Fortunately, most drivers
7458 generate themselves the Printer Driver Data that is needed, when they
7459 are uploaded to the <i class="parameter"><tt>[print$]</tt></i> share with the
7460 help of the APW or rpcclient.
7461 </p><p>
7462 The generation and setting of a first valid Device Mode however
7463 requires some &quot;tickling&quot; from a client, to set it on the Samba
7464 server. The easiest means of doing so is to simply change the page
7465 orientation on the server's printer. This &quot;executes&quot; enough of the
7466 printer driver program on the client for the desired effect to happen,
7467 and feeds back the new Device Mode to our Samba server. You can use the
7468 native Windows NT/2K/XP printer properties page from a Window client
7469 for this:
7470 </p><div class="itemizedlist"><ul type="disc"><li><p>Browse the <span class="guiicon">Network Neighbourhood</span></p></li><li><p>Find the Samba server</p></li><li><p>Open the Samba server's <span class="guiicon">Printers and
7471 Faxes</span> folder</p></li><li><p>Highlight the shared printer in question</p></li><li><p>Right-click the printer (you may already be here, if you
7472 followed the last section's description)</p></li><li><p>At the bottom of the context menu select
7473 <span class="guimenu">Properties....</span> (if the menu still offers the
7474 <span class="guimenuitem">Connect...</span> entry
7475 further above, you need to click that one first to achieve the driver
7476 installation as shown in the last section)</p></li><li><p>Go to the <span class="guilabel">Advanced</span> tab; click on
7477 <span class="guibutton">Printing Defaults...</span></p></li><li><p>Change the &quot;Portrait&quot; page setting to &quot;Landscape&quot; (and
7478 back)</p></li><li><p>(Oh, and make sure to <span class="emphasis"><em>apply</em></span>
7479 changes between swapping the page orientation to cause the change to
7480 actually take effect...).</p></li><li><p>While you're at it, you may optionally also want to
7481 set the desired printing defaults here, which then apply to all future
7482 client driver installations on the remaining from now
7483 on.</p></li></ul></div><p>
7484 This procedure has executed the printer driver program on the client
7485 platform and fed back the correct Device Mode to Samba, which now
7486 stored it in its TDB files. Once the driver is installed on the
7487 client, you can follow the analogous steps by accessing the
7488 <span class="emphasis"><em>local</em></span> <span class="guiicon">Printers</span> folder too if you are
7489 a Samba printer admin user. From now on printing should work as expected.
7490 </p><p>
7491 Samba also includes a service level parameter name <i class="parameter"><tt>default
7492 devmode</tt></i> for generating a default Device Mode for a
7493 printer. Some drivers will function well with Samba's default set of
7494 properties. Others may crash the client's spooler service. So use this
7495 parameter with caution. It is always better to have the client
7496 generate a valid device mode for the printer and store it on the
7497 server for you.
7498 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2924420"></a>Further Client Driver Install Procedures</h3></div></div><div></div></div><p>
7499 Every further driver may be done by any user, along the lines
7500 described above: Browse network, open printers folder on Samba server,
7501 right-click printer and choose <span class="guimenuitem">Connect...</span>. Once
7502 this completes (should be not more than a few seconds, but could also take
7503 a minute, depending on network conditions), you should find the new printer in
7504 your client workstation local <span class="guiicon">Printers and
7505 Faxes</span> folder.
7506 </p><p>
7507 You can also open your local <span class="guiicon">Printers and Faxes</span> folder by
7508 using this command on Windows 2000 and Windows XP Professional workstations:
7509 </p><p><b class="userinput"><tt>rundll32 shell32.dll,SHHelpShortcuts_RunDLL PrintersFolder
7510 </tt></b></p><p>
7511 or this command on Windows NT 4.0 workstations:
7512 </p><p><b class="userinput"><tt>
7513 rundll32 shell32.dll,Control_RunDLL MAIN.CPL @2
7514 </tt></b></p><p>
7515 You can enter the commands either inside a <span class="guilabel">DOS box</span> window
7516 or in the <span class="guimenuitem">Run command...</span> field from the
7517 <span class="guimenu">Start</span> menu.
7518 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2924516"></a>Always make first Client Connection as root or &quot;printer admin&quot;</h3></div></div><div></div></div><p>
7519 After you installed the driver on the Samba server (in its
7520 <i class="parameter"><tt>[print$]</tt></i> share, you should always make sure
7521 that your first client installation completes correctly. Make it a habit for
7522 yourself to build that the very first connection from a client as
7523 <i class="parameter"><tt>printer admin</tt></i>. This is to make sure that:
7524 </p><div class="itemizedlist"><ul type="disc"><li><p> a first valid <span class="emphasis"><em>Device Mode</em></span> is
7525 really initialized (see above for more explanation details), and
7526 that</p></li><li><p> the default print settings of your printer for all
7527 further client installations are as you want them</p></li></ul></div><p>
7528 Do this by changing the orientation to landscape, click
7529 <span class="emphasis"><em>Apply</em></span>, and then change it back again. Then modify
7530 the other settings (for example, you don't want the default media size
7531 set to <span class="emphasis"><em>Letter</em></span>, when you are all using
7532 <span class="emphasis"><em>A4</em></span>, right? You may want to set the printer for
7533 <span class="emphasis"><em>duplex</em></span> as the default; etc.).
7534 </p><p>
7535 To connect as root to a Samba printer, try this command from a Windows
7536 2K/XP DOS box command prompt:
7537 </p><p><b class="userinput"><tt>runas /netonly /user:root &quot;rundll32 printui.dll,PrintUIEntry /p /t3 /n \\<i class="replaceable"><tt>SAMBA-SERVER</tt></i>\<i class="replaceable"><tt>printername</tt></i>&quot;</tt></b>
7538 </p><p>
7539 You will be prompted for root's Samba-password; type it, wait a few
7540 seconds, click on <span class="guibutton">Printing Defaults...</span> and
7541 proceed to set the job options as should be used as defaults by all
7542 clients. Alternatively, instead of root you can name one other member
7543 of the <i class="parameter"><tt>printer admins</tt></i> from the setting.
7544 </p><p>
7545 Now all the other users downloading and installing the driver
7546 the same way (called <span class="emphasis"><em>Point'n'Print</em></span>) will
7547 have the same defaults set for them. If you miss this step you'll
7548 get a lot of helpdesk calls from your users. But maybe you like to
7549 talk to people.... ;-)
7550 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2924657"></a>Other Gotchas</h2></div></div><div></div></div><p>
7551 Your driver is installed. It is ready for
7552 <span class="emphasis"><em>Point'n'Print</em></span> installation by the clients
7553 now. You <span class="emphasis"><em>may</em></span> have tried to download and use it
7554 onto your first client machine now. But wait... let's make you
7555 acquainted first with a few tips and tricks you may find useful. For
7556 example, suppose you didn't manage to &quot;set the defaults&quot; on the
7557 printer, as advised in the preceding paragraphs? And your users
7558 complain about various issues (such as &#8220;<span class="quote">We need to set the paper
7559 size for each job from Letter to A4 and it won't store it!</span>&#8221;)
7560 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2924690"></a>Setting Default Print Options for the Client Drivers</h3></div></div><div></div></div><p>
7561 The last sentence might be viewed with mixed feelings by some users and
7562 admins. They have struggled for hours and hours and couldn't arrive at
7563 a point were their settings seemed to be saved. It is not their
7564 fault. The confusing thing is this: in the multi-tabbed dialog that pops
7565 up when you right-click the printer name and select
7566 <span class="guimenuitem">Properties...</span>, you can arrive at two identically
7567 looking dialogs, each claiming that they help you to set printer options,
7568 in three different ways. Here is the definite answer to the &quot;Samba
7569 Default Driver Setting FAQ&quot;:
7570 </p><p><b>&#8220;<span class="quote">I can't set and save default print options
7571 for all users on Win2K/XP! Why not?</span>&#8221; </b>
7572 How are you doing it? I bet the wrong way.... (it is not very
7573 easy to find out, though). There are 3 different ways to bring you to
7574 a dialog that <span class="emphasis"><em>seems</em></span> to set everything. All three
7575 dialogs <span class="emphasis"><em>look</em></span> the same. Only one of them
7576 <span class="emphasis"><em>does</em></span> what you intend.
7577 <span class="emphasis"><em>Important:</em></span> you need to be Administrator or Print
7578 Administrator to do this for all users. Here is how I reproduce it in
7579 on XP Professional:
7581 </p><div class="orderedlist"><ol type="A"><li><p>The first &quot;wrong&quot; way:
7583 </p><div class="orderedlist"><ol type="1"><li><p>Open the <span class="guiicon">Printers</span>
7584 folder.</p></li><li><p>Right-click on the printer
7585 (<span class="emphasis"><em>remoteprinter on cupshost</em></span>) and
7586 select in context menu <span class="guimenu">Printing
7587 Preferences...</span></p></li><li><p>Look at this dialog closely and remember what it looks
7588 like.</p></li></ol></div><p>
7589 </p></li><li><p>The second &quot;wrong&quot; way:
7591 </p><div class="orderedlist"><ol type="1"><li><p>Open the <span class="guimenu">Printers</span>
7592 folder.</p></li><li><p>Right-click on the printer (<span class="emphasis"><em>remoteprinter on
7593 cupshost</em></span>) and select in the context menu
7594 <span class="guimenuitem">Properties</span></p></li><li><p>Click on the <span class="guilabel">General</span>
7595 tab</p></li><li><p>Click on the button <span class="guibutton">Printing
7596 Preferences...</span></p></li><li><p>A new dialog opens. Keep this dialog open and go back
7597 to the parent dialog.</p></li></ol></div><p>
7598 </p></li><li><p>The third, the &quot;correct&quot; way: (should you do
7599 this from the beginning, just carry out steps 1. and 2. from second
7600 &quot;way&quot; above)
7602 </p><div class="orderedlist"><ol type="1"><li><p>Click on the <span class="guilabel">Advanced</span>
7603 tab. (Hmmm... if everything is &quot;Grayed Out&quot;, then you are not logged
7604 in as a user with enough privileges).</p></li><li><p>Click on the <span class="guibutton">Printing
7605 Defaults...</span> button.</p></li><li><p>On any of the two new tabs, click on the
7606 <span class="guilabel">Advanced...</span> button.</p></li><li><p>A new dialog opens. Compare this one to the other,
7607 identical looking one from &quot;B.5&quot; or A.3&quot;.</p></li></ol></div><p>
7608 </p></li></ol></div><p>
7610 Do you see any difference in the two settings dialogs? I don't
7611 either. However, only the last one, which you arrived at with steps
7612 C.1.-6. will permanently save any settings which will then become the
7613 defaults for new users. If you want all clients to have the same
7614 defaults, you need to conduct these steps as administrator
7615 (<i class="parameter"><tt>printer admin</tt></i> in )
7616 <span class="emphasis"><em>before</em></span> a client downloads the driver (the clients
7617 can later set their own <span class="emphasis"><em>per-user defaults</em></span> by
7618 following the procedures <span class="emphasis"><em>A.</em></span>
7619 or <span class="emphasis"><em>B.</em></span> above...). (This is new: Windows 2000 and
7620 Windows XP allow <span class="emphasis"><em>per-user</em></span> default settings and
7621 the ones the administrator gives them, before they set up their own).
7622 The &quot;parents&quot; of the identically looking dialogs have a slight
7623 difference in their window names: one is called
7624 <tt class="computeroutput">Default Print Values for Printer Foo on Server
7625 Bar&quot;</tt> (which is the one you need) and the other is
7626 called &quot;<tt class="computeroutput">Print Settings for Printer Foo on Server
7627 Bar</tt>&quot;. The last one is the one you arrive at when you
7628 right-click on the printer and select <span class="guimenuitem">Print
7629 Settings...</span>. This is the one what you were
7630 taught to use back in the days of Windows NT! So it is only natural to
7631 try the same way with Win2k or WinXP. You wouldn't dream
7632 that there is now a different &quot;clicking path&quot; to arrive at an
7633 identically looking, but functionally different dialog to set defaults
7634 for all users!
7635 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>Try (on Win2000 and WinXP) to run this command (as a user
7636 with the right privileges):
7637 </p><p><b class="userinput"><tt>
7638 rundll32 printui.dll,PrintUIEntry /p /t3 /n\\<i class="replaceable"><tt>SAMBA-SERVER</tt></i>\<i class="replaceable"><tt>printersharename</tt></i>
7639 </tt></b></p><p>
7640 to see the tab with the <span class="guilabel">Printing Defaults...</span>
7641 button (the one you need). Also run this command:
7642 </p><p><b class="userinput"><tt>
7643 rundll32 printui.dll,PrintUIEntry /p /t0 /n\\<i class="replaceable"><tt>SAMBA-SERVER</tt></i>\<i class="replaceable"><tt>printersharename</tt></i>
7644 </tt></b></p><p>
7645 to see the tab with the <span class="guilabel">Printing Preferences...</span>
7646 button (the one which doesn't set system-wide defaults). You can
7647 start the commands from inside a DOS box&quot; or from the <span class="guimenu">Start</span>
7648 -- <span class="guimenuitem">Run...</span> menu.
7649 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2925127"></a>Supporting large Numbers of Printers</h3></div></div><div></div></div><p>
7650 One issue that has arisen during the recent development phase of Samba
7651 is the need to support driver downloads for 100's of printers. Using
7652 Windows NT APW here is somewhat awkward (to say the least). If you
7653 don't want to acquire RSS pains from such the printer installation
7654 clicking orgy alone, you need to think about a non-interactive script.
7655 </p><p>
7656 If more than one printer is using the same driver, the
7657 <b class="command">rpcclient setdriver</b> command can be used to set the
7658 driver associated with an installed queue. If the driver is uploaded
7659 to <i class="parameter"><tt>[print$]</tt></i> once and registered with the
7660 printing TDBs, it can be used by multiple print queues. In this case
7661 you just need to repeat the <b class="command">setprinter</b> subcommand
7662 of <b class="command">rpcclient</b> for every queue (without the need to
7663 conduct the <b class="command">adddriver</b> again and again). The
7664 following is an example of how this could be accomplished:
7665 </p><pre class="screen">
7666 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'enumdrivers'</tt></b>
7667 cmd = enumdrivers
7669 [Windows NT x86]
7670 Printer Driver Info 1:
7671 Driver Name: [infotec IS 2075 PCL 6]
7673 Printer Driver Info 1:
7674 Driver Name: [DANKA InfoStream]
7676 Printer Driver Info 1:
7677 Driver Name: [Heidelberg Digimaster 9110 (PS)]
7679 Printer Driver Info 1:
7680 Driver Name: [dm9110]
7682 Printer Driver Info 1:
7683 Driver Name: [myphantasydrivername]
7685 [....]
7686 </pre><p>
7688 </p><pre class="screen">
7689 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'enumprinters'</tt></b>
7690 cmd = enumprinters
7691 flags:[0x800000]
7692 name:[\\SAMBA-CUPS\dm9110]
7693 description:[\\SAMBA-CUPS\dm9110,,110ppm HiVolume DANKA Stuttgart]
7694 comment:[110 ppm HiVolume DANKA Stuttgart]
7695 [....]
7696 </pre><p>
7698 </p><pre class="screen">
7699 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'setdriver <i class="replaceable"><tt>dm9110</tt></i> &quot;<i class="replaceable"><tt>Heidelberg Digimaster 9110 (PS)</tt></i>&quot;'</tt></b>
7700 cmd = setdriver dm9110 Heidelberg Digimaster 9110 (PPD)
7701 Successfully set dm9110 to driver Heidelberg Digimaster 9110 (PS).
7702 </pre><p>
7704 </p><pre class="screen">
7705 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'enumprinters'</tt></b>
7706 cmd = enumprinters
7707 flags:[0x800000]
7708 name:[\\SAMBA-CUPS\dm9110]
7709 description:[\\SAMBA-CUPS\dm9110,Heidelberg Digimaster 9110 (PS),110ppm HiVolume DANKA Stuttgart]
7710 comment:[110ppm HiVolume DANKA Stuttgart]
7711 [....]
7712 </pre><p>
7714 </p><pre class="screen">
7715 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'setdriver <i class="replaceable"><tt>dm9110</tt></i> <i class="replaceable"><tt>myphantasydrivername</tt></i>'</tt></b>
7716 cmd = setdriver dm9110 myphantasydrivername
7717 Successfully set dm9110 to myphantasydrivername.
7718 </pre><p>
7720 </p><pre class="screen">
7721 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>SAMBA-CUPS</tt></i> -U root%<i class="replaceable"><tt>secret</tt></i> -c 'enumprinters'</tt></b>
7722 cmd = enumprinters
7723 flags:[0x800000]
7724 name:[\\SAMBA-CUPS\dm9110]
7725 description:[\\SAMBA-CUPS\dm9110,myphantasydrivername,110ppm HiVolume DANKA Stuttgart]
7726 comment:[110ppm HiVolume DANKA Stuttgart]
7727 [....]
7728 </pre><p>
7729 It may be not easy to recognize: but the first call to
7730 <b class="command">enumprinters</b> showed the &quot;dm9110&quot; printer with an
7731 empty string where the driver should have been listed (between the 2
7732 commas in the &quot;description&quot; field). After the
7733 <b class="command">setdriver</b> command succeeded, all is well. (The
7734 CUPS Printing chapter has more info about the installation of printer
7735 drivers with the help of <b class="command">rpcclient</b>).
7736 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2925430"></a>Adding new Printers with the Windows NT APW</h3></div></div><div></div></div><p>
7737 By default, Samba exhibits all printer shares defined in
7738 <tt class="filename">smb.conf</tt> in the
7739 <span class="guiicon">Printers...</span> folder. Also located in this folder
7740 is the Windows NT Add Printer Wizard icon. The APW will be shown only
7742 </p><div class="itemizedlist"><ul type="disc"><li><p>...the connected user is able to successfully execute
7743 an <b class="command">OpenPrinterEx(\\server)</b> with administrative
7744 privileges (i.e. root or <i class="parameter"><tt>printer admin</tt></i>).
7745 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p> Try this from a Windows 2K/XP DOS box command prompt:
7746 </p><p><b class="userinput"><tt>
7747 runas /netonly /user:root rundll32 printui.dll,PrintUIEntry /p /t0 /n \\<i class="replaceable"><tt>SAMBA-SERVER</tt></i>\<i class="replaceable"><tt>printersharename</tt></i>
7748 </tt></b></p><p>
7749 and click on <span class="guibutton">Printing Preferences...</span>
7750 </p></div></li><li><p>... contains the setting
7751 <i class="parameter"><tt>show add printer wizard = yes</tt></i> (the
7752 default).</p></li></ul></div><p>
7753 The APW can do various things:
7754 </p><div class="itemizedlist"><ul type="disc"><li><p>upload a new driver to the Samba
7755 <i class="parameter"><tt>[print$]</tt></i> share;</p></li><li><p>associate an uploaded driver with an existing (but
7756 still &quot;driverless&quot;) print queue;</p></li><li><p>exchange the currently used driver for an existing
7757 print queue with one that has been uploaded before;</p></li><li><p>add an entirely new printer to the Samba host (only in
7758 conjunction with a working <i class="parameter"><tt>add printer command</tt></i>;
7759 a corresponding <i class="parameter"><tt>delete printer command</tt></i> for
7760 removing entries from the <span class="guiicon">Printers...</span> folder
7761 may be provided too)</p></li></ul></div><p>
7762 The last one (add a new printer) requires more effort than the
7763 previous ones. In order to use the APW to successfully add a printer
7764 to a Samba server, the <i class="parameter"><tt>add printer command</tt></i> must
7765 have a defined value. The program hook must successfully add the
7766 printer to the Unix print system (i.e. to
7767 <tt class="filename">/etc/printcap</tt>,
7768 <tt class="filename">/etc/cups/printers.conf</tt> or other appropriate
7769 files) and to if necessary.
7770 </p><p>
7771 When using the APW from a client, if the named printer share does not
7772 exist, smbd will execute the <i class="parameter"><tt>add printer
7773 command</tt></i> and reparse to the
7774 to attempt to locate the new printer share. If the share is still not
7775 defined, an error of <span class="errorname">Access Denied</span> is
7776 returned to the client. Note that the <i class="parameter"><tt>add printer
7777 command</tt></i> is executed under the context of the connected
7778 user, not necessarily a root account. A <i class="parameter"><tt>map to guest = bad
7779 user</tt></i> may have connected you unwittingly under the wrong
7780 privilege; you should check it by using the
7781 <b class="command">smbstatus</b> command.
7782 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2925673"></a>Weird Error Message <span class="errorname">Cannot connect under a
7783 different Name</span></h3></div></div><div></div></div><p>
7784 Once you are connected with the wrong credentials, there is no means
7785 to reverse the situation other than to close all Explorer windows, and
7786 perhaps reboot.
7787 </p><div class="itemizedlist"><ul type="disc"><li><p>The <b class="command">net use \\SAMBA-SERVER\sharename
7788 /user:root</b> gives you an error message: <tt class="computeroutput">Multiple
7789 connections to a server or a shared resource by the same user
7790 utilizing the several user names are not allowed. Disconnect all
7791 previous connections to the server, resp. the shared resource, and try
7792 again.</tt></p></li><li><p>Every attempt to &quot;connect a network drive&quot; to
7793 <tt class="filename">\\SAMBASERVER\\print$</tt> to z: is countered by the
7794 pertinacious message. <tt class="computeroutput">This network folder is currently
7795 connected under different credentials (username and password).
7796 Disconnect first any existing connection to this network share in
7797 order to connect again under a different username and
7798 password</tt>.</p></li></ul></div><p>
7799 So you close all connections. You try again. You get the same
7800 message. You check from the Samba side, using
7801 <b class="command">smbstatus</b>. Yes, there are some more
7802 connections. You kill them all. The client still gives you the same
7803 error message. You watch the smbd.log file on a very high debug level
7804 and try re-connect. Same error message, but not a single line in the
7805 log. You start to wonder if there was a connection attempt at all. You
7806 run ethereal and tcpdump while you try to connect. Result: not a
7807 single byte goes on the wire. Windows still gives the error
7808 message. You close all Explorer Windows and start it again. You try to
7809 connect - and this times it works! Windows seems to cache connection
7810 info somewhere and doesn't keep it up to date (if you are unlucky you
7811 might need to reboot to get rid of the error message).
7812 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2925771"></a>Be careful when assembling Driver Files</h3></div></div><div></div></div><p>
7813 You need to be very careful when you take notes about the files and
7814 belonging to a particular driver. Don't confuse the files for driver
7815 version &quot;0&quot; (for Win95/98/ME, going into
7816 <tt class="filename">[print$]/WIN/0/</tt>), driver version &quot;2&quot; (Kernel Mode
7817 driver for WinNT, going into <tt class="filename">[print$]/W32X86/2/</tt>
7818 <span class="emphasis"><em>may</em></span> be used on Win2K/XP too), and driver version
7819 &quot;3&quot; (non-Kernel Mode driver going into
7820 <tt class="filename">[print$]/W32X86/3/</tt> <span class="emphasis"><em>can not</em></span>
7821 be used on WinNT). Very often these different driver versions contain
7822 files carrying the same name; but still the files are very different!
7823 Also, if you look at them from the Windows Explorer (they reside in
7824 <tt class="filename">%WINDOWS%\system32\spool\drivers\W32X86\</tt>) you
7825 will probably see names in capital letters, while an &quot;enumdrivers&quot;
7826 command from Samba would show mixed or lower case letters. So it is
7827 easy to confuse them. If you install them manually using
7828 <b class="command">rpcclient</b> and subcommands, you may even succeed
7829 without an error message. Only later, when you try install on a
7830 client, you will encounter error messages like <tt class="computeroutput">This
7831 server has no appropriate driver for the printer</tt>.
7832 </p><p>
7833 Here is an example. You are invited to look very closely at the
7834 various files, compare their names and their spelling, and discover
7835 the differences in the composition of the version-2 and -3 sets
7836 Note: the version-0 set contained 40 (!)
7837 <i class="parameter"><tt>Dependentfiles</tt></i>, so I left it out for space
7838 reasons:
7839 </p><pre class="screen">
7840 <tt class="prompt">root# </tt><b class="userinput"><tt>rpcclient -U 'Administrator%<i class="replaceable"><tt>secret</tt></i>' -c 'enumdrivers 3' 10.160.50.8 </tt></b>
7842 Printer Driver Info 3:
7843 Version: [3]
7844 Driver Name: [Canon iR8500 PS3]
7845 Architecture: [Windows NT x86]
7846 Driver Path: [\\10.160.50.8\print$\W32X86\3\cns3g.dll]
7847 Datafile: [\\10.160.50.8\print$\W32X86\3\iR8500sg.xpd]
7848 Configfile: [\\10.160.50.8\print$\W32X86\3\cns3gui.dll]
7849 Helpfile: [\\10.160.50.8\print$\W32X86\3\cns3g.hlp]
7851 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\aucplmNT.dll]
7852 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\ucs32p.dll]
7853 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\tnl32.dll]
7854 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\aussdrv.dll]
7855 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cnspdc.dll]
7856 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\aussapi.dat]
7857 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cns3407.dll]
7858 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\CnS3G.cnt]
7859 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\NBAPI.DLL]
7860 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\NBIPC.DLL]
7861 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcview.exe]
7862 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcdspl.exe]
7863 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcedit.dll]
7864 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcqm.exe]
7865 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcspl.dll]
7866 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cfine32.dll]
7867 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcr407.dll]
7868 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\Cpcqm407.hlp]
7869 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cpcqm407.cnt]
7870 Dependentfiles: [\\10.160.50.8\print$\W32X86\3\cns3ggr.dll]
7872 Monitorname: []
7873 Defaultdatatype: []
7875 Printer Driver Info 3:
7876 Version: [2]
7877 Driver Name: [Canon iR5000-6000 PS3]
7878 Architecture: [Windows NT x86]
7879 Driver Path: [\\10.160.50.8\print$\W32X86\2\cns3g.dll]
7880 Datafile: [\\10.160.50.8\print$\W32X86\2\IR5000sg.xpd]
7881 Configfile: [\\10.160.50.8\print$\W32X86\2\cns3gui.dll]
7882 Helpfile: [\\10.160.50.8\print$\W32X86\2\cns3g.hlp]
7884 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\AUCPLMNT.DLL]
7885 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\aussdrv.dll]
7886 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\cnspdc.dll]
7887 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\aussapi.dat]
7888 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\cns3407.dll]
7889 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\CnS3G.cnt]
7890 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\NBAPI.DLL]
7891 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\NBIPC.DLL]
7892 Dependentfiles: [\\10.160.50.8\print$\W32X86\2\cns3gum.dll]
7894 Monitorname: [CPCA Language Monitor2]
7895 Defaultdatatype: []
7897 </pre><p>
7898 If we write the &quot;version 2&quot; files and the &quot;version 3&quot; files
7899 into different text files and compare the result, we see this
7900 picture:
7901 </p><pre class="screen">
7902 <tt class="prompt">root# </tt><b class="userinput"><tt>sdiff 2-files 3-files</tt></b>
7905 cns3g.dll cns3g.dll
7906 iR8500sg.xpd iR8500sg.xpd
7907 cns3gui.dll cns3gui.dll
7908 cns3g.hlp cns3g.hlp
7909 AUCPLMNT.DLL | aucplmNT.dll
7910 &gt; ucs32p.dll
7911 &gt; tnl32.dll
7912 aussdrv.dll aussdrv.dll
7913 cnspdc.dll cnspdc.dll
7914 aussapi.dat aussapi.dat
7915 cns3407.dll cns3407.dll
7916 CnS3G.cnt CnS3G.cnt
7917 NBAPI.DLL NBAPI.DLL
7918 NBIPC.DLL NBIPC.DLL
7919 cns3gum.dll | cpcview.exe
7920 &gt; cpcdspl.exe
7921 &gt; cpcqm.exe
7922 &gt; cpcspl.dll
7923 &gt; cfine32.dll
7924 &gt; cpcr407.dll
7925 &gt; Cpcqm407.hlp
7926 &gt; cpcqm407.cnt
7927 &gt; cns3ggr.dll
7929 </pre><p>
7930 Don't be fooled though! Driver files for each version with identical
7931 names may be different in their content, as you can see from this size
7932 comparison:
7933 </p><pre class="screen">
7934 <tt class="prompt">root# </tt><b class="userinput"><tt>for i in cns3g.hlp cns3gui.dll cns3g.dll; do \
7935 smbclient //10.160.50.8/print\$ -U 'Administrator%xxxx' \
7936 -c &quot;cd W32X86/3; dir $i; cd .. ; cd 2; dir $i&quot;; \
7937 done</tt></b>
7939 CNS3G.HLP A 122981 Thu May 30 02:31:00 2002
7940 CNS3G.HLP A 99948 Thu May 30 02:31:00 2002
7942 CNS3GUI.DLL A 1805824 Thu May 30 02:31:00 2002
7943 CNS3GUI.DLL A 1785344 Thu May 30 02:31:00 2002
7945 CNS3G.DLL A 1145088 Thu May 30 02:31:00 2002
7946 CNS3G.DLL A 15872 Thu May 30 02:31:00 2002
7948 </pre><p>
7949 In my example were even more differences than shown here. Conclusion:
7950 you must be very careful to select the correct driver files for each
7951 driver version. Don't rely on the names alone. Don't interchange files
7952 belonging to different driver versions.
7953 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926117"></a>Samba and Printer Ports</h3></div></div><div></div></div><p>
7954 Windows NT/2000 print servers associate a port with each
7955 printer. These normally take the form of <tt class="filename">LPT1:</tt>,
7956 <tt class="filename">COM1:</tt>, <tt class="filename">FILE:</tt>, etc. Samba
7957 must also support the concept of ports associated with a printer. By
7958 default, only one printer port, named &quot;Samba Printer Port&quot;, exists on
7959 a system. Samba does not really need such a &quot;port&quot; in order to print;
7960 it rather is a requirement of Windows clients. They insist on being
7961 told about an available port when they request this info, otherwise
7962 they throw an error message at you. So Samba fakes the port
7963 information to keep the Windows clients happy.
7964 </p><p>
7965 Note that Samba does not support the concept of &quot;Printer Pooling&quot;
7966 internally either. Printer Pooling assigns a logical printer to
7967 multiple ports as a form of load balancing or fail over.
7968 </p><p>
7969 If you require that multiple ports be defined for some reason or
7970 another (&#8220;<span class="quote">My users and my Boss should not know that they are
7971 working with Samba</span>&#8221;), possesses a
7972 <i class="parameter"><tt>enumports command</tt></i> which can be used to define
7973 an external program that generates a listing of ports on a system.
7974 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926188"></a>Avoiding the most common Misconfigurations of the Client Driver</h3></div></div><div></div></div><p>
7975 So - printing works, but there are still problems. Most jobs print
7976 well, some don't print at all. Some jobs have problems with fonts,
7977 which don't look good at all. Some jobs print fast, and some are
7978 dead-slow. We can't cover it all; but we want to encourage you to read
7979 the little paragraph about &quot;Avoiding the wrong PostScript Driver
7980 Settings&quot; in the CUPS Printing part of this document.
7981 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2926210"></a>The Imprints Toolset</h2></div></div><div></div></div><p>
7982 The Imprints tool set provides a UNIX equivalent of the
7983 Windows NT Add Printer Wizard. For complete information, please
7984 refer to the Imprints web site
7985 at<a href="http://imprints.sourceforge.net/" target="_top">http://imprints.sourceforge.net/</a>
7986 as well as the documentation included with the imprints source
7987 distribution. This section will only provide a brief introduction
7988 to the features of Imprints.
7989 </p><p><b>Attention! Maintainer required. </b>
7990 Unfortunately, the Imprints toolset is no longer maintained. As of
7991 December, 2000, the project is in need of a new maintainer. The most
7992 important skill to have is decent perl coding and an interest in
7993 MS-RPC based printing using Samba. If you wish to volunteer, please
7994 coordinate your efforts on the samba-technical mailing list. The
7995 toolset is still in usable form; but only for a series of older
7996 printer models, where there are prepared packages to use. Packages for
7997 more up to date print devices are needed if Imprints should have a
7998 future.</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926256"></a>What is Imprints?</h3></div></div><div></div></div><p>
7999 Imprints is a collection of tools for supporting these goals:
8000 </p><div class="itemizedlist"><ul type="disc"><li><p>Providing a central repository information regarding
8001 Windows NT and 95/98 printer driver packages</p></li><li><p>Providing the tools necessary for creating the
8002 Imprints printer driver packages.</p></li><li><p>Providing an installation client which will obtain
8003 printer drivers from a central internet (or intranet) Imprints Server
8004 repository and install them on remote Samba and Windows NT4 print
8005 servers.</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926297"></a>Creating Printer Driver Packages</h3></div></div><div></div></div><p>
8006 The process of creating printer driver packages is beyond the scope of
8007 this document (refer to Imprints.txt also included with the Samba
8008 distribution for more information). In short, an Imprints driver
8009 package is a gzipped tarball containing the driver files, related INF
8010 files, and a control file needed by the installation client.
8011 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926316"></a>The Imprints Server</h3></div></div><div></div></div><p>
8012 The Imprints server is really a database server that may be queried
8013 via standard HTTP mechanisms. Each printer entry in the database has
8014 an associated URL for the actual downloading of the package. Each
8015 package is digitally signed via GnuPG which can be used to verify that
8016 package downloaded is actually the one referred in the Imprints
8017 database. It is strongly recommended that this security check
8018 <span class="emphasis"><em>not</em></span> be disabled.
8019 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2926340"></a>The Installation Client</h3></div></div><div></div></div><p>
8020 More information regarding the Imprints installation client is
8021 available in the <tt class="filename">Imprints-Client-HOWTO.ps</tt> file
8022 included with the imprints source package.
8023 </p><p>
8024 The Imprints installation client comes in two forms.
8025 </p><div class="itemizedlist"><ul type="disc"><li><p>a set of command line Perl scripts</p></li><li><p>a GTK+ based graphical interface to the command line Perl
8026 scripts</p></li></ul></div><p>
8027 The installation client (in both forms) provides a means of querying
8028 the Imprints database server for a matching list of known printer
8029 model names as well as a means to download and install the drivers on
8030 remote Samba and Windows NT print servers.
8031 </p><p>
8032 The basic installation process is in four steps and perl code is
8033 wrapped around smbclient and rpcclient
8034 </p><div class="itemizedlist"><ul type="disc"><li><p>
8035 foreach (supported architecture for a given driver)
8036 </p><div class="orderedlist"><ol type="1"><li><p>rpcclient: Get the appropriate upload directory on the remote server</p></li><li><p>smbclient: Upload the driver files</p></li><li><p>rpcclient: Issues an AddPrinterDriver() MS-RPC</p></li></ol></div><p>
8037 </p></li><li><p>rpcclient: Issue an AddPrinterEx() MS-RPC to actually create the printer</p></li></ul></div><p>
8038 One of the problems encountered when implementing the Imprints tool
8039 set was the name space issues between various supported client
8040 architectures. For example, Windows NT includes a driver named &quot;Apple
8041 LaserWriter II NTX v51.8&quot; and Windows 95 calls its version of this
8042 driver &quot;Apple LaserWriter II NTX&quot;
8043 </p><p>
8044 The problem is how to know what client drivers have been uploaded for
8045 a printer. An astute reader will remember that the Windows NT Printer
8046 Properties dialog only includes space for one printer driver name. A
8047 quick look in the Windows NT 4.0 system registry at
8048 </p><p><tt class="filename">
8049 HKLM\System\CurrentControlSet\Control\Print\Environment
8050 </tt></p><p>
8051 will reveal that Windows NT always uses the NT driver name. This is
8052 ok as Windows NT always requires that at least the Windows NT version
8053 of the printer driver is present. However, Samba does not have the
8054 requirement internally. Therefore, how can you use the NT driver name
8055 if is has not already been installed?
8056 </p><p>
8057 The way of sidestepping this limitation is to require that all
8058 Imprints printer driver packages include both the Intel Windows NT and
8059 95/98 printer drivers and that NT driver is installed first.
8060 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2926492"></a>Add Network Printers at Logon without User Interaction</h2></div></div><div></div></div><p>
8061 The following MS Knowledge Base article may be of some help if you
8062 need to handle Windows 2000 clients: <span class="emphasis"><em>How to Add Printers
8063 with No User Interaction in Windows 2000.</em></span> ( <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;189105" target="_top">http://support.microsoft.com/default.aspx?scid=kb;en-us;189105</a>
8064 ). It also applies to Windows XP Professional clients.
8065 </p><p>
8066 The ideas sketched out below are inspired by this article. It
8067 describes a commandline method which can be applied to install
8068 network and local printers and their drivers. This is most useful
8069 if integrated in Logon Scripts. You can see what options are
8070 available by typing in a command prompt (&quot;DOS box&quot;) this:
8071 </p><p><b class="userinput"><tt>rundll32 printui.dll,PrintUIEntry /?</tt></b></p><p>
8072 A window pops up which shows you all of the commandline switches
8073 available. An extensive list of examples is also provided. This is
8074 only for Win 2k/XP. It doesn't work on WinNT. WinNT has probably some
8075 other tools in the respective Resource Kit. Here is a suggestion about
8076 what a client logon script might contain, with a short explanation of
8077 what the lines actually do (it works if 2k/XP Windows clients access
8078 printers via Samba, but works for Windows-based print servers too):
8079 </p><pre class="screen">
8080 <b class="userinput"><tt>rundll32 printui.dll,PrintUIEntry /dn /n &quot;\\sambacupsserver\infotec2105-IPDS&quot; /q</tt></b>
8081 <b class="userinput"><tt>rundll32 printui.dll,PrintUIEntry /in /n &quot;\\sambacupsserver\infotec2105-PS&quot;</tt></b>
8082 <b class="userinput"><tt>rundll32 printui.dll,PrintUIEntry /y /n &quot;\\sambacupsserver\infotec2105-PS&quot;</tt></b>
8083 </pre><p>
8084 Here is a list of the used commandline parameters:
8085 </p><div class="variablelist"><dl><dt><span class="term">/dn</span></dt><dd><p>deletes a network printer</p></dd><dt><span class="term">/q</span></dt><dd><p>quiet modus</p></dd><dt><span class="term">/n</span></dt><dd><p>names a printer</p></dd><dt><span class="term">/in</span></dt><dd><p>adds a network printer connection</p></dd><dt><span class="term">/y</span></dt><dd><p>sets printer as default printer</p></dd></dl></div><p>
8086 I have tested this with a Samba 2.2.7a and a Samba-3alpha24
8087 installation and Windows XP Professional clients. Note that this
8088 specific command set works with network print queues (installing
8089 local print queues requires different parameters, but this is of no
8090 interest here).
8091 </p><div class="itemizedlist"><ul type="disc"><li><p>Line 1 deletes a possibly existing previous network
8092 printer <span class="emphasis"><em>infotec2105-IPDS</em></span> (which had used native
8093 Windows drivers with LPRng that were removed from the server which was
8094 converted to CUPS). The <b class="command">/q</b> at the end eliminates
8095 &quot;Confirm&quot; or error dialog boxes popping up. They should not be
8096 presented to the user logging on.</p></li><li><p>Line 2 adds the new printer
8097 <span class="emphasis"><em>infotec2105-PS</em></span> (which actually is same physical
8098 device but is now run by the new CUPS printing system and associated
8099 with the CUPS/Adobe PS drivers). The printer and its driver
8100 <span class="emphasis"><em>must</em></span> have been added to Samba prior to the user
8101 logging in (e.g. by a procedure as discussed earlier in this chapter,
8102 or by running <b class="command">cupsaddsmb</b>). The driver is now
8103 auto-downloaded to the client PC where the user is about to log
8104 in.</p></li><li><p>Line 3 sets the default printer to this new network
8105 printer (there might be several other printers installed with this
8106 same method and some may be local as well -- so we decide for a
8107 default printer). The default printer selection may of course be
8108 different for different users.</p></li></ul></div><p>
8109 Note that the second line only works if the printer
8110 <span class="emphasis"><em>infotec2105-PS</em></span> has an already working print queue
8111 on &quot;sambacupsserver&quot;, and if the printer drivers have successfully been
8112 uploaded (via <b class="command">APW</b> ,
8113 <b class="command">smbclient/rpcclient</b> or
8114 <b class="command">cupsaddsmb</b>) into the
8115 <i class="parameter"><tt>[print$]</tt></i> driver repository of Samba. Also, some
8116 Samba versions prior to version 3.0 required a re-start of smbd after
8117 the printer install and the driver upload, otherwise the script (or
8118 any other client driver download) would fail.
8119 </p><p>
8120 Since there no easy way to test for the existence of an installed
8121 network printer from the logon script, the suggestion is: don't bother
8122 checking and just allow the deinstallation/reinstallation to occur
8123 every time a user logs in; it's really quick anyway (1 to 2 seconds).
8124 </p><p>
8125 The additional benefits for this are:
8126 </p><div class="itemizedlist"><ul type="disc"><li><p>It puts in place any printer default setup changes
8127 automatically at every user logon.</p></li><li><p>It allows for &quot;roaming&quot; users' login into the domain from
8128 different workstations.</p></li></ul></div><p>
8129 Since network printers are installed per user this much simplifies the
8130 process of keeping the installation up-to-date. The extra few seconds
8131 at logon time will not really be noticeable. Printers can be centrally
8132 added, changed, and deleted at will on the server with no user
8133 intervention required on the clients (you just need to keep the logon
8134 scripts up to date).
8135 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2926822"></a>The <b class="command">addprinter</b> command</h2></div></div><div></div></div><p>
8136 The <b class="command">addprinter</b> command can be configured to be a
8137 shell script or program executed by Samba. It is triggered by running
8138 the APW from a client against the Samba print server. The APW asks the
8139 user to fill in several fields (such as printer name, driver to be
8140 used, comment, port monitor, etc.). These parameters are passed on to
8141 Samba by the APW. If the addprinter command is designed in a way that
8142 it can create a new printer (through writing correct printcap entries
8143 on legacy systems, or execute the <b class="command">lpadmin</b> command
8144 on more modern systems) and create the associated share in
8145 , then the APW will in effect really
8146 create a new printer on Samba and the UNIX print subsystem!
8147 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2926867"></a>Migration of &quot;Classical&quot; printing to Samba-3</h2></div></div><div></div></div><p>
8148 The basic &quot;NT-style&quot; printer driver management has not changed
8149 considerably in 3.0 over the 2.2.x releases (apart from many small
8150 improvements). Here migration should be quite easy, especially if you
8151 followed previous advice to stop using deprecated parameters in your
8152 setup. For migrations from an existing 2.0.x setup, or if you
8153 continued &quot;Win9x-style&quot; printing in your Samba 2.2 installations, it
8154 is more of an effort. Please read the appropriate release notes and
8155 the HOWTO Collection for 2.2. You can follow several paths. Here are
8156 possible scenarios for migration:
8157 </p><div class="itemizedlist"><ul type="disc"><li><p>You need to study and apply the new Windows NT printer
8158 and driver support. Previously used parameters &quot;<i class="parameter"><tt>printer
8159 driver file</tt></i>&quot;, &quot; <i class="parameter"><tt>printer driver</tt></i>&quot; and
8160 &quot;<i class="parameter"><tt>printer driver location</tt></i>&quot; are no longer
8161 supported.</p></li><li><p>If you want to take advantage of WinNT printer driver
8162 support you also need to migrate the Win9x/ME drivers to the new
8163 setup.</p></li><li><p>An existing <tt class="filename">printers.def</tt> file
8164 (the one specified in the now removed parameter <i class="parameter"><tt>printer
8165 driver file = ...</tt></i>) will work no longer with Samba-3.0. In
8166 3.0, smbd attempts to locate a Win9x/ME driver files for the printer
8167 in <i class="parameter"><tt>[print$]</tt></i> and additional settings in the TDB
8168 and only there; if it fails it will <span class="emphasis"><em>not</em></span> (as 2.2.x
8169 used to do) drop down to using a <tt class="filename">printers.def</tt>
8170 (and all associated parameters). The make_printerdef tool is removed
8171 and there is no backwards compatibility for this.</p></li><li><p>You need to install a Windows 9x driver into the
8172 <i class="parameter"><tt>[print$]</tt></i> share for a printer on your Samba
8173 host. The driver files will be stored in the &quot;WIN40/0&quot; subdirectory of
8174 <i class="parameter"><tt>[print$]</tt></i>, and some other settings and info go
8175 into the printing-related TDBs.</p></li><li><p>If you want to migrate an existing
8176 <tt class="filename">printers.def</tt> file into the new setup, the current
8177 only solution is to use the Windows NT APW to install the NT drivers
8178 and the 9x drivers. This can be scripted using smbclient and
8179 rpcclient. See the Imprints installation client at:
8180 </p><p>
8181 <a href="http://imprints.sourceforge.net/" target="_top"><span class="emphasis"><em>http://imprints.sourceforge.net/</em></span></a>
8182 </p><p>
8183 for an example. See also the discussion of rpcclient usage in the
8184 &quot;CUPS Printing&quot; section.</p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2927036"></a>Publishing Printer Information in Active Directory or LDAP</h2></div></div><div></div></div><p>
8185 We will publish an update to this section shortly.
8186 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2927051"></a>Common Errors and Problems</h2></div></div><div></div></div><p>
8187 Here are a few typical errors and problems people have
8188 encountered. You can avoid them. Read on.
8189 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2927064"></a>I give my root password but I don't get access</h3></div></div><div></div></div><p>
8190 Don't confuse the root password which is valid for the Unix system
8191 (and in most cases stored in the form of a one-way hash in a file
8192 named <tt class="filename">/etc/shadow</tt>) with the password used to
8193 authenticate against Samba!. Samba doesn't know the UNIX password; for
8194 root to access Samba resources via Samba-type access, a Samba account
8195 for root must be created first. This is often done with the
8196 <b class="command">smbpasswd</b> command.
8197 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2927097"></a>My printjobs get spooled into the spooling directory, but then get lost</h3></div></div><div></div></div><p>
8198 Don't use the existing Unix print system spool directory for the Samba
8199 spool directory. It may seem convenient and a saving of space, but it
8200 only leads to problems. The two <span class="emphasis"><em>must</em></span> be separate.
8201 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="CUPS-printing"></a>Chapter 19. CUPS Printing Support in Samba 3.0</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Kurt</span> <span class="surname">Pfeifle</span></h3><div class="affiliation"><span class="orgname"> Danka Deutschland GmbH <br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:kpfeifle@danka.de">kpfeifle@danka.de</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Ciprian</span> <span class="surname">Vizitiu</span></h3><span class="contrib">drawings</span><div class="affiliation"><div class="address"><p><tt class="email">&lt;<a href="mailto:CVizitiu@gbif.org">CVizitiu@gbif.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate"> (3 June 2003) </p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2936290">Introduction</a></dt><dd><dl><dt><a href="#id2936298">Features and Benefits</a></dt><dt><a href="#id2936350">Overview</a></dt></dl></dd><dt><a href="#id2936405">Basic Configuration of CUPS support</a></dt><dd><dl><dt><a href="#id2936484">Linking of smbd with libcups.so</a></dt><dt><a href="#id2936628">Simple smb.conf Settings for CUPS</a></dt><dt><a href="#id2936710">More complex smb.conf Settings for
8202 CUPS</a></dt></dl></dd><dt><a href="#id2936828">Advanced Configuration</a></dt><dd><dl><dt><a href="#id2936848">Central spooling vs. &quot;Peer-to-Peer&quot; printing</a></dt><dt><a href="#id2936875">CUPS/Samba as a &quot;spooling-only&quot; Print Server; &quot;raw&quot; printing
8203 with Vendor Drivers on Windows Clients</a></dt><dt><a href="#id2936912">Driver Installation Methods on Windows Clients</a></dt><dt><a href="#id2936970">Explicitly enable &quot;raw&quot; printing for
8204 application/octet-stream!</a></dt><dt><a href="#id2937131">Three familiar Methods for driver upload plus a new one</a></dt></dl></dd><dt><a href="#id2937224">Using CUPS/Samba in an advanced Way -- intelligent printing
8205 with PostScript Driver Download</a></dt><dd><dl><dt><a href="#id2937300">GDI on Windows -- PostScript on Unix</a></dt><dt><a href="#id2937344">Windows Drivers, GDI and EMF</a></dt><dt><a href="#id2937445">Unix Printfile Conversion and GUI Basics</a></dt><dt><a href="#id2937533">PostScript and Ghostscript</a></dt><dt><a href="#id2937630">Ghostscript -- the Software RIP for non-PostScript Printers</a></dt><dt><a href="#id2937742">PostScript Printer Description (PPD) Specification</a></dt><dt><a href="#id2937813">CUPS can use all Windows-formatted Vendor PPDs</a></dt><dt><a href="#id2937902">CUPS also uses PPDs for non-PostScript Printers</a></dt></dl></dd><dt><a href="#id2937925">The CUPS Filtering Architecture</a></dt><dd><dl><dt><a href="#id2938065">MIME types and CUPS Filters</a></dt><dt><a href="#id2938252">MIME type Conversion Rules</a></dt><dt><a href="#id2938369">Filter Requirements</a></dt><dt><a href="#id2938539">Prefilters</a></dt><dt><a href="#id2938624">pstops</a></dt><dt><a href="#id2938727">pstoraster</a></dt><dt><a href="#id2938883">imagetops and imagetoraster</a></dt><dt><a href="#id2938940">rasterto [printers specific]</a></dt><dt><a href="#id2939024">CUPS Backends</a></dt><dt><a href="#id2939336">cupsomatic/Foomatic -- how do they fit into the Picture?</a></dt><dt><a href="#id2939448">The Complete Picture</a></dt><dt><a href="#id2939464">mime.convs</a></dt><dt><a href="#id2939517">&quot;Raw&quot; printing</a></dt><dt><a href="#id2939571">&quot;application/octet-stream&quot; printing</a></dt><dt><a href="#id2939786">PostScript Printer Descriptions (PPDs) for non-PS Printers</a></dt><dt><a href="#id2940015">Difference between cupsomatic/foomatic-rip and
8206 native CUPS printing</a></dt><dt><a href="#id2940170">Examples for filtering Chains</a></dt><dt><a href="#id2940401">Sources of CUPS drivers / PPDs</a></dt><dt><a href="#id2940530">Printing with Interface Scripts</a></dt></dl></dd><dt><a href="#id2940605">Network printing (purely Windows)</a></dt><dd><dl><dt><a href="#id2940620">From Windows Clients to an NT Print Server</a></dt><dt><a href="#id2940659">Driver Execution on the Client</a></dt><dt><a href="#id2940731">Driver Execution on the Server</a></dt></dl></dd><dt><a href="#id2940794">Network Printing (Windows clients -- UNIX/Samba Print
8207 Servers)</a></dt><dd><dl><dt><a href="#id2940814">From Windows Clients to a CUPS/Samba Print Server</a></dt><dt><a href="#id2940978">Samba receiving Jobfiles and passing them to CUPS</a></dt></dl></dd><dt><a href="#id2941054">Network PostScript RIP: CUPS Filters on Server -- clients use
8208 PostScript Driver with CUPS-PPDs</a></dt><dd><dl><dt><a href="#id2941110">PPDs for non-PS Printers on UNIX</a></dt><dt><a href="#id2941150">PPDs for non-PS Printers on Windows</a></dt></dl></dd><dt><a href="#id2941216">Windows Terminal Servers (WTS) as CUPS Clients</a></dt><dd><dl><dt><a href="#id2941233">Printer Drivers running in &quot;Kernel Mode&quot; cause many
8209 Problems</a></dt><dt><a href="#id2941268">Workarounds impose Heavy Limitations</a></dt><dt><a href="#id2941289">CUPS: a &quot;Magical Stone&quot;?</a></dt><dt><a href="#id2941316">PostScript Drivers with no major problems -- even in Kernel
8210 Mode</a></dt></dl></dd><dt><a href="#id2941369"> Setting up CUPS for driver Download</a></dt><dd><dl><dt><a href="#id2941388">cupsaddsmb: the unknown Utility</a></dt><dt><a href="#id2941480">Prepare your smb.conf for
8211 cupsaddsmb</a></dt><dt><a href="#id2941526">CUPS Package of &quot;PostScript Driver for WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941724">Recognize the different Driver Files</a></dt><dt><a href="#id2941782">Acquiring the Adobe Driver Files</a></dt><dt><a href="#id2941814">ESP Print Pro Package of &quot;PostScript Driver for
8212 WinNT/2k/XP&quot;</a></dt><dt><a href="#id2941864">Caveats to be considered</a></dt><dt><a href="#id2942086">What are the Benefits of using the &quot;CUPS PostScript Driver for
8213 Windows NT/2k/XP&quot; as compared to the Adobe Driver?</a></dt><dt><a href="#id2942268">Run &quot;cupsaddsmb&quot; (quiet Mode)</a></dt><dt><a href="#id2942369">Run &quot;cupsaddsmb&quot; with verbose Output</a></dt><dt><a href="#id2942596">Understanding cupsaddsmb</a></dt><dt><a href="#id2942690">How to recognize if cupsaddsm completed successfully</a></dt><dt><a href="#id2942777">cupsaddsmb with a Samba PDC</a></dt><dt><a href="#id2942812">cupsaddsmb Flowchart</a></dt><dt><a href="#id2942865">Installing the PostScript Driver on a Client</a></dt><dt><a href="#id2942978">Avoiding critical PostScript Driver Settings on the
8214 Client</a></dt></dl></dd><dt><a href="#id2943112">Installing PostScript Driver Files manually (using
8215 rpcclient)</a></dt><dd><dl><dt><a href="#id2943227">A Check of the rpcclient man Page</a></dt><dt><a href="#id2943340">Understanding the rpcclient man Page</a></dt><dt><a href="#id2943429">Producing an Example by querying a Windows Box</a></dt><dt><a href="#id2943519">What is required for adddriver and setdriver to succeed</a></dt><dt><a href="#id2943682">Manual Commandline Driver Installation in 15 little Steps</a></dt><dt><a href="#id2944334">Troubleshooting revisited</a></dt></dl></dd><dt><a href="#id2944435">The printing *.tdb Files</a></dt><dd><dl><dt><a href="#id2944537">Trivial DataBase Files</a></dt><dt><a href="#id2944608">Binary Format</a></dt><dt><a href="#id2944670">Losing *.tdb Files</a></dt><dt><a href="#id2944728">Using tdbbackup</a></dt></dl></dd><dt><a href="#id2944795">CUPS Print Drivers from Linuxprinting.org</a></dt><dd><dl><dt><a href="#id2944903">foomatic-rip and Foomatic explained</a></dt><dt><a href="#id2945532">foomatic-rip and Foomatic-PPD Download and Installation</a></dt></dl></dd><dt><a href="#id2945993">Page Accounting with CUPS</a></dt><dd><dl><dt><a href="#id2946024">Setting up Quotas</a></dt><dt><a href="#id2946056">Correct and incorrect Accounting</a></dt><dt><a href="#id2946097">Adobe and CUPS PostScript Drivers for Windows Clients</a></dt><dt><a href="#id2946169">The page_log File Syntax</a></dt><dt><a href="#id2946270">Possible Shortcomings</a></dt><dt><a href="#id2946341">Future Developments</a></dt><dt><a href="#id2946390">Other Accounting Tools</a></dt></dl></dd><dt><a href="#id2946404">Additional Material</a></dt><dt><a href="#id2946598">Auto-Deletion or Preservation of CUPS Spool Files</a></dt><dd><dl><dt><a href="#id2946644">CUPS Configuration Settings explained</a></dt><dt><a href="#id2946726">Pre-conditions</a></dt><dt><a href="#id2946787">Manual Configuration</a></dt></dl></dd><dt><a href="#id2946805">When not to use Samba to print to
8216 CUPS</a></dt><dt><a href="#id2946822">In Case of Trouble.....</a></dt><dd><dl><dt><a href="#id2946857">Where to find Documentation</a></dt><dt><a href="#id2946870">How to ask for Help</a></dt><dt><a href="#id2946883">Where to find Help</a></dt></dl></dd><dt><a href="#id2946896">Appendix</a></dt><dd><dl><dt><a href="#id2946904">Printing from CUPS to Windows attached
8217 Printers</a></dt><dt><a href="#id2947118">More CUPS filtering Chains</a></dt><dt><a href="#id2947424">Trouble Shooting Guidelines to fix typical Samba printing
8218 Problems</a></dt><dt><a href="#id2948546">An Overview of the CUPS Printing Processes</a></dt></dl></dd></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2936290"></a>Introduction</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936298"></a>Features and Benefits</h3></div></div><div></div></div><p>
8219 The Common Unix Print System (<a href="http://www.cups.org/" target="_top">CUPS</a>) has become very popular. All
8220 big Linux distributions now ship it as their default printing
8221 system. But to many it is still a very mystical tool. Normally it
8222 &quot;just works&quot; (TM). People tend to regard it as a sort of &quot;black box&quot;,
8223 which they don't want to look into, as long as it works OK. But once
8224 there is a little problem, they are in trouble to find out where to
8225 start debugging it. Also, even the most recent and otherwise excellent
8226 printed Samba documentation has only limited attention paid to CUPS
8227 printing, leaving out important pieces or even writing plain wrong
8228 things about it. This demands rectification. But before you dive into
8229 this chapter, make sure that you don't forget to refer to the
8230 &quot;Classical Printing&quot; chapter also. It contains a lot of information
8231 that is relevant for CUPS too.
8232 </p><p>
8233 CUPS sports quite a few unique and powerful features. While their
8234 basic functions may be grasped quite easily, they are also
8235 new. Because they are different from other, more traditional printing
8236 systems, it is best to try and not apply any prior knowledge about
8237 printing upon this new system. Rather try to start understand CUPS
8238 from the beginning. This documentation will lead you here to a
8239 complete understanding of CUPS, if you study all of the material
8240 contained. But lets start with the most basic things first. Maybe this
8241 is all you need for now. Then you can skip most of the other
8242 paragraphs.
8243 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936350"></a>Overview</h3></div></div><div></div></div><p>
8244 CUPS is more than just a print spooling system. It is a complete
8245 printer management system that complies with the new IPP
8246 (<span class="emphasis"><em>Internet Printing Protocol</em></span>). IPP is an industry
8247 and IETF (<span class="emphasis"><em>Internet Engineering Task Force</em></span>)
8248 standard for network printing. Many of its functions can be managed
8249 remotely (or locally) via a web browser (giving you a
8250 platform-independent access to the CUPS print server). In addition it
8251 has the traditional commandline and several more modern GUI interfaces
8252 (GUI interfaces developed by 3rd parties, like KDE's
8253 overwhelming <a href="http://printing.kde.org/" target="_top">KDEPrint</a>).
8254 </p><p>
8255 CUPS allows creation of &quot;raw&quot; printers (ie: NO print file
8256 format translation) as well as &quot;smart&quot; printers (i.e. CUPS does
8257 file format conversion as required for the printer). In many ways
8258 this gives CUPS similar capabilities to the MS Windows print
8259 monitoring system. Of course, if you are a CUPS advocate, you would
8260 argue that CUPS is better! In any case, let us now move on to
8261 explore how one may configure CUPS for interfacing with MS Windows
8262 print clients via Samba.
8263 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2936405"></a>Basic Configuration of CUPS support</h2></div></div><div></div></div><p>
8264 Printing with CUPS in the most basic <tt class="filename">smb.conf</tt>
8265 setup in Samba 3.0 (as was true for 2.2.x) only needs two
8266 settings: <i class="parameter"><tt>printing = cups</tt></i> and <i class="parameter"><tt>printcap
8267 = cups</tt></i>. CUPS itself doesn't need a printcap file
8268 anymore. However, the <tt class="filename">cupsd.conf</tt> configuration
8269 file knows two related directives: they control if such a file should
8270 be automatically created and maintained by CUPS for the convenience of
8271 third party applications (example: <i class="parameter"><tt>Printcap
8272 /etc/printcap</tt></i> and <i class="parameter"><tt>PrintcapFormat
8273 BSD</tt></i>). These legacy programs often require the existence of
8274 printcap file containing printernames or they will refuse to
8275 print. Make sure CUPS is set to generate and maintain a printcap! For
8276 details see <b class="command">man cupsd.conf</b> and other CUPS-related
8277 documentation, like the wealth of documents on your CUPS server
8278 itself: <a href="http://localhost:631/documentation.html" target="_top">http://localhost:631/documentation.html</a>.
8279 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936484"></a>Linking of smbd with libcups.so</h3></div></div><div></div></div><p>
8280 Samba has a very special relationship to CUPS. The reason is: Samba
8281 can be compiled with CUPS library support. Most recent installations
8282 have this support enabled, and per default CUPS linking is compiled
8283 into smbd and other Samba binaries. Of course, you can use CUPS even
8284 if Samba is not linked against <tt class="filename">libcups.so</tt> -- but
8285 there are some differences in required or supported configuration
8286 then.
8287 </p><p>
8288 If SAMBA is compiled against libcups, then <i class="parameter"><tt>printcap =
8289 cups</tt></i> uses the CUPS API to list printers, submit jobs,
8290 query queues, etc. Otherwise it maps to the System V commands with an
8291 additional <b class="command">-oraw</b> option for printing. On a Linux
8292 system, you can use the <b class="command">ldd</b> utility to find out
8293 details (ldd may not be present on other OS platforms, or its function
8294 may be embodied by a different command):
8295 </p><pre class="screen">
8296 transmeta:/home/kurt # ldd `which smbd`
8297 libssl.so.0.9.6 =&gt; /usr/lib/libssl.so.0.9.6 (0x4002d000)
8298 libcrypto.so.0.9.6 =&gt; /usr/lib/libcrypto.so.0.9.6 (0x4005a000)
8299 libcups.so.2 =&gt; /usr/lib/libcups.so.2 (0x40123000)
8300 [....]
8301 </pre><p>
8302 The line <tt class="computeroutput">libcups.so.2 =&gt; /usr/lib/libcups.so.2
8303 (0x40123000)</tt> shows there is CUPS support compiled
8304 into this version of Samba. If this is the case, and printing = cups
8305 is set, then <span class="emphasis"><em>any otherwise manually set print command in
8306 <tt class="filename">smb.conf</tt> is ignored</em></span>. This is an
8307 important point to remember!
8308 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p> Should you require -- for any reason -- to set your own
8309 print commands, you can still do this by setting <i class="parameter"><tt>printing =
8310 sysv</tt></i>. However, you'll loose all the benefits from the
8311 close CUPS/Samba integration. You are on your own then to manually
8312 configure the rest of the printing system commands (most important:
8313 <i class="parameter"><tt>print command</tt></i>; other commands are
8314 <i class="parameter"><tt>lppause command, lpresume command, lpq command, lprm
8315 command, queuepause command </tt></i> and <i class="parameter"><tt>queue resume
8316 command</tt></i>).</p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936628"></a>Simple <tt class="filename">smb.conf</tt> Settings for CUPS</h3></div></div><div></div></div><p>
8317 To summarize, here is the simplest printing-related setup
8318 for <tt class="filename">smb.conf</tt> to enable basic CUPS support:
8319 </p><pre class="screen">
8321 [global]
8322 load printers = yes
8323 printing = cups
8324 printcap name = cups
8326 [printers]
8327 comment = All Printers
8328 path = /var/spool/samba
8329 browseable = no
8330 public = yes
8331 guest ok = yes
8332 writable = no
8333 printable = yes
8334 printer admin = root, @ntadmins
8336 </pre><p>
8337 This is all you need for basic printing setup for CUPS. It will print
8338 all Graphic, Text, PDF and PostScript file submitted from Windows
8339 clients. However, most of your Windows users would not know how to
8340 send these kind of files to print without opening a GUI
8341 application. Windows clients tend to have local printer drivers
8342 installed. And the GUI application's print buttons start a printer
8343 driver. Your users also very rarely send files from the command
8344 line. Unlike UNIX clients, they hardly submit graphic, text or PDF
8345 formatted files directly to the spooler. They nearly exclusively print
8346 from GUI applications, with a &quot;printer driver&quot; hooked in between the
8347 applications native format and the print data stream. If the backend
8348 printer is not a PostScript device, the print data stream is &quot;binary&quot;,
8349 sensible only for the target printer. Read on to learn which problem
8350 this may cause and how to avoid it.
8351 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936710"></a>More complex <tt class="filename">smb.conf</tt> Settings for
8352 CUPS</h3></div></div><div></div></div><p>
8353 Here is a slightly more complex printing-related setup
8354 for <tt class="filename">smb.conf</tt>. It enables general CUPS printing
8355 support for all printers, but defines one printer share which is set
8356 up differently.
8357 </p><pre class="screen">
8359 [global]
8360 printing = cups
8361 printcap name = cups
8362 load printers = yes
8364 [printers]
8365 comment = All Printers
8366 path = /var/spool/samba
8367 public = yes
8368 guest ok = yes
8369 writable = no
8370 printable = yes
8371 printer admin = root, @ntadmins
8373 [special_printer]
8374 comment = A special printer with his own settings
8375 path = /var/spool/samba-special
8376 printing = sysv
8377 printcap = lpstat
8378 print command = echo &quot;NEW: `date`: printfile %f&quot; &gt;&gt; /tmp/smbprn.log ;\
8379 echo &quot; `date`: p-%p s-%s f-%f&quot; &gt;&gt; /tmp/smbprn.log ;\
8380 echo &quot; `date`: j-%j J-%J z-%z c-%c&quot; &gt;&gt; /tmp/smbprn.log :\
8381 rm %f
8382 public = no
8383 guest ok = no
8384 writeable = no
8385 printable = yes
8386 printer admin = kurt
8387 hosts deny = 0.0.0.0
8388 hosts allow = turbo_xp, 10.160.50.23, 10.160.51.60
8390 </pre><p>
8391 This special share is only there for my testing purposes. It doesn't
8392 even write the print job to a file. It just logs the job parameters
8393 known to Samba into the <tt class="filename">/tmp/smbprn.log</tt> file and
8394 deletes the jobfile. Moreover, the <i class="parameter"><tt>printer
8395 admin</tt></i> of this share is &quot;kurt&quot; (not the &quot;@ntadmins&quot; group);
8396 guest access is not allowed; the share isn't announced in Network
8397 Neighbourhood (so you need to know it is there), and it is only
8398 allowing access from three hosts. To prevent CUPS kicking in and
8399 taking over the print jobs for that share, we need to set
8400 <i class="parameter"><tt>printing = sysv</tt></i> and <i class="parameter"><tt>printcap =
8401 lpstat</tt></i>.
8402 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2936828"></a>Advanced Configuration</h2></div></div><div></div></div><p>
8403 Before we dive into all the configuration options, let's clarify a few
8404 points. <span class="emphasis"><em>Network printing needs to be organized and setup
8405 correctly</em></span>. Often this is not done correctly. Legacy systems
8406 or small LANs in business environments often lack a clear design and
8407 good housekeeping.
8408 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936848"></a>Central spooling vs. &quot;Peer-to-Peer&quot; printing</h3></div></div><div></div></div><p>
8409 Many small office or home networks, as well as badly organized larger
8410 environments, allow each client a direct access to available network
8411 printers. Generally, this is a bad idea. It often blocks one client's
8412 access to the printer when another client's job is printing. It also
8413 might freeze the first client's application while it is waiting to get
8414 rid of the job. Also, there are frequent complaints about various jobs
8415 being printed with their pages mixed with each other. A better concept
8416 is the usage of a &quot;print server&quot;: it routes all jobs through one
8417 central system, which responds immediately, takes jobs from multiple
8418 concurrent clients at the same time and in turn transfers them to the
8419 printer(s) in the correct order.
8420 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936875"></a>CUPS/Samba as a &quot;spooling-only&quot; Print Server; &quot;raw&quot; printing
8421 with Vendor Drivers on Windows Clients</h3></div></div><div></div></div><p>
8422 Most traditionally configured Unix print servers acting on behalf of
8423 Samba's Windows clients represented a really simple setup. Their only
8424 task was to manage the &quot;raw&quot; spooling of all jobs handed to them by
8425 Samba. This approach meant that the Windows clients were expected to
8426 prepare the print job file in such a way that it became fit to be fed to
8427 the printing device. Here a native (vendor-supplied) Windows printer
8428 driver for the target device needed to be installed on each and every
8429 client.
8430 </p><p>
8431 Of course you can setup CUPS, Samba and your Windows clients in the
8432 same, traditional and simple way. When CUPS printers are configured
8433 for RAW print-through mode operation it is the responsibility of the
8434 Samba client to fully render the print job (file). The file must be
8435 sent in a format that is suitable for direct delivery to the
8436 printer. Clients need to run the vendor-provided drivers to do
8437 this. In this case CUPS will NOT do any print file format conversion
8438 work.
8439 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936912"></a>Driver Installation Methods on Windows Clients</h3></div></div><div></div></div><p>
8440 The printer drivers on the Windows clients may be installed
8441 in two functionally different ways:
8442 </p><div class="itemizedlist"><ul type="disc"><li><p>manually install the drivers locally on each client,
8443 one by one; this yields the old <span class="emphasis"><em>LanMan</em></span> style
8444 printing; it uses a <tt class="filename">\\sambaserver\printershare</tt>
8445 type of connection.</p></li><li><p>deposit and prepare the drivers (for later download) on
8446 the print server (Samba); this enables the clients to use
8447 &quot;Point'n'Print&quot; to get drivers semi-automatically installed the
8448 first time they access the printer; with this method NT/2K/XP
8449 clients use the <span class="emphasis"><em>SPOOLSS/MS-RPC</em></span>
8450 type printing calls.</p></li></ul></div><p>
8451 The second method is recommended for use over the first.
8452 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2936970"></a>Explicitly enable &quot;raw&quot; printing for
8453 <span class="emphasis"><em>application/octet-stream</em></span>!</h3></div></div><div></div></div><p>
8454 If you use the first option (drivers are installed on the client
8455 side), there is one setting to take care of: CUPS needs to be told
8456 that it should allow &quot;raw&quot; printing of deliberate (binary) file
8457 formats. The CUPS files that need to be correctly set for RAW mode
8458 printers to work are:
8459 </p><div class="itemizedlist"><ul type="disc"><li><p>/etc/cups/mime.types
8460 </p></li><li><p>/etc/cups/mime.convs</p></li></ul></div><p>
8461 Both contain entries (at the end of the respective files) which must
8462 be uncommented to allow RAW mode operation.
8463 In<tt class="filename">/etc/cups/mime.types</tt> make sure this line is
8464 present:
8465 </p><pre class="screen">
8467 application/octet-stream
8469 </pre><p>
8470 In <tt class="filename">/etc/cups/mime.convs</tt>,
8471 have this line:
8472 </p><pre class="screen">
8474 application/octet-stream application/vnd.cups-raw 0 -
8476 </pre><p>
8477 If these two files are not set up correctly for raw Windows client
8478 printing, you may encounter the dreaded <tt class="computeroutput">Unable to
8479 convert file 0</tt> in your CUPS error_log file.
8480 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>editing the <tt class="filename">mime.convs</tt> and the
8481 <tt class="filename">mime.types</tt> file does not
8482 <span class="emphasis"><em>enforce</em></span> &quot;raw&quot; printing, it only
8483 <span class="emphasis"><em>allows</em></span> it.
8484 </p></div><p><b>Background. </b>
8485 CUPS being a more security-aware printing system than traditional ones
8486 does not by default allow a user to send deliberate (possibly binary)
8487 data to printing devices. This could be easily abused to launch a
8488 &quot;Denial of Service&quot; attack on your printer(s), causing at the least
8489 the loss of a lot of paper and ink. &quot;Unknown&quot; data are tagged by CUPS
8490 as <span class="emphasis"><em>MIME type: application/octet-stream</em></span> and not
8491 allowed to go to the printer. By default, you can only send other
8492 (known) MIME types &quot;raw&quot;. Sending data &quot;raw&quot; means that CUPS does not
8493 try to convert them and passes them to the printer untouched (see next
8494 chapter for even more background explanations).
8495 </p><p>
8496 This is all you need to know to get the CUPS/Samba combo printing
8497 &quot;raw&quot; files prepared by Windows clients, which have vendor drivers
8498 locally installed. If you are not interested in background information about
8499 more advanced CUPS/Samba printing, simply skip the remaining sections
8500 of this chapter.
8501 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937131"></a>Three familiar Methods for driver upload plus a new one</h3></div></div><div></div></div><p>
8502 If you want to use the MS-RPC type printing, you must upload the
8503 drivers onto the Samba server first (<i class="parameter"><tt>[print$]</tt></i>
8504 share). For a discussion on how to deposit printer drivers on the
8505 Samba host (so that the Windows clients can download and use them via
8506 &quot;Point'n'Print&quot;) please also refer to the previous chapter of this
8507 HOWTO Collection. There you will find a description or reference to
8508 three methods of preparing the client drivers on the Samba server:
8509 </p><div class="itemizedlist"><ul type="disc"><li><p>the GUI, &quot;Add Printer Wizard&quot;
8510 <span class="emphasis"><em>upload-from-a-Windows-client</em></span>
8511 method;</p></li><li><p>the commandline, &quot;smbclient/rpcclient&quot;
8512 <span class="emphasis"><em>upload-from-a-UNIX-workstation</em></span>
8513 method;</p></li><li><p>the <span class="emphasis"><em>Imprints</em></span> Toolset
8514 method.</p></li></ul></div><p>
8515 These 3 methods apply to CUPS all the same. A new and more
8516 convenient way to load the Windows drivers into Samba is provided
8517 provided if you use CUPS:
8518 </p><div class="itemizedlist"><ul type="disc"><li><p>the <span class="emphasis"><em>cupsaddsmb</em></span>
8519 utility.</p></li></ul></div><p>
8520 cupsaddsmb is discussed in much detail further below. But we will
8521 first explore the CUPS filtering system and compare the Windows and
8522 UNIX printing architectures.
8523 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2937224"></a>Using CUPS/Samba in an advanced Way -- intelligent printing
8524 with PostScript Driver Download</h2></div></div><div></div></div><p>
8525 Still reading on? Good. Let's go into more detail then. We now know
8526 how to set up a &quot;dump&quot; printserver, that is, a server which is spooling
8527 printjobs &quot;raw&quot;, leaving the print data untouched.
8528 </p><p>
8529 Possibly you need to setup CUPS in a more smart way. The reasons could
8530 be manifold:
8531 </p><div class="itemizedlist"><ul type="disc"><li><p>Maybe your boss wants to get monthly statistics: Which
8532 printer did how many pages? What was the average data size of a job?
8533 What was the average print run per day? What are the typical hourly
8534 peaks in printing? Which departments prints how
8535 much?</p></li><li><p>Maybe you are asked to setup a print quota system:
8536 users should not be able to print more jobs, once they have surpassed
8537 a given limit per period?</p></li><li><p>Maybe your previous network printing setup is a mess
8538 and shall be re-organized from a clean beginning?</p></li><li><p>Maybe you have experiencing too many &quot;Blue Screens&quot;,
8539 originating from poorly debugged printer drivers running in NT &quot;kernel
8540 mode&quot;?</p></li></ul></div><p>
8541 These goals cannot be achieved by a raw print server. To build a
8542 server meeting these requirements, you'll first need to learn about
8543 how CUPS works and how you can enable its features.
8544 </p><p>
8545 What follows is the comparison of some fundamental concepts for
8546 Windows and Unix printing; then is the time for a description of the
8547 CUPS filtering system, how it works and how you can tweak it.
8548 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937300"></a>GDI on Windows -- PostScript on Unix</h3></div></div><div></div></div><p>
8549 Network printing is one of the most complicated and error-prone
8550 day-to-day tasks any user or an administrator may encounter. This is
8551 true for all OS platforms. And there are reasons for this.
8552 </p><p>
8553 You can't expect for most file formats to just throw them towards
8554 printers and they get printed. There needs to be a file format
8555 conversion in between. The problem is: there is no common standard for
8556 print file formats across all manufacturers and printer types. While
8557 <span class="emphasis"><em>PostScript</em></span> (trademark held by Adobe), and, to an
8558 extent, <span class="emphasis"><em>PCL</em></span> (trademark held by HP), have developed
8559 into semi-official &quot;standards&quot;, by being the most widely used PDLs
8560 (<span class="emphasis"><em>Page Description Languages</em></span>), there are still
8561 many manufacturers who &quot;roll their own&quot; (their reasons may be
8562 unacceptable license fees for using printer-embedded PostScript
8563 interpreters, etc.).
8564 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937344"></a>Windows Drivers, GDI and EMF</h3></div></div><div></div></div><p>
8565 In Windows OS, the format conversion job is done by the printer
8566 drivers. On MS Windows OS platforms all application programmers have
8567 at their disposal a built-in API, the GDI (<span class="emphasis"><em>Graphical Device
8568 Interface</em></span>), as part and parcel of the OS itself, to base
8569 themselves on. This GDI core is used as one common unified ground, for
8570 all Windows programs, to draw pictures, fonts and documents
8571 <span class="emphasis"><em>on screen</em></span> as well as <span class="emphasis"><em>on
8572 paper</em></span> (=print). Therefore printer driver developers can
8573 standardize on a well-defined GDI output for their own driver
8574 input. Achieving WYSIWYG (&quot;What You See Is What You Get&quot;) is
8575 relatively easy, because the on-screen graphic primitives, as well as
8576 the on-paper drawn objects, come from one common source. This source,
8577 the GDI, produces often a file format called EMF (<span class="emphasis"><em>Enhanced
8578 MetaFile</em></span>). The EMF is processed by the printer driver and
8579 converted to the printer-specific file format.
8580 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
8581 To the GDI foundation in MS Windows, Apple has chosen to
8582 put paper and screen output on a common foundation for their
8583 (BSD-Unix-based, did you know??) Mac OS X and Darwin Operating
8584 Systems.Their <span class="emphasis"><em>Core Graphic Engine</em></span> uses a
8585 <span class="emphasis"><em>PDF</em></span> derivate for all display work.
8586 </p></div><p>
8588 </p><div class="figure"><a name="id2937409"></a><p class="title"><b>Figure 19.1. Windows Printing to a local Printer</b></p><div class="mediaobject"><img src="projdoc/imagefiles/1small.png" alt="Windows Printing to a local Printer"></div></div><p>
8589 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937445"></a>Unix Printfile Conversion and GUI Basics</h3></div></div><div></div></div><p>
8590 In Unix and Linux, there is no comparable layer built into the OS
8591 kernel(s) or the X (screen display) server. Every application is
8592 responsible for itself to create its print output. Fortunately, most
8593 use PostScript. That gives at least some common ground. Unfortunately,
8594 there are many different levels of quality for this PostScript. And
8595 worse: there is a huge difference (and no common root) in the way how
8596 the same document is displayed on screen and how it is presented on
8597 paper. WYSIWYG is more difficult to achieve. This goes back to the
8598 time decades ago, when the predecessors of <span class="emphasis"><em>X.org</em></span>,
8599 designing the UNIX foundations and protocols for Graphical User
8600 Interfaces refused to take over responsibility for &quot;paper output&quot;
8601 also, as some had demanded at the time, and restricted itself to
8602 &quot;on-screen only&quot;. (For some years now, the &quot;Xprint&quot; project has been
8603 under development, attempting to build printing support into the X
8604 framework, including a PostScript and a PCL driver, but it is not yet
8605 ready for prime time.) You can see this unfavorable inheritance up to
8606 the present day by looking into the various &quot;font&quot; directories on your
8607 system; there are separate ones for fonts used for X display and fonts
8608 to be used on paper.
8609 </p><p><b>Background. </b>
8610 The PostScript programming language is an &quot;invention&quot; by Adobe Inc.,
8611 but its specifications have been published to the full. Its strength
8612 lies in its powerful abilities to describe graphical objects (fonts,
8613 shapes, patterns, lines, curves, dots...), their attributes (color,
8614 linewidth...) and the way to manipulate (scale, distort, rotate,
8615 shift...) them. Because of its open specification, anybody with the
8616 skill can start writing his own implementation of a PostScript
8617 interpreter and use it to display PostScript files on screen or on
8618 paper. Most graphical output devices are based on the concept of
8619 &quot;raster images&quot; or &quot;pixels&quot; (one notable exception are pen
8620 plotters). Of course, you can look at a PostScript file in its textual
8621 form and you will be reading its PostScript code, the language
8622 instructions which need to be interpreted by a rasterizer. Rasterizers
8623 produce pixel images, which may be displayed on screen by a viewer
8624 program or on paper by a printer.
8625 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937533"></a>PostScript and Ghostscript</h3></div></div><div></div></div><p>
8626 So, Unix is lacking a common ground for printing on paper and
8627 displaying on screen. Despite this unfavorable legacy for Unix, basic
8628 printing is fairly easy: if you have PostScript printers at your
8629 disposal! The reason is: these devices have a built-in PostScript
8630 language &quot;interpreter&quot;, also called a <span class="emphasis"><em>Raster Image
8631 Processor</em></span> (RIP), (which makes them more expensive than
8632 other types of printers); throw PostScript towards them, and they will
8633 spit out your printed pages. Their RIP is doing all the hard work of
8634 converting the PostScript drawing commands into a bitmap picture as
8635 you see it on paper, in a resolution as done by your printer. This is
8636 no different to PostScript printing of a file from a Windows origin.
8637 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Traditional Unix programs and printing systems -- while
8638 using PostScript -- are largely not PPD-aware. PPDs are &quot;PostScript
8639 Printer Description&quot; files. They enable you to specify and control all
8640 options a printer supports: duplexing, stapling, punching... Therefore
8641 Unix users for a long time couldn't choose many of the supported
8642 device and job options, unlike Windows or Apple users. But now there
8643 is CUPS.... ;-)
8644 </p></div><p>
8645 </p><div class="figure"><a name="id2937580"></a><p class="title"><b>Figure 19.2. Printing to a Postscript Printer</b></p><div class="mediaobject"><img src="projdoc/imagefiles/2small.png" alt="Printing to a Postscript Printer"></div></div><p>
8646 </p><p>
8647 However, there are other types of printers out there. These don't know
8648 how to print PostScript. They use their own <span class="emphasis"><em>Page Description
8649 Language</em></span> (PDL, often proprietary). To print to them is much
8650 more demanding. Since your Unix applications mostly produce
8651 PostScript, and since these devices don't understand PostScript, you
8652 need to convert the printfiles to a format suitable for your printer
8653 on the host, before you can send it away.
8654 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937630"></a>Ghostscript -- the Software RIP for non-PostScript Printers</h3></div></div><div></div></div><p>
8655 Here is where <span class="emphasis"><em>Ghostscript</em></span> kicks in. Ghostscript is
8656 the traditional (and quite powerful) PostScript interpreter used on
8657 Unix platforms. It is a RIP in software, capable to do a
8658 <span class="emphasis"><em>lot</em></span> of file format conversions, for a very broad
8659 spectrum of hardware devices as well as software file formats.
8660 Ghostscript technology and drivers is what enables PostScript printing
8661 to non-PostScript hardware.
8662 </p><p>
8663 </p><div class="figure"><a name="id2937660"></a><p class="title"><b>Figure 19.3. Ghostscript as a RIP for non-postscript printers</b></p><div class="mediaobject"><img src="projdoc/imagefiles/3small.png" alt="Ghostscript as a RIP for non-postscript printers"></div></div><p>
8664 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
8665 Use the &quot;gs -h&quot; command to check for all built-in &quot;devices&quot; of your
8666 Ghostscript version. If you specify e.g. a parameter of
8667 <i class="parameter"><tt>-sDEVICE=png256</tt></i> on your Ghostscript command
8668 line, you are asking Ghostscript to convert the input into a PNG
8669 file. Naming a &quot;device&quot; on the commandline is the most important
8670 single parameter to tell Ghostscript how exactly it should render the
8671 input. New Ghostscript versions are released at fairly regular
8672 intervals, now by artofcode LLC. They are initially put under the
8673 &quot;AFPL&quot; license, but re-released under the GNU GPL as soon as the next
8674 AFPL version appears. GNU Ghostscript is probably the version
8675 installed on most Samba systems. But it has got some
8676 deficiencies. Therefore ESP Ghostscript was developed as an
8677 enhancement over GNU Ghostscript, with lots of bug-fixes, additional
8678 devices and improvements. It is jointly maintained by developers from
8679 CUPS, Gimp-Print, MandrakeSoft, SuSE, RedHat and Debian. It includes
8680 the &quot;cups&quot; device (essential to print to non-PS printers from CUPS).
8681 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937742"></a>PostScript Printer Description (PPD) Specification</h3></div></div><div></div></div><p>
8682 While PostScript in essence is a <span class="emphasis"><em>Page Description
8683 Language</em></span> (PDL) to represent the page layout in a
8684 <span class="emphasis"><em>device independent</em></span> way, real world print jobs are
8685 always ending up to be output on a hardware with device-specific
8686 features. To take care of all the differences in hardware, and to
8687 allow for innovations, Adobe has specified a syntax and file format
8688 for <span class="emphasis"><em>PostScript Printer Description</em></span> (PPD)
8689 files. Every PostScript printer ships with one of these files.
8690 </p><p>
8691 PPDs contain all information about general and special features of the
8692 given printer model: Which different resolutions can it handle? Does
8693 it have a Duplexing Unit? How many paper trays are there? What media
8694 types and sizes does it take? For each item it also names the special
8695 command string to be sent to the printer (mostly inside the PostScript
8696 file) in order to enable it.
8697 </p><p>
8698 Information from these PPDs is meant to be taken into account by the
8699 printer drivers. Therefore, installed as part of the Windows
8700 PostScript driver for a given printer is the printer's PPD. Where it
8701 makes sense, the PPD features are presented in the drivers' UI dialogs
8702 to display to the user as choice of print options. In the end, the
8703 user selections are somehow written (in the form of special
8704 PostScript, PJL, JCL or vendor-dependent commands) into the PostScript
8705 file created by the driver.
8706 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
8707 A PostScript file that was created to contain device-specific commands
8708 for achieving a certain print job output (e.g. duplexed, stapled and
8709 punched) on a specific target machine, may not print as expected, or
8710 may not be printable at all on other models; it also may not be fit
8711 for further processing by software (e.g. by a PDF distilling program).
8712 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937813"></a>CUPS can use all Windows-formatted Vendor PPDs</h3></div></div><div></div></div><p>
8713 CUPS can handle all spec-compliant PPDs as supplied by the
8714 manufacturers for their PostScript models. Even if a
8715 Unix/Linux-illiterate vendor might not have mentioned our favorite
8716 OS in his manuals and brochures -- you can safely trust this:
8717 <span class="emphasis"><em>if you get hold of the Windows NT version of the PPD, you
8718 can use it unchanged in CUPS</em></span> and thus access the full
8719 power of your printer just like a Windows NT user could!
8720 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
8721 To check the spec compliance of any PPD online, go to <a href="http://www.cups.org/testppd.php" target="_top">http://www.cups.org/testppd.php</a>
8722 and upload your PPD. You will see the results displayed
8723 immediately. CUPS in all versions after 1.1.19 has a much more strict
8724 internal PPD parsing and checking code enabled; in case of printing
8725 trouble this online resource should be one of your first pitstops.
8726 </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
8727 For real PostScript printers <span class="emphasis"><em>don't</em></span> use the
8728 <span class="emphasis"><em>Foomatic</em></span> or <span class="emphasis"><em>cupsomatic</em></span>
8729 PPDs from Linuxprinting.org. With these devices the original
8730 vendor-provided PPDs are always the first choice!
8731 </p></div><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
8732 If you are looking for an original vendor-provided PPD of a specific
8733 device, and you know that an NT4 box (or any other Windows box) on
8734 your LAN has the PostScript driver installed, just use
8735 <b class="command">smbclient //NT4-box/print\$ -U username</b> to
8736 access the Windows directory where all printer driver files are
8737 stored. First look in the <tt class="filename">W32X86/2</tt> subdir for
8738 the PPD you are seeking.
8739 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2937902"></a>CUPS also uses PPDs for non-PostScript Printers</h3></div></div><div></div></div><p>
8740 CUPS also uses specially crafted PPDs to handle non-PostScript
8741 printers. These PPDs are usually not available from the vendors (and
8742 no, you can't just take the PPD of a Postscript printer with the same
8743 model name and hope it works for the non-PostScript version too). To
8744 understand how these PPDs work for non-PS printers we first need to
8745 dive deeply into the CUPS filtering and file format conversion
8746 architecture. Stay tuned.
8747 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2937925"></a>The CUPS Filtering Architecture</h2></div></div><div></div></div><p>
8748 The core of the CUPS filtering system is based on
8749 <span class="emphasis"><em>Ghostscript</em></span>. In addition to Ghostscript, CUPS
8750 uses some other filters of its own. You (or your OS vendor) may have
8751 plugged in even more filters. CUPS handles all data file formats under
8752 the label of various <span class="emphasis"><em>MIME types</em></span>. Every incoming
8753 printfile is subjected to an initial
8754 <span class="emphasis"><em>auto-typing</em></span>. The auto-typing determines its given
8755 MIME type. A given MIME type implies zero or more possible filtering
8756 chains relevant to the selected target printer. This section discusses
8757 how MIME types recognition and conversion rules interact. They are
8758 used by CUPS to automatically setup a working filtering chain for any
8759 given input data format.
8760 </p><p>
8761 If CUPS rasterizes a PostScript file <span class="emphasis"><em>natively</em></span> to
8762 a bitmap, this is done in 2 stages:
8763 </p><div class="itemizedlist"><ul type="disc"><li><p>the first stage uses a Ghostscript device named &quot;cups&quot;
8764 (this is since version 1.1.15) and produces a generic raster format
8765 called &quot;CUPS raster&quot;.
8766 </p></li><li><p>the second stage uses a &quot;raster driver&quot; which converts
8767 the generic CUPS raster to a device specific raster.</p></li></ul></div><p>
8768 Make sure your Ghostscript version has the &quot;cups&quot; device compiled in
8769 (check with <b class="command">gs -h | grep cups</b>). Otherwise you
8770 may encounter the dreaded <tt class="computeroutput">Unable to convert file
8771 0</tt> in your CUPS error_log file. To have &quot;cups&quot; as a
8772 device in your Ghostscript, you either need to <span class="emphasis"><em>patch GNU
8773 Ghostscript</em></span> and re-compile or use <a href="http://www.cups.org/ghostscript.php" target="_top">ESP Ghostscript</a>. The
8774 superior alternative is ESP Ghostscript: it supports not just CUPS,
8775 but 300 other devices too (while GNU Ghostscript supports only about
8776 180). Because of this broad output device support, ESP Ghostscript is
8777 the first choice for non-CUPS spoolers too. It is now recommended by
8778 Linuxprinting.org for all spoolers.
8779 </p><p>
8780 CUPS printers may be setup to use <span class="emphasis"><em>external</em></span>
8781 rendering paths. One of the most common ones is provided by the
8782 <span class="emphasis"><em>Foomatic/cupsomatic</em></span> concept, from <a href="http://www.linuxprinting.org/" target="_top">Linuxprinting.org</a>. This
8783 uses the classical Ghostscript approach, doing everything in one
8784 step. It doesn't use the &quot;cups&quot; device, but one of the many
8785 others. However, even for Foomatic/cupsomatic usage, best results and
8786 broadest printer model support is provided by ESP Ghostscript (more
8787 about cupsomatic/Foomatic, particularly the new version called now
8788 <span class="emphasis"><em>foomatic-rip</em></span>, follows below).
8789 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938065"></a>MIME types and CUPS Filters</h3></div></div><div></div></div><p>
8790 CUPS reads the file <tt class="filename">/etc/cups/mime.types</tt>
8791 (and all other files carrying a <tt class="filename">*.types</tt> suffix
8792 in the same directory) upon startup. These files contain the MIME
8793 type recognition rules which are applied when CUPS runs its
8794 auto-typing routines. The rule syntax is explained in the man page
8795 for <tt class="filename">mime.types</tt> and in the comments section of the
8796 <tt class="filename">mime.types</tt> file itself. A simple rule reads
8797 like this:
8798 </p><pre class="screen">
8800 application/pdf pdf string(0,%PDF)
8802 </pre><p>
8803 This means: if a filename has either a
8804 <tt class="filename">.pdf</tt> suffix, or if the magic
8805 string <span class="emphasis"><em>%PDF</em></span> is right at the
8806 beginning of the file itself (offset 0 from the start), then it is
8807 a PDF file (<span class="emphasis"><em>application/pdf</em></span>).
8808 Another rule is this:
8809 </p><pre class="screen">
8811 application/postscript ai eps ps string(0,%!) string(0,&lt;04&gt;%!)
8813 </pre><p>
8814 Its meaning: if the filename has one of the suffixes
8815 <tt class="filename">.ai</tt>, <tt class="filename">.eps</tt>,
8816 <tt class="filename">.ps</tt> or if the file itself starts with one of the
8817 strings <span class="emphasis"><em>%!</em></span> or <span class="emphasis"><em>&lt;04&gt;%!</em></span>, it
8818 is a generic PostScript file
8819 (<span class="emphasis"><em>application/postscript</em></span>).
8820 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
8821 There is a very important difference between two similar MIME type in
8822 CUPS: one is <span class="emphasis"><em>application/postscript</em></span>, the other is
8823 <span class="emphasis"><em>application/vnd.cups-postscript</em></span>. While
8824 <span class="emphasis"><em>application/postscript</em></span> is meant to be device
8825 independent (job options for the file are still outside the PS file
8826 content, embedded in commandline or environment variables by CUPS),
8827 <span class="emphasis"><em>application/vnd.cups-postscript</em></span> may have the job
8828 options inserted into the PostScript data itself (were
8829 applicable). The transformation of the generic PostScript
8830 (application/postscript) to the device-specific version
8831 (application/vnd.cups-postscript) is the responsibility of the
8832 CUPS <span class="emphasis"><em>pstops</em></span> filter. pstops uses information
8833 contained in the PPD to do the transformation.
8834 </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
8835 Don't confuse the other mime.types file your system might be using
8836 with the one in the <tt class="filename">/etc/cups/</tt> directory.
8837 </p></div><p>
8838 CUPS can handle ASCII text, HP-GL, PDF, PostScript, DVI and a
8839 lot of image formats (GIF. PNG, TIFF, JPEG, Photo-CD, SUN-Raster,
8840 PNM, PBM, SGI-RGB and some more) and their associated MIME types
8841 with its filters.
8842 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938252"></a>MIME type Conversion Rules</h3></div></div><div></div></div><p>
8843 CUPS reads the file <tt class="filename">/etc/cups/mime.convs</tt>
8844 (and all other files named with a <tt class="filename">*.convs</tt>
8845 suffix in the same directory) upon startup. These files contain
8846 lines naming an input MIME type, an output MIME type, a format
8847 conversion filter which can produce the output from the input type
8848 and virtual costs associated with this conversion. One example line
8849 reads like this:
8850 </p><pre class="screen">
8852 application/pdf application/postscript 33 pdftops
8854 </pre><p>
8855 This means that the <span class="emphasis"><em>pdftops</em></span> filter will take
8856 <span class="emphasis"><em>application/pdf</em></span> as input and produce
8857 <span class="emphasis"><em>application/postscript</em></span> as output, the virtual
8858 cost of this operation is 33 CUPS-$. The next filter is more
8859 expensive, costing 66 CUPS-$:
8860 </p><pre class="screen">
8862 application/vnd.hp-HPGL application/postscript 66 hpgltops
8864 </pre><p>
8865 This is the <span class="emphasis"><em>hpgltops</em></span>, which processes HP-GL
8866 plotter files to PostScript.
8867 </p><pre class="screen">
8869 application/octet-stream
8871 </pre><p>
8872 Here are two more examples:
8873 </p><pre class="screen">
8875 application/x-shell application/postscript 33 texttops
8876 text/plain application/postscript 33 texttops
8878 </pre><p>
8879 The last two examples name the <span class="emphasis"><em>texttops</em></span> filter
8880 to work on &quot;text/plain&quot; as well as on &quot;application/x-shell&quot;. (Hint:
8881 this differentiation is needed for the syntax highlighting feature of
8882 &quot;texttops&quot;).
8883 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938369"></a>Filter Requirements</h3></div></div><div></div></div><p>
8884 There are many more combinations named in mime.convs. However, you
8885 are not limited to use the ones pre-defined there. You can plug in any
8886 filter you like into the CUPS framework. It must meet, or must be made
8887 to meet some minimal requirements. If you find (or write) a cool
8888 conversion filter of some kind, make sure it complies to what CUPS
8889 needs, and put in the right lines in <tt class="filename">mime.types</tt>
8890 and <tt class="filename">mime.convs</tt>, then it will work seamlessly
8891 inside CUPS!
8892 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
8893 The mentioned &quot;CUPS requirements&quot; for filters are simple. Take
8894 filenames or <tt class="filename">stdin</tt> as input and write to
8895 <tt class="filename">stdout</tt>. They should take these 5 or 6 arguments:
8896 <span class="emphasis"><em>printer job user title copies options [filename]</em></span>
8897 </p><div class="variablelist"><dl><dt><span class="term">Printer</span></dt><dd><p>The name of the printer queue (normally this is the
8898 name of the filter being run)</p></dd><dt><span class="term">job</span></dt><dd><p>The numeric job ID for the job being
8899 printed</p></dd><dt><span class="term">Printer</span></dt><dd><p>The string from the originating-user-name
8900 attribute</p></dd><dt><span class="term">Printer</span></dt><dd><p>The string from the job-name attribute</p></dd><dt><span class="term">Printer</span></dt><dd><p>The numeric value from the number-copies
8901 attribute</p></dd><dt><span class="term">Printer</span></dt><dd><p>The job options</p></dd><dt><span class="term">Printer</span></dt><dd><p>(Optionally) The print request file (if missing,
8902 filters expected data fed through <tt class="filename">stdin</tt>). In most
8903 cases it is very easy to write a simple wrapper script around existing
8904 filters to make them work with CUPS.</p></dd></dl></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938539"></a>Prefilters</h3></div></div><div></div></div><p>
8905 As was said, PostScript is the central file format to any Unix based
8906 printing system. From PostScript, CUPS generates raster data to feed
8907 non-PostScript printers.
8908 </p><p>
8909 But what is happening if you send one of the supported non-PS formats
8910 to print? Then CUPS runs &quot;pre-filters&quot; on these input formats to
8911 generate PostScript first. There are pre-filters to create PS from
8912 ASCII text, PDF, DVI or HP-GL. The outcome of these filters is always
8913 of MIME type <span class="emphasis"><em>application/postscript</em></span> (meaning that
8914 any device-specific print options are not yet embedded into the
8915 PostScript by CUPS, and that the next filter to be called is
8916 pstops). Another pre-filter is running on all supported image formats,
8917 the <span class="emphasis"><em>imagetops</em></span> filter. Its outcome is always of
8918 MIME type <span class="emphasis"><em>application/vnd.cups-postscript</em></span>
8919 (<span class="emphasis"><em>not</em></span> application/postscript), meaning it has the
8920 print options already embedded into the file.
8921 </p><p>
8922 </p><div class="figure"><a name="id2938589"></a><p class="title"><b>Figure 19.4. Prefiltering in CUPS to form Postscript</b></p><div class="mediaobject"><img src="projdoc/imagefiles/4small.png" alt="Prefiltering in CUPS to form Postscript"></div></div><p>
8923 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938624"></a>pstops</h3></div></div><div></div></div><p>
8924 <span class="emphasis"><em>pstops</em></span>is the filter to convert
8925 <span class="emphasis"><em>application/postscript</em></span> to
8926 <span class="emphasis"><em>application/vnd.cups-postscript</em></span>. It was said
8927 above that this filter inserts all device-specific print options
8928 (commands to the printer to ask for the duplexing of output, or
8929 stapling an punching it, etc.) into the PostScript file.
8930 </p><p>
8931 </p><div class="figure"><a name="id2938654"></a><p class="title"><b>Figure 19.5. Adding Device-specific Print Options</b></p><div class="mediaobject"><img src="projdoc/imagefiles/5small.png" alt="Adding Device-specific Print Options"></div></div><p>
8932 </p><p>
8933 This is not all: other tasks performed by it are:
8934 </p><div class="itemizedlist"><ul type="disc"><li><p>
8935 selecting the range of pages to be printed (if you choose to
8936 print only pages &quot;3, 6, 8-11, 16, 19-21&quot;, or only the odd numbered
8937 ones)
8938 </p></li><li><p>
8939 putting 2 or more logical pages on one sheet of paper (the
8940 so-called &quot;number-up&quot; function)
8941 </p></li><li><p>counting the pages of the job to insert the accounting
8942 information into the <tt class="filename">/var/log/cups/page_log</tt>
8943 </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938727"></a>pstoraster</h3></div></div><div></div></div><p>
8944 <span class="emphasis"><em>pstoraster</em></span> is at the core of the CUPS filtering
8945 system. It is responsible for the first stage of the rasterization
8946 process. Its input is of MIME type application/vnd.cups-postscript;
8947 its output is application/vnd.cups-raster. This output format is not
8948 yet meant to be printable. Its aim is to serve as a general purpose
8949 input format for more specialized <span class="emphasis"><em>raster drivers</em></span>,
8950 that are able to generate device-specific printer data.
8951 </p><p>
8952 </p><div class="figure"><a name="id2938756"></a><p class="title"><b>Figure 19.6. Postscript to intermediate Raster format</b></p><div class="mediaobject"><img src="projdoc/imagefiles/6small.png" alt="Postscript to intermediate Raster format"></div></div><p>
8953 </p><p>
8954 CUPS raster is a generic raster format with powerful features. It is
8955 able to include per-page information, color profiles and more to be
8956 used by the following downstream raster drivers. Its MIME type is
8957 registered with IANA and its specification is of course completely
8958 open. It is designed to make it very easy and inexpensive for
8959 manufacturers to develop Linux and Unix raster drivers for their
8960 printer models, should they choose to do so. CUPS always takes care
8961 for the first stage of rasterization so these vendors don't need to care
8962 about Ghostscript complications (in fact, there is currently more
8963 than one vendor financing the development of CUPS raster drivers).
8964 </p><p>
8965 </p><div class="figure"><a name="id2938809"></a><p class="title"><b>Figure 19.7. CUPS-raster production using Ghostscript</b></p><div class="mediaobject"><img src="projdoc/imagefiles/7small.png" alt="CUPS-raster production using Ghostscript"></div></div><p>
8966 </p><p>
8967 CUPS versions before version 1.1.15 were shipping a binary (or source
8968 code) standalone filter, named &quot;pstoraster&quot;. pstoraster was derived
8969 from GNU Ghostscript 5.50, and could be installed besides and in
8970 addition to any GNU or AFPL Ghostscript package without conflicting.
8971 </p><p>
8972 From version 1.1.15, this has changed. The functions for this has been
8973 integrated back into Ghostscript (now based on GNU Ghostscript version
8974 7.05). The &quot;pstoraster&quot; filter is now a simple shell script calling
8975 <b class="command">gs</b> with the <b class="command">-sDEVICE=cups</b>
8976 parameter. If your Ghostscript doesn't show a success on asking for
8977 <b class="command">gs -h |grep cups</b>, you might not be able to
8978 print. Update your Ghostscript then!
8979 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938883"></a>imagetops and imagetoraster</h3></div></div><div></div></div><p>
8980 Above in the section about prefilters, we mentioned the prefilter
8981 that generates PostScript from image formats. The imagetoraster
8982 filter is used to convert directly from image to raster, without the
8983 intermediate PostScript stage. It is used more often than the above
8984 mentioned prefilters. Here is a summarizing flowchart of image file
8985 filtering:
8986 </p><p>
8987 </p><div class="figure"><a name="id2938904"></a><p class="title"><b>Figure 19.8. Image format to CUPS-raster format conversion</b></p><div class="mediaobject"><img src="projdoc/imagefiles/8small.png" alt="Image format to CUPS-raster format conversion"></div></div><p>
8988 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2938940"></a>rasterto [printers specific]</h3></div></div><div></div></div><p>
8989 CUPS ships with quite some different raster drivers processing CUPS
8990 raster. On my system I find in /usr/lib/cups/filter/ these:
8991 <i class="parameter"><tt>rastertoalps, rastertobj, rastertoepson, rastertoescp,
8992 rastertopcl, rastertoturboprint, rastertoapdk, rastertodymo,
8993 rastertoescp, rastertohp</tt></i> and
8994 <i class="parameter"><tt>rastertoprinter</tt></i>. Don't worry if you have less
8995 than this; some of these are installed by commercial add-ons to CUPS
8996 (like <i class="parameter"><tt>rastertoturboprint</tt></i>), others (like
8997 <i class="parameter"><tt>rastertoprinter</tt></i>) by 3rd party driver
8998 development projects (such as Gimp-Print) wanting to cooperate as
8999 closely as possible with CUPS.
9000 </p><p>
9001 </p><div class="figure"><a name="id2938988"></a><p class="title"><b>Figure 19.9. Raster to Printer Specific formats</b></p><div class="mediaobject"><img src="projdoc/imagefiles/9small.png" alt="Raster to Printer Specific formats"></div></div><p>
9002 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939024"></a>CUPS Backends</h3></div></div><div></div></div><p>
9003 The last part of any CUPS filtering chain is a &quot;backend&quot;. Backends
9004 are special programs that send the print-ready file to the final
9005 device. There is a separate backend program for any transfer
9006 &quot;protocol&quot; of sending printjobs over the network, or for every local
9007 interface. Every CUPS printqueue needs to have a CUPS &quot;device-URI&quot;
9008 associated with it. The device URI is the way to encode the backend
9009 used to send the job to its destination. Network device-URIs are using
9010 two slashes in their syntax, local device URIs only one, as you can
9011 see from the following list. Keep in mind that local interface names
9012 may vary much from my examples, if your OS is not Linux:
9013 </p><div class="variablelist"><dl><dt><span class="term">usb</span></dt><dd><p>
9014 This backend sends printfiles to USB-connected printers. An
9015 example for the CUPS device-URI to use is:
9016 <tt class="filename">usb:/dev/usb/lp0</tt>
9017 </p></dd><dt><span class="term">serial</span></dt><dd><p>
9018 This backend sends printfiles to serially connected printers.
9019 An example for the CUPS device-URI to use is:
9020 <tt class="filename">serial:/dev/ttyS0?baud=11500</tt>
9021 </p></dd><dt><span class="term">parallel</span></dt><dd><p>
9022 This backend sends printfiles to printers connected to the
9023 parallel port. An example for the CUPS device-URI to use is:
9024 <tt class="filename">parallel:/dev/lp0</tt>
9025 </p></dd><dt><span class="term">scsi</span></dt><dd><p>
9026 This backend sends printfiles to printers attached to the
9027 SCSI interface. An example for the CUPS device-URI to use is:
9028 <tt class="filename">scsi:/dev/sr1</tt>
9029 </p></dd><dt><span class="term">lpd</span></dt><dd><p>
9030 This backend sends printfiles to LPR/LPD connected network
9031 printers. An example for the CUPS device-URI to use is:
9032 <tt class="filename">lpd://remote_host_name/remote_queue_name</tt>
9033 </p></dd><dt><span class="term">AppSocket/HP JetDirect</span></dt><dd><p>
9034 This backend sends printfiles to AppSocket (a.k.a. &quot;HP
9035 JetDirect&quot;) connected network printers. An example for the CUPS
9036 device-URI to use is:
9037 <tt class="filename">socket://10.11.12.13:9100</tt>
9038 </p></dd><dt><span class="term">ipp</span></dt><dd><p>
9039 This backend sends printfiles to IPP connected network
9040 printers (or to other CUPS servers). Examples for CUPS device-URIs
9041 to use are:
9042 <tt class="filename">ipp:://192.193.194.195/ipp</tt>
9043 (for many HP printers) or
9044 <tt class="filename">ipp://remote_cups_server/printers/remote_printer_name</tt>
9045 </p></dd><dt><span class="term">http</span></dt><dd><p>
9046 This backend sends printfiles to HTTP connected printers.
9047 (The http:// CUPS backend is only a symlink to the ipp:// backend.)
9048 Examples for the CUPS device-URIs to use are:
9049 <tt class="filename">http:://192.193.194.195:631/ipp</tt>
9050 (for many HP printers) or
9051 <tt class="filename">http://remote_cups_server:631/printers/remote_printer_name</tt>
9052 </p></dd><dt><span class="term">smb</span></dt><dd><p>
9053 This backend sends printfiles to printers shared by a Windows
9054 host. An example for CUPS device-URIs to use are:
9055 <tt class="filename">smb://workgroup/server/printersharename</tt>
9057 <tt class="filename">Smb://server/printersharename</tt>
9059 <tt class="filename">smb://username:password@workgroup/server/printersharename</tt>
9061 <tt class="filename">smb://username:password@server/printersharename</tt>.
9062 The smb:// backend is a symlink to the Samba utility
9063 <span class="emphasis"><em>smbspool</em></span> (doesn't ship with CUPS). If the
9064 symlink is not present in your CUPS backend directory, have your
9065 root user create it: <b class="command">ln -s `which smbspool`
9066 /usr/lib/cups/backend/smb</b>.
9067 </p></dd></dl></div><p>
9068 It is easy to write your own backends as Shell or Perl scripts, if you
9069 need any modification or extension to the CUPS print system. One
9070 reason could be that you want to create &quot;special&quot; printers which send
9071 the printjobs as email (through a &quot;mailto:/&quot; backend), convert them to
9072 PDF (through a &quot;pdfgen:/&quot; backend) or dump them to &quot;/dev/null&quot; (In
9073 fact I have the system-wide default printer set up to be connected to
9074 a &quot;devnull:/&quot; backend: there are just too many people sending jobs
9075 without specifying a printer, or scripts and programs which don't name
9076 a printer. The system-wide default deletes the job and sends a polite
9077 mail back to the $USER asking him to always specify a correct
9078 printername).
9079 </p><p>
9080 Not all of the mentioned backends may be present on your system or
9081 usable (depending on your hardware configuration). One test for all
9082 available CUPS backends is provided by the <span class="emphasis"><em>lpinfo</em></span>
9083 utility. Used with the <i class="parameter"><tt>-v</tt></i> parameter, it lists
9084 all available backends:
9085 </p><pre class="screen">
9087 lpinfo -v
9089 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939336"></a>cupsomatic/Foomatic -- how do they fit into the Picture?</h3></div></div><div></div></div><p>
9090 &quot;cupsomatic&quot; filters may be the most widely used on CUPS
9091 installations. You must be clear about the fact that these were not
9092 developed by the CUPS people. They are a &quot;Third Party&quot; add-on to
9093 CUPS. They utilize the traditional Ghostscript devices to render jobs
9094 for CUPS. When troubleshooting, you should know about the
9095 difference. Here the whole rendering process is done in one stage,
9096 inside Ghostscript, using an appropriate &quot;device&quot; for the target
9097 printer. cupsomatic uses PPDs which are generated from the &quot;Foomatic&quot;
9098 Printer &amp; Driver Database at Linuxprinting.org.
9099 </p><p>
9100 You can recognize these PPDs from the line calling the
9101 <span class="emphasis"><em>cupsomatic</em></span> filter:
9102 </p><pre class="screen">
9104 *cupsFilter: &quot;application/vnd.cups-postscript 0 cupsomatic&quot;
9106 </pre><p>
9107 This line you may find amongst the first 40 or so lines of the PPD
9108 file. If you have such a PPD installed, the printer shows up in the
9109 CUPS web interface with a <span class="emphasis"><em>foomatic</em></span> namepart for
9110 the driver description. cupsomatic is a Perl script that runs
9111 Ghostscript, with all the complicated commandline options
9112 auto-constructed from the selected PPD and commandline options give to
9113 the printjob.
9114 </p><p>
9115 However, cupsomatic is now deprecated. Its PPDs (especially the first
9116 generation of them, still in heavy use out there) are not meeting the
9117 Adobe specifications. You might also suffer difficulties when you try
9118 to download them with &quot;Point'n'Print&quot; to Windows clients. A better,
9119 and more powerful successor is now in a very stable Beta-version
9120 available: it is called <span class="emphasis"><em>foomatic-rip</em></span>. To use
9121 foomatic-rip as a filter with CUPS, you need the new-type PPDs. These
9122 have a similar, but different line:
9123 </p><pre class="screen">
9125 *cupsFilter: &quot;application/vnd.cups-postscript 0 foomatic-rip&quot;
9127 </pre><p>
9128 The PPD generating engine at Linuxprinting.org has been revamped.
9129 The new PPDs comply to the Adobe spec. On top, they also provide a
9130 new way to specify different quality levels (hi-res photo, normal
9131 color, grayscale, draft...) with a single click (whereas before you
9132 could have required 5 or more different selections (media type,
9133 resolution, inktype, dithering algorithm...). There is support for
9134 custom-size media built in. There is support to switch
9135 print-options from page to page, in the middle of a job. And the
9136 best thing is: the new foomatic-rip now works seamlessly with all
9137 legacy spoolers too (like LPRng, BSD-LPD, PDQ, PPR etc.), providing
9138 for them access to use PPDs for their printing!
9139 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939448"></a>The Complete Picture</h3></div></div><div></div></div><p>
9140 If you want to see an overview over all the filters and how they
9141 relate to each other, the complete picture of the puzzle is at the end
9142 of this document.
9143 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939464"></a><tt class="filename">mime.convs</tt></h3></div></div><div></div></div><p>
9144 CUPS auto-constructs all possible filtering chain paths for any given
9145 MIME type, and every printer installed. But how does it decide in
9146 favor or against a specific alternative? (There may often be cases,
9147 where there is a choice of two or more possible filtering chains for
9148 the same target printer). Simple: you may have noticed the figures in
9149 the 3rd column of the mime.convs file. They represent virtual costs
9150 assigned to this filter. Every possible filtering chain will sum up to
9151 a total &quot;filter cost&quot;. CUPS decides for the most &quot;inexpensive&quot; route.
9152 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
9153 The setting of <i class="parameter"><tt>FilterLimit 1000</tt></i> in
9154 <tt class="filename">cupsd.conf</tt> will not allow more filters to
9155 run concurrently than will consume a total of 1000 virtual filter
9156 cost. This is a very efficient way to limit the load of any CUPS
9157 server by setting an appropriate &quot;FilterLimit&quot; value. A FilterLimit of
9158 200 allows roughly 1 job at a time, while a FilterLimit of 1000 allows
9159 approximately 5 jobs maximum at a time.
9160 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939517"></a>&quot;Raw&quot; printing</h3></div></div><div></div></div><p>
9161 You can tell CUPS to print (nearly) any file &quot;raw&quot;. &quot;Raw&quot; means it
9162 will not be filtered. CUPS will send the file to the printer &quot;as is&quot;
9163 without bothering if the printer is able to digest it. Users need to
9164 take care themselves that they send sensible data formats only. Raw
9165 printing can happen on any queue if the &quot;-o raw&quot; option is specified
9166 on the command line. You can also set up raw-only queues by simply not
9167 associating any PPD with it. This command:
9168 </p><pre class="screen">
9170 lpadmin -P rawprinter -v socket://11.12.13.14:9100 -E
9172 </pre><p>
9173 sets up a queue named &quot;rawprinter&quot;, connected via the &quot;socket&quot;
9174 protocol (a.k.a. &quot;HP JetDirect&quot;) to the device at IP address
9175 11.12.1.3.14, using port 9100. (If you had added a PPD with
9176 <b class="command">-P /path/to/PPD</b> to this command line, you would
9177 have installed a &quot;normal&quot; printqueue.
9178 </p><p>
9179 CUPS will automatically treat each job sent to a queue as a &quot;raw&quot; one,
9180 if it can't find a PPD associated with the queue. However, CUPS will
9181 only send known MIME types (as defined in its own mime.types file) and
9182 refuse others.
9183 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939571"></a>&quot;application/octet-stream&quot; printing</h3></div></div><div></div></div><p>
9184 Any MIME type with no rule in the
9185 <tt class="filename">/etc/cups/mime.types</tt> file is regarded as unknown
9186 or <span class="emphasis"><em>application/octet-stream</em></span> and will not be
9187 sent. Because CUPS refuses to print unknown MIME types per default,
9188 you will probably have experienced the fact that printjobs originating
9189 from Windows clients were not printed. You may have found an error
9190 message in your CUPS logs like:
9191 </p><pre class="screen">
9193 Unable to convert file 0 to printable format for job
9195 </pre><p>
9196 To enable the printing of &quot;application/octet-stream&quot; files, edit
9197 these two files:
9198 </p><div class="itemizedlist"><ul type="disc"><li><p><tt class="filename">/etc/cups/mime.convs</tt></p></li><li><p><tt class="filename">/etc/cups/mime.types</tt></p></li></ul></div><p>
9199 Both contain entries (at the end of the respective files) which must
9200 be uncommented to allow RAW mode operation for
9201 application/octet-stream. In <tt class="filename">/etc/cups/mime.types</tt>
9202 make sure this line is present:
9203 </p><pre class="screen">
9205 application/octet-stream
9207 </pre><p>
9208 This line (with no specific auto-typing rule set) makes all files
9209 not otherwise auto-typed a member of application/octet-stream. In
9210 <tt class="filename">/etc/cups/mime.convs</tt>, have this
9211 line:
9212 </p><pre class="screen">
9214 application/octet-stream application/vnd.cups-raw 0 -
9216 </pre><p>
9217 This line tells CUPS to use the <span class="emphasis"><em>Null Filter</em></span>
9218 (denoted as &quot;-&quot;, doing... nothing at all) on
9219 <span class="emphasis"><em>application/octet-stream</em></span>, and tag the result as
9220 <span class="emphasis"><em>application/vnd.cups-raw</em></span>. This last one is
9221 always a green light to the CUPS scheduler to now hand the file over
9222 to the &quot;backend&quot; connecting to the printer and sending it over.
9223 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p> Editing the <tt class="filename">mime.convs</tt> and the
9224 <tt class="filename">mime.types</tt> file does not
9225 <span class="emphasis"><em>enforce</em></span> &quot;raw&quot; printing, it only
9226 <span class="emphasis"><em>allows</em></span> it.
9227 </p></div><p><b>Background. </b>
9228 CUPS being a more security-aware printing system than traditional ones
9229 does not by default allow one to send deliberate (possibly binary)
9230 data to printing devices. (This could be easily abused to launch a
9231 Denial of Service attack on your printer(s), causing at least the loss
9232 of a lot of paper and ink...) &quot;Unknown&quot; data are regarded by CUPS
9233 as <span class="emphasis"><em>MIME type</em></span>
9234 <span class="emphasis"><em>application/octet-stream</em></span>. While you
9235 <span class="emphasis"><em>can</em></span> send data &quot;raw&quot;, the MIME type for these must
9236 be one that is known to CUPS and an allowed one. The file
9237 <tt class="filename">/etc/cups/mime.types</tt> defines the &quot;rules&quot; how CUPS
9238 recognizes MIME types. The file
9239 <tt class="filename">/etc/cups/mime.convs</tt> decides which file
9240 conversion filter(s) may be applied to which MIME types.
9241 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2939786"></a>PostScript Printer Descriptions (PPDs) for non-PS Printers</h3></div></div><div></div></div><p>
9242 Originally PPDs were meant to be used for PostScript printers
9243 only. Here, they help to send device-specific commands and settings
9244 to the RIP which processes the jobfile. CUPS has extended this
9245 scope for PPDs to cover non-PostScript printers too. This was not
9246 very difficult, because it is a standardized file format. In a way
9247 it was logical too: CUPS handles PostScript and uses a PostScript
9248 RIP (=Ghostscript) to process the jobfiles. The only difference is:
9249 a PostScript printer has the RIP built-in, for other types of
9250 printers the Ghostscript RIP runs on the host computer.
9251 </p><p>
9252 PPDs for a non-PS printer have a few lines that are unique to
9253 CUPS. The most important one looks similar to this:
9254 </p><pre class="screen">
9256 *cupsFilter: application/vnd.cups-raster 66 rastertoprinter
9258 </pre><p>
9259 It is the last piece in the CUPS filtering puzzle. This line tells the
9260 CUPS daemon to use as a last filter &quot;rastertoprinter&quot;. This filter
9261 should be served as input an &quot;application/vnd.cups-raster&quot; MIME type
9262 file. Therefore CUPS should auto-construct a filtering chain, which
9263 delivers as its last output the specified MIME type. This is then
9264 taken as input to the specified &quot;rastertoprinter&quot; filter. After this
9265 the last filter has done its work (&quot;rastertoprinter&quot; is a Gimp-Print
9266 filter), the file should go to the backend, which sends it to the
9267 output device.
9268 </p><p>
9269 CUPS by default ships only a few generic PPDs, but they are good for
9270 several hundred printer models. You may not be able to control
9271 different paper trays, or you may get larger margins than your
9272 specific model supports):
9273 </p><div class="variablelist"><dl><dt><span class="term">deskjet.ppd</span></dt><dd><p>older HP inkjet printers and compatible
9274 </p></dd><dt><span class="term">deskjet2.ppd</span></dt><dd><p>newer HP inkjet printers and compatible
9275 </p></dd><dt><span class="term">dymo.ppd</span></dt><dd><p>label printers
9276 </p></dd><dt><span class="term">epson9.ppd</span></dt><dd><p>Epson 24pin impact printers and compatible
9277 </p></dd><dt><span class="term">epson24.ppd</span></dt><dd><p>Epson 24pin impact printers and compatible
9278 </p></dd><dt><span class="term">okidata9.ppd</span></dt><dd><p>Okidata 9pin impact printers and compatible
9279 </p></dd><dt><span class="term">okidat24.ppd</span></dt><dd><p>Okidata 24pin impact printers and compatible
9280 </p></dd><dt><span class="term">stcolor.ppd</span></dt><dd><p>older Epson Stylus Color printers
9281 </p></dd><dt><span class="term">stcolor2.ppd</span></dt><dd><p>newer Epson Stylus Color printers
9282 </p></dd><dt><span class="term">stphoto.ppd</span></dt><dd><p>older Epson Stylus Photo printers
9283 </p></dd><dt><span class="term">stphoto2.ppd</span></dt><dd><p>newer Epson Stylus Photo printers
9284 </p></dd><dt><span class="term">laserjet.ppd</span></dt><dd><p>all PCL printers. Further below is a discussion
9285 of several other driver/PPD-packages suitable fur use with CUPS.
9286 </p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940015"></a>Difference between <span class="emphasis"><em>cupsomatic/foomatic-rip</em></span> and
9287 <span class="emphasis"><em>native CUPS</em></span> printing</h3></div></div><div></div></div><p>
9288 Native CUPS rasterization works in two steps.
9289 </p><div class="itemizedlist"><ul type="disc"><li><p>
9290 First is the &quot;pstoraster&quot; step. It uses the special &quot;cups&quot;
9291 device from ESP Ghostscript 7.05.x as its tool
9292 </p></li><li><p>
9293 Second comes the &quot;rasterdriver&quot; step. It uses various
9294 device-specific filters; there are several vendors who provide good
9295 quality filters for this step, some are Free Software, some are
9296 Shareware/Non-Free, some are proprietary.</p></li></ul></div><p>
9297 Often this produces better quality (and has several more
9298 advantages) than other methods.
9299 </p><p>
9300 </p><div class="figure"><a name="id2940065"></a><p class="title"><b>Figure 19.10. cupsomatic/foomatic processing versus Native CUPS</b></p><div class="mediaobject"><img src="projdoc/imagefiles/10small.png" alt="cupsomatic/foomatic processing versus Native CUPS"></div></div><p>
9301 </p><p>
9302 One other method is the <span class="emphasis"><em>cupsomatic/foomatic-rip</em></span>
9303 way. Note that cupsomatic is <span class="emphasis"><em>not</em></span> made by the CUPS
9304 developers. It is an independent contribution to printing development,
9305 made by people from Linuxprinting.org (see also <a href="http://www.cups.org/cups-help.html" target="_top">http://www.cups.org/cups-help.html</a>).
9306 cupsomatic is no longer developed and maintained and is no longer
9307 supported. It has now been replaced by
9308 <span class="emphasis"><em>foomatic-rip</em></span>. foomatic-rip is a complete re-write
9309 of the old cupsomatic idea, but very much improved and generalized to
9310 other (non-CUPS) spoolers. An upgrade to foomatic-rip is strongly
9311 advised, especially if you are upgrading to a recent version of CUPS
9312 too.
9313 </p><p>
9314 Both the cupsomatic (old) and the foomatic-rip (new) methods from
9315 Linuxprinting.org use the traditional Ghostscript print file
9316 processing, doing everything in a single step. It therefore relies on
9317 all the other devices built-in into Ghostscript. The quality is as
9318 good (or bad) as Ghostscript rendering is in other spoolers. The
9319 advantage is that this method supports many printer models not
9320 supported (yet) by the more modern CUPS method.
9321 </p><p>
9322 Of course, you can use both methods side by side on one system (and
9323 even for one printer, if you set up different queues), and find out
9324 which works best for you.
9325 </p><p>
9326 cupsomatic &quot;kidnaps&quot; the printfile after the
9327 <span class="emphasis"><em>application/vnd.cups-postscript</em></span> stage and
9328 deviates it through the CUPS-external, system wide Ghostscript
9329 installation: Therefore the printfile bypasses the &quot;pstoraster&quot; filter
9330 (and thus also bypasses the CUPS-raster-drivers
9331 &quot;rastertosomething&quot;). After Ghostscript finished its rasterization,
9332 cupsomatic hands the rendered file directly to the CUPS backend. The
9333 flowchart above illustrates the difference between native CUPS
9334 rendering and the Foomatic/cupsomatic method.
9335 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940170"></a>Examples for filtering Chains</h3></div></div><div></div></div><p>
9336 Here are a few examples of commonly occurring filtering chains to
9337 illustrate the workings of CUPS.
9338 </p><p>
9339 Assume you want to print a PDF file to a HP JetDirect-connected
9340 PostScript printer, but you want to print the pages 3-5, 7, 11-13
9341 only, and you want to print them &quot;2-up&quot; and &quot;duplex&quot;:
9342 </p><div class="itemizedlist"><ul type="disc"><li><p>your print options (page selection as required, 2-up,
9343 duplex) are passed to CUPS on the commandline;</p></li><li><p>the (complete) PDF file is sent to CUPS and autotyped as
9344 <span class="emphasis"><em>application/pdf</em></span>;</p></li><li><p>the file therefore first must pass the
9345 <span class="emphasis"><em>pdftops</em></span> pre-filter, which produces PostScript
9346 MIME type <span class="emphasis"><em>application/postscript</em></span> (a preview here
9347 would still show all pages of the original PDF);</p></li><li><p>the file then passes the <span class="emphasis"><em>pstops</em></span>
9348 filter which applies the commandline options: it selects the pages
9349 2-5, 7 and 11-13, creates and imposed layout &quot;2 pages on 1 sheet&quot; and
9350 inserts the correct &quot;duplex&quot; command (as is defined in the printer's
9351 PPD) into the new PostScript file; the file now is of PostScript MIME
9352 type
9353 <span class="emphasis"><em>application/vnd.cups-postscript</em></span>;</p></li><li><p>the file goes to the <span class="emphasis"><em>socket</em></span>
9354 backend, which transfers the job to the printers.</p></li></ul></div><p>
9355 The resulting filter chain therefore is:
9356 </p><pre class="screen">
9357 pdftops --&gt; pstops --&gt; socket
9358 </pre><p>
9359 Assume your want to print the same filter to an USB-connected
9360 Epson Stylus Photo printer, installed with the CUPS
9361 <tt class="filename">stphoto2.ppd</tt>. The first few filtering stages
9362 are nearly the same:
9363 </p><div class="itemizedlist"><ul type="disc"><li><p>your print options (page selection as required, 2-up,
9364 duplex) are passed to CUPS on the commandline;</p></li><li><p>the (complete) PDF file is sent to CUPS and autotyped as
9365 <span class="emphasis"><em>application/pdf</em></span>;</p></li><li><p>the file therefore first must pass the
9366 <span class="emphasis"><em>pdftops</em></span> pre-filter, which produces PostScript
9367 MIME type <span class="emphasis"><em>application/postscript</em></span> (a preview here
9368 would still show all pages of the original PDF);</p></li><li><p>the file then passes the &quot;pstops&quot; filter which applies
9369 the commandline options: it selects the pages 2-5, 7 and 11-13,
9370 creates and imposed layout &quot;2 pages on 1 sheet&quot; and inserts the
9371 correct &quot;duplex&quot; command... (OOoops -- this printer and his PPD
9372 don't support duplex printing at all -- this option will be ignored
9373 then) into the new PostScript file; the file now is of PostScript
9374 MIME type
9375 <span class="emphasis"><em>application/vnd.cups-postscript</em></span>;</p></li><li><p>the file then passes the
9376 <span class="emphasis"><em>pstoraster</em></span> stage and becomes MIME type
9377 <span class="emphasis"><em>application/cups-raster</em></span>;</p></li><li><p>finally, the <span class="emphasis"><em>rastertoepson</em></span> filter
9378 does its work (as is indicated in the printer's PPD), creating the
9379 printer-specific raster data and embedding any user-selected
9380 print-options into the print data stream;</p></li><li><p>the file goes to the <span class="emphasis"><em>usb</em></span> backend,
9381 which transfers the job to the printers.</p></li></ul></div><p>
9382 The resulting filter chain therefore is:
9383 </p><pre class="screen">
9384 pdftops --&gt; pstops --&gt; pstoraster --&gt; rastertoepson --&gt; usb
9385 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940401"></a>Sources of CUPS drivers / PPDs</h3></div></div><div></div></div><p>
9386 On the internet you can find now many thousand CUPS-PPD files
9387 (with their companion filters), in many national languages,
9388 supporting more than 1000 non-PostScript models.
9389 </p><div class="itemizedlist"><ul type="disc"><li><p><a href="http://wwwl.easysw.com/printpro/" target="_top">ESP
9390 PrintPro (http://wwwl.easysw.com/printpro/)</a> (commercial,
9391 non-Free) is packaged with more than 3000 PPDs, ready for
9392 successful use &quot;out of the box&quot; on Linux, Mac OS X, IBM-AIX,
9393 HP-UX, Sun-Solaris, SGI-IRIX, Compaq Tru64, Digital Unix and some
9394 more commercial Unices (it is written by the CUPS developers
9395 themselves and its sales help finance the further development of
9396 CUPS, as they feed their creators).</p></li><li><p>the <a href="http://gimp-print.sourceforge.net/" target="_top">Gimp-Print-Project
9397 (http://gimp-print.sourceforge.net/)</a> (GPL, Free Software)
9398 provides around 140 PPDs (supporting nearly 400 printers, many driven
9399 to photo quality output), to be used alongside the Gimp-Print CUPS
9400 filters;</p></li><li><p><a href="http://www.turboprint.com/" target="_top">TurboPrint
9401 (http://www.turboprint.com/)</a> (Shareware, non-Free) supports
9402 roughly the same amount of printers in excellent
9403 quality;</p></li><li><p><a href="http://www-124.ibm.com/developerworks/oss/linux/projects/omni/" target="_top">OMNI
9404 (http://www-124.ibm.com/developerworks/oss/linux/projects/omni/)</a>
9405 (LPGL, Free) is a package made by IBM, now containing support for more
9406 than 400 printers, stemming from the inheritance of IBM OS/2 Know-How
9407 ported over to Linux (CUPS support is in a Beta-stage at
9408 present);</p></li><li><p><a href="http://hpinkjet.sourceforge.net/" target="_top">HPIJS
9409 (http://hpinkjet.sourceforge.net/)</a> (BSD-style licenses, Free)
9410 supports around 150 of HP's own printers and is also providing
9411 excellent print quality now (currently available only via the Foomatic
9412 path);</p></li><li><p><a href="http://www.linuxprinting.org/" target="_top">Foomatic/cupsomatic
9413 (http://www.linuxprinting.org/)</a> (LPGL, Free) from
9414 Linuxprinting.org are providing PPDs for practically every Ghostscript
9415 filter known to the world (including Omni, Gimp-Print and
9416 HPIJS).</p></li></ul></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
9417 The cupsomatic/Foomatic trick from Linuxprinting.org works
9418 differently from the other drivers. This is explained elsewhere in this
9419 document.
9420 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940530"></a>Printing with Interface Scripts</h3></div></div><div></div></div><p>
9421 CUPS also supports the usage of &quot;interface scripts&quot; as known from
9422 System V AT&amp;T printing systems. These are often used for PCL
9423 printers, from applications that generate PCL print jobs. Interface
9424 scripts are specific to printer models. They have a similar role as
9425 PPDs for PostScript printers. Interface scripts may inject the Escape
9426 sequences as required into the print data stream, if the user has
9427 chosen to select a certain paper tray, or print landscape, or use A3
9428 paper, etc. Interfaces scripts are practically unknown in the Linux
9429 realm. On HP-UX platforms they are more often used. You can use any
9430 working interface script on CUPS too. Just install the printer with
9431 the <b class="command">-i</b> option:
9432 </p><pre class="screen">
9434 lpadmin -p pclprinter -v socket://11.12.13.14:9100 -i /path/to/interface-script
9436 </pre><p>
9437 Interface scripts might be the &quot;unknown animal&quot; to many. However,
9438 with CUPS they provide the most easy way to plug in your own
9439 custom-written filtering script or program into one specific print
9440 queue (some information about the traditional usage of interface scripts is
9441 to be found at <a href="http://playground.sun.com/printing/documentation/interface.html" target="_top">http://playground.sun.com/printing/documentation/interface.html</a>).
9442 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2940605"></a>Network printing (purely Windows)</h2></div></div><div></div></div><p>
9443 Network printing covers a lot of ground. To understand what exactly
9444 goes on with Samba when it is printing on behalf of its Windows
9445 clients, let's first look at a &quot;purely Windows&quot; setup: Windows clients
9446 with a Windows NT print server.
9447 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940620"></a>From Windows Clients to an NT Print Server</h3></div></div><div></div></div><p>
9448 Windows clients printing to an NT-based print server have two
9449 options. They may
9450 </p><div class="itemizedlist"><ul type="disc"><li><p>execute the driver locally and render the GDI output
9451 (EMF) into the printer specific format on their own,
9452 or</p></li><li><p>send the GDI output (EMF) to the server, where the
9453 driver is executed to render the printer specific
9454 output.</p></li></ul></div><p>
9455 Both print paths are shown in the flowcharts below.
9456 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940659"></a>Driver Execution on the Client</h3></div></div><div></div></div><p>
9457 In the first case the print server must spool the file as &quot;raw&quot;,
9458 meaning it shouldn't touch the jobfile and try to convert it in any
9459 way. This is what traditional Unix-based print server can do too; and
9460 at a better performance and more reliably than NT print server. This
9461 is what most Samba administrators probably are familiar with. One
9462 advantage of this setup is that this &quot;spooling-only&quot; print server may
9463 be used even if no driver(s) for Unix are available it is sufficient
9464 to have the Windows client drivers available and installed on the
9465 clients.
9466 </p><p>
9467 </p><div class="figure"><a name="id2940695"></a><p class="title"><b>Figure 19.11. Print Driver execution on the Client</b></p><div class="mediaobject"><img src="projdoc/imagefiles/11small.png" alt="Print Driver execution on the Client"></div></div><p>
9468 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940731"></a>Driver Execution on the Server</h3></div></div><div></div></div><p>
9469 The other path executes the printer driver on the server. The clients
9470 transfers print files in EMF format to the server. The server uses the
9471 PostScript, PCL, ESC/P or other driver to convert the EMF file into
9472 the printer-specific language. It is not possible for Unix to do the
9473 same. Currently there is no program or method to convert a Windows
9474 client's GDI output on a Unix server into something a printer could
9475 understand.
9476 </p><p>
9477 </p><div class="figure"><a name="id2940753"></a><p class="title"><b>Figure 19.12. Print Driver execution on the Server</b></p><div class="mediaobject"><img src="projdoc/imagefiles/12small.png" alt="Print Driver execution on the Server"></div></div><p>
9478 </p><p>
9479 However, there is something similar possible with CUPS. Read on...
9480 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2940794"></a>Network Printing (Windows clients -- UNIX/Samba Print
9481 Servers)</h2></div></div><div></div></div><p>
9482 Since UNIX print servers <span class="emphasis"><em>cannot</em></span> execute the Win32
9483 program code on their platform, the picture is somewhat
9484 different. However, this doesn't limit your options all that
9485 much. In the contrary, you may have a way here to implement printing
9486 features which are not possible otherwise.
9487 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940814"></a>From Windows Clients to a CUPS/Samba Print Server</h3></div></div><div></div></div><p>
9488 Here is a simple recipe showing how you can take advantage of CUPS
9489 powerful features for the benefit of your Windows network printing
9490 clients:
9491 </p><div class="itemizedlist"><ul type="disc"><li><p>Let the Windows clients send PostScript to the CUPS
9492 server.</p></li><li><p>Let the CUPS server render the PostScript into device
9493 specific raster format.</p></li></ul></div><p>
9494 This requires the clients to use a PostScript driver (even if the
9495 printer is a non-PostScript model. It also requires that you have a
9496 &quot;driver&quot; on the CUPS server.
9497 </p><p>
9498 Firstly, to enable CUPS based printing through Samba the
9499 following options should be set in your <tt class="filename">smb.conf</tt> file [globals]
9500 section:
9501 </p><div class="itemizedlist"><ul type="disc"><li><p><i class="parameter"><tt>printing = CUPS</tt></i></p></li><li><p><i class="parameter"><tt>printcap = CUPS</tt></i></p></li></ul></div><p>
9502 When these parameters are specified, all manually set print directives
9503 (like <i class="parameter"><tt>print command =...</tt></i>, or <i class="parameter"><tt>lppause
9504 command =...</tt></i>) in <tt class="filename">smb.conf</tt> (as well as
9505 in samba itself) will be ignored. Instead, Samba will directly
9506 interface with CUPS through it's application program interface (API) -
9507 as long as Samba has been compiled with CUPS library (libcups)
9508 support. If Samba has NOT been compiled with CUPS support, and if no
9509 other print commands are set up, then printing will use the
9510 <span class="emphasis"><em>System V</em></span> AT&amp;T command set, with the -oraw
9511 option automatically passing through (if you want your own defined
9512 print commands to work with a Samba that has CUPS support compiled in,
9513 simply use <i class="parameter"><tt>printing = sysv</tt></i>).
9514 </p><p>
9515 </p><div class="figure"><a name="id2940943"></a><p class="title"><b>Figure 19.13. Printing via CUPS/samba server</b></p><div class="mediaobject"><img src="projdoc/imagefiles/13small.png" alt="Printing via CUPS/samba server"></div></div><p>
9516 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2940978"></a>Samba receiving Jobfiles and passing them to CUPS</h3></div></div><div></div></div><p>
9517 Samba <span class="emphasis"><em>must</em></span> use its own spool directory (it is set
9518 by a line similar to <i class="parameter"><tt>path = /var/spool/samba</tt></i>,
9519 in the <i class="parameter"><tt>[printers]</tt></i> or
9520 <i class="parameter"><tt>[printername]</tt></i> section of
9521 <tt class="filename">smb.conf</tt>). Samba receives the job in its own
9522 spool space and passes it into the spool directory of CUPS (the CUPS
9523 spooling directory is set by the <i class="parameter"><tt>RequestRoot</tt></i>
9524 directive, in a line that defaults to <i class="parameter"><tt>RequestRoot
9525 /var/spool/cups</tt></i>). CUPS checks the access rights of its
9526 spool dir and resets it to healthy values with every re-start. We have
9527 seen quite some people who had used a common spooling space for Samba
9528 and CUPS, and were struggling for weeks with this &quot;problem&quot;.
9529 </p><p>
9530 A Windows user authenticates only to Samba (by whatever means is
9531 configured). If Samba runs on the same host as CUPS, you only need to
9532 allow &quot;localhost&quot; to print. If they run on different machines, you
9533 need to make sure the Samba host gets access to printing on CUPS.
9534 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2941054"></a>Network PostScript RIP: CUPS Filters on Server -- clients use
9535 PostScript Driver with CUPS-PPDs</h2></div></div><div></div></div><p>
9536 PPDs can control all print device options. They are usually provided
9537 by the manufacturer; if you own a PostScript printer, that is. PPD
9538 files (PostScript Printer Descriptions) are always a component of
9539 PostScript printer drivers on MS Windows or Apple Mac OS systems. They
9540 are ASCII files containing user-selectable print options, mapped to
9541 appropriate PostScript, PCL or PJL commands for the target
9542 printer. Printer driver GUI dialogs translate these options
9543 &quot;on-the-fly&quot; into buttons and drop-down lists for the user to select.
9544 </p><p>
9545 CUPS can load, without any conversions, the PPD file from any Windows
9546 (NT is recommended) PostScript driver and handle the options. There is
9547 a web browser interface to the print options (select <a href="http://localhost:631/printers/" target="_top">http://localhost:631/printers/</a>
9548 and click on one <span class="emphasis"><em>Configure Printer</em></span> button to see
9549 it), or a commandline interface (see <b class="command">man lpoptions</b>
9550 or see if you have lphelp on your system). There are also some
9551 different GUI frontends on Linux/UNIX, which can present PPD options
9552 to users. PPD options are normally meant to be evaluated by the
9553 PostScript RIP on the real PostScript printer.
9554 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941110"></a>PPDs for non-PS Printers on UNIX</h3></div></div><div></div></div><p>
9555 CUPS doesn't limit itself to &quot;real&quot; PostScript printers in its usage
9556 of PPDs. The CUPS developers have extended the scope of the PPD
9557 concept, to also describe available device and driver options for
9558 non-PostScript printers through CUPS-PPDs.
9559 </p><p>
9560 This is logical, as CUPS includes a fully featured PostScript
9561 interpreter (RIP). This RIP is based on Ghostscript. It can process
9562 all received PostScript (and additionally many other file formats)
9563 from clients. All CUPS-PPDs geared to non-PostScript printers contain
9564 an additional line, starting with the keyword
9565 <i class="parameter"><tt>*cupsFilter</tt></i> . This line tells the CUPS print
9566 system which printer-specific filter to use for the interpretation of
9567 the supplied PostScript. Thus CUPS lets all its printers appear as
9568 PostScript devices to its clients, because it can act as a PostScript
9569 RIP for those printers, processing the received PostScript code into a
9570 proper raster print format.
9571 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941150"></a>PPDs for non-PS Printers on Windows</h3></div></div><div></div></div><p>
9572 CUPS-PPDs can also be used on Windows-Clients, on top of a
9573 &quot;core&quot; PostScript driver (now recommended is the &quot;CUPS PostScript
9574 Driver for WindowsNT/2K/XP&quot;; you can also use the Adobe one, with
9575 limitations). This feature enables CUPS to do a few tricks no other
9576 spooler can do:
9577 </p><div class="itemizedlist"><ul type="disc"><li><p>act as a networked PostScript RIP (Raster Image
9578 Processor), handling printfiles from all client platforms in a uniform
9579 way;</p></li><li><p>act as a central accounting and billing server, since
9580 all files are passed through the pstops filter and are therefore
9581 logged in the CUPS <tt class="filename">page_log</tt> file.
9582 <span class="emphasis"><em>NOTE:</em></span> this can not happen with &quot;raw&quot; print jobs,
9583 which always remain unfiltered per definition;</p></li><li><p>enable clients to consolidate on a single PostScript
9584 driver, even for many different target printers.</p></li></ul></div><p>
9585 Using CUPS PPDs on Windows clients enables these to control
9586 all print job settings just as a UNIX client can do too.
9587 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2941216"></a>Windows Terminal Servers (WTS) as CUPS Clients</h2></div></div><div></div></div><p>
9588 This setup may be of special interest to people experiencing major
9589 problems in WTS environments. WTS need often a multitude of
9590 non-PostScript drivers installed to run their clients' variety of
9591 different printer models. This often imposes the price of much
9592 increased instability.
9593 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941233"></a>Printer Drivers running in &quot;Kernel Mode&quot; cause many
9594 Problems</h3></div></div><div></div></div><p>
9595 The reason is that in Win NT printer drivers run in &quot;Kernel
9596 Mode&quot;, this introduces a high risk for the stability of the system
9597 if the driver is not really stable and well-tested. And there are a
9598 lot of bad drivers out there! Especially notorious is the example
9599 of the PCL printer driver that had an additional sound module
9600 running, to notify users via soundcard of their finished jobs. Do I
9601 need to say that this one was also reliably causing &quot;Blue Screens
9602 of Death&quot; on a regular basis?
9603 </p><p>
9604 PostScript drivers generally are very well tested. They are not known
9605 to cause any problems, even though they run in Kernel Mode too. This
9606 might be because there have so far only been 2 different PostScript
9607 drivers the ones from Adobe and the one from Microsoft. Both are
9608 very well tested and are as stable as you ever can imagine on
9609 Windows. The CUPS driver is derived from the Microsoft one.
9610 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941268"></a>Workarounds impose Heavy Limitations</h3></div></div><div></div></div><p>
9611 In many cases, in an attempt to work around this problem, site
9612 administrators have resorted to restrict the allowed drivers installed
9613 on their WTS to one generic PCL- and one PostScript driver. This
9614 however restricts the clients in the amount of printer options
9615 available for them; often they can't get out more than simplex
9616 prints from one standard paper tray, while their devices could do much
9617 better, if driven by a different driver! )
9618 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941289"></a>CUPS: a &quot;Magical Stone&quot;?</h3></div></div><div></div></div><p>
9619 Using a PostScript driver, enabled with a CUPS-PPD, seems to be a very
9620 elegant way to overcome all these shortcomings. There are, depending
9621 on the version of Windows OS you use, up to 3 different PostScript
9622 drivers available: Adobe, Microsoft and CUPS PostScript drivers. None
9623 of them is known to cause major stability problems on WTS (even if
9624 used with many different PPDs). The clients will be able to (again)
9625 chose paper trays, duplex printing and other settings. However, there
9626 is a certain price for this too: a CUPS server acting as a PostScript
9627 RIP for its clients requires more CPU and RAM than when just acting as
9628 a &quot;raw spooling&quot; device. Plus, this setup is not yet widely tested,
9629 although the first feedbacks look very promising.
9630 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941316"></a>PostScript Drivers with no major problems -- even in Kernel
9631 Mode</h3></div></div><div></div></div><p>
9632 More recent printer drivers on W2K and XP don't run in Kernel mode
9633 (unlike Win NT) any more. However, both operating systems can still
9634 use the NT drivers, running in Kernel mode (you can roughly tell which
9635 is which as the drivers in subdirectory &quot;2&quot; of &quot;W32X86&quot; are &quot;old&quot;
9636 ones). As was said before, the Adobe as well as the Microsoft
9637 PostScript drivers are not known to cause any stability problems. The
9638 CUPS driver is derived from the Microsoft one. There is a simple
9639 reason for this: The MS DDK (Device Development Kit) for Win NT (which
9640 used to be available at no cost to licensees of Visual Studio)
9641 includes the source code of the Microsoft driver, and licensees of
9642 Visual Studio are allowed to use and modify it for their own driver
9643 development efforts. This is what the CUPS people have done. The
9644 license doesn't allow them to publish the whole of the source code.
9645 However, they have released the &quot;diff&quot; under the GPL, and if you are
9646 owner of an &quot;MS DDK for Win NT&quot;, you can check the driver yourself.
9647 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2941369"></a> Setting up CUPS for driver Download</h2></div></div><div></div></div><p>
9648 As we have said before: all previously known methods to prepare client
9649 printer drivers on the Samba server for download and &quot;Point'n'Print&quot;
9650 convenience of Windows workstations are working with CUPS too. These
9651 methods were described in the previous chapter. In reality, this is a
9652 pure Samba business, and only relates to the Samba/Win client
9653 relationship.
9654 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941388"></a><span class="emphasis"><em>cupsaddsmb</em></span>: the unknown Utility</h3></div></div><div></div></div><p>
9655 The cupsaddsmb utility (shipped with all current CUPS versions) is an
9656 alternative method to transfer printer drivers into the Samba
9657 <i class="parameter"><tt>[print$]</tt></i> share. Remember, this share is where
9658 clients expect drivers deposited and setup for download and
9659 installation. It makes the sharing of any (or all) installed CUPS
9660 printers very easy. cupsaddsmb can use the Adobe PostScript driver as
9661 well as the newly developed <span class="emphasis"><em>CUPS PostScript Driver for
9662 WinNT/2K/XP</em></span>. Note, that cupsaddsmb does
9663 <span class="emphasis"><em>not</em></span> work with arbitrary vendor printer drivers,
9664 but only with the <span class="emphasis"><em>exact</em></span> driver files that are
9665 named in its man page.
9666 </p><p>
9667 The CUPS printer driver is available from the CUPS download site. Its
9668 package name is <tt class="filename">cups-samba-[version].tar.gz</tt> . It
9669 is preferred over the Adobe drivers since it has a number of
9670 advantages:
9671 </p><div class="itemizedlist"><ul type="disc"><li><p>it supports a much more accurate page
9672 accounting;</p></li><li><p>it supports banner pages, and page labels on all
9673 printers;</p></li><li><p>it supports the setting of a number of job IPP
9674 attributes (such as job-priority, page-label and
9675 job-billing)</p></li></ul></div><p>
9676 However, currently only Windows NT, 2000, and XP are supported by the
9677 CUPS drivers. You will need to get the respective part of Adobe driver
9678 too if you need to support Windows 95, 98, and ME clients.
9679 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941480"></a>Prepare your <tt class="filename">smb.conf</tt> for
9680 cupsaddsmb</h3></div></div><div></div></div><p>
9681 Prior to running cupsaddsmb, you need the following settings in
9682 <tt class="filename">smb.conf</tt>:
9683 </p><pre class="screen">
9685 [global]
9686 load printers = yes
9687 printing = cups
9688 printcap name = cups
9690 [printers]
9691 comment = All Printers
9692 path = /var/spool/samba
9693 browseable = no
9694 public = yes
9695 guest ok = yes # setting depends on your requirements
9696 writable = no
9697 printable = yes
9698 printer admin = root
9700 [print$]
9701 comment = Printer Drivers
9702 path = /etc/samba/drivers
9703 browseable = yes
9704 guest ok = no
9705 read only = yes
9706 write list = root
9708 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941526"></a>CUPS Package of &quot;PostScript Driver for WinNT/2k/XP&quot;</h3></div></div><div></div></div><p>
9709 CUPS users may get the exactly same packages from<a href="http://www.cups.org/software.html" target="_top"><span class="emphasis"><em>http://www.cups.org/software.html</em></span></a>.
9710 It is a separate package from the CUPS base software files, tagged as
9711 <span class="emphasis"><em>CUPS 1.1.x Windows NT/2k/XP Printer Driver for SAMBA
9712 (tar.gz, 192k)</em></span>. The filename to download is
9713 <tt class="filename">cups-samba-1.1.x.tar.gz</tt>. Upon untar-/unzip-ing,
9714 it will reveal these files:
9715 </p><pre class="screen">
9717 # tar xvzf cups-samba-1.1.19.tar.gz
9719 cups-samba.install
9720 cups-samba.license
9721 cups-samba.readme
9722 cups-samba.remove
9723 cups-samba.ss
9725 </pre><p>
9726 These have been packaged with the ESP meta packager software
9727 &quot;EPM&quot;. The <tt class="filename">*.install</tt> and
9728 <tt class="filename">*.remove</tt> files are simple shell scripts, which
9729 untars the <tt class="filename">*.ss</tt> (the <tt class="filename">*.ss</tt> is
9730 nothing else but a tar-archive, which can be untar-ed by &quot;tar&quot;
9731 too). Then it puts the content into
9732 <tt class="filename">/usr/share/cups/drivers/</tt>. This content includes 3
9733 files:
9734 </p><pre class="screen">
9736 # tar tv cups-samba.ss
9738 cupsdrvr.dll
9739 cupsui.dll
9740 cups.hlp
9742 </pre><p>
9743 The <span class="emphasis"><em>cups-samba.install</em></span> shell scripts is easy to
9744 handle:
9745 </p><pre class="screen">
9747 # ./cups-samba.install
9749 [....]
9750 Installing software...
9751 Updating file permissions...
9752 Running post-install commands...
9753 Installation is complete.
9755 </pre><p>
9756 The script should automatically put the driver files into the
9757 <tt class="filename">/usr/share/cups/drivers/</tt> directory.
9758 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
9759 Due to a bug, one recent CUPS release puts the
9760 <tt class="filename">cups.hlp</tt> driver file
9761 into<tt class="filename">/usr/share/drivers/</tt> instead of
9762 <tt class="filename">/usr/share/cups/drivers/</tt>. To work around this,
9763 copy/move the file (after running the
9764 <b class="command">./cups-samba.install</b> script) manually to the
9765 right place.
9766 </p></div><pre class="screen">
9768 cp /usr/share/drivers/cups.hlp /usr/share/cups/drivers/
9770 </pre><p>
9771 This new CUPS PostScript driver is currently binary-only, but free of
9772 charge. No complete source code is provided (yet). The reason is this:
9773 it has been developed with the help of the <span class="emphasis"><em>Microsoft Driver
9774 Developer Kit</em></span> (DDK) and compiled with Microsoft Visual
9775 Studio 6. Driver developers are not allowed to distribute the whole of
9776 the source code as Free Software. However, CUPS developers released
9777 the &quot;diff&quot; in source code under the GPL, so anybody with a license of
9778 Visual Studio and a DDK will be able to compile for him/herself.
9779 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941724"></a>Recognize the different Driver Files</h3></div></div><div></div></div><p>
9780 The CUPS drivers don't support the &quot;older&quot; Windows 95/98/ME, but only
9781 the Windows NT/2000/XP client:
9782 </p><pre class="screen">
9784 [Windows NT, 2000, and XP are supported by:]
9785 cups.hlp
9786 cupsdrvr.dll
9787 cupsui.dll
9789 </pre><p>
9790 Adobe drivers are available for the older Windows 95/98/ME as well as
9791 the Windows NT/2000/XP clients. The set of files is different for the
9792 different platforms.
9793 </p><pre class="screen">
9795 [Windows 95, 98, and Me are supported by:]
9796 ADFONTS.MFM
9797 ADOBEPS4.DRV
9798 ADOBEPS4.HLP
9799 DEFPRTR2.PPD
9800 ICONLIB.DLL
9801 PSMON.DLL
9803 [Windows NT, 2000, and XP are supported by:]
9804 ADOBEPS5.DLL
9805 ADOBEPSU.DLL
9806 ADOBEPSU.HLP
9808 </pre><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
9809 If both, the Adobe driver files and the CUPS driver files for the
9810 support of WinNT/2k/XP are present in , the Adobe ones will be ignored
9811 and the CUPS ones will be used. If you prefer -- for whatever reason
9812 -- to use Adobe-only drivers, move away the 3 CUPS driver files. The
9813 Win95/98/ME clients use the Adobe drivers in any case.
9814 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941782"></a>Acquiring the Adobe Driver Files</h3></div></div><div></div></div><p>
9815 Acquiring the Adobe driver files seems to be unexpectedly difficult
9816 for many users. They are not available on the Adobe website as single
9817 files and the self-extracting and/or self-installing Windows-exe is
9818 not easy to locate either. Probably you need to use the included
9819 native installer and run the installation process on one client
9820 once. This will install the drivers (and one Generic PostScript
9821 printer) locally on the client. When they are installed, share the
9822 Generic PostScript printer. After this, the client's
9823 <i class="parameter"><tt>[print$]</tt></i> share holds the Adobe files, from
9824 where you can get them with smbclient from the CUPS host. A more
9825 detailed description about this is in the next (the CUPS printing)
9826 chapter.
9827 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941814"></a>ESP Print Pro Package of &quot;PostScript Driver for
9828 WinNT/2k/XP&quot;</h3></div></div><div></div></div><p>
9829 Users of the ESP Print Pro software are able to install their &quot;Samba
9830 Drivers&quot; package for this purpose with no problem. Retrieve the driver
9831 files from the normal download area of the ESP Print Pro software
9832 at<a href="http://www.easysw.com/software.html" target="_top">http://www.easysw.com/software.html</a>.
9833 You need to locate the link labelled &quot;SAMBA&quot; amongst the
9834 <span class="emphasis"><em>Download Printer Drivers for ESP Print Pro 4.x</em></span>
9835 area and download the package. Once installed, you can prepare any
9836 driver by simply highlighting the printer in the Printer Manager GUI
9837 and select <span class="emphasis"><em>Export Driver...</em></span> from the menu. Of
9838 course you need to have prepared Samba beforehand too to handle the
9839 driver files; i.e. mainly setup the <i class="parameter"><tt>[print$]</tt></i>
9840 share, etc. The ESP Print Pro package includes the CUPS driver files
9841 as well as a (licensed) set of Adobe drivers for the Windows 95/98/ME
9842 client family.
9843 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2941864"></a>Caveats to be considered</h3></div></div><div></div></div><p>
9844 Once you have run the install script (and possibly manually
9845 moved the <tt class="filename">cups.hlp</tt> file to
9846 <tt class="filename">/usr/share/cups/drivers/</tt>), the driver is
9847 ready to be put into Samba's <i class="parameter"><tt>[print$]</tt></i> share (which often maps to
9848 <tt class="filename">/etc/samba/drivers/</tt> and contains a subdir
9849 tree with <span class="emphasis"><em>WIN40</em></span> and
9850 <span class="emphasis"><em>W32X86</em></span> branches): You do this by running
9851 &quot;cupsaddsmb&quot; (see also <b class="command">man cupsaddsmb</b> for
9852 CUPS since release 1.1.16).
9853 </p><div class="tip" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Tip</h3><p>
9854 You may need to put root into the smbpasswd file by running
9855 <b class="command">smbpasswd</b>; this is especially important if you
9856 should run this whole procedure for the first time, and are not
9857 working in an environment where everything is configured for
9858 <span class="emphasis"><em>Single Sign On</em></span> to a Windows Domain Controller.
9859 </p></div><p>
9860 Once the driver files are in the <i class="parameter"><tt>[print$]</tt></i> share
9861 and are initialized, they are ready to be downloaded and installed by
9862 the Win NT/2k/XP clients.
9863 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
9864 </p><div class="orderedlist"><ol type="1"><li><p>
9865 Win 9x/ME clients won't work with the CUPS PostScript driver. For
9866 these you'd still need to use the <tt class="filename">ADOBE*.*</tt>
9867 drivers as previously.
9868 </p></li><li><p>
9869 It is not harmful if you still have the
9870 <tt class="filename">ADOBE*.*</tt> driver files from previous
9871 installations in the <tt class="filename">/usr/share/cups/drivers/</tt>
9872 directory. The new <span class="emphasis"><em>cupsaddsmb</em></span> (from 1.1.16) will
9873 automatically prefer &quot;its own&quot; drivers if it finds both.
9874 </p></li><li><p>
9875 Should your Win clients have had the old <tt class="filename">ADOBE*.*</tt>
9876 files for the Adobe PostScript driver installed, the download and
9877 installation of the new CUPS PostScript driver for Windows NT/2k/XP
9878 will fail at first. You need to wipe the old driver from the clients
9879 first. It is not enough to &quot;delete&quot; the printer, as the driver files
9880 will still be kept by the clients and re-used if you try to re-install
9881 the printer. To really get rid of the Adobe driver files on the
9882 clients, open the &quot;Printers&quot; folder (possibly via <span class="emphasis"><em>Start
9883 --&gt; Settings --&gt; Control Panel --&gt; Printers</em></span>),
9884 right-click onto the folder background and select <span class="emphasis"><em>Server
9885 Properties</em></span>. When the new dialog opens, select the
9886 <span class="emphasis"><em>Drivers</em></span> tab. On the list select the driver you
9887 want to delete and click on the <span class="emphasis"><em>Delete</em></span>
9888 button. This will only work if there is not one single printer left
9889 which uses that particular driver. You need to &quot;delete&quot; all printers
9890 using this driver in the &quot;Printers&quot; folder first. You will need
9891 Administrator privileges to do this.
9892 </p></li><li><p>
9893 Once you have successfully downloaded the CUPS PostScript driver to a
9894 client, you can easily switch all printers to this one by proceeding
9895 as described elsewhere in the &quot;Samba HOWTO Collection&quot;: either change
9896 a driver for an existing printer by running the &quot;Printer Properties&quot;
9897 dialog, or use <b class="command">rpcclient</b> with the
9898 <b class="command">setdriver</b> sub-command.
9899 </p></li></ol></div><p>
9900 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942086"></a>What are the Benefits of using the &quot;CUPS PostScript Driver for
9901 Windows NT/2k/XP&quot; as compared to the Adobe Driver?</h3></div></div><div></div></div><p>
9902 You are interested in a comparison between the CUPS and the Adobe
9903 PostScript drivers? For our purposes these are the most important
9904 items which weigh in favor of the CUPS ones:
9905 </p><div class="itemizedlist"><ul type="disc"><li><p>no hassle with the Adobe EULA</p></li><li><p>no hassle with the question &#8220;<span class="quote">Where do I
9906 get the ADOBE*.* driver files from?</span>&#8221;</p></li><li><p>the Adobe drivers (on request of the printer PPD
9907 associated with them) often put a PJL header in front of the main
9908 PostScript part of the print file. Thus the printfile starts with
9909 <i class="parameter"><tt>&lt;1B &gt;%-12345X</tt></i> or
9910 <i class="parameter"><tt>&lt;escape&gt;%-12345X</tt></i> instead
9911 of <i class="parameter"><tt>%!PS</tt></i>). This leads to the
9912 CUPS daemon auto-typing the incoming file as a print-ready file,
9913 not initiating a pass through the &quot;pstops&quot; filter (to speak more
9914 technically, it is not regarded as the generic MIME type
9915 <span class="emphasis"><em>application/postscript</em></span>, but as
9916 the more special MIME type
9917 <span class="emphasis"><em>application/cups.vnd-postscript</em></span>),
9918 which therefore also leads to the page accounting in
9919 <span class="emphasis"><em>/var/log/cups/page_log</em></span> not
9920 receiving the exact number of pages; instead the dummy page number
9921 of &quot;1&quot; is logged in a standard setup)</p></li><li><p>the Adobe driver has more options to &quot;mis-configure&quot; the
9922 PostScript generated by it (like setting it inadvertently to
9923 <span class="emphasis"><em>Optimize for Speed</em></span>, instead of
9924 <span class="emphasis"><em>Optimize for Portability</em></span>, which
9925 could lead to CUPS being unable to process it)</p></li><li><p>the CUPS PostScript driver output sent by Windows
9926 clients to the CUPS server will be guaranteed to be auto-typed always
9927 as generic MIME type <span class="emphasis"><em>application/postscript</em></span>,
9928 thusly passing through the CUPS &quot;pstops&quot; filter and logging the
9929 correct number of pages in the <tt class="filename">page_log</tt> for
9930 accounting and quota purposes</p></li><li><p>the CUPS PostScript driver supports the sending of
9931 additional standard (IPP) print options by Win NT/2k/XP clients. Such
9932 additional print options are: naming the CUPS standard
9933 <span class="emphasis"><em>banner pages</em></span> (or the custom ones, should they be
9934 installed at the time of driver download), using the CUPS
9935 <span class="emphasis"><em>page-label</em></span> option, setting a
9936 <span class="emphasis"><em>job-priority</em></span> and setting the <span class="emphasis"><em>scheduled
9937 time of printing</em></span> (with the option to support additional
9938 useful IPP job attributes in the future).</p></li><li><p>the CUPS PostScript driver supports the inclusion of
9939 the new <span class="emphasis"><em>*cupsJobTicket</em></span> comments at the
9940 beginning of the PostScript file (which could be used in the future
9941 for all sort of beneficial extensions on the CUPS side, but which will
9942 not disturb any other applications as they will regard it as a comment
9943 and simply ignore it).</p></li><li><p>the CUPS PostScript driver will be the heart of the
9944 fully fledged CUPS IPP client for Windows NT/2K/XP to be released soon
9945 (probably alongside the first Beta release for CUPS
9946 1.2).</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942268"></a>Run &quot;cupsaddsmb&quot; (quiet Mode)</h3></div></div><div></div></div><p>
9947 The cupsaddsmb command copies the needed files into your
9948 <i class="parameter"><tt>[print$]</tt></i> share. Additionally, the PPD
9949 associated with this printer is copied from
9950 <tt class="filename">/etc/cups/ppd/</tt> to
9951 <i class="parameter"><tt>[print$]</tt></i>. There the files wait for convenient
9952 Windows client installations via Point'n'Print. Before we can run the
9953 command successfully, we need to be sure that we can authenticate
9954 towards Samba. If you have a small network you are probably using user
9955 level security (<i class="parameter"><tt>security = user</tt></i>). Probably your
9956 root has already a Samba account. Otherwise, create it now, using
9957 <b class="command">smbpasswd</b>:
9958 </p><pre class="screen">
9960 # smbpasswd -a root
9961 New SMB password: [type in password 'secret']
9962 Retype new SMB password: [type in password 'secret']
9964 </pre><p>
9965 Here is an example of a successfully run cupsaddsmb command.
9966 </p><pre class="screen">
9968 # cupsaddsmb -U root infotec_IS2027
9969 Password for root required to access localhost via SAMBA: [type in password 'secret']
9971 </pre><p>
9972 To share <span class="emphasis"><em>all</em></span> printers and drivers, use the
9973 <i class="parameter"><tt>-a</tt></i> parameter instead of a printer name. Since
9974 cupsaddsmb &quot;exports&quot; the printer drivers to Samba, it should be
9975 obvious that it only works for queues with a CUPS driver associated.
9976 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942369"></a>Run &quot;cupsaddsmb&quot; with verbose Output</h3></div></div><div></div></div><p>
9977 Probably you want to see what's going on. Use the
9978 <i class="parameter"><tt>-v</tt></i> parameter to get a more verbose output. The
9979 output below was edited for better readability: all &quot;\&quot; at the end of
9980 a line indicate that I inserted an artificial line break plus some
9981 indentation here:
9982 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
9983 You will see the root password for the Samba account printed on
9984 screen. If you use remote access, the password will go over the wire
9985 unencrypted!
9986 </p></div><pre class="screen">
9988 # cupsaddsmb -U root -v infotec_2105
9989 Password for root required to access localhost via SAMBA:
9990 Running command: smbclient //localhost/print\$ -N -U'root%secret' -c 'mkdir W32X86;put \
9991 /var/spool/cups/tmp/3e98bf2d333b5 W32X86/infotec_2105.ppd;put \
9992 /usr/share/cups/drivers/cupsdrvr.dll W32X86/cupsdrvr.dll;put \
9993 /usr/share/cups/drivers/cupsui.dll W32X86/cupsui.dll;put \
9994 /usr/share/cups/drivers/cups.hlp W32X86/cups.hlp'
9995 added interface ip=10.160.51.60 bcast=10.160.51.255 nmask=255.255.252.0
9996 Domain=[CUPS-PRINT] OS=[Unix] Server=[Samba 2.2.7a]
9997 NT_STATUS_OBJECT_NAME_COLLISION making remote directory \W32X86
9998 putting file /var/spool/cups/tmp/3e98bf2d333b5 as \W32X86/infotec_2105.ppd (2328.8 kb/s) \
9999 (average 2328.8 kb/s)
10000 putting file /usr/share/cups/drivers/cupsdrvr.dll as \W32X86/cupsdrvr.dll (9374.3 kb/s) \
10001 (average 5206.6 kb/s)
10002 putting file /usr/share/cups/drivers/cupsui.dll as \W32X86/cupsui.dll (8107.2 kb/s) \
10003 (average 5984.1 kb/s)
10004 putting file /usr/share/cups/drivers/cups.hlp as \W32X86/cups.hlp (3475.0 kb/s) \
10005 (average 5884.7 kb/s)
10007 Running command: rpcclient localhost -N -U'root%secret' -c 'adddriver &quot;Windows NT x86&quot; \
10008 &quot;infotec_2105:cupsdrvr.dll:infotec_2105.ppd:cupsui.dll:cups.hlp:NULL: \
10009 RAW:NULL&quot;'
10010 cmd = adddriver &quot;Windows NT x86&quot; &quot;infotec_2105:cupsdrvr.dll:infotec_2105.ppd:cupsui.dll: \
10011 cups.hlp:NULL:RAW:NULL&quot;
10012 Printer Driver infotec_2105 successfully installed.
10014 Running command: smbclient //localhost/print\$ -N -U'root%secret' -c 'mkdir WIN40;put \
10015 /var/spool/cups/tmp/3e98bf2d333b5 WIN40/infotec_2105.PPD; put \
10016 /usr/share/cups/drivers/ADFONTS.MFM WIN40/ADFONTS.MFM;put \
10017 /usr/share/cups/drivers/ADOBEPS4.DRV WIN40/ADOBEPS4.DRV;put \
10018 /usr/share/cups/drivers/ADOBEPS4.HLP WIN40/ADOBEPS4.HLP;put \
10019 /usr/share/cups/drivers/DEFPRTR2.PPD WIN40/DEFPRTR2.PPD;put \
10020 /usr/share/cups/drivers/ICONLIB.DLL
10021 WIN40/ICONLIB.DLL;put /usr/share/cups/drivers/PSMON.DLL WIN40/PSMON.DLL;'
10022 added interface ip=10.160.51.60 bcast=10.160.51.255 nmask=255.255.252.0
10023 Domain=[CUPS-PRINT] OS=[Unix] Server=[Samba 2.2.7a]
10024 NT_STATUS_OBJECT_NAME_COLLISION making remote directory \WIN40
10025 putting file /var/spool/cups/tmp/3e98bf2d333b5 as \WIN40/infotec_2105.PPD (2328.8 kb/s) \
10026 (average 2328.8 kb/s)
10027 putting file /usr/share/cups/drivers/ADFONTS.MFM as \WIN40/ADFONTS.MFM (9368.0 kb/s) \
10028 (average 6469.6 kb/s)
10029 putting file /usr/share/cups/drivers/ADOBEPS4.DRV as \WIN40/ADOBEPS4.DRV (9958.2 kb/s) \
10030 (average 8404.3 kb/s)
10031 putting file /usr/share/cups/drivers/ADOBEPS4.HLP as \WIN40/ADOBEPS4.HLP (8341.5 kb/s) \
10032 (average 8398.6 kb/s)
10033 putting file /usr/share/cups/drivers/DEFPRTR2.PPD as \WIN40/DEFPRTR2.PPD (2195.9 kb/s) \
10034 (average 8254.3 kb/s)
10035 putting file /usr/share/cups/drivers/ICONLIB.DLL as \WIN40/ICONLIB.DLL (8239.9 kb/s) \
10036 (average 8253.6 kb/s)
10037 putting file /usr/share/cups/drivers/PSMON.DLL as \WIN40/PSMON.DLL (6222.2 kb/s) \
10038 (average 8188.5 kb/s)
10040 Running command: rpcclient localhost -N -U'root%secret' -c 'adddriver &quot;Windows 4.0&quot; \
10041 &quot;infotec_2105:ADOBEPS4.DRV:infotec_2105.PPD:NULL:ADOBEPS4.HLP: \
10042 PSMON.DLL:RAW:ADOBEPS4.DRV,infotec_2105.PPD,ADOBEPS4.HLP,PSMON.DLL, \
10043 ADFONTS.MFM,DEFPRTR2.PPD,ICONLIB.DLL&quot;'
10044 cmd = adddriver &quot;Windows 4.0&quot; &quot;infotec_2105:ADOBEPS4.DRV:infotec_2105.PPD:NULL: \
10045 ADOBEPS4.HLP:PSMON.DLL:RAW:ADOBEPS4.DRV,infotec_2105.PPD,ADOBEPS4.HLP, \
10046 PSMON.DLL,ADFONTS.MFM,DEFPRTR2.PPD,ICONLIB.DLL&quot;
10047 Printer Driver infotec_2105 successfully installed.
10049 Running command: rpcclient localhost -N -U'root%secret' \
10050 -c 'setdriver infotec_2105 infotec_2105'
10051 cmd = setdriver infotec_2105 infotec_2105
10052 Successfully set infotec_2105 to driver infotec_2105.
10054 </pre><p>
10055 If you look closely, you'll discover your root password was transfered
10056 unencrypted over the wire, so beware! Also, if you look further her,
10057 you'll discover error messages like NT_STATUS_OBJECT_NAME_COLLISION in
10058 between. They occur, because the directories WIN40 and W32X86 already
10059 existed in the <i class="parameter"><tt>[print$]</tt></i> driver download share
10060 (from a previous driver installation). They are harmless here.
10061 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942596"></a>Understanding cupsaddsmb</h3></div></div><div></div></div><p>
10062 What has happened? What did cupsaddsmb do? There are five stages of
10063 the procedure
10064 </p><div class="orderedlist"><ol type="1"><li><p>call the CUPS server via IPP and request the
10065 driver files and the PPD file for the named printer;</p></li><li><p>store the files temporarily in the local
10066 TEMPDIR (as defined in
10067 <tt class="filename">cupsd.conf</tt>);</p></li><li><p>connect via smbclient to the Samba server's
10068 <i class="parameter"><tt>[print$]</tt></i> share and put the files into the
10069 share's WIN40 (for Win95/98/ME) and W32X86/ (for WinNT/2k/XP) sub
10070 directories;</p></li><li><p>connect via rpcclient to the Samba server and
10071 execute the &quot;adddriver&quot; command with the correct
10072 parameters;</p></li><li><p>connect via rpcclient to the Samba server a second
10073 time and execute the &quot;setdriver&quot; command.</p></li></ol></div><p>
10074 Note, that you can run the cupsaddsmb utility with parameters to
10075 specify one remote host as Samba host and a second remote host as CUPS
10076 host. Especially if you want to get a deeper understanding, it is a
10077 good idea try it and see more clearly what is going on (though in real
10078 life most people will have their CUPS and Samba servers run on the
10079 same host):
10080 </p><pre class="screen">
10082 # cupsaddsmb -H sambaserver -h cupsserver -v printername
10084 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942690"></a>How to recognize if cupsaddsm completed successfully</h3></div></div><div></div></div><p>
10085 You <span class="emphasis"><em>must</em></span> always check if the utility completed
10086 successfully in all fields. You need as a minimum these 3 messages
10087 amongst the output:
10088 </p><div class="orderedlist"><ol type="1"><li><p><span class="emphasis"><em>Printer Driver infotec_2105 successfully
10089 installed.</em></span> # (for the W32X86 == WinNT/2K/XP
10090 architecture...)</p></li><li><p><span class="emphasis"><em>Printer Driver infotec_2105 successfully
10091 installed.</em></span> # (for the WIN40 == Win9x/ME
10092 architecture...)</p></li><li><p><span class="emphasis"><em>Successfully set [printerXPZ] to driver
10093 [printerXYZ].</em></span></p></li></ol></div><p>
10094 These messages probably not easily recognized in the general
10095 output. If you run cupsaddsmb with the <i class="parameter"><tt>-a</tt></i>
10096 parameter (which tries to prepare <span class="emphasis"><em>all</em></span> active CUPS
10097 printer drivers for download), you might miss if individual printers
10098 drivers had problems to install properly. Here a redirection of the
10099 output will help you analyze the results in retrospective.
10100 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
10101 It is impossible to see any diagnostic output if you don't run
10102 cupsaddsmb in verbose mode. Therefore we strongly recommend to not
10103 use the default quiet mode. It will hide any problems from you which
10104 might occur.
10105 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942777"></a>cupsaddsmb with a Samba PDC</h3></div></div><div></div></div><p>
10106 You can't get the standard cupsaddsmb command to run on a Samba PDC?
10107 You are asked for the password credential all over again and again and
10108 the command just will not take off at all? Try one of these
10109 variations:
10110 </p><pre class="screen">
10112 # cupsaddsmb -U DOMAINNAME\\root -v printername
10113 # cupsaddsmb -H SAMBA-PDC -U DOMAINNAME\\root -v printername
10114 # cupsaddsmb -H SAMBA-PDC -U DOMAINNAME\\root -h cups-server -v printername
10116 </pre><p>
10117 (Note the two backslashes: the first one is required to
10118 &quot;escape&quot; the second one).
10119 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942812"></a>cupsaddsmb Flowchart</h3></div></div><div></div></div><p>
10120 Here is a chart about the procedures, commandflows and
10121 dataflows of the &quot;cupaddsmb&quot; command. Note again: cupsaddsmb is
10122 not intended to, and does not work with, &quot;raw&quot; queues!
10123 </p><p>
10124 </p><div class="figure"><a name="id2942830"></a><p class="title"><b>Figure 19.14. cupsaddsmb flowchart</b></p><div class="mediaobject"><img src="projdoc/imagefiles/1small.png" alt="cupsaddsmb flowchart"></div></div><p>
10125 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942865"></a>Installing the PostScript Driver on a Client</h3></div></div><div></div></div><p>
10126 After cupsaddsmb completed, your driver is prepared for the clients to
10127 use. Here are the steps you must perform to download and install it
10128 via &quot;Point'n'Print&quot;. From a Windows client, browse to the CUPS/Samba
10129 server;
10130 </p><div class="itemizedlist"><ul type="disc"><li><p>open the <span class="emphasis"><em>Printers</em></span>
10131 share of Samba in Network Neighbourhood;</p></li><li><p>right-click on the printer in
10132 question;</p></li><li><p>from the opening context-menu select
10133 <span class="emphasis"><em>Install...</em></span> or
10134 <span class="emphasis"><em>Connect...</em></span> (depending on the Windows version you
10135 use).</p></li></ul></div><p>
10136 After a few seconds, there should be a new printer in your
10137 client's <span class="emphasis"><em>local</em></span> &quot;Printers&quot; folder: On Windows
10138 XP it will follow a naming convention of <span class="emphasis"><em>PrinterName on
10139 SambaServer</em></span>. (In my current case it is &quot;infotec_2105 on
10140 kde-bitshop&quot;). If you want to test it and send your first job from
10141 an application like Winword, the new printer will appears in a
10142 <tt class="filename">\\SambaServer\PrinterName</tt> entry in the
10143 dropdown list of available printers.
10144 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
10145 cupsaddsmb will only reliably work with CUPS version 1.1.15 or higher
10146 and Samba from 2.2.4. If it doesn't work, or if the automatic printer
10147 driver download to the clients doesn't succeed, you can still manually
10148 install the CUPS printer PPD on top of the Adobe PostScript driver on
10149 clients. Then point the client's printer queue to the Samba printer
10150 share for a UNC type of connection:
10151 </p></div><pre class="screen">
10153 net use lpt1: \\sambaserver\printershare /user:ntadmin
10155 </pre><p>
10156 should you desire to use the CUPS networked PostScript RIP
10157 functions. (Note that user &quot;ntadmin&quot; needs to be a valid Samba user
10158 with the required privileges to access the printershare) This would
10159 set up the printer connection in the traditional
10160 <span class="emphasis"><em>LanMan</em></span> way (not using MS-RPC).
10161 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2942978"></a>Avoiding critical PostScript Driver Settings on the
10162 Client</h3></div></div><div></div></div><p>
10163 Soooo: printing works, but there are still problems. Most jobs print
10164 well, some don't print at all. Some jobs have problems with fonts,
10165 which don't look very good. Some jobs print fast, and some are
10166 dead-slow. Many of these problems can be greatly reduced or even
10167 completely eliminated if you follow a few guidelines. Remember, if
10168 your print device is not PostScript-enabled, you are treating your
10169 Ghostscript installation on your CUPS host with the output your client
10170 driver settings produce. Treat it well:
10171 </p><div class="itemizedlist"><ul type="disc"><li><p>Avoid the <span class="emphasis"><em>PostScript Output Option: Optimize
10172 for Speed</em></span> setting. Rather use the <span class="emphasis"><em>Optimize for
10173 Portability</em></span> instead (Adobe PostScript
10174 driver).</p></li><li><p>Don't use the <span class="emphasis"><em>Page Independence:
10175 NO</em></span> setting. Instead use <span class="emphasis"><em>Page Independence
10176 YES</em></span> (CUPS PostScript Driver)</p></li><li><p>Recommended is the <span class="emphasis"><em>True Type Font
10177 Downloading Option: Native True Type</em></span> over
10178 <span class="emphasis"><em>Automatic</em></span> and <span class="emphasis"><em>Outline</em></span>; you
10179 should by all means avoid <span class="emphasis"><em>Bitmap</em></span> (Adobe
10180 PostScript Driver)</p></li><li><p>Choose <span class="emphasis"><em>True Type Font: Download as Softfont
10181 into Printer</em></span> over the default <span class="emphasis"><em>Replace by Device
10182 Font</em></span> (for exotic fonts you may need to change it back to
10183 get a printout at all) (Adobe)</p></li><li><p>Sometimes you can choose <span class="emphasis"><em>PostScript Language
10184 Level</em></span>: in case of problems try <span class="emphasis"><em>2</em></span>
10185 instead of <span class="emphasis"><em>3</em></span> (the latest ESP Ghostscript package
10186 handles Level 3 PostScript very well) (Adobe).</p></li><li><p>Say <span class="emphasis"><em>Yes</em></span> to <span class="emphasis"><em>PostScript
10187 Error Handler</em></span> (Adobe)</p></li></ul></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2943112"></a>Installing PostScript Driver Files manually (using
10188 rpcclient)</h2></div></div><div></div></div><p>
10189 Of course you can run all the commands which are embedded into the
10190 cupsaddsmb convenience utility yourself, one by one, and hereby upload
10191 and prepare the driver files for future client downloads.
10192 </p><div class="orderedlist"><ol type="1"><li><p>prepare Samba (a CUPS printqueue with the name of the
10193 printer should be there. We are providing the driver
10194 now);</p></li><li><p>copy all files to
10195 <i class="parameter"><tt>[print$]:</tt></i></p></li><li><p>run <b class="command">rpcclient adddriver</b>
10196 (for each client architecture you want to support):</p></li><li><p>run <b class="command">rpcclient
10197 setdriver.</b></p></li></ol></div><p>
10198 We are going to do this now. First, read the man page on &quot;rpcclient&quot;
10199 to get a first idea. Look at all the printing related
10200 sub-commands. <b class="command">enumprinters</b>,
10201 <b class="command">enumdrivers</b>, <b class="command">enumports</b>,
10202 <b class="command">adddriver</b>, <b class="command">setdriver</b> are amongst
10203 the most interesting ones. rpcclient implements an important part of
10204 the MS-RPC protocol. You can use it to query (and command) a Win NT
10205 (or 2K/XP) PC too. MS-RPC is used by Windows clients, amongst other
10206 things, to benefit from the &quot;Point'n'Print&quot; features. Samba can now
10207 mimic this too.
10208 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2943227"></a>A Check of the rpcclient man Page</h3></div></div><div></div></div><p>
10209 First let's have a little check of the rpcclient man page. Here are
10210 two relevant passages:
10211 </p><p>
10212 <b class="command">adddriver &lt;arch&gt; &lt;config&gt;</b> Execute an
10213 AddPrinterDriver() RPC to install the printer driver information on
10214 the server. Note that the driver files should already exist in the
10215 directory returned by <b class="command">getdriverdir</b>. Possible
10216 values for <i class="parameter"><tt>arch</tt></i> are the same as those for the
10217 <b class="command">getdriverdir</b> command. The
10218 <i class="parameter"><tt>config</tt></i> parameter is defined as follows:
10219 </p><pre class="screen">
10220 Long Printer Name:\
10221 Driver File Name:\
10222 Data File Name:\
10223 Config File Name:\
10224 Help File Name:\
10225 Language Monitor Name:\
10226 Default Data Type:\
10227 Comma Separated list of Files
10228 </pre><p>Any empty fields should be enter as the string &quot;NULL&quot;. </p><p>Samba does not need to support the concept of Print Monitors
10229 since these only apply to local printers whose driver can make use of
10230 a bi-directional link for communication. This field should be &quot;NULL&quot;.
10231 On a remote NT print server, the Print Monitor for a driver must
10232 already be installed prior to adding the driver or else the RPC will
10233 fail
10234 </p><p>
10235 <b class="command">setdriver &lt;printername&gt; &lt;drivername&gt;</b>
10236 Execute a <b class="command">SetPrinter()</b> command to update the
10237 printer driver associated with an installed printer. The printer
10238 driver must already be correctly installed on the print server.
10239 </p><p> See also the enumprinters and enumdrivers commands for
10240 obtaining a list of installed printers and drivers.
10241 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2943340"></a>Understanding the rpcclient man Page</h3></div></div><div></div></div><p>
10242 The <span class="emphasis"><em>exact</em></span> format isn't made too clear by the man
10243 page, since you have to deal with some parameters containing
10244 spaces. Here is a better description for it. We have line-broken the
10245 command and indicated the breaks with &quot;\&quot;. Usually you would type the
10246 command in one line without the linebreaks:
10247 </p><pre class="screen">
10249 adddriver &quot;Architecture&quot; \
10250 &quot;LongPrinterName:DriverFile:DataFile:ConfigFile:HelpFile:\
10251 LanguageMonitorFile:DataType:ListOfFiles,Comma-separated&quot;
10253 </pre><p>
10254 What the man pages denotes as a simple &lt;config&gt;
10255 keyword, does in reality consist of 8 colon-separated fields. The
10256 last field may take multiple (in some, very insane, cases, even
10257 20 different additional files. This might sound confusing at first.
10258 Note, that what the man pages names the &quot;LongPrinterName&quot; in
10259 reality should rather be called the &quot;Driver Name&quot;. You can name it
10260 anything you want, as long as you use this name later in the
10261 <span class="emphasis"><em>rpcclient ... setdriver</em></span> command. For
10262 practical reasons, many name the driver the same as the
10263 printer.
10264 </p><p>
10265 True: it isn't simple at all. I hear you asking:
10266 <span class="emphasis"><em>How do I know which files are &quot;Driver
10267 File&quot;, &quot;Data File&quot;, &quot;Config File&quot;, &quot;Help File&quot; and &quot;Language
10268 Monitor File&quot; in each case?</em></span> -- For an answer you may
10269 want to have a look at how a Windows NT box with a shared printer
10270 presents the files to us. Remember, that this whole procedure has
10271 to be developed by the Samba Team by overhearing the traffic caused
10272 by Windows computers on the wire. We may as well turn to a Windows
10273 box now, and access it from a UNIX workstation. We will query it
10274 with <b class="command">rpcclient</b> to see what it tells us and
10275 try to understand the man page more clearly which we've read just
10276 now.
10277 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2943429"></a>Producing an Example by querying a Windows Box</h3></div></div><div></div></div><p>
10278 We could run <b class="command">rpcclient</b> with a
10279 <b class="command">getdriver</b> or a <b class="command">getprinter</b>
10280 subcommand (in level 3 verbosity) against it. Just sit down at UNIX or
10281 Linux workstation with the Samba utilities installed. Then type the
10282 following command:
10283 </p><pre class="screen">
10285 rpcclient -U'USERNAME%PASSWORD' NT-SERVER-NAME -c 'getdriver printername 3'
10287 </pre><p>
10288 From the result it should become clear which is which. Here is an
10289 example from my installation:
10290 </p><pre class="screen">
10292 # rpcclient -U'Danka%xxxx' W2KSERVER -c'getdriver &quot;DANKA InfoStream Virtual Printer&quot; 3'
10293 cmd = getdriver &quot;DANKA InfoStream Virtual Printer&quot; 3
10295 [Windows NT x86]
10296 Printer Driver Info 3:
10297 Version: [2]
10298 Driver Name: [DANKA InfoStream]
10299 Architecture: [Windows NT x86]
10300 Driver Path: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\PSCRIPT.DLL]
10301 Datafile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\INFOSTRM.PPD]
10302 Configfile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\PSCRPTUI.DLL]
10303 Helpfile: [C:\WINNT\System32\spool\DRIVERS\W32X86\2\PSCRIPT.HLP]
10305 Dependentfiles: []
10306 Dependentfiles: []
10307 Dependentfiles: []
10308 Dependentfiles: []
10309 Dependentfiles: []
10310 Dependentfiles: []
10311 Dependentfiles: []
10313 Monitorname: []
10314 Defaultdatatype: []
10316 </pre><p>
10317 Some printer drivers list additional files under the label
10318 &quot;Dependentfiles&quot;: these would go into the last field
10319 <span class="emphasis"><em>ListOfFiles,Comma-separated</em></span>. For the CUPS
10320 PostScript drivers we don't need any (nor would we for the Adobe
10321 PostScript driver): therefore the field will get a &quot;NULL&quot; entry.
10322 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2943519"></a>What is required for adddriver and setdriver to succeed</h3></div></div><div></div></div><p>
10323 From the manpage (and from the quoted output
10324 of <span class="emphasis"><em>cupsaddsmb</em></span>, above) it becomes clear that you
10325 need to have certain conditions in order to make the manual uploading
10326 and initializing of the driver files succeed. The two rpcclient
10327 subcommands (<b class="command">adddriver</b> and
10328 <b class="command">setdriver</b>) need to encounter the following
10329 pre-conditions to complete successfully:
10330 </p><div class="itemizedlist"><ul type="disc"><li><p>you are connected as &quot;printer admin&quot;, or root (note,
10331 that this is <span class="emphasis"><em>not</em></span> the &quot;Printer Operators&quot; group in
10332 NT, but the <span class="emphasis"><em>printer admin</em></span> group, as defined in
10333 the <i class="parameter"><tt>[global]</tt></i> section of
10334 <tt class="filename">smb.conf</tt>);</p></li><li><p>copy all required driver files to
10335 <tt class="filename">\\sambaserver\print$\w32x86</tt> and
10336 <tt class="filename">\\sambaserver\print$\win40</tt> as appropriate. They
10337 will end up in the &quot;0&quot; respective &quot;2&quot; subdirectories later -- for now
10338 <span class="emphasis"><em>don't</em></span> put them there, they'll be automatically
10339 used by the <b class="command">adddriver</b> subcommand.! (if you use
10340 &quot;smbclient&quot; to put the driver files into the share, note that you need
10341 to escape the &quot;$&quot;: <b class="command">smbclient //sambaserver/print\$ -U
10342 root</b>);</p></li><li><p>the user you're connecting as must be able to write to
10343 the <i class="parameter"><tt>[print$]</tt></i> share and create
10344 subdirectories;</p></li><li><p>the printer you are going to setup for the Windows
10345 clients, needs to be installed in CUPS already;</p></li><li><p>the CUPS printer must be known to Samba, otherwise the
10346 <b class="command">setdriver</b> subcommand fails with an
10347 NT_STATUS_UNSUCCESSFUL error. To check if the printer is known by
10348 Samba you may use the <b class="command">enumprinters</b> subcommand to
10349 rpcclient. A long-standing bug prevented a proper update of the
10350 printer list until every smbd process had received a SIGHUP or was
10351 restarted. Remember this in case you've created the CUPS printer just
10352 shortly ago and encounter problems: try restarting
10353 Samba.</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2943682"></a>Manual Commandline Driver Installation in 15 little Steps</h3></div></div><div></div></div><p>
10354 We are going to install a printer driver now by manually executing all
10355 required commands. As this may seem a rather complicated process at
10356 first, we go through the procedure step by step, explaining every
10357 single action item as it comes up.
10358 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943698"></a>First Step: Install the Printer on CUPS</h4></div></div><div></div></div><pre class="screen">
10360 # lpadmin -p mysmbtstprn -v socket://10.160.51.131:9100 -E -P /home/kurt/canonIR85.ppd
10362 </pre><p>
10363 This installs printer with the name <span class="emphasis"><em>mysmbtstprn</em></span>
10364 to the CUPS system. The printer is accessed via a socket
10365 (a.k.a. JetDirect or Direct TCP/IP) connection. You need to be root
10366 for this step
10367 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943729"></a>Second Step (optional): Check if the Printer is recognized by
10368 Samba</h4></div></div><div></div></div><pre class="screen">
10370 # rpcclient -Uroot%xxxx -c 'enumprinters' localhost | grep -C2 mysmbtstprn
10372 flags:[0x800000]
10373 name:[\\kde-bitshop\mysmbtstprn]
10374 description:[\\kde-bitshop\mysmbtstprn,,mysmbtstprn]
10375 comment:[mysmbtstprn]
10377 </pre><p>
10378 This should show the printer in the list. If not, stop and re-start
10379 the Samba daemon (smbd), or send a HUP signal: <b class="command">kill -HUP
10380 `pidof smbd`</b>. Check again. Troubleshoot and repeat until
10381 success. Note the &quot;empty&quot; field between the two commas in the
10382 &quot;description&quot; line. Here would the driver name appear if there was one
10383 already. You need to know root's Samba password (as set by the
10384 <b class="command">smbpasswd</b> command) for this step and most of the
10385 following steps. Alternatively you can authenticate as one of the
10386 users from the &quot;write list&quot; as defined in <tt class="filename">smb.conf</tt> for
10387 <i class="parameter"><tt>[print$]</tt></i>.
10388 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943792"></a>Third Step (optional): Check if Samba knows a Driver for the
10389 Printer</h4></div></div><div></div></div><pre class="screen">
10391 # rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep driver
10392 drivername:[]
10394 # rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep -C4 driv
10395 servername:[\\kde-bitshop]
10396 printername:[\\kde-bitshop\mysmbtstprn]
10397 sharename:[mysmbtstprn]
10398 portname:[Samba Printer Port]
10399 drivername:[]
10400 comment:[mysmbtstprn]
10401 location:[]
10402 sepfile:[]
10403 printprocessor:[winprint]
10405 # rpcclient -U root%xxxx -c 'getdriver mysmbtstprn' localhost
10406 result was WERR_UNKNOWN_PRINTER_DRIVER
10408 </pre><p>
10409 Neither method of the three commands shown above should show a driver.
10410 This step was done for the purpose of demonstrating this condition. An
10411 attempt to connect to the printer at this stage will prompt the
10412 message along the lines: &quot;The server has not the required printer
10413 driver installed&quot;.
10414 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943830"></a>Fourth Step: Put all required Driver Files into Samba's
10415 [print$]</h4></div></div><div></div></div><pre class="screen">
10417 # smbclient //localhost/print\$ -U 'root%xxxx' \
10418 -c 'cd W32X86; \
10419 put /etc/cups/ppd/mysmbtstprn.ppd mysmbtstprn.PPD; \
10420 put /usr/share/cups/drivers/cupsui.dll cupsui.dll; \
10421 put /usr/share/cups/drivers/cupsdrvr.dll cupsdrvr.dll; \
10422 put /usr/share/cups/drivers/cups.hlp cups.hlp'
10424 </pre><p>
10425 (Note that this command should be entered in one long single
10426 line. Line-breaks and the line-end indicating &quot;\&quot; has been inserted
10427 for readability reasons.) This step is <span class="emphasis"><em>required</em></span>
10428 for the next one to succeed. It makes the driver files physically
10429 present in the <i class="parameter"><tt>[print$]</tt></i> share. However, clients
10430 would still not be able to install them, because Samba does not yet
10431 treat them as driver files. A client asking for the driver would still
10432 be presented with a &quot;not installed here&quot; message.
10433 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943881"></a>Fifth Step: Verify where the Driver Files are now</h4></div></div><div></div></div><pre class="screen">
10435 # ls -l /etc/samba/drivers/W32X86/
10436 total 669
10437 drwxr-sr-x 2 root ntadmin 532 May 25 23:08 2
10438 drwxr-sr-x 2 root ntadmin 670 May 16 03:15 3
10439 -rwxr--r-- 1 root ntadmin 14234 May 25 23:21 cups.hlp
10440 -rwxr--r-- 1 root ntadmin 278380 May 25 23:21 cupsdrvr.dll
10441 -rwxr--r-- 1 root ntadmin 215848 May 25 23:21 cupsui.dll
10442 -rwxr--r-- 1 root ntadmin 169458 May 25 23:21 mysmbtstprn.PPD
10444 </pre><p>
10445 The driver files now are in the W32X86 architecture &quot;root&quot; of
10446 <i class="parameter"><tt>[print$]</tt></i>.
10447 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943920"></a>Sixth Step: Tell Samba that these are
10448 <span class="emphasis"><em>Driver</em></span> Files
10449 (<b class="command">adddriver</b>)</h4></div></div><div></div></div><pre class="screen">
10451 # rpcclient -Uroot%xxxx -c `adddriver &quot;Windows NT x86&quot; &quot;mydrivername: \
10452 cupsdrvr.dll:mysmbtstprn.PPD: \
10453 cupsui.dll:cups.hlp:NULL:RAW[<span class="citation">:</span>]NULL&quot; \
10454 localhost
10456 Printer Driver mydrivername successfully installed.
10458 </pre><p>
10459 Note that your cannot repeat this step if it fails. It could fail even
10460 as a result of a simple typo. It will most likely have moved a part of
10461 the driver files into the &quot;2&quot; subdirectory. If this step fails, you
10462 need to go back to the fourth step and repeat it, before you can try
10463 this one again. In this step you need to choose a name for your
10464 driver. It is normally a good idea to use the same name as is used for
10465 the printername; however, in big installations you may use this driver
10466 for a number of printers which have obviously different names. So the
10467 name of the driver is not fixed.
10468 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2943974"></a>Seventh Step: Verify where the Driver Files are now</h4></div></div><div></div></div><pre class="screen">
10470 # ls -l /etc/samba/drivers/W32X86/
10471 total 1
10472 drwxr-sr-x 2 root ntadmin 532 May 25 23:22 2
10473 drwxr-sr-x 2 root ntadmin 670 May 16 03:15 3
10476 # ls -l /etc/samba/drivers/W32X86/2
10477 total 5039
10478 [....]
10479 -rwxr--r-- 1 root ntadmin 14234 May 25 23:21 cups.hlp
10480 -rwxr--r-- 1 root ntadmin 278380 May 13 13:53 cupsdrvr.dll
10481 -rwxr--r-- 1 root ntadmin 215848 May 13 13:53 cupsui.dll
10482 -rwxr--r-- 1 root ntadmin 169458 May 25 23:21 mysmbtstprn.PPD
10484 </pre><p>
10485 Notice how step 6 did also move the driver files to the appropriate
10486 subdirectory. Compare with the situation after step 5.
10487 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944008"></a>Eighth Step (optional): Verify if Samba now recognizes the
10488 Driver</h4></div></div><div></div></div><pre class="screen">
10490 # rpcclient -Uroot%xxxx -c 'enumdrivers 3' localhost | grep -B2 -A5 mydrivername
10492 Printer Driver Info 3:
10493 Version: [2]
10494 Driver Name: [mydrivername]
10495 Architecture: [Windows NT x86]
10496 Driver Path: [\\kde-bitshop\print$\W32X86\2\cupsdrvr.dll]
10497 Datafile: [\\kde-bitshop\print$\W32X86\2\mysmbtstprn.PPD]
10498 Configfile: [\\kde-bitshop\print$\W32X86\2\cupsui.dll]
10499 Helpfile: [\\kde-bitshop\print$\W32X86\2\cups.hlp]
10501 </pre><p>
10502 Remember, this command greps for the name you did choose for the
10503 driver in step Six. This command must succeed before you can proceed.
10504 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944041"></a>Ninth Step: Tell Samba which Printer should use these Driver
10505 Files (<b class="command">setdriver</b>)</h4></div></div><div></div></div><pre class="screen">
10507 # rpcclient -Uroot%xxxx -c 'setdriver mysmbtstprn mydrivername' localhost
10509 Successfully set mysmbtstprn to driver mydrivername
10511 </pre><p>
10512 Since you can bind any printername (=printqueue) to any driver, this
10513 is a very convenient way to setup many queues which use the same
10514 driver. You don't need to repeat all the previous steps for the
10515 setdriver command to succeed. The only pre-conditions are:
10516 <b class="command">enumdrivers</b> must find the driver and
10517 <b class="command">enumprinters</b> must find the printer.
10518 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944091"></a>Tenth Step (optional): Verify if Samba has this Association
10519 recognized</h4></div></div><div></div></div><pre class="screen">
10521 # rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep driver
10522 drivername:[mydrivername]
10524 # rpcclient -Uroot%xxxx -c 'getprinter mysmbtstprn 2' localhost | grep -C4 driv
10525 servername:[\\kde-bitshop]
10526 printername:[\\kde-bitshop\mysmbtstprn]
10527 sharename:[mysmbtstprn]
10528 portname:[Done]
10529 drivername:[mydrivername]
10530 comment:[mysmbtstprn]
10531 location:[]
10532 sepfile:[]
10533 printprocessor:[winprint]
10535 # rpcclient -U root%xxxx -c 'getdriver mysmbtstprn' localhost
10536 [Windows NT x86]
10537 Printer Driver Info 3:
10538 Version: [2]
10539 Driver Name: [mydrivername]
10540 Architecture: [Windows NT x86]
10541 Driver Path: [\\kde-bitshop\print$\W32X86\2\cupsdrvr.dll]
10542 Datafile: [\\kde-bitshop\print$\W32X86\2\mysmbtstprn.PPD]
10543 Configfile: [\\kde-bitshop\print$\W32X86\2\cupsui.dll]
10544 Helpfile: [\\kde-bitshop\print$\W32X86\2\cups.hlp]
10545 Monitorname: []
10546 Defaultdatatype: [RAW]
10547 Monitorname: []
10548 Defaultdatatype: [RAW]
10550 # rpcclient -Uroot%xxxx -c 'enumprinters' localhost | grep mysmbtstprn
10551 name:[\\kde-bitshop\mysmbtstprn]
10552 description:[\\kde-bitshop\mysmbtstprn,mydrivername,mysmbtstprn]
10553 comment:[mysmbtstprn]
10555 </pre><p>
10556 Compare these results with the ones from steps 2 and 3. Note that
10557 every single of these commands show the driver is installed. Even
10558 the <b class="command">enumprinters</b> command now lists the driver
10559 on the &quot;description&quot; line.
10560 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944171"></a>Eleventh Step (optional): Tickle the Driver into a correct
10561 Device Mode</h4></div></div><div></div></div><p>
10562 You certainly know how to install the driver on the client. In case
10563 you are not particularly familiar with Windows, here is a short
10564 recipe: browse the Network Neighbourhood, go to the Samba server, look
10565 for the shares. You should see all shared Samba printers.
10566 Double-click on the one in question. The driver should get
10567 installed, and the network connection set up. An alternative way is to
10568 open the &quot;Printers (and Faxes)&quot; folder, right-click on the printer in
10569 question and select &quot;Connect&quot; or &quot;Install&quot;. As a result, a new printer
10570 should have appeared in your client's local &quot;Printers (and Faxes)&quot;
10571 folder, named something like &quot;printersharename on Sambahostname&quot;.
10572 </p><p>
10573 It is important that you execute this step as a Samba printer admin
10574 (as defined in <tt class="filename">smb.conf</tt>). Here is another method
10575 to do this on Windows XP. It uses a commandline, which you may type
10576 into the &quot;DOS box&quot; (type root's smbpassword when prompted):
10577 </p><pre class="screen">
10579 C:\&gt; runas /netonly /user:root &quot;rundll32 printui.dll,PrintUIEntry /in /n \\sambacupsserver\mysmbtstprn&quot;
10581 </pre><p>
10582 Change any printer setting once (like <span class="emphasis"><em>&quot;portrait&quot;
10583 --&gt; &quot;landscape&quot;</em></span>), click &quot;Apply&quot;; change the setting
10584 back.
10585 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944235"></a>Twelfth Step: Install the Printer on a Client
10586 (&quot;Point'n'Print&quot;)</h4></div></div><div></div></div><pre class="screen">
10588 C:\&gt; rundll32 printui.dll,PrintUIEntry /in /n &quot;\\sambacupsserver\mysmbtstprn&quot;
10590 </pre><p>
10591 If it doesn't work it could be a permission problem with the
10592 <i class="parameter"><tt>[print$]</tt></i> share.
10593 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944268"></a>Thirteenth Step (optional): Print a Test Page</h4></div></div><div></div></div><pre class="screen">
10595 C:\&gt; rundll32 printui.dll,PrintUIEntry /p /n &quot;\\sambacupsserver\mysmbtstprn&quot;
10597 </pre><p>
10598 Then hit [TAB] 5 times, [ENTER] twice, [TAB] once and [ENTER] again
10599 and march to the printer.
10600 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944295"></a>Fourteenth Step (recommended): Study the Test Page</h4></div></div><div></div></div><p>
10601 Hmmm.... just kidding! By now you know everything about printer
10602 installations and you don't need to read a word. Just put it in a
10603 frame and bolt it to the wall with the heading &quot;MY FIRST
10604 RPCCLIENT-INSTALLED PRINTER&quot; - why not just throw it away!
10605 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944313"></a>Fifteenth Step (obligatory): Enjoy. Jump. Celebrate your
10606 Success</h4></div></div><div></div></div><pre class="screen">
10608 # echo &quot;Cheeeeerioooooo! Success...&quot; &gt;&gt; /var/log/samba/log.smbd
10610 </pre></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944334"></a>Troubleshooting revisited</h3></div></div><div></div></div><p>
10611 The setdriver command will fail, if in Samba's mind the queue is not
10612 already there. You had promising messages about the:
10613 </p><pre class="screen">
10615 Printer Driver ABC successfully installed.
10617 </pre><p>
10618 after the &quot;adddriver&quot; parts of the procedure? But you are also seeing
10619 a disappointing message like this one beneath?
10620 </p><pre class="screen">
10622 result was NT_STATUS_UNSUCCESSFUL
10624 </pre><p>
10625 It is not good enough that <span class="emphasis"><em>you</em></span>
10626 can see the queue <span class="emphasis"><em>in CUPS</em></span>, using
10627 the <b class="command">lpstat -p ir85wm</b> command. A
10628 bug in most recent versions of Samba prevents the proper update of
10629 the queuelist. The recognition of newly installed CUPS printers
10630 fails unless you re-start Samba or send a HUP to all smbd
10631 processes. To verify if this is the reason why Samba doesn't
10632 execute the setdriver command successfully, check if Samba &quot;sees&quot;
10633 the printer:
10634 </p><pre class="screen">
10636 # rpcclient transmeta -N -U'root%secret' -c 'enumprinters 0'| grep ir85wm
10637 printername:[ir85wm]
10639 </pre><p>
10640 An alternative command could be this:
10641 </p><pre class="screen">
10643 # rpcclient transmeta -N -U'root%secret' -c 'getprinter ir85wm'
10644 cmd = getprinter ir85wm
10645 flags:[0x800000]
10646 name:[\\transmeta\ir85wm]
10647 description:[\\transmeta\ir85wm,ir85wm,DPD]
10648 comment:[CUPS PostScript-Treiber for WinNT/2K/XP]
10650 </pre><p>
10651 BTW, you can use these commands, plus a few more, of course,
10652 to install drivers on remote Windows NT print servers too!
10653 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2944435"></a>The printing <tt class="filename">*.tdb</tt> Files</h2></div></div><div></div></div><p>
10654 Some mystery is associated with the series of files with a
10655 tdb-suffix appearing in every Samba installation. They are
10656 <tt class="filename">connections.tdb</tt>,
10657 <tt class="filename">printing.tdb</tt>,
10658 <tt class="filename">share_info.tdb</tt> ,
10659 <tt class="filename">ntdrivers.tdb</tt>,
10660 <tt class="filename">unexpected.tdb</tt>,
10661 <tt class="filename">brlock.tdb</tt> ,
10662 <tt class="filename">locking.tdb</tt>,
10663 <tt class="filename">ntforms.tdb</tt>,
10664 <tt class="filename">messages.tdb</tt> ,
10665 <tt class="filename">ntprinters.tdb</tt>,
10666 <tt class="filename">sessionid.tdb</tt> and
10667 <tt class="filename">secrets.tdb</tt>. What is their purpose?
10668 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944537"></a>Trivial DataBase Files</h3></div></div><div></div></div><p>
10669 A Windows NT (Print) Server keeps track of all information needed to serve
10670 its duty toward its clients by storing entries in the Windows
10671 &quot;Registry&quot;. Client queries are answered by reading from the registry,
10672 Administrator or user configuration settings are saved by writing into
10673 the Registry. Samba and Unix obviously don't have such a kind of
10674 Registry. Samba instead keeps track of all client related information in a
10675 series of <tt class="filename">*.tdb</tt> files. (TDB = Trivial Data
10676 Base). These are often located in <tt class="filename">/var/lib/samba/</tt>
10677 or <tt class="filename">/var/lock/samba/</tt> . The printing related files
10678 are <tt class="filename">ntprinters.tdb</tt>,
10679 <tt class="filename">printing.tdb</tt>,<tt class="filename">ntforms.tdb</tt> and
10680 <tt class="filename">ntdrivers.tdb</tt>.
10681 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944608"></a>Binary Format</h3></div></div><div></div></div><p>
10682 <tt class="filename">*.tdb</tt> files are not human readable. They are
10683 written in a binary format. &quot;Why not ASCII?&quot;, you may ask. &quot;After all,
10684 ASCII configuration files are a good and proofed tradition on UNIX.&quot;
10685 -- The reason for this design decision by the Samba Team is mainly
10686 performance. Samba needs to be fast; it runs a separate
10687 <b class="command">smbd</b> process for each client connection, in some
10688 environments many thousand of them. Some of these smbds might need to
10689 write-access the same <tt class="filename">*.tdb</tt> file <span class="emphasis"><em>at the
10690 same time</em></span>. The file format of Samba's
10691 <tt class="filename">*.tdb</tt> files allows for this provision. Many smbd
10692 processes may write to the same <tt class="filename">*.tdb</tt> file at the
10693 same time. This wouldn't be possible with pure ASCII files.
10694 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944670"></a>Losing <tt class="filename">*.tdb</tt> Files</h3></div></div><div></div></div><p>
10695 It is very important that all <tt class="filename">*.tdb</tt> files remain
10696 consistent over all write and read accesses. However, it may happen
10697 that these files <span class="emphasis"><em>do</em></span> get corrupted. (A
10698 <b class="command">kill -9 `pidof smbd`</b> while a write access is in
10699 progress could do the damage as well as a power interruption,
10700 etc.). In cases of trouble, a deletion of the old printing-related
10701 <tt class="filename">*.tdb</tt> files may be the only option. You need to
10702 re-create all print related setup after that. Or you have made a
10703 backup of the <tt class="filename">*.tdb</tt> files in time.
10704 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944728"></a>Using <span class="emphasis"><em>tdbbackup</em></span></h3></div></div><div></div></div><p>
10705 Samba ships with a little utility which helps the root user of your
10706 system to back up your <tt class="filename">*.tdb</tt> files. If you run it
10707 with no argument, it prints a little usage message:
10708 </p><pre class="screen">
10710 # tdbbackup
10711 Usage: tdbbackup [options] &lt;fname...&gt;
10713 Version:3.0a
10714 -h this help message
10715 -s suffix set the backup suffix
10716 -v verify mode (restore if corrupt)
10718 </pre><p>
10719 Here is how I backed up my printing.tdb file:
10720 </p><pre class="screen">
10722 # ls
10723 . browse.dat locking.tdb ntdrivers.tdb printing.tdb share_info.tdb
10724 .. connections.tdb messages.tdb ntforms.tdb printing.tdbkp unexpected.tdb
10725 brlock.tdb gmon.out namelist.debug ntprinters.tdb sessionid.tdb
10727 kde-bitshop:/var/lock/samba # tdbbackup -s .bak printing.tdb
10728 printing.tdb : 135 records
10730 kde-bitshop:/var/lock/samba # ls -l printing.tdb*
10731 -rw------- 1 root root 40960 May 2 03:44 printing.tdb
10732 -rw------- 1 root root 40960 May 2 03:44 printing.tdb.bak
10734 </pre></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2944795"></a>CUPS Print Drivers from Linuxprinting.org</h2></div></div><div></div></div><p>
10735 CUPS ships with good support for HP LaserJet type printers. You can
10736 install the generic driver as follows:
10737 </p><pre class="screen">
10739 lpadmin -p laserjet4plus -v parallel:/dev/lp0 -E -m laserjet.ppd
10741 </pre><p>
10742 The <i class="parameter"><tt>-m</tt></i> switch will retrieve the
10743 <tt class="filename">laserjet.ppd</tt> from the standard repository for
10744 not-yet-installed-PPDs, which CUPS typically stores in
10745 <tt class="filename">/usr/share/cups/model</tt>. Alternatively, you may use
10746 <i class="parameter"><tt>-P /path/to/your.ppd</tt></i>.
10747 </p><p>
10748 The generic laserjet.ppd however does not support every special option
10749 for every LaserJet-compatible model. It constitutes a sort of &quot;least
10750 denominator&quot; of all the models. If for some reason it is ruled out to
10751 you to pay for the commercially available ESP Print Pro drivers, your
10752 first move should be to consult the database on <a href="http://www.linuxprinting.org/printer_list.cgi" target="_top">http://www.linuxprinting.org/printer_list.cgi</a>.
10753 Linuxprinting.org has excellent recommendations about which driver is
10754 best used for each printer. Its database is kept current by the
10755 tireless work of Till Kamppeter from MandrakeSoft, who is also the
10756 principal author of the foomatic-rip utility.
10757 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
10758 The former &quot;cupsomatic&quot; concept is now be replaced by the new, much
10759 more powerful &quot;foomatic-rip&quot;. foomatic-rip is the successor of
10760 cupsomatic. cupsomatic is no longer maintained. Here is the new URL
10761 to the Foomatic-3.0 database:<a href="http://www.linuxprinting.org/driver_list.cgi" target="_top">http://www.linuxprinting.org/driver_list.cgi</a>.
10762 If you upgrade to foomatic-rip, don't forget to also upgrade to the
10763 new-style PPDs for your foomatic-driven printers. foomatic-rip will
10764 not work with PPDs generated for the old cupsomatic. The new-style
10765 PPDs are 100% compliant to the Adobe PPD specification. They are
10766 intended to be used by Samba and the cupsaddsmb utility also, to
10767 provide the driver files for the Windows clients also!
10768 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2944903"></a>foomatic-rip and Foomatic explained</h3></div></div><div></div></div><p>
10769 Nowadays most Linux distros rely on the utilities of Linuxprinting.org
10770 to create their printing related software (which, BTW, works on all
10771 UNIXes and on Mac OS X or Darwin too). It is not known as well as it
10772 should be, that it also has a very end-user friendly interface which
10773 allows for an easy update of drivers and PPDs, for all supported
10774 models, all spoolers, all operating systems and all package formats
10775 (because there is none). Its history goes back a few years.
10776 </p><p>
10777 Recently Foomatic has achieved the astonishing milestone of <a href="http://www.linuxprinting.org/printer_list.cgi?make=Anyone" target="_top">1000
10778 listed</a> printer models. Linuxprinting.org keeps all the
10779 important facts about printer drivers, supported models and which
10780 options are available for the various driver/printer combinations in
10781 its <a href="http://www.linuxprinting.org/foomatic.html" target="_top">Foomatic</a>
10782 database. Currently there are <a href="http://www.linuxprinting.org/driver_list.cgi" target="_top">245 drivers</a>
10783 in the database: many drivers support various models, and many models
10784 may be driven by different drivers; it's your choice!
10785 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944958"></a>690 &quot;perfect&quot; Printers</h4></div></div><div></div></div><p>
10786 At present there are 690 devices dubbed as working &quot;perfectly&quot;, 181
10787 &quot;mostly&quot;, 96 &quot;partially&quot; and 46 are &quot;Paperweights&quot;. Keeping in mind
10788 that most of these are non-PostScript models (PostScript printers are
10789 automatically supported supported by CUPS to perfection, by using
10790 their own manufacturer-provided Windows-PPD...), and that a
10791 multifunctional device never qualifies as working &quot;perfectly&quot; if it
10792 doesn't also scan and copy and fax under GNU/Linux: then this is a
10793 truly astonishing achievement. Three years ago the number was not
10794 more than 500, and Linux or UNIX &quot;printing&quot; at the time wasn't
10795 anywhere near the quality it is today!
10796 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2944982"></a>How the &quot;Printing HOWTO&quot; started it all</h4></div></div><div></div></div><p>
10797 A few years ago <a href="http://www2.picante.com:81/~gtaylor/" target="_top">Grant Taylor</a>
10798 started it all. The roots of today's Linuxprinting.org are in the
10799 first <a href="http://www.linuxprinting.org/foomatic2.9/howto/" target="_top">Linux Printing
10800 HOWTO</a> which he authored. As a side-project to this document,
10801 which served many Linux users and admins to guide their first steps in
10802 this complicated and delicate setup (to a scientist, printing is
10803 &quot;applying a structured deposition of distinct patterns of ink or toner
10804 particles on paper substrates&quot; <span class="emphasis"><em>;-)</em></span>, he started to
10805 build in a little Postgres database with information about the
10806 hardware and driver zoo that made up Linux printing of the time. This
10807 database became the core component of today's Foomatic collection of
10808 tools and data. In the meantime it has moved to an XML representation
10809 of the data.
10810 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945028"></a>Foomatic's strange Name</h4></div></div><div></div></div><p>
10811 &quot;Why the funny name?&quot;, you ask. When it really took off, around spring
10812 2000, CUPS was far less popular than today, and most systems used LPD,
10813 LPRng or even PDQ to print. CUPS shipped with a few generic &quot;drivers&quot;
10814 (good for a few hundred different printer models). These didn't
10815 support many device-specific options. CUPS also shipped with its own
10816 built-in rasterization filter (&quot;pstoraster&quot;, derived from
10817 Ghostscript). On the other hand, CUPS provided brilliant support for
10818 <span class="emphasis"><em>controlling</em></span> all printer options through
10819 standardized and well-defined &quot;PPD files&quot; (PostScript Printers
10820 Description files). Plus, CUPS was designed to be easily extensible.
10821 </p><p>
10822 Grant already had in his database a respectable compilation
10823 of facts about a many more printers, and the Ghostscript &quot;drivers&quot;
10824 they run with. His idea, to generate PPDs from the database info
10825 and use them to make standard Ghostscript filters work within CUPS,
10826 proved to work very well. It also &quot;killed several birds with one
10827 stone&quot;:
10828 </p><div class="itemizedlist"><ul type="disc"><li><p>It made all current and future Ghostscript filter
10829 developments available for CUPS;</p></li><li><p>It made available a lot of additional printer models
10830 to CUPS users (because often the &quot;traditional&quot; Ghostscript way of
10831 printing was the only one available);</p></li><li><p>It gave all the advanced CUPS options (web interface,
10832 GUI driver configurations) to users wanting (or needing) to use
10833 Ghostscript filters.</p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945095"></a>cupsomatic, pdqomatic, lpdomatic, directomatic</h4></div></div><div></div></div><p>
10834 CUPS worked through a quickly-hacked up filter script named <a href="http://www.linuxprinting.org/download.cgi?filename=cupsomatic&amp;show=0" target="_top">cupsomatic</a>.
10835 cupsomatic ran the printfile through Ghostscript, constructing
10836 automatically the rather complicated command line needed. It just
10837 required to be copied into the CUPS system to make it work. To
10838 &quot;configure&quot; the way cupsomatic controls the Ghostscript rendering
10839 process, it needs a CUPS-PPD. This PPD is generated directly from the
10840 contents of the database. For CUPS and the respective printer/filter
10841 combo another Perl script named &quot;CUPS-O-Matic&quot; did the PPD
10842 generation. After that was working, Grant implemented within a few
10843 days a similar thing for two other spoolers. Names chosen for the
10844 config-generator scripts were <a href="http://www.linuxprinting.org/download.cgi?filename=lpdomatic&amp;show=0" target="_top">PDQ-O-Matic</a>
10845 (for PDQ) and <a href="http://www.linuxprinting.org/download.cgi?filename=lpdomatic&amp;show=0" target="_top">LPD-O-Matic</a>
10846 (for - you guessed it - LPD); the configuration here didn't use PPDs
10847 but other spooler-specific files.
10848 </p><p>
10849 From late summer of that year, <a href="http://www.linuxprinting.org/till/" target="_top">Till Kamppeter</a>
10850 started to put work into the database. Till had been newly employed by
10851 <a href="http://www.mandrakesoft.com/" target="_top">MandrakeSoft</a> to
10852 convert their printing system over to CUPS, after they had seen his
10853 <a href="http://www.fltk.org/" target="_top">FLTK</a>-based <a href="http://cups.sourceforge.net/xpp/" target="_top">XPP</a> (a GUI frontend to
10854 the CUPS lp-command). He added a huge amount of new information and new
10855 printers. He also developed the support for other spoolers, like
10856 <a href="http://ppr.sourceforge.net/" target="_top">PPR</a> (via ppromatic),
10857 <a href="http://sourceforge.net/projects/lpr/" target="_top">GNUlpr</a> and
10858 <a href="http://www.lprng.org/" target="_top">LPRng</a> (both via an extended
10859 lpdomatic) and &quot;spoolerless&quot; printing (<a href="http://www.linuxprinting.org/download.cgi?filename=directomatic&amp;show=0" target="_top">directomatic</a>)....
10860 </p><p>
10861 So, to answer your question: &quot;Foomatic&quot; is the general name for all
10862 the overlapping code and data behind the &quot;*omatic&quot; scripts.... --
10863 Foomatic up to versions 2.0.x required (ugly) Perl data structures
10864 attached the Linuxprinting.org PPDs for CUPS. It had a different
10865 &quot;*omatic&quot; script for every spooler, as well as different printer
10866 configuration files..
10867 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945229"></a>7.13.1.5.The <span class="emphasis"><em>Grand Unification</em></span>
10868 achieved...</h4></div></div><div></div></div><p>
10869 This all has changed in Foomatic versions 2.9 (Beta) and released as
10870 &quot;stable&quot; 3.0. This has now achieved the convergence of all *omatic
10871 scripts: it is called the <a href="http://www.linuxprinting.org/foomatic2.9/download.cgi?filename=foomatic-rip&amp;show=0" target="_top">foomatic-rip</a>.
10872 This single script is the unification of the previously different
10873 spooler-specific *omatic scripts. foomatic-rip is used by all the
10874 different spoolers alike. Because foomatic-rip can read PPDs (both the
10875 original PostScript printer PPDs and the Linuxprinting.org-generated
10876 ones), all of a sudden all supported spoolers can have the power of
10877 PPDs at their disposal; users only need to plug &quot;foomatic-rip&quot; into
10878 their system.... For users there is improved media type and source
10879 support; paper sizes and trays are easier to configure.
10880 </p><p>
10881 Also, the New Generation of Linuxprinting.org PPDs doesn't contain
10882 Perl data structures any more. If you are a distro maintainer and have
10883 used the previous version of Foomatic, you may want to give the new
10884 one a spin: but don't forget to generate a new-version set of PPDs,
10885 via the new <a href="http://www.linuxprinting.org/download/foomatic/foomatic-db-engine-3.0.0beta1.tar.gz" target="_top">foomatic-db-engine</a>!
10886 Individual users just need to generate a single new PPD specific to
10887 their model by <a href="http://www.linuxprinting.org/kpfeifle/LinuxKongress2002/Tutorial/II.Foomatic-User/II.tutorial-handout-foomatic-user.html" target="_top">following
10888 the steps</a> outlined in the Foomatic tutorial or further
10889 below. This new development is truly amazing.
10890 </p><p>
10891 foomatic-rip is a very clever wrapper around the need to run
10892 Ghostscript with a different syntax, different options, different
10893 device selections and/or different filters for each different printer
10894 or different spooler. At the same time it can read the PPD associated
10895 with a print queue and modify the print job according to the user
10896 selections. Together with this comes the 100% compliance of the new
10897 Foomatic PPDs with the Adobe spec. Some really innovative features of
10898 the Foomatic concept will surprise users: it will support custom paper
10899 sizes for many printers; and it will support printing on media drawn
10900 from different paper trays within the same job (in both cases: even
10901 where there is no support for this from Windows-based vendor printer
10902 drivers).
10903 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945316"></a>Driver Development outside</h4></div></div><div></div></div><p>
10904 Most driver development itself does not happen within
10905 Linuxprinting.org. Drivers are written by independent maintainers.
10906 Linuxprinting.org just pools all the information, and stores it in its
10907 database. In addition, it also provides the Foomatic glue to integrate
10908 the many drivers into any modern (or legacy) printing system known to
10909 the world.
10910 </p><p>
10911 Speaking of the different driver development groups: most of
10912 the work is currently done in three projects. These are:
10913 </p><div class="itemizedlist"><ul type="disc"><li><p><a href="http://www-124.ibm.com/developerworks/oss/linux/projects/omni/" target="_top">Omni</a>
10914 -- a Free Software project by IBM which tries to convert their printer
10915 driver knowledge from good-ol' OS/2 times into a modern, modular,
10916 universal driver architecture for Linux/Unix (still Beta). This
10917 currently supports 437 models.</p></li><li><p><a href="http://hpinkjet.sf.net/" target="_top">HPIJS</a> --
10918 a Free Software project by HP to provide the support for their own
10919 range of models (very mature, printing in most cases is perfect and
10920 provides true photo quality). This currently supports 369
10921 models.</p></li><li><p><a href="http://gimp-print.sf.net/" target="_top">Gimp-Print</a> -- a Free software
10922 effort, started by Michael Sweet (also lead developer for CUPS), now
10923 directed by Robert Krawitz, which has achieved an amazing level of
10924 photo print quality (many Epson users swear that its quality is
10925 better than the vendor drivers provided by Epson for the Microsoft
10926 platforms). This currently supports 522 models.</p></li></ul></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945397"></a>Forums, Downloads, Tutorials, Howtos -- also for Mac OS X and
10927 commercial Unix</h4></div></div><div></div></div><p>
10928 Linuxprinting.org today is the one-stop &quot;shop&quot; to download printer
10929 drivers. Look for printer information and <a href="http://www.linuxprinting.org//kpfeifle/LinuxKongress2002/Tutorial/" target="_top">tutorials</a>
10930 or solve printing problems in its popular <a href="http://www.linuxprinting.org/newsportal/" target="_top">forums</a>. But
10931 it's not just for GNU/Linux: users and admins of <a href="http://www.linuxprinting.org/macosx/" target="_top">commercial UNIX
10932 systems</a> are also going there, and the relatively new <a href="http://www.linuxprinting.org/newsportal/thread.php3?name=linuxprinting.macosx.general" target="_top">Mac
10933 OS X forum</a> has turned out to be one of the most frequented
10934 fora after only a few weeks.
10935 </p><p>
10936 Linuxprinting.org and the Foomatic driver wrappers around Ghostscript
10937 are now a standard toolchain for printing on all the important
10938 distros. Most of them also have CUPS underneath. While in recent years
10939 most printer data had been added by Till (who works at Mandrake), many
10940 additional contributions came from engineers with SuSE, RedHat,
10941 Connectiva, Debian and others. Vendor-neutrality is an important goal
10942 of the Foomatic project.
10943 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
10944 Till Kamppeter from MandrakeSoft is doing an excellent job in his
10945 spare time to maintain Linuxprinting.org and Foomatic. So if you use
10946 it often, please send him a note showing your appreciation.
10947 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2945467"></a>Foomatic Database generated PPDs</h4></div></div><div></div></div><p>
10948 The Foomatic database is an amazing piece of ingenuity in itself. Not
10949 only does it keep the printer and driver information, but it is
10950 organized in a way that it can generate &quot;PPD&quot; files &quot;on the fly&quot; from
10951 its internal XML-based datasets. While these PPDs are modelled to the
10952 Adobe specification of &quot;PostScript Printer Descriptions&quot; (PPDs), the
10953 Linuxprinting.org/Foomatic-PPDs don't normally drive PostScript
10954 printers: they are used to describe all the bells and whistles you
10955 could ring or blow on an Epson Stylus inkjet, or a HP Photosmart or
10956 what-have-you. The main &quot;trick&quot; is one little additional line, not
10957 envisaged by the PPD specification, starting with the &quot;*cupsFilter&quot;
10958 keyword: it tells the CUPS daemon how to proceed with the PostScript
10959 print file (old-style Foomatic-PPDs named the
10960 <span class="emphasis"><em>cupsomatic</em></span> filter script, while the new-style
10961 PPDs now call <span class="emphasis"><em>foomatic-rip</em></span>). This filter
10962 script calls Ghostscript on the host system (the recommended variant
10963 is ESP Ghostscript) to do the rendering work. foomatic-rip knows which
10964 filter or internal device setting it should ask from Ghostscript to
10965 convert the PostScript printjob into a raster format ready for the
10966 target device. This usage of PPDs to describe the options of non-PS
10967 printers was the invention of the CUPS developers. The rest is easy:
10968 GUI tools (like KDE's marvellous <a href="http://printing.kde.org/overview/kprinter.phtml" target="_top">&quot;kprinter&quot;</a>,
10969 or the GNOME <a href="http://gtklp.sourceforge.net/" target="_top">&quot;gtklp&quot;</a>, &quot;xpp&quot; and the CUPS
10970 web interface) read the PPD too and use this information to present
10971 the available settings to the user as an intuitive menu selection.
10972 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2945532"></a>foomatic-rip and Foomatic-PPD Download and Installation</h3></div></div><div></div></div><p>
10973 Here are the steps to install a foomatic-rip driven &quot;LaserJet 4 Plus&quot;
10974 compatible printer in CUPS (note that recent distributions of SuSE,
10975 UnitedLinux and Mandrake may ship with a complete package of
10976 Foomatic-PPDs plus the foomatic-rip utility. going directly to
10977 Linuxprinting.org ensures you to get the latest driver/PPD files):
10978 </p><div class="itemizedlist"><ul type="disc"><li><p>Surf to <a href="http://www.linuxprinting.org/printer_list.cgi" target="_top">http://www.linuxprinting.org/printer_list.cgi</a>
10979 </p></li><li><p>Check the complete list of printers in the database:
10980 <a href="http://www.linuxprinting.org/printer_list.cgi?make=Anyone" target="_top">http://www.linuxprinting.org/printer_list.cgi?make=Anyone</a>
10981 </p></li><li><p>There select your model and click on the
10982 link.</p></li><li><p>You'll arrive at a page listing all drivers working
10983 with this model (for all printers, there will always be
10984 <span class="emphasis"><em>one</em></span> recommended driver. Try this one
10985 first).</p></li><li><p>In our case (&quot;HP LaserJet 4 Plus&quot;), we'll arrive here:
10986 <a href="http://www.linuxprinting.org/show_printer.cgi?recnum=HP-LaserJet_4_Plus" target="_top">http://www.linuxprinting.org/show_printer.cgi?recnum=HP-LaserJet_4_Plus</a>
10987 </p></li><li><p>The recommended driver is &quot;ljet4&quot;.</p></li><li><p>There are several links provided here. You should
10988 visit them all, if you are not familiar with the Linuxprinting.org
10989 database.</p></li><li><p>There is a link to the database page for the &quot;ljet4&quot;:
10990 <a href="http://www.linuxprinting.org/show_driver.cgi?driver=ljet4" target="_top">http://www.linuxprinting.org/show_driver.cgi?driver=ljet4</a>
10991 On the driver's page, you'll find important and detailed information
10992 about how to use that driver within the various available
10993 spoolers.</p></li><li><p>Another link may lead you to the homepage of the
10994 driver author or the driver.</p></li><li><p>Important links are the ones which provide hints with
10995 setup instructions for CUPS (<a href="http://www.linuxprinting.org/cups-doc.html" target="_top">http://www.linuxprinting.org/cups-doc.html</a>),
10996 PDQ (<a href="http://www.linuxprinting.org/pdq-doc.html" target="_top">http://www.linuxprinting.org/pdq-doc.html</a>),
10997 LPD, LPRng and GNUlpr (<a href="http://www.linuxprinting.org/lpd-doc.html" target="_top">http://www.linuxprinting.org/lpd-doc.html</a>)
10998 as well as PPR (<a href="http://www.linuxprinting.org/ppr-doc.html" target="_top">http://www.linuxprinting.org/ppr-doc.html)</a>
10999 or &quot;spooler-less&quot; printing (<a href="http://www.linuxprinting.org/direct-doc.html" target="_top">http://www.linuxprinting.org/direct-doc.html</a>
11000 ).</p></li><li><p>You can view the PPD in your browser through this
11001 link: <a href="http://www.linuxprinting.org/ppd-o-matic.cgi?driver=ljet4&amp;printer=HP-LaserJet_4_Plus&amp;show=1" target="_top">http://www.linuxprinting.org/ppd-o-matic.cgi?driver=ljet4&amp;printer=HP-LaserJet_4_Plus&amp;show=1</a>
11002 </p></li><li><p>You can also (most importantly)
11003 generate and download the PPD: <a href="http://www.linuxprinting.org/ppd-o-matic.cgi?driver=ljet4&amp;printer=HP-LaserJet_4_Plus&amp;show=0" target="_top">http://www.linuxprinting.org/ppd-o-matic.cgi?driver=ljet4&amp;printer=HP-LaserJet_4_Plus&amp;show=0</a>
11004 </p></li><li><p>The PPD contains all the information needed to use our
11005 model and the driver; this is, once installed, working transparently
11006 for the user. Later you'll only need to choose resolution, paper size
11007 etc. from the web-based menu, or from the print dialog GUI, or from
11008 the commandline.</p></li><li><p>Should you have ended up on the driver's page (<a href="http://www.linuxprinting.org/show_driver.cgi?driver=ljet4" target="_top">http://www.linuxprinting.org/show_driver.cgi?driver=ljet4</a>),
11009 you can choose to use the &quot;PPD-O-Matic&quot; online PPD generator
11010 program.</p></li><li><p>Select the exact model and check either &quot;download&quot; or
11011 &quot;display PPD file&quot; and click on &quot;Generate PPD file&quot;.</p></li><li><p>If you save the PPD file from the browser view, please
11012 don't use &quot;cut'n'past&quot; (since it could possibly damage line endings
11013 and tabs, which makes the PPD likely to fail its duty), but use &quot;Save
11014 as...&quot; in your browser's menu. (Best is to use the &quot;download&quot; option
11015 from the web page directly).</p></li><li><p>Another very interesting part on each driver page is
11016 the <span class="emphasis"><em>Show execution details</em></span> button. If you
11017 select your printer model and click that button, you will get
11018 displayed a complete Ghostscript command line, enumerating all options
11019 available for that driver/printermodel combo. This is a great way to
11020 &quot;Learn Ghostscript By Doing&quot;. It is also an excellent &quot;cheat sheet&quot;
11021 for all experienced users who need to re-construct a good command line
11022 for that damn printing script, but can't remember the exact
11023 syntax. ;-)</p></li><li><p>Some time during your visit to Linuxprinting.org, save
11024 the PPD to a suitable place on your harddisk, say
11025 <tt class="filename">/path/to/my-printer.ppd</tt> (if you prefer to install
11026 your printers with the help of the CUPS web interface, save the PPD to
11027 the <tt class="filename">/usr/share/cups/model/</tt> path and re-start
11028 cupsd).</p></li><li><p>Then install the printer with a suitable commandline,
11029 e.g.:
11030 </p><pre class="screen">
11032 lpadmin -p laserjet4plus -v parallel:/dev/lp0 -E -P path/to/my-printer.ppd
11034 </pre></li><li><p>Note again this: for all the new-style &quot;Foomatic-PPDs&quot;
11035 from Linuxprinting.org, you also need a special &quot;CUPS filter&quot; named
11036 &quot;foomatic-rip&quot;.Get the latest version of &quot;foomatic-rip&quot; from: <a href="http://www.linuxprinting.org/foomatic2.9/download.cgi?filename=foomatic-rip&amp;show=0" target="_top">http://www.linuxprinting.org/foomatic2.9/download.cgi?filename=foomatic-rip&amp;show=0</a>
11037 </p></li><li><p>The foomatic-rip Perlscript itself also makes some
11038 interesting reading (<a href="http://www.linuxprinting.org/foomatic2.9/download.cgi?filename=foomatic-rip&amp;show=1" target="_top">http://www.linuxprinting.org/foomatic2.9/download.cgi?filename=foomatic-rip&amp;show=1</a>),
11039 because it is very well documented by Till's inline comments (even
11040 non-Perl hackers will learn quite a bit about printing by reading
11041 it... ;-)</p></li><li><p>Save foomatic-rip either directly in
11042 <tt class="filename">/usr/lib/cups/filter/foomatic-rip</tt> or somewhere in
11043 your $PATH (and don't forget to make it world-executable). Again,
11044 don't save by &quot;copy'n'paste&quot; but use the appropriate link, or the
11045 &quot;Save as...&quot; menu item in your browser.</p></li><li><p>If you save foomatic-rip in your $PATH, create a symlink:
11046 <b class="command">cd /usr/lib/cups/filter/ ; ln -s `which
11047 foomatic-rip`</b>. For CUPS to discover this new
11048 available filter at startup, you need to re-start
11049 cupsd.</p></li></ul></div><p>
11050 Once you print to a printqueue set up with the Foomatic-PPD, CUPS will
11051 insert the appropriate commands and comments into the resulting
11052 PostScript jobfile. foomatic-rip is able to read and act upon
11053 these. foomatic-rip uses some specially encoded Foomatic comments,
11054 embedded in the jobfile. These in turn are used to construct
11055 (transparently for you, the user) the complicated ghostscript command
11056 line telling for the printer driver how exactly the resulting raster
11057 data should look like and which printer commands to embed into the
11058 data stream.
11059 </p><p>
11060 You need:
11061 </p><div class="itemizedlist"><ul type="disc"><li><p>A &quot;foomatic+something&quot; PPD -- but it this not enough
11062 to print with CUPS (it is only <span class="emphasis"><em>one</em></span> important
11063 component)</p></li><li><p>The &quot;foomatic-rip&quot; filter script (Perl) in
11064 /usr/lib/cups/filters/</p></li><li><p>Perl to make foomatic-rip run</p></li><li><p>Ghostscript (because it is doing the main work,
11065 controlled by the PPD/foomatic-rip combo) to produce the raster data
11066 fit for your printermodel's consumption</p></li><li><p>Ghostscript <span class="emphasis"><em>must</em></span> (depending on
11067 the driver/model) contain support for a certain &quot;device&quot;, representing
11068 the selected &quot;driver&quot; for your model (as shown by &quot;gs
11069 -h&quot;)</p></li><li><p>foomatic-rip needs a new version of PPDs (PPD versions
11070 produced for cupsomatic don't work with
11071 foomatic-rip).</p></li></ul></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2945993"></a>Page Accounting with CUPS</h2></div></div><div></div></div><p>
11072 Often there are questions regarding &quot;print quotas&quot; wherein Samba users
11073 (that is, Windows clients) should not be able to print beyond a
11074 certain amount of pages or data volume per day, week or month. This
11075 feature is dependent on the real print subsystem you're using.
11076 Samba's part is always to receive the job files from the clients
11077 (filtered <span class="emphasis"><em>or</em></span> unfiltered) and hand it over to this
11078 printing subsystem.
11079 </p><p>
11080 Of course one could &quot;hack&quot; things with one's own scripts. But then
11081 there is CUPS. CUPS supports &quot;quotas&quot; which can be based on sizes of
11082 jobs or on the number of pages or both, and are spanning any time
11083 period you want.
11084 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946024"></a>Setting up Quotas</h3></div></div><div></div></div><p>
11085 This is an example command how root would set a print quota in CUPS,
11086 assuming an existing printer named &quot;quotaprinter&quot;:
11087 </p><pre class="screen">
11089 lpadmin -p quotaprinter -o job-quota-period=604800 -o job-k-limit=1024 -o job-page-limit=100
11091 </pre><p>
11092 This would limit every single user to print 100 pages or 1024 KB of
11093 data (whichever comes first) within the last 604,800 seconds ( = 1
11094 week).
11095 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946056"></a>Correct and incorrect Accounting</h3></div></div><div></div></div><p>
11096 For CUPS to count correctly, the printfile needs to pass the CUPS
11097 &quot;pstops&quot; filter, otherwise it uses a &quot;dummy&quot; count of &quot;1&quot;. Some
11098 printfiles don't pass it (eg: image files) but then those are mostly 1
11099 page jobs anyway. This also means that proprietary drivers for the
11100 target printer running on the client computers and CUPS/Samba, which
11101 then spool these files as &quot;raw&quot; (i.e. leaving them untouched, not
11102 filtering them), will be counted as &quot;1-pagers&quot; too!
11103 </p><p>
11104 You need to send PostScript from the clients (i.e. run a PostScript
11105 driver there) to have the chance to get accounting done. If the
11106 printer is a non-PostScript model, you need to let CUPS do the job to
11107 convert the file to a print-ready format for the target printer. This
11108 will be working for currently about 1,000 different printer models,
11109 see <a href="http://www.linuxprinting.org/printer_list.cgi" target="_top">http://www.linuxprinting.org/printer_list.cgi</a>).
11110 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946097"></a>Adobe and CUPS PostScript Drivers for Windows Clients</h3></div></div><div></div></div><p>
11111 Before CUPS-1.1.16 your only option was to use the Adobe PostScript
11112 Driver on the Windows clients. The output of this driver was not
11113 always passed through the &quot;pstops&quot; filter on the CUPS/Samba side, and
11114 therefore was not counted correctly (the reason is that it often,
11115 depending on the &quot;PPD&quot; being used, wrote a &quot;PJL&quot;-header in front of
11116 the real PostScript which caused CUPS to skip pstops and go directly
11117 to the &quot;pstoraster&quot; stage).
11118 </p><p>
11119 From CUPS-1.1.16 onward you can use the &quot;CUPS PostScript Driver for
11120 Windows NT/2K/XP clients&quot; (which is tagged in the download area of
11121 http://www.cups.org/ as the &quot;cups-samba-1.1.16.tar.gz&quot; package). It does
11122 <span class="emphasis"><em>not</em></span> work for Win9x/ME clients. But it guarantees:
11123 </p><div class="itemizedlist"><ul type="disc"><li><p>to not write an PJL-header</p></li><li><p>to still read and support all PJL-options named in the
11124 driver PPD with its own means</p></li><li><p> that the file will pass through the &quot;pstops&quot; filter
11125 on the CUPS/Samba server</p></li><li><p>to page-count correctly the
11126 printfile</p></li></ul></div><p>
11127 You can read more about the setup of this combination in the manpage
11128 for &quot;cupsaddsmb&quot; (which is only present with CUPS installed, and only
11129 current from CUPS 1.1.16).
11130 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946169"></a>The page_log File Syntax</h3></div></div><div></div></div><p>
11131 These are the items CUPS logs in the &quot;page_log&quot; for every
11132 single <span class="emphasis"><em>page</em></span> of a job:
11133 </p><div class="itemizedlist"><ul type="disc"><li><p>Printer name</p></li><li><p>User name</p></li><li><p>Job ID</p></li><li><p>Time of printing</p></li><li><p>the page number</p></li><li><p>the number of copies</p></li><li><p>a billing information string
11134 (optional)</p></li><li><p>the host which sent the job (included since version
11135 1.1.19)</p></li></ul></div><p>
11136 Here is an extract of my CUPS server's page_log file to illustrate the
11137 format and included items:
11138 </p><pre class="screen">
11140 infotec_IS2027 kurt 401 [22/Apr/2003:10:28:43 +0100] 1 3 #marketing 10.160.50.13
11141 infotec_IS2027 kurt 401 [22/Apr/2003:10:28:43 +0100] 2 3 #marketing 10.160.50.13
11142 infotec_IS2027 kurt 401 [22/Apr/2003:10:28:43 +0100] 3 3 #marketing 10.160.50.13
11143 infotec_IS2027 kurt 401 [22/Apr/2003:10:28:43 +0100] 4 3 #marketing 10.160.50.13
11144 DigiMaster9110 boss 402 [22/Apr/2003:10:33:22 +0100] 1 440 finance-dep 10.160.51.33
11146 </pre><p>
11147 This was job ID &quot;401&quot;, printed on &quot;infotec_IS2027&quot; by user &quot;kurt&quot;, a
11148 64-page job printed in 3 copies and billed to &quot;#marketing&quot;, sent
11149 from IP address 10.160.50.13. The next job had ID &quot;402&quot;, was sent by
11150 user &quot;boss&quot; from IP address 10.160.51.33,printed from one page 440
11151 copies and is set to be billed to &quot;finance-dep&quot;.
11152 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946270"></a>Possible Shortcomings</h3></div></div><div></div></div><p>
11153 What flaws or shortcomings are there with this quota system?
11154 </p><div class="itemizedlist"><ul type="disc"><li><p>the ones named above (wrongly logged job in case of
11155 printer hardware failure, etc.)</p></li><li><p>in reality, CUPS counts the job pages that are being
11156 processed in <span class="emphasis"><em>software</em></span> (that is, going through the
11157 &quot;RIP&quot;) rather than the physical sheets successfully leaving the
11158 printing device. Thus if there is a jam while printing the 5th sheet out
11159 of 1000 and the job is aborted by the printer, the &quot;page count&quot; will
11160 still show the figure of 1000 for that job</p></li><li><p>all quotas are the same for all users (no flexibility
11161 to give the boss a higher quota than the clerk) no support for
11162 groups</p></li><li><p>no means to read out the current balance or the
11163 &quot;used-up&quot; number of current quota</p></li><li><p>a user having used up 99 sheets of 100 quota will
11164 still be able to send and print a 1,000 sheet job</p></li><li><p>a user being denied a job because of a filled-up quota
11165 doesn't get a meaningful error message from CUPS other than
11166 &quot;client-error-not-possible&quot;.</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946341"></a>Future Developments</h3></div></div><div></div></div><p>
11167 This is the best system currently available, and there are huge
11168 improvements under development for CUPS 1.2:
11169 </p><div class="itemizedlist"><ul type="disc"><li><p>page counting will go into the &quot;backends&quot; (these talk
11170 directly to the printer and will increase the count in sync with the
11171 actual printing process: thus a jam at the 5th sheet will lead to a
11172 stop in the counting)</p></li><li><p>quotas will be handled more flexibly</p></li><li><p>probably there will be support for users to inquire
11173 their &quot;accounts&quot; in advance</p></li><li><p>probably there will be support for some other tools
11174 around this topic</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946390"></a>Other Accounting Tools</h3></div></div><div></div></div><p>
11175 PrintAnalyzer, pyKota, printbill, LogReport.
11176 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2946404"></a>Additional Material</h2></div></div><div></div></div><p>
11177 A printer queue with <span class="emphasis"><em>no</em></span> PPD associated to it is a
11178 &quot;raw&quot; printer and all files will go directly there as received by the
11179 spooler. The exceptions are file types &quot;application/octet-stream&quot;
11180 which need &quot;passthrough feature&quot; enabled. &quot;Raw&quot; queues don't do any
11181 filtering at all, they hand the file directly to the CUPS backend.
11182 This backend is responsible for the sending of the data to the device
11183 (as in the &quot;device URI&quot; notation: <tt class="filename">lpd://, socket://,
11184 smb://, ipp://, http://, parallel:/, serial:/, usb:/</tt> etc.)
11185 </p><p>
11186 &quot;cupsomatic&quot;/Foomatic are <span class="emphasis"><em>not</em></span> native CUPS drivers
11187 and they don't ship with CUPS. They are a Third Party add-on,
11188 developed at Linuxprinting.org. As such, they are a brilliant hack to
11189 make all models (driven by Ghostscript drivers/filters in traditional
11190 spoolers) also work via CUPS, with the same (good or bad!) quality as
11191 in these other spoolers. &quot;cupsomatic&quot; is only a vehicle to execute a
11192 ghostscript commandline at that stage in the CUPS filtering chain,
11193 where &quot;normally&quot; the native CUPS &quot;pstoraster&quot; filter would kick
11194 in. cupsomatic by-passes pstoraster, &quot;kidnaps&quot; the printfile from CUPS
11195 away and re-directs it to go through Ghostscript. CUPS accepts this,
11196 because the associated CUPS-O-Matic-/Foomatic-PPD specifies:
11197 </p><pre class="screen">
11199 *cupsFilter: &quot;application/vnd.cups-postscript 0 cupsomatic&quot;
11201 </pre><p>
11202 This line persuades CUPS to hand the file to cupsomatic, once it has
11203 successfully converted it to the MIME type
11204 &quot;application/vnd.cups-postscript&quot;. This conversion will not happen for
11205 Jobs arriving from Windows which are auto-typed
11206 &quot;application/octet-stream&quot;, with the according changes in
11207 <tt class="filename">/etc/cups/mime.types</tt> in place.
11208 </p><p>
11209 CUPS is widely configurable and flexible, even regarding its filtering
11210 mechanism. Another workaround in some situations would be to have in
11211 <tt class="filename">/etc/cups/mime.types</tt> entries as follows:
11212 </p><pre class="screen">
11214 application/postscript application/vnd.cups-raw 0 -
11215 application/vnd.cups-postscript application/vnd.cups-raw 0 -
11217 </pre><p>
11218 This would prevent all Postscript files from being filtered (rather,
11219 they will through the virtual <span class="emphasis"><em>nullfilter</em></span>
11220 denoted with &quot;-&quot;). This could only be useful for PS printers. If you
11221 want to print PS code on non-PS printers (provided they support ASCII
11222 text printing) an entry as follows could be useful:
11223 </p><pre class="screen">
11225 */* application/vnd.cups-raw 0 -
11227 </pre><p>
11228 and would effectively send <span class="emphasis"><em>all</em></span> files to the
11229 backend without further processing.
11230 </p><p>
11231 Lastly, you could have the following entry:
11232 </p><pre class="screen">
11234 application/vnd.cups-postscript application/vnd.cups-raw 0 my_PJL_stripping_filter
11236 </pre><p>
11237 You will need to write a <span class="emphasis"><em>my_PJL_stripping_filter</em></span>
11238 (could be a shellscript) that parses the PostScript and removes the
11239 unwanted PJL. This would need to conform to CUPS filter design
11240 (mainly, receive and pass the parameters printername, job-id,
11241 username, jobtitle, copies, print options and possibly the
11242 filename). It would be installed as world executable into
11243 <tt class="filename">/usr/lib/cups/filters/</tt> and will be called by CUPS
11244 if it encounters a MIME type &quot;application/vnd.cups-postscript&quot;.
11245 </p><p>
11246 CUPS can handle <span class="emphasis"><em>-o job-hold-until=indefinite</em></span>.
11247 This keeps the job in the queue &quot;on hold&quot;. It will only be printed
11248 upon manual release by the printer operator. This is a requirement in
11249 many &quot;central reproduction departments&quot;, where a few operators manage
11250 the jobs of hundreds of users on some big machine, where no user is
11251 allowed to have direct access (such as when the operators often need
11252 to load the proper paper type before running the 10,000 page job
11253 requested by marketing for the mailing, etc.).
11254 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2946598"></a>Auto-Deletion or Preservation of CUPS Spool Files</h2></div></div><div></div></div><p>
11255 Samba print files pass through two &quot;spool&quot; directories. One is the
11256 incoming directory managed by Samba, (set in the <span class="emphasis"><em>path =
11257 /var/spool/samba</em></span> directive in the
11258 <span class="emphasis"><em>[printers]</em></span> section of
11259 <tt class="filename">smb.conf</tt>). The other is the spool directory of
11260 your UNIX print subsystem. For CUPS it is normally
11261 <tt class="filename">/var/spool/cups/</tt>, as set by the cupsd.conf
11262 directive <tt class="filename">RequestRoot /var/spool/cups</tt>.
11263 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946644"></a>CUPS Configuration Settings explained</h3></div></div><div></div></div><p>
11264 Some important parameter settings in the CUPS configuration file
11265 <tt class="filename">cupsd.conf</tt> are:
11266 </p><div class="variablelist"><dl><dt><span class="term">PreserveJobHistory Yes</span></dt><dd><p>
11267 This keeps some details of jobs in cupsd's mind (well it keeps the
11268 &quot;c12345&quot;, &quot;c12346&quot; etc. files in the CUPS spool directory, which do a
11269 similar job as the old-fashioned BSD-LPD control files). This is set
11270 to &quot;Yes&quot; as a default.
11271 </p></dd><dt><span class="term">PreserveJobFiles Yes</span></dt><dd><p>
11272 This keeps the job files themselves in cupsd's mind
11273 (well it keeps the &quot;d12345&quot;, &quot;d12346&quot; etc. files in the CUPS spool
11274 directory...). This is set to &quot;No&quot; as the CUPS
11275 default.
11276 </p></dd><dt><span class="term"><span class="emphasis"><em>&quot;MaxJobs 500&quot;</em></span></span></dt><dd><p>
11277 This directive controls the maximum number of jobs
11278 that are kept in memory. Once the number of jobs reaches the limit,
11279 the oldest completed job is automatically purged from the system to
11280 make room for the new one. If all of the known jobs are still
11281 pending or active then the new job will be rejected. Setting the
11282 maximum to 0 disables this functionality. The default setting is
11284 </p></dd></dl></div><p>
11285 (There are also additional settings for &quot;MaxJobsPerUser&quot; and
11286 &quot;MaxJobsPerPrinter&quot;...)
11287 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946726"></a>Pre-conditions</h3></div></div><div></div></div><p>
11288 For everything to work as announced, you need to have three
11289 things:
11290 </p><div class="itemizedlist"><ul type="disc"><li><p>a Samba-smbd which is compiled against &quot;libcups&quot; (Check
11291 on Linux by running &quot;ldd `which smbd`&quot;)</p></li><li><p>a Samba-<tt class="filename">smb.conf</tt> setting of
11292 &quot;printing = cups&quot;</p></li><li><p>another Samba-<tt class="filename">smb.conf</tt> setting of
11293 &quot;printcap = cups&quot;</p></li></ul></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
11294 In this case all other manually set printing-related commands (like
11295 &quot;print command&quot;, &quot;lpq command&quot;, &quot;lprm command&quot;, &quot;lppause command&quot; or
11296 &quot;lpresume command&quot;) are ignored and they should normally have no
11297 influence what-so-ever on your printing.
11298 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946787"></a>Manual Configuration</h3></div></div><div></div></div><p>
11299 If you want to do things manually, replace the &quot;printing =
11300 cups&quot; by &quot;printing = bsd&quot;. Then your manually set commands may work
11301 (haven't tested this), and a &quot;print command = lp -d %P %s; rm %s&quot;
11302 may do what you need.
11303 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2946805"></a>When <span class="emphasis"><em>not</em></span> to use Samba to print to
11304 CUPS</h2></div></div><div></div></div><p>
11305 [TO BE DONE]
11306 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2946822"></a>In Case of Trouble.....</h2></div></div><div></div></div><p>
11307 If you have more problems, post the output of these commands
11308 to the CUPS or Samba mailing lists (choose the one which seems more
11309 relevant to your problem):
11310 </p><pre class="screen">
11312 grep -v ^# /etc/cups/cupsd.conf | grep -v ^$
11313 grep -v ^# /etc/samba/smb.conf | grep -v ^$ | grep -v &quot;^;&quot;
11315 </pre><p>
11316 (adapt paths as needed). These commands leave out the empty
11317 lines and lines with comments, providing the &quot;naked settings&quot; in a
11318 compact way. Don't forget to name the CUPS and Samba versions you
11319 are using! This saves bandwidth and makes for easier readability
11320 for experts (and you are expecting experts to read them, right?
11322 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946857"></a>Where to find Documentation</h3></div></div><div></div></div><p>
11323 [TO BE DONE]
11324 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946870"></a>How to ask for Help</h3></div></div><div></div></div><p>
11325 [TO BE DONE]
11326 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946883"></a>Where to find Help</h3></div></div><div></div></div><p>
11327 [TO BE DONE]
11328 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2946896"></a>Appendix</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2946904"></a>Printing <span class="emphasis"><em>from</em></span> CUPS to Windows attached
11329 Printers</h3></div></div><div></div></div><p>
11330 From time to time the question arises, how you can print
11331 <span class="emphasis"><em>to</em></span> a Windows attached printer
11332 <span class="emphasis"><em>from</em></span> Samba. Normally the local connection
11333 &quot;Windows host &lt;--&gt; printer&quot; would be done by USB or parallel
11334 cable, but this doesn't matter to Samba. From here only an SMB
11335 connection needs to be opened to the Windows host. Of course, this
11336 printer must be &quot;shared&quot; first. As you have learned by now, CUPS uses
11337 <span class="emphasis"><em>backends</em></span> to talk to printers and other
11338 servers. To talk to Windows shared printers you need to use the
11339 <span class="emphasis"><em>smb</em></span> (surprise, surprise!) backend. Check if this
11340 is in the CUPS backend directory. This resides usually in
11341 <tt class="filename">/usr/lib/cups/backend/</tt>. You need to find a &quot;smb&quot;
11342 file there. It should be a symlink to <tt class="filename">smbspool</tt>
11343 which file must exist and be executable:
11344 </p><pre class="screen">
11346 # ls -l /usr/lib/cups/backend/
11347 total 253
11348 drwxr-xr-x 3 root root 720 Apr 30 19:04 .
11349 drwxr-xr-x 6 root root 125 Dec 19 17:13 ..
11350 -rwxr-xr-x 1 root root 10692 Feb 16 21:29 canon
11351 -rwxr-xr-x 1 root root 10692 Feb 16 21:29 epson
11352 lrwxrwxrwx 1 root root 3 Apr 17 22:50 http -&gt; ipp
11353 -rwxr-xr-x 1 root root 17316 Apr 17 22:50 ipp
11354 -rwxr-xr-x 1 root root 15420 Apr 20 17:01 lpd
11355 -rwxr-xr-x 1 root root 8656 Apr 20 17:01 parallel
11356 -rwxr-xr-x 1 root root 2162 Mar 31 23:15 pdfdistiller
11357 lrwxrwxrwx 1 root root 25 Apr 30 19:04 ptal -&gt; /usr/local/sbin/ptal-cups
11358 -rwxr-xr-x 1 root root 6284 Apr 20 17:01 scsi
11359 lrwxrwxrwx 1 root root 17 Apr 2 03:11 smb -&gt; /usr/bin/smbspool
11360 -rwxr-xr-x 1 root root 7912 Apr 20 17:01 socket
11361 -rwxr-xr-x 1 root root 9012 Apr 20 17:01 usb
11363 # ls -l `which smbspool`
11364 -rwxr-xr-x 1 root root 563245 Dec 28 14:49 /usr/bin/smbspool
11366 </pre><p>
11367 If this symlink doesn't exist, create it:
11368 </p><pre class="screen">
11370 # ln -s `which smbspool` /usr/lib/cups/backend/smb
11372 </pre><p>
11373 smbspool has been written by Mike Sweet from the CUPS folks. It is
11374 included and ships with Samba. It may also be used with print
11375 subsystems other than CUPS, to spool jobs to Windows printer shares. To
11376 set up printer &quot;winprinter&quot; on CUPS, you need to have a &quot;driver&quot; for
11377 it. Essentially this means to convert the print data on the CUPS/Samba
11378 host to a format that the printer can digest (the Windows host is
11379 unable to convert any files you may send). This also means you should
11380 be able to print to the printer if it were hooked directly at your
11381 Samba/CUPS host. For troubleshooting purposes, this is what you
11382 should do, to determine if that part of the process chain is in
11383 order. Then proceed to fix the network connection/authentication to
11384 the Windows host, etc.
11385 </p><p>
11386 To install a printer with the smb backend on CUPS, use this command:
11387 </p><pre class="screen">
11389 # lpadmin -p winprinter -v smb://WINDOWSNETBIOSNAME/printersharename -P /path/to/PPD
11391 </pre><p>
11392 The <span class="emphasis"><em>PPD</em></span> must be able to direct CUPS to generate
11393 the print data for the target model. For PostScript printers just use
11394 the PPD that would be used with the Windows NT PostScript driver. But
11395 what can you do if the printer is only accessible with a password? Or
11396 if the printer's host is part of another workgroup? This is provided
11397 for: you can include the required parameters as part of the
11398 <tt class="filename">smb://</tt> device-URI. Like this:
11399 </p><pre class="screen">
11401 smb://WORKGROUP/WINDOWSNETBIOSNAME/printersharename
11402 smb://username:password@WORKGROUP/WINDOWSNETBIOSNAME/printersharename
11403 smb://username:password@WINDOWSNETBIOSNAME/printersharename
11405 </pre><p>
11406 Note that the device-URI will be visible in the process list of the
11407 Samba server (e.g. when someone uses the <b class="command">ps -aux</b>
11408 command on Linux), even if the username and passwords are sanitized
11409 before they get written into the log files. So this is an inherently
11410 insecure option. However it is the only one. Don't use it if you want
11411 to protect your passwords. Better share the printer in a way that
11412 doesn't require a password! Printing will only work if you have a
11413 working netbios name resolution up and running. Note that this is a
11414 feature of CUPS and you don't necessarily need to have smbd running
11415 (but who wants that? :-).
11416 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2947118"></a>More CUPS filtering Chains</h3></div></div><div></div></div><p>
11417 The following diagrams reveal how CUPS handles print jobs.
11418 </p><pre class="screen">
11419 #########################################################################
11421 # CUPS in and of itself has this (general) filter chain (CAPITAL
11422 # letters are FILE-FORMATS or MIME types, other are filters (this is
11423 # true for pre-1.1.15 of pre-4.3 versions of CUPS and ESP PrintPro):
11425 # SOMETHNG-FILEFORMAT
11428 # somethingtops
11431 # APPLICATION/POSTSCRIPT
11434 # pstops
11437 # APPLICATION/VND.CUPS-POSTSCRIPT
11440 # pstoraster # as shipped with CUPS, independent from any Ghostscipt
11441 # | # installation on the system
11442 # | (= &quot;postscipt interpreter&quot;)
11444 # APPLICATION/VND.CUPS-RASTER
11447 # rastertosomething (e.g. Gimp-Print filters may be plugged in here)
11448 # | (= &quot;raster driver&quot;)
11450 # SOMETHING-DEVICE-SPECIFIC
11453 # backend
11456 # ESP PrintPro has some enhanced &quot;rastertosomething&quot; filters as compared to
11457 # CUPS, and also a somewhat improved &quot;pstoraster&quot; filter.
11459 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11460 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11462 #########################################################################
11463 </pre><pre class="screen">
11464 #########################################################################
11466 # This is how &quot;cupsomatic&quot; comes into play:
11467 # =========================================
11469 # SOMETHNG-FILEFORMAT
11472 # somethingtops
11475 # APPLICATION/POSTSCRIPT
11478 # pstops
11481 # APPLICATION/VND.CUPS-POSTSCRIPT ----------------+
11482 # | V
11483 # V cupsomatic
11484 # pstoraster (constructs complicated
11485 # | (= &quot;postscipt interpreter&quot;) Ghostscript commandline
11486 # | to let the file be
11487 # V processed by a
11488 # APPLICATION/VND.CUPS-RASTER &quot;-sDEVICE=s.th.&quot;
11489 # | call...)
11490 # V |
11491 # rastertosomething V
11492 # | (= &quot;raster driver&quot;) +-------------------------+
11493 # | | Ghostscript at work.... |
11494 # V | |
11495 # SOMETHING-DEVICE-SPECIFIC *-------------------------+
11496 # | |
11497 # V |
11498 # backend &lt;------------------------------------+
11501 # THE PRINTER
11504 # Note, that cupsomatic &quot;kidnaps&quot; the printfile after the
11505 # &quot;APPLICATION/VND.CUPS-POSTSCRPT&quot; stage and deviates it gh
11506 # the CUPS-external, systemwide Ghostscript installation, bypassing the
11507 # &quot;pstoraster&quot; filter (therefore also bypassing the CUPS-raster-drivers
11508 # &quot;rastertosomething&quot;, and hands the rasterized file directly to the CUPS
11509 # backend...
11511 # cupsomatic is not made by the CUPS developers. It is an independent
11512 # contribution to printing development, made by people from
11513 # Linuxprinting.org. (see also http://www.cups.org/cups-help.html)
11515 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11516 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11518 #########################################################################
11519 </pre><pre class="screen">
11520 #########################################################################
11522 # And this is how it works for ESP PrintPro from 4.3:
11523 # ===================================================
11525 # SOMETHNG-FILEFORMAT
11528 # somethingtops
11531 # APPLICATION/POSTSCRIPT
11534 # pstops
11537 # APPLICATION/VND.CUPS-POSTSCRIPT
11540 # gsrip
11541 # | (= &quot;postscipt interpreter&quot;)
11543 # APPLICATION/VND.CUPS-RASTER
11546 # rastertosomething (e.g. Gimp-Print filters may be plugged in here)
11547 # | (= &quot;raster driver&quot;)
11549 # SOMETHING-DEVICE-SPECIFIC
11552 # backend
11554 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11555 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11557 #########################################################################
11558 </pre><pre class="screen">
11559 #########################################################################
11561 # This is how &quot;cupsomatic&quot; would come into play with ESP PrintPro:
11562 # ================================================================
11565 # SOMETHNG-FILEFORMAT
11568 # somethingtops
11571 # APPLICATION/POSTSCRIPT
11574 # pstops
11577 # APPLICATION/VND.CUPS-POSTSCRIPT ----------------+
11578 # | V
11579 # V cupsomatic
11580 # gsrip (constructs complicated
11581 # | (= &quot;postscipt interpreter&quot;) Ghostscript commandline
11582 # | to let the file be
11583 # V processed by a
11584 # APPLICATION/VND.CUPS-RASTER &quot;-sDEVICE=s.th.&quot;
11585 # | call...)
11586 # V |
11587 # rastertosomething V
11588 # | (= &quot;raster driver&quot;) +-------------------------+
11589 # | | Ghostscript at work.... |
11590 # V | |
11591 # SOMETHING-DEVICE-SPECIFIC *-------------------------+
11592 # | |
11593 # V |
11594 # backend &lt;------------------------------------+
11597 # THE PRINTER
11599 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11600 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11602 #########################################################################
11603 </pre><pre class="screen">
11604 #########################################################################
11606 # And this is how it works for CUPS from 1.1.15:
11607 # ==============================================
11609 # SOMETHNG-FILEFORMAT
11612 # somethingtops
11615 # APPLICATION/POSTSCRIPT
11618 # pstops
11621 # APPLICATION/VND.CUPS-POSTSCRIPT-----+
11622 # +------------------v------------------------------+
11623 # | Ghostscript |
11624 # | at work... |
11625 # | (with |
11626 # | &quot;-sDEVICE=cups&quot;) |
11627 # | |
11628 # | (= &quot;postscipt interpreter&quot;) |
11629 # | |
11630 # +------------------v------------------------------+
11632 # APPLICATION/VND.CUPS-RASTER &gt;-------+
11635 # rastertosomething
11636 # | (= &quot;raster driver&quot;)
11638 # SOMETHING-DEVICE-SPECIFIC
11641 # backend
11644 # NOTE: since version 1.1.15 CUPS &quot;outsourced&quot; the pstoraster process to
11645 # Ghostscript. GNU Ghostscript needs to be patched to handle the
11646 # CUPS requirement; ESP Ghostscript has this builtin. In any case,
11647 # &quot;gs -h&quot; needs to show up a &quot;cups&quot; device. pstoraster is now a
11648 # calling an appropriate &quot;gs -sDEVICE=cups...&quot; commandline to do
11649 # the job. It will output &quot;application/vnd.cup-raster&quot;, which will
11650 # be finally processed by a CUPS raster driver &quot;rastertosomething&quot;
11651 # Note the difference to &quot;cupsomatic&quot;, which will <span class="emphasis"><em>not</em></span> output
11652 # CUPS-raster, but a final version of the printfile, ready to be
11653 # sent to the printer. cupsomatic also doesn't use the &quot;cups&quot;
11654 # devicemode in Ghostscript, but one of the classical devicemodes....
11656 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11657 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11659 #########################################################################
11660 </pre><pre class="screen">
11661 #########################################################################
11663 # And this is how it works for CUPS from 1.1.15, with cupsomatic included:
11664 # ========================================================================
11666 # SOMETHNG-FILEFORMAT
11669 # somethingtops
11672 # APPLICATION/POSTSCRIPT
11675 # pstops
11678 # APPLICATION/VND.CUPS-POSTSCRIPT-----+
11679 # +------------------v------------------------------+
11680 # | Ghostscript . Ghostscript at work.... |
11681 # | at work... . (with &quot;-sDEVICE= |
11682 # | (with . s.th.&quot; |
11683 # | &quot;-sDEVICE=cups&quot;) . |
11684 # | . |
11685 # | (CUPS standard) . (cupsomatic) |
11686 # | . |
11687 # | (= &quot;postscript interpreter&quot;) |
11688 # | . |
11689 # +------------------v--------------v---------------+
11690 # | |
11691 # APPLICATION/VND.CUPS-RASTER &gt;-------+ |
11692 # | |
11693 # V |
11694 # rastertosomething |
11695 # | (= &quot;raster driver&quot;) |
11696 # V |
11697 # SOMETHING-DEVICE-SPECIFIC &gt;------------------------+
11700 # backend
11703 # NOTE: Gimp-Print and some other 3rd-Party-Filters (like TurboPrint) to
11704 # CUPS and ESP PrintPro plug-in where rastertosomething is noted.
11706 ##########################################################################
11707 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2947424"></a>Trouble Shooting Guidelines to fix typical Samba printing
11708 Problems</h3></div></div><div></div></div><p>
11709 This is a short description of how to debug printing problems
11710 with Samba. This describes how to debug problems with printing from
11711 a SMB client to a Samba server, not the other way around.
11712 </p><div class="variablelist"><dl><dt><span class="term">Win9x client can't install driver</span></dt><dd><p>For Win9x clients require the printer names to be 8
11713 chars (or &quot;8 plus 3 chars suffix&quot;) max; otherwise the driver files
11714 won't get transferred when you want to download them from
11715 Samba.</p></dd><dt><span class="term">testparm</span></dt><dd><p>Run <b class="command">testparm</b>: It will tell you if
11716 <tt class="filename">smb.conf</tt> parameters are in the wrong
11717 section. Many people have had the &quot;printer admin&quot; parameter in the
11718 <i class="parameter"><tt>[printers]</tt></i> section and experienced
11719 problems. &quot;testparm&quot; will tell you if it sees
11720 this.</p></dd><dt><span class="term">&quot;cupsaddsmb&quot; keeps asking for a root password in a
11721 neverending loop</span></dt><dd><p>Have you <i class="parameter"><tt>security = user</tt></i>? Have
11722 you used <b class="command">smbpasswd</b> to give root a Samba account?
11723 You can do 2 things: open another terminal and execute
11724 <b class="command">smbpasswd -a root</b> to create the account, and
11725 continue with entering the password into the first terminal. Or break
11726 out of the loop by hitting ENTER twice (without trying to type a
11727 password).</p></dd><dt><span class="term">&quot;cupsaddsmb&quot; gives &quot;No PPD file for printer...&quot;
11728 message (but I swear there is one!)</span></dt><dd><div class="itemizedlist"><ul type="disc"><li><p>Have you enabled printer sharing on CUPS? This means:
11729 do you have a <i class="parameter"><tt>&lt;Location
11730 /printers&gt;....&lt;/Location&gt;</tt></i> section in CUPS
11731 server's <tt class="filename">cupsd.conf</tt> which doesn't deny access to
11732 the host you run &quot;cupsaddsmb&quot; from? It <span class="emphasis"><em>could</em></span> be
11733 an issue if you use cupsaddsmb remotely, or if you use it with a
11734 <i class="parameter"><tt>-h</tt></i> parameter: <b class="command">cupsaddsmb -H
11735 sambaserver -h cupsserver -v printername</b>.
11736 </p></li><li><p>Is your
11737 &quot;TempDir&quot; directive in
11738 <span class="emphasis"><em>cupsd.conf</em></span>
11739 set to a valid value and is it writeable?
11740 </p></li></ul></div></dd><dt><span class="term">I can't connect client to Samba printer.</span></dt><dd><p>Use <b class="command">smbstatus</b> to check which user
11741 you are from Samba's point of view. Do you have the privileges to
11742 write into the <i class="parameter"><tt>[print$]</tt></i>
11743 share?</p></dd><dt><span class="term">I can't reconnect to Samba under a new account
11744 from Win2K/XP</span></dt><dd><p>Once you are connected as the &quot;wrong&quot; user (for
11745 example as &quot;nobody&quot;, which often occurs if you have <i class="parameter"><tt>map to
11746 guest = bad user</tt></i>), Windows Explorer will not accept an
11747 attempt to connect again as a different user. There won't be any byte
11748 transfered on the wire to Samba, but still you'll see a stupid error
11749 message which makes you think that Samba has denied access. Use
11750 <b class="command">smbstatus</b> to check for active connections. Kill the
11751 PIDs. You still can't re-connect and get the dreaded
11752 <tt class="computeroutput">You can't connect with a second account from the same
11753 machine</tt> message, as soon as you are trying? And you
11754 don't see any single byte arriving at Samba (see logs; use &quot;ethereal&quot;)
11755 indicating a renewed connection attempt? Shut all Explorer Windows.
11756 This makes Windows forget what it has cached in its memory as
11757 established connections. Then re-connect as the right user. Best
11758 method is to use a DOS terminal window and <span class="emphasis"><em>first</em></span>
11759 do <b class="command">net use z: \\SAMBAHOST\print$ /user:root</b>. Check
11760 with <b class="command">smbstatus</b> that you are connected under a
11761 different account. Now open the &quot;Printers&quot; folder (on the Samba server
11762 in the <span class="emphasis"><em>Network Neighbourhood</em></span>), right-click the
11763 printer in question and select
11764 <span class="emphasis"><em>Connect...</em></span></p></dd><dt><span class="term">Avoid being connected to the Samba server as the
11765 &quot;wrong&quot; user</span></dt><dd><p>You see per <b class="command">smbstatus</b> that you are
11766 connected as user &quot;nobody&quot;; while you wanted to be &quot;root&quot; or
11767 &quot;printeradmin&quot;? This is probably due to <i class="parameter"><tt>map to guest = bad
11768 user</tt></i>, which silently connects you under the guest account,
11769 when you gave (maybe by accident) an incorrect username. Remove
11770 <i class="parameter"><tt>map to guest</tt></i>, if you want to prevent
11771 this.</p></dd><dt><span class="term">Upgrading to CUPS drivers from Adobe drivers on
11772 NT/2K/XP clients gives problems</span></dt><dd><p>First delete all &quot;old&quot; Adobe-using printers. Then
11773 delete all &quot;old&quot; Adobe drivers. (On Win2K/XP, right-click in
11774 background of &quot;Printers&quot; folder, select &quot;Server Properties...&quot;, select
11775 tab &quot;Drivers&quot; and delete here).</p></dd><dt><span class="term">I can't use &quot;cupsaddsmb&quot;on a Samba server which is
11776 a PDC</span></dt><dd><p>Do you use the &quot;naked&quot; root user name? Try to do it
11777 this way: <span class="emphasis"><em>cupsaddsmb -U DOMAINNAME\\root -v
11778 printername</em></span> (note the two backslashes: the first one is
11779 required to &quot;escape&quot; the second one).</p></dd><dt><span class="term">I deleted a printer on Win2K; but I still see
11780 its driver</span></dt><dd><p>Deleting a printer on the client won't delete the
11781 driver too (to verify, right-click on the white background of the
11782 &quot;Printers&quot; folder, select &quot;Server Properties&quot; and click on the
11783 &quot;Drivers&quot; tab). These same old drivers will be re-used when you try to
11784 install a printer with the same name. If you want to update to a new
11785 driver, delete the old ones first. Deletion is only possible if no
11786 other printer uses the same driver.</p></dd><dt><span class="term">Win2K/XP &quot;Local Security
11787 Policies&quot;</span></dt><dd><p><span class="emphasis"><em>Local Security Policies</em></span> may not
11788 allow the installation of unsigned drivers. &quot;Local Security Policies&quot;
11789 may not allow the installation of printer drivers at
11790 all.</p></dd><dt><span class="term">WinXP clients: &quot;Administrator can not install
11791 printers for all local users&quot;</span></dt><dd><p>Windows XP handles SMB printers on a &quot;per-user&quot; basis.
11792 This means every user needs to install the printer himself. To have a
11793 printer available for everybody, you might want to use the built-in
11794 IPP client capabilities of WinXP. Add a printer with the print path of
11795 <span class="emphasis"><em>http://cupsserver:631/printers/printername</em></span>.
11796 Still looking into this one: maybe a &quot;logon script&quot; could
11797 automatically install printers for all
11798 users.</p></dd><dt><span class="term">&quot;Print Change Notify&quot; functions on
11799 NT-clients</span></dt><dd><p>For &quot;print change notify&quot; functions on NT++ clients,
11800 these need to run the &quot;Server&quot; service first (re-named to
11801 <span class="emphasis"><em>File &amp; Print Sharing for MS Networks</em></span> in
11802 XP).</p></dd><dt><span class="term">WinXP-SP1</span></dt><dd><p>WinXP-SP1 introduced a <span class="emphasis"><em>Point and Print
11803 Restriction Policy</em></span> (this restriction doesn't apply to
11804 &quot;Administrator&quot; or &quot;Power User&quot; groups of users). In Group Policy
11805 Object Editor: go to <span class="emphasis"><em>User Configuration --&gt;
11806 Administrative Templates --&gt; Control Panel --&gt;
11807 Printers</em></span>. The policy is automatically set to
11808 <span class="emphasis"><em>Enabled</em></span> and the <span class="emphasis"><em>Users can only Point
11809 and Print to machines in their Forest</em></span> . You probably need
11810 to change it to <span class="emphasis"><em>Disabled</em></span> or <span class="emphasis"><em>Users can
11811 only Point and Print to these servers</em></span> in order to make
11812 driver downloads from Samba possible.</p></dd><dt><span class="term">I can't set and save default print options for all
11813 users on Win2K/XP</span></dt><dd><p>How are you doing it? I bet the wrong way (it is not
11814 very easy to find out, though). There are 3 different ways to bring
11815 you to a dialog that <span class="emphasis"><em>seems</em></span> to set everything. All
11816 three dialogs <span class="emphasis"><em>look</em></span> the same. Only one of them
11817 <span class="emphasis"><em>does</em></span> what you intend. You need to be
11818 Administrator or Print Administrator to do this for all users. Here
11819 is how I do in on XP:
11820 </p><div class="orderedlist"><ol type="A"><li><p>The first &quot;wrong&quot; way:
11822 </p><div class="orderedlist"><ol type="1"><li><p>Open the <span class="emphasis"><em>Printers</em></span>
11823 folder.</p></li><li><p>Right-click on the printer
11824 (<span class="emphasis"><em>remoteprinter on cupshost</em></span>) and
11825 select in context menu <span class="emphasis"><em>Printing
11826 Preferences...</em></span></p></li><li><p>Look at this dialog closely and remember what it looks
11827 like.</p></li></ol></div><p>
11828 </p></li><li><p>The second &quot;wrong&quot; way:
11830 </p><div class="orderedlist"><ol type="1"><li><p>Open the <span class="emphasis"><em>Printers</em></span>
11831 folder.</p></li><li><p>Right-click on the printer (<span class="emphasis"><em>remoteprinter on
11832 cupshost</em></span>) and select in the context menu
11833 <span class="emphasis"><em>Properties</em></span></p></li><li><p>Click on the <span class="emphasis"><em>General</em></span>
11834 tab</p></li><li><p>Click on the button <span class="emphasis"><em>Printing
11835 Preferences...</em></span></p></li><li><p>A new dialog opens. Keep this dialog open and go back
11836 to the parent dialog.</p></li></ol></div><p>
11837 </p></li><li><p>The third, the &quot;correct&quot; way: (should you do
11838 this from the beginning, just carry out steps 1. and 2. from second
11839 &quot;way&quot; above)
11841 </p><div class="orderedlist"><ol type="1"><li><p>Click on the <span class="emphasis"><em>Advanced</em></span>
11842 tab. (Hmmm... if everything is &quot;Grayed Out&quot;, then you are not logged
11843 in as a user with enough privileges).</p></li><li><p>Click on the <span class="emphasis"><em>Printing
11844 Defaults...</em></span> button.</p></li><li><p>On any of the two new tabs, click on the
11845 <span class="emphasis"><em>Advanced...</em></span>
11846 button.</p></li><li><p>A new dialog opens. Compare this one to the other,
11847 identical looking one from &quot;B.5&quot; or A.3&quot;.</p></li></ol></div><p>
11848 </p></li></ol></div><p>
11849 Do you see any difference? I don't either... However, only the last
11850 one, which you arrived at with steps &quot;C.1.-6.&quot; will save any settings
11851 permanently and be the defaults for new users. If you want all clients
11852 to get the same defaults, you need to conduct these steps <span class="emphasis"><em>as
11853 Administrator</em></span> (<i class="parameter"><tt>printer admin</tt></i> in
11854 <tt class="filename">smb.conf</tt>) <span class="emphasis"><em>before</em></span> a client
11855 downloads the driver (the clients can later set their own
11856 <span class="emphasis"><em>per-user defaults</em></span> by following the
11857 procedures <span class="emphasis"><em>A.</em></span> or <span class="emphasis"><em>B.</em></span>
11858 above).</p></dd><dt><span class="term">What are the most common blunders in driver
11859 settings on Windows clients?</span></dt><dd><p>Don't use <span class="emphasis"><em>Optimize for
11860 Speed</em></span>: use <span class="emphasis"><em>Optimize for
11861 Portability</em></span> instead (Adobe PS Driver) Don't use
11862 <span class="emphasis"><em>Page Independence: No</em></span>: always
11863 settle with <span class="emphasis"><em>Page Independence:
11864 Yes</em></span> (Microsoft PS Driver and CUPS PS Driver for
11865 WinNT/2K/XP) If there are problems with fonts: use
11866 <span class="emphasis"><em>Download as Softfont into
11867 printer</em></span> (Adobe PS Driver). For
11868 <span class="emphasis"><em>TrueType Download Options</em></span>
11869 choose <span class="emphasis"><em>Outline</em></span>. Use PostScript
11870 Level 2, if you are having trouble with a non-PS printer, and if
11871 there is a choice.</p></dd><dt><span class="term">I can't make <b class="command">cupsaddsmb</b> work
11872 with newly installed printer</span></dt><dd><p>Symptom: the last command of
11873 <b class="command">cupsaddsmb</b> doesn't complete successfully:
11874 <b class="command">cmd = setdriver printername printername</b> result was
11875 NT_STATUS_UNSUCCESSFUL then possibly the printer was not yet
11876 &quot;recognized&quot; by Samba. Did it show up in <span class="emphasis"><em>Network
11877 Neighbourhood</em></span>? Did it show up in <b class="command">rpcclient
11878 hostname -c 'enumprinters'</b>? Restart smbd (or send a
11879 <b class="command">kill -HUP</b> to all processes listed by
11880 <b class="command">smbstatus</b> and try
11881 again.</p></dd><dt><span class="term">My permissions on
11882 <tt class="filename">/var/spool/samba/</tt> get reset after each
11883 reboot</span></dt><dd><p>Have you by accident set the CUPS spool directory to
11884 the same location? (<i class="parameter"><tt>RequestRoot
11885 /var/spool/samba/</tt></i> in <tt class="filename">cupsd.conf</tt> or
11886 the other way round: <tt class="filename">/var/spool/cups/</tt> is set as
11887 <i class="parameter"><tt>path</tt></i> in the <i class="parameter"><tt>[printers]</tt></i>
11888 section). These <span class="emphasis"><em>must</em></span> be different. Set
11889 <i class="parameter"><tt>RequestRoot /var/spool/cups/</tt></i> in
11890 <tt class="filename">cupsd.conf</tt> and <i class="parameter"><tt>path =
11891 /var/spool/samba</tt></i> in the <i class="parameter"><tt>[printers]</tt></i>
11892 section of <tt class="filename">smb.conf</tt>. Otherwise cupsd will
11893 sanitize permissions to its spool directory with each restart, and
11894 printing will not work reliably.</p></dd><dt><span class="term">My printers work fine: just the printer named &quot;lp&quot;
11895 intermittently swallows jobs and spits out completely different
11896 ones</span></dt><dd><p>It is a very bad idea to name any printer &quot;lp&quot;. This
11897 is the traditional Unix name for the default printer. CUPS may be set
11898 up to do an automatic creation of &quot;Implicit Classes&quot;. This means, to
11899 group all printers with the same name to a pool of devices, and
11900 loadbalancing the jobs across them in a round-robin fashion. Chances
11901 are high that someone else has an &quot;lp&quot; named printer too. You may
11902 receive his jobs and send your own to his device unwittingly. To have
11903 tight control over the printer names, set <i class="parameter"><tt>BrowseShortNames
11904 No</tt></i>. It will present any printer as &quot;printername@cupshost&quot;
11905 then, giving you a better control over what may happen in a large
11906 networked environment.</p></dd><dt><span class="term">How do I &quot;watch&quot; my Samba server?</span></dt><dd><p>You can use <b class="command">tail -f
11907 /var/log/samba/log.smbd</b> (you may need a different path) to
11908 see a live scrolling of all log messages. <b class="command">smbcontrol smbd
11909 debuglevel</b> tells you which verbosity goes into the
11910 logs. <b class="command">smbcontrol smbd debug 3</b> sets the verbosity to
11911 a quite high level (you can choose from 0 to 10 or 100). This works
11912 &quot;on the fly&quot;, without the need to restart the smbd daemon. Don't use
11913 more than 3 initially; or you'll drown in an ocean of
11914 messages.</p></dd><dt><span class="term">I can't use Samba from my WinXP Home box, while
11915 access from WinXP Prof works flawlessly</span></dt><dd><p>You have our condolences! WinXP home has been
11916 completely neutered by Microsoft as compared to WinXP Prof: you can
11917 not log into a WinNT domain. It cannot join a Win NT domain as a
11918 member server. While it is possible to access domain resources, users
11919 don't have &quot;single sign-on&quot;. They need to supply username and password
11920 each time they connect to a resource. Logon scripts and roaming
11921 profiles are not supported. It can serve file and print shares; but
11922 only in &quot;share-mode security&quot; level. It can not use &quot;user-mode
11923 security&quot; (what Windows 95/98/ME still can
11924 do).</p></dd><dt><span class="term">Where do I find the Adobe PostScript driver files
11925 I need for &quot;cupsaddsmb&quot;?</span></dt><dd><p>Use <b class="command">smbclient</b> to connect to any
11926 Windows box with a shared PostScript printer: <b class="command">smbclient
11927 //windowsbox/print\$ -U guest</b>. You can navigate to the
11928 <tt class="filename">W32X86/2</tt> subdir to <b class="command">mget ADOBE*</b>
11929 and other files or to <tt class="filename">WIN40/0</tt> to do the same. --
11930 Another option is to download the <tt class="filename">*.exe</tt> packaged
11931 files from the Adobe website.</p></dd></dl></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2948546"></a>An Overview of the CUPS Printing Processes</h3></div></div><div></div></div><p>
11932 </p><div class="figure"><a name="id2948557"></a><p class="title"><b>Figure 19.15. CUPS Printing Overview</b></p><div class="mediaobject"><img src="projdoc/imagefiles/a_small.png" alt="CUPS Printing Overview"></div></div><p>
11933 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="VFS"></a>Chapter 20. Stackable VFS modules</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Tim</span> <span class="surname">Potter</span></h3></div></div><div><div class="author"><h3 class="author"><span class="firstname">Simo</span> <span class="surname">Sorce</span></h3><span class="contrib">original vfs_skel README</span></div></div><div><div class="author"><h3 class="author"><span class="firstname">Alexander</span> <span class="surname">Bokovoy</span></h3><span class="contrib">original vfs_netatalk docs</span></div></div><div><div class="author"><h3 class="author"><span class="firstname">Stefan</span> <span class="surname">Metzmacher</span></h3><span class="contrib">Update for multiple modules</span></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2960717">Features and Benefits</a></dt><dt><a href="#id2960735">Discussion</a></dt><dt><a href="#id2960826">Included modules</a></dt><dd><dl><dt><a href="#id2960833">audit</a></dt><dt><a href="#id2960871">extd_audit</a></dt><dt><a href="#id2960995">fake_perms</a></dt><dt><a href="#id2961013">recycle</a></dt><dt><a href="#id2961151">netatalk</a></dt></dl></dd><dt><a href="#id2961195">VFS modules available elsewhere</a></dt><dd><dl><dt><a href="#id2961218">DatabaseFS</a></dt><dt><a href="#id2961273">vscan</a></dt></dl></dd><dt><a href="#id2961303">Common Errors</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2960717"></a>Features and Benefits</h2></div></div><div></div></div><p>
11934 Since Samba-3, there is support for stackable VFS(Virtual File System) modules.
11935 Samba passes each request to access the unix file system thru the loaded VFS modules.
11936 This chapter covers all the modules that come with the samba source and references to
11937 some external modules.
11938 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2960735"></a>Discussion</h2></div></div><div></div></div><p>
11939 If not supplied with your platform distribution binary Samba package you may have problems
11940 to compile these modules, as shared libraries are compiled and linked in different ways
11941 on different systems. They currently have been tested against GNU/Linux and IRIX.
11942 </p><p>
11943 To use the VFS modules, create a share similar to the one below. The
11944 important parameter is the <b class="command">vfs objects</b> parameter where
11945 you can list one or more VFS modules by name. For example, to log all access
11946 to files and put deleted files in a recycle bin:
11948 </p><pre class="programlisting">
11949 [audit]
11950 comment = Audited /data directory
11951 path = /data
11952 vfs objects = audit recycle
11953 writeable = yes
11954 browseable = yes
11955 </pre><p>
11956 </p><p>
11957 The modules are used in the order in which they are specified.
11958 </p><p>
11959 Samba will attempt to load modules from the <span class="emphasis"><em>lib</em></span>
11960 directory in the root directory of the samba installation (usually
11961 <tt class="filename">/usr/lib/samba/vfs</tt> or <tt class="filename">/usr/local/samba/lib/vfs
11962 </tt>).
11963 </p><p>
11964 Some modules can be used twice for the same share.
11965 This can be done using a configuration similar to the one below.
11967 </p><pre class="programlisting">
11968 [test]
11969 comment = VFS TEST
11970 path = /data
11971 writeable = yes
11972 browseable = yes
11973 vfs objects = example:example1 example example:test
11974 example1: parameter = 1
11975 example: parameter = 5
11976 test: parameter = 7
11977 </pre><p>
11978 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2960826"></a>Included modules</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960833"></a>audit</h3></div></div><div></div></div><p>
11979 A simple module to audit file access to the syslog
11980 facility. The following operations are logged:
11981 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>share</td></tr><tr><td>connect/disconnect</td></tr><tr><td>directory opens/create/remove</td></tr><tr><td>file open/close/rename/unlink/chmod</td></tr></table><p>
11982 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960871"></a>extd_audit</h3></div></div><div></div></div><p>
11983 This module is identical with the <span class="emphasis"><em>audit</em></span> module above except
11984 that it sends audit logs to both syslog as well as the smbd log file/s. The
11985 loglevel for this module is set in the smb.conf file.
11986 </p><p>
11987 The logging information that will be written to the smbd log file is controlled by
11988 the <i class="parameter"><tt>log level</tt></i> parameter in <tt class="filename">smb.conf</tt>. The
11989 following information will be recorded:
11990 </p><div class="table"><a name="id2960912"></a><p class="title"><b>Table 20.1. Extended Auditing Log Information</b></p><table summary="Extended Auditing Log Information" border="1"><colgroup><col><col></colgroup><thead><tr><th align="center">Log Level</th><th align="center">Log Details - File and Directory Operations</th></tr></thead><tbody><tr><td align="center">0</td><td align="left">Creation / Deletion</td></tr><tr><td align="center">1</td><td align="left">Create / Delete / Rename / Permission Changes</td></tr><tr><td align="center">2</td><td align="left">Create / Delete / Rename / Perm Change / Open / Close</td></tr></tbody></table></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2960995"></a>fake_perms</h3></div></div><div></div></div><p>
11991 This module was created to allow Roaming Profile files and directories to be set (on the Samba server
11992 under Unix) as read only. This module will if installed on the Profiles share will report to the client
11993 that the Profile files and directories are writable. This satisfies the client even though the files
11994 will never be overwritten as the client logs out or shuts down.
11995 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961013"></a>recycle</h3></div></div><div></div></div><p>
11996 A recycle-bin like module. When used any unlink call
11997 will be intercepted and files moved to the recycle
11998 directory instead of being deleted.
11999 </p><p>Supported options:
12000 </p><div class="variablelist"><dl><dt><span class="term">recycle:repository</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:keeptree</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:versions</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:touch</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:maxsize</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:exclude</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:exclude_dir</span></dt><dd><p>FIXME</p></dd><dt><span class="term">recycle:noversions</span></dt><dd><p>FIXME</p></dd></dl></div><p>
12001 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961151"></a>netatalk</h3></div></div><div></div></div><p>
12002 A netatalk module, that will ease co-existence of samba and
12003 netatalk file sharing services.
12004 </p><p>Advantages compared to the old netatalk module:
12005 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>it doesn't care about creating of .AppleDouble forks, just keeps them in sync</td></tr><tr><td>if a share in <tt class="filename">smb.conf</tt> doesn't contain .AppleDouble item in hide or veto list, it will be added automatically</td></tr></table><p>
12006 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2961195"></a>VFS modules available elsewhere</h2></div></div><div></div></div><p>
12007 This section contains a listing of various other VFS modules that
12008 have been posted but don't currently reside in the Samba CVS
12009 tree for one reason or another (e.g. it is easy for the maintainer
12010 to have his or her own CVS tree).
12011 </p><p>
12012 No statements about the stability or functionality of any module
12013 should be implied due to its presence here.
12014 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961218"></a>DatabaseFS</h3></div></div><div></div></div><p>
12015 URL: <a href="http://www.css.tayloru.edu/~elorimer/databasefs/index.php" target="_top">http://www.css.tayloru.edu/~elorimer/databasefs/index.php</a>
12016 </p><p>By <a href="mailto:elorimer@css.tayloru.edu" target="_top">Eric Lorimer</a>.</p><p>
12017 I have created a VFS module which implements a fairly complete read-only
12018 filesystem. It presents information from a database as a filesystem in
12019 a modular and generic way to allow different databases to be used
12020 (originally designed for organizing MP3s under directories such as
12021 &quot;Artists,&quot; &quot;Song Keywords,&quot; etc... I have since applied it to a student
12022 roster database very easily). The directory structure is stored in the
12023 database itself and the module makes no assumptions about the database
12024 structure beyond the table it requires to run.
12025 </p><p>
12026 Any feedback would be appreciated: comments, suggestions, patches,
12027 etc... If nothing else, hopefully it might prove useful for someone
12028 else who wishes to create a virtual filesystem.
12029 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2961273"></a>vscan</h3></div></div><div></div></div><p>URL: <a href="http://www.openantivirus.org/" target="_top">http://www.openantivirus.org/</a></p><p>
12030 samba-vscan is a proof-of-concept module for Samba, which
12031 uses the VFS (virtual file system) features of Samba 2.2.x/3.0
12032 alphaX. Of course, Samba has to be compiled with VFS support.
12033 samba-vscan supports various virus scanners and is maintained
12034 by Rainer Link.
12035 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2961303"></a>Common Errors</h2></div></div><div></div></div><p>
12036 There must be some gotchas we should record here! Jelmer???
12037 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="winbind"></a>Chapter 21. Integrated Logon Support using Winbind</h2></div><div><div class="authorgroup"><div class="author"><h3 class="author"><span class="firstname">Tim</span> <span class="surname">Potter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tpot@linuxcare.com.au">tpot@linuxcare.com.au</a>&gt;</tt></p></div></div></div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div><div class="author"><h3 class="author"><span class="firstname">Naag</span> <span class="surname">Mummaneni</span></h3><div class="affiliation"><div class="address"><p><tt class="email">&lt;<a href="mailto:getnag@rediffmail.com">getnag@rediffmail.com</a>&gt;</tt></p></div></div></div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div><p class="pubdate">27 June 2002</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2962201">Features and Benefits</a></dt><dt><a href="#id2962229">Introduction</a></dt><dt><a href="#id2962301">What Winbind Provides</a></dt><dd><dl><dt><a href="#id2962361">Target Uses</a></dt></dl></dd><dt><a href="#id2962392">How Winbind Works</a></dt><dd><dl><dt><a href="#id2962420">Microsoft Remote Procedure Calls</a></dt><dt><a href="#id2962454">Microsoft Active Directory Services</a></dt><dt><a href="#id2962477">Name Service Switch</a></dt><dt><a href="#id2962613">Pluggable Authentication Modules</a></dt><dt><a href="#id2962685">User and Group ID Allocation</a></dt><dt><a href="#id2962720">Result Caching</a></dt></dl></dd><dt><a href="#id2962747">Installation and Configuration</a></dt><dd><dl><dt><a href="#id2962776">Introduction</a></dt><dt><a href="#id2962851">Requirements</a></dt><dt><a href="#id2962944">Testing Things Out</a></dt></dl></dd><dt><a href="#id2964563">Conclusion</a></dt><dt><a href="#id2964582">Common Errors</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2962201"></a>Features and Benefits</h2></div></div><div></div></div><p>Integration of UNIX and Microsoft Windows NT through
12038 a unified logon has been considered a &quot;holy grail&quot; in heterogeneous
12039 computing environments for a long time. We present
12040 <span class="emphasis"><em>winbind</em></span>, a component of the Samba suite
12041 of programs as a solution to the unified logon problem. Winbind
12042 uses a UNIX implementation
12043 of Microsoft RPC calls, Pluggable Authentication Modules, and the Name
12044 Service Switch to allow Windows NT domain users to appear and operate
12045 as UNIX users on a UNIX machine. This paper describes the winbind
12046 system, explaining the functionality it provides, how it is configured,
12047 and how it works internally.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2962229"></a>Introduction</h2></div></div><div></div></div><p>It is well known that UNIX and Microsoft Windows NT have
12048 different models for representing user and group information and
12049 use different technologies for implementing them. This fact has
12050 made it difficult to integrate the two systems in a satisfactory
12051 manner.</p><p>One common solution in use today has been to create
12052 identically named user accounts on both the UNIX and Windows systems
12053 and use the Samba suite of programs to provide file and print services
12054 between the two. This solution is far from perfect however, as
12055 adding and deleting users on both sets of machines becomes a chore
12056 and two sets of passwords are required both of which
12057 can lead to synchronization problems between the UNIX and Windows
12058 systems and confusion for users.</p><p>We divide the unified logon problem for UNIX machines into
12059 three smaller problems:</p><div class="itemizedlist"><ul type="disc"><li><p>Obtaining Windows NT user and group information
12060 </p></li><li><p>Authenticating Windows NT users
12061 </p></li><li><p>Password changing for Windows NT users
12062 </p></li></ul></div><p>Ideally, a prospective solution to the unified logon problem
12063 would satisfy all the above components without duplication of
12064 information on the UNIX machines and without creating additional
12065 tasks for the system administrator when maintaining users and
12066 groups on either system. The winbind system provides a simple
12067 and elegant solution to all three components of the unified logon
12068 problem.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2962301"></a>What Winbind Provides</h2></div></div><div></div></div><p>Winbind unifies UNIX and Windows NT account management by
12069 allowing a UNIX box to become a full member of a NT domain. Once
12070 this is done the UNIX box will see NT users and groups as if
12071 they were native UNIX users and groups, allowing the NT domain
12072 to be used in much the same manner that NIS+ is used within
12073 UNIX-only environments.</p><p>The end result is that whenever any
12074 program on the UNIX machine asks the operating system to lookup
12075 a user or group name, the query will be resolved by asking the
12076 NT domain controller for the specified domain to do the lookup.
12077 Because Winbind hooks into the operating system at a low level
12078 (via the NSS name resolution modules in the C library) this
12079 redirection to the NT domain controller is completely
12080 transparent.</p><p>Users on the UNIX machine can then use NT user and group
12081 names as they would use &quot;native&quot; UNIX names. They can chown files
12082 so that they are owned by NT domain users or even login to the
12083 UNIX machine and run a UNIX X-Window session as a domain user.</p><p>The only obvious indication that Winbind is being used is
12084 that user and group names take the form DOMAIN\user and
12085 DOMAIN\group. This is necessary as it allows Winbind to determine
12086 that redirection to a domain controller is wanted for a particular
12087 lookup and which trusted domain is being referenced.</p><p>Additionally, Winbind provides an authentication service
12088 that hooks into the Pluggable Authentication Modules (PAM) system
12089 to provide authentication via a NT domain to any PAM enabled
12090 applications. This capability solves the problem of synchronizing
12091 passwords between systems since all passwords are stored in a single
12092 location (on the domain controller).</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962361"></a>Target Uses</h3></div></div><div></div></div><p>Winbind is targeted at organizations that have an
12093 existing NT based domain infrastructure into which they wish
12094 to put UNIX workstations or servers. Winbind will allow these
12095 organizations to deploy UNIX workstations without having to
12096 maintain a separate account infrastructure. This greatly
12097 simplifies the administrative overhead of deploying UNIX
12098 workstations into a NT based organization.</p><p>Another interesting way in which we expect Winbind to
12099 be used is as a central part of UNIX based appliances. Appliances
12100 that provide file and print services to Microsoft based networks
12101 will be able to use Winbind to provide seamless integration of
12102 the appliance into the domain.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2962392"></a>How Winbind Works</h2></div></div><div></div></div><p>The winbind system is designed around a client/server
12103 architecture. A long running <b class="command">winbindd</b> daemon
12104 listens on a UNIX domain socket waiting for requests
12105 to arrive. These requests are generated by the NSS and PAM
12106 clients and processed sequentially.</p><p>The technologies used to implement winbind are described
12107 in detail below.</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962420"></a>Microsoft Remote Procedure Calls</h3></div></div><div></div></div><p>Over the last few years, efforts have been underway
12108 by various Samba Team members to decode various aspects of
12109 the Microsoft Remote Procedure Call (MSRPC) system. This
12110 system is used for most network related operations between
12111 Windows NT machines including remote management, user authentication
12112 and print spooling. Although initially this work was done
12113 to aid the implementation of Primary Domain Controller (PDC)
12114 functionality in Samba, it has also yielded a body of code which
12115 can be used for other purposes.</p><p>Winbind uses various MSRPC calls to enumerate domain users
12116 and groups and to obtain detailed information about individual
12117 users or groups. Other MSRPC calls can be used to authenticate
12118 NT domain users and to change user passwords. By directly querying
12119 a Windows PDC for user and group information, winbind maps the
12120 NT account information onto UNIX user and group names.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962454"></a>Microsoft Active Directory Services</h3></div></div><div></div></div><p>
12121 Since late 2001, Samba has gained the ability to
12122 interact with Microsoft Windows 2000 using its 'Native
12123 Mode' protocols, rather than the NT4 RPC services.
12124 Using LDAP and Kerberos, a domain member running
12125 winbind can enumerate users and groups in exactly the
12126 same way as a Win2k client would, and in so doing
12127 provide a much more efficient and
12128 effective winbind implementation.
12129 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962477"></a>Name Service Switch</h3></div></div><div></div></div><p>The Name Service Switch, or NSS, is a feature that is
12130 present in many UNIX operating systems. It allows system
12131 information such as hostnames, mail aliases and user information
12132 to be resolved from different sources. For example, a standalone
12133 UNIX workstation may resolve system information from a series of
12134 flat files stored on the local filesystem. A networked workstation
12135 may first attempt to resolve system information from local files,
12136 and then consult a NIS database for user information or a DNS server
12137 for hostname information.</p><p>The NSS application programming interface allows winbind
12138 to present itself as a source of system information when
12139 resolving UNIX usernames and groups. Winbind uses this interface,
12140 and information obtained from a Windows NT server using MSRPC
12141 calls to provide a new source of account enumeration. Using standard
12142 UNIX library calls, one can enumerate the users and groups on
12143 a UNIX machine running winbind and see all users and groups in
12144 a NT domain plus any trusted domain as though they were local
12145 users and groups.</p><p>The primary control file for NSS is
12146 <tt class="filename">/etc/nsswitch.conf</tt>.
12147 When a UNIX application makes a request to do a lookup
12148 the C library looks in <tt class="filename">/etc/nsswitch.conf</tt>
12149 for a line which matches the service type being requested, for
12150 example the &quot;passwd&quot; service type is used when user or group names
12151 are looked up. This config line species which implementations
12152 of that service should be tried and in what order. If the passwd
12153 config line is:</p><pre class="programlisting">
12154 passwd: files example
12155 </pre><p>then the C library will first load a module called
12156 <tt class="filename">/lib/libnss_files.so</tt> followed by
12157 the module <tt class="filename">/lib/libnss_example.so</tt>. The
12158 C library will dynamically load each of these modules in turn
12159 and call resolver functions within the modules to try to resolve
12160 the request. Once the request is resolved the C library returns the
12161 result to the application.</p><p>This NSS interface provides a very easy way for Winbind
12162 to hook into the operating system. All that needs to be done
12163 is to put <tt class="filename">libnss_winbind.so</tt> in <tt class="filename">/lib/</tt>
12164 then add &quot;winbind&quot; into <tt class="filename">/etc/nsswitch.conf</tt> at
12165 the appropriate place. The C library will then call Winbind to
12166 resolve user and group names.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962613"></a>Pluggable Authentication Modules</h3></div></div><div></div></div><p>Pluggable Authentication Modules, also known as PAM,
12167 is a system for abstracting authentication and authorization
12168 technologies. With a PAM module it is possible to specify different
12169 authentication methods for different system applications without
12170 having to recompile these applications. PAM is also useful
12171 for implementing a particular policy for authorization. For example,
12172 a system administrator may only allow console logins from users
12173 stored in the local password file but only allow users resolved from
12174 a NIS database to log in over the network.</p><p>Winbind uses the authentication management and password
12175 management PAM interface to integrate Windows NT users into a
12176 UNIX system. This allows Windows NT users to log in to a UNIX
12177 machine and be authenticated against a suitable Primary Domain
12178 Controller. These users can also change their passwords and have
12179 this change take effect directly on the Primary Domain Controller.
12180 </p><p>PAM is configured by providing control files in the directory
12181 <tt class="filename">/etc/pam.d/</tt> for each of the services that
12182 require authentication. When an authentication request is made
12183 by an application the PAM code in the C library looks up this
12184 control file to determine what modules to load to do the
12185 authentication check and in what order. This interface makes adding
12186 a new authentication service for Winbind very easy, all that needs
12187 to be done is that the <tt class="filename">pam_winbind.so</tt> module
12188 is copied to <tt class="filename">/lib/security/</tt> and the PAM
12189 control files for relevant services are updated to allow
12190 authentication via winbind. See the PAM documentation
12191 for more details.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962685"></a>User and Group ID Allocation</h3></div></div><div></div></div><p>When a user or group is created under Windows NT
12192 is it allocated a numerical relative identifier (RID). This is
12193 slightly different to UNIX which has a range of numbers that are
12194 used to identify users, and the same range in which to identify
12195 groups. It is winbind's job to convert RIDs to UNIX id numbers and
12196 vice versa. When winbind is configured it is given part of the UNIX
12197 user id space and a part of the UNIX group id space in which to
12198 store Windows NT users and groups. If a Windows NT user is
12199 resolved for the first time, it is allocated the next UNIX id from
12200 the range. The same process applies for Windows NT groups. Over
12201 time, winbind will have mapped all Windows NT users and groups
12202 to UNIX user ids and group ids.</p><p>The results of this mapping are stored persistently in
12203 an ID mapping database held in a tdb database). This ensures that
12204 RIDs are mapped to UNIX IDs in a consistent way.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962720"></a>Result Caching</h3></div></div><div></div></div><p>An active system can generate a lot of user and group
12205 name lookups. To reduce the network cost of these lookups winbind
12206 uses a caching scheme based on the SAM sequence number supplied
12207 by NT domain controllers. User or group information returned
12208 by a PDC is cached by winbind along with a sequence number also
12209 returned by the PDC. This sequence number is incremented by
12210 Windows NT whenever any user or group information is modified. If
12211 a cached entry has expired, the sequence number is requested from
12212 the PDC and compared against the sequence number of the cached entry.
12213 If the sequence numbers do not match, then the cached information
12214 is discarded and up to date information is requested directly
12215 from the PDC.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2962747"></a>Installation and Configuration</h2></div></div><div></div></div><p>
12216 Many thanks to John Trostel <a href="mailto:jtrostel@snapserver.com" target="_top">jtrostel@snapserver.com</a>
12217 for providing the HOWTO for this section.
12218 </p><p>
12219 This HOWTO describes how to get winbind services up and running
12220 to control access and authenticate users on your Linux box using
12221 the winbind services which come with SAMBA 3.0.
12222 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962776"></a>Introduction</h3></div></div><div></div></div><p>
12223 This section describes the procedures used to get winbind up and
12224 running on a RedHat 7.1 system. Winbind is capable of providing access
12225 and authentication control for Windows Domain users through an NT
12226 or Win2K PDC for 'regular' services, such as telnet a nd ftp, as
12227 well for SAMBA services.
12228 </p><p>
12229 This HOWTO has been written from a 'RedHat-centric' perspective, so if
12230 you are using another distribution, you may have to modify the instructions
12231 somewhat to fit the way your distribution works.
12232 </p><div class="itemizedlist"><ul type="disc"><li><p>
12233 <span class="emphasis"><em>Why should I to this?</em></span>
12234 </p><p>This allows the SAMBA administrator to rely on the
12235 authentication mechanisms on the NT/Win2K PDC for the authentication
12236 of domain members. NT/Win2K users no longer need to have separate
12237 accounts on the SAMBA server.
12238 </p></li><li><p>
12239 <span class="emphasis"><em>Who should be reading this document?</em></span>
12240 </p><p>
12241 This HOWTO is designed for system administrators. If you are
12242 implementing SAMBA on a file server and wish to (fairly easily)
12243 integrate existing NT/Win2K users from your PDC onto the
12244 SAMBA server, this HOWTO is for you. That said, I am no NT or PAM
12245 expert, so you may find a better or easier way to accomplish
12246 these tasks.
12247 </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962851"></a>Requirements</h3></div></div><div></div></div><p>
12248 If you have a Samba configuration file that you are currently
12249 using... <span class="emphasis"><em>BACK IT UP!</em></span> If your system already uses PAM,
12250 <span class="emphasis"><em>back up the <tt class="filename">/etc/pam.d</tt> directory
12251 contents!</em></span> If you haven't already made a boot disk,
12252 <span class="emphasis"><em>MAKE ONE NOW!</em></span>
12253 </p><p>
12254 Messing with the PAM configuration files can make it nearly impossible
12255 to log in to your machine. That's why you want to be able to boot back
12256 into your machine in single user mode and restore your
12257 <tt class="filename">/etc/pam.d</tt> back to the original state they were in if
12258 you get frustrated with the way things are going. ;-)
12259 </p><p>
12260 The latest version of SAMBA (version 3.0 as of this writing), now
12261 includes a functioning winbindd daemon. Please refer to the
12262 <a href="http://samba.org/" target="_top">main SAMBA web page</a> or,
12263 better yet, your closest SAMBA mirror site for instructions on
12264 downloading the source code.
12265 </p><p>
12266 To allow Domain users the ability to access SAMBA shares and
12267 files, as well as potentially other services provided by your
12268 SAMBA machine, PAM (pluggable authentication modules) must
12269 be setup properly on your machine. In order to compile the
12270 winbind modules, you should have at least the pam libraries resident
12271 on your system. For recent RedHat systems (7.1, for instance), that
12272 means <tt class="filename">pam-0.74-22</tt>. For best results, it is helpful to also
12273 install the development packages in <tt class="filename">pam-devel-0.74-22</tt>.
12274 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2962944"></a>Testing Things Out</h3></div></div><div></div></div><p>
12275 Before starting, it is probably best to kill off all the SAMBA
12276 related daemons running on your server. Kill off all <span class="application">smbd</span>,
12277 <span class="application">nmbd</span>, and <span class="application">winbindd</span> processes that may
12278 be running. To use PAM, you will want to make sure that you have the
12279 standard PAM package (for RedHat) which supplies the <tt class="filename">/etc/pam.d</tt>
12280 directory structure, including the pam modules are used by pam-aware
12281 services, several pam libraries, and the <tt class="filename">/usr/doc</tt>
12282 and <tt class="filename">/usr/man</tt> entries for pam. Winbind built better
12283 in SAMBA if the pam-devel package was also installed. This package includes
12284 the header files needed to compile pam-aware applications.
12285 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963006"></a>Configure and compile SAMBA</h4></div></div><div></div></div><p>
12286 The configuration and compilation of SAMBA is pretty straightforward.
12287 The first three steps may not be necessary depending upon
12288 whether or not you have previously built the Samba binaries.
12289 </p><pre class="screen">
12290 <tt class="prompt">root# </tt><b class="command">autoconf</b>
12291 <tt class="prompt">root# </tt><b class="command">make clean</b>
12292 <tt class="prompt">root# </tt><b class="command">rm config.cache</b>
12293 <tt class="prompt">root# </tt><b class="command">./configure</b>
12294 <tt class="prompt">root# </tt><b class="command">make</b>
12295 <tt class="prompt">root# </tt><b class="command">make install</b>
12296 </pre><p>
12297 This will, by default, install SAMBA in <tt class="filename">/usr/local/samba</tt>.
12298 See the main SAMBA documentation if you want to install SAMBA somewhere else.
12299 It will also build the winbindd executable and libraries.
12300 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963118"></a>Configure <tt class="filename">nsswitch.conf</tt> and the
12301 winbind libraries on Linux and Solaris</h4></div></div><div></div></div><p>
12302 The libraries needed to run the <span class="application">winbindd</span> daemon
12303 through nsswitch need to be copied to their proper locations, so
12304 </p><p>
12305 </p><pre class="screen">
12306 <tt class="prompt">root# </tt><b class="userinput"><tt>cp ../samba/source/nsswitch/libnss_winbind.so /lib</tt></b>
12307 </pre><p>
12308 </p><p>
12309 I also found it necessary to make the following symbolic link:
12310 </p><p>
12311 <tt class="prompt">root# </tt> <b class="userinput"><tt>ln -s /lib/libnss_winbind.so /lib/libnss_winbind.so.2</tt></b>
12312 </p><p>And, in the case of Sun Solaris:</p><pre class="screen">
12313 <tt class="prompt">root# </tt><b class="userinput"><tt>ln -s /usr/lib/libnss_winbind.so /usr/lib/libnss_winbind.so.1</tt></b>
12314 <tt class="prompt">root# </tt><b class="userinput"><tt>ln -s /usr/lib/libnss_winbind.so /usr/lib/nss_winbind.so.1</tt></b>
12315 <tt class="prompt">root# </tt><b class="userinput"><tt>ln -s /usr/lib/libnss_winbind.so /usr/lib/nss_winbind.so.2</tt></b>
12316 </pre><p>
12317 Now, as root you need to edit <tt class="filename">/etc/nsswitch.conf</tt> to
12318 allow user and group entries to be visible from the <span class="application">winbindd</span>
12319 daemon. My <tt class="filename">/etc/nsswitch.conf</tt> file look like
12320 this after editing:
12321 </p><pre class="programlisting">
12322 passwd: files winbind
12323 shadow: files
12324 group: files winbind
12325 </pre><p>
12326 The libraries needed by the winbind daemon will be automatically
12327 entered into the <b class="command">ldconfig</b> cache the next time
12328 your system reboots, but it
12329 is faster (and you don't need to reboot) if you do it manually:
12330 </p><p>
12331 <tt class="prompt">root# </tt><b class="userinput"><tt>/sbin/ldconfig -v | grep winbind</tt></b>
12332 </p><p>
12333 This makes <tt class="filename">libnss_winbind</tt> available to winbindd
12334 and echos back a check to you.
12335 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963326"></a>NSS Winbind on AIX</h4></div></div><div></div></div><p>(This section is only for those running AIX)</p><p>
12336 The winbind AIX identification module gets built as libnss_winbind.so in the
12337 nsswitch directory of the samba source. This file can be copied to
12338 /usr/lib/security, and the AIX naming convention would indicate that it
12339 should be named WINBIND. A stanza like the following:
12340 </p><pre class="programlisting">
12341 WINBIND:
12342 program = /usr/lib/security/WINBIND
12343 options = authonly
12344 </pre><p>can then be added to
12345 <tt class="filename">/usr/lib/security/methods.cfg</tt>. This module only
12346 supports identification, but there have been success reports using the
12347 standard winbind pam module for authentication. Use caution configuring
12348 loadable authentication modules as it is possible to make it impossible
12349 to logon to the system. More information about the AIX authentication
12350 module API can be found at &quot;Kernel Extensions and Device Support
12351 Programming Concepts for AIX&quot;: <a href="http://publibn.boulder.ibm.com/doc_link/en_US/a_doc_lib/aixprggd/kernextc/sec_load_mod.htm" target="_top">
12352 Chapter 18. Loadable Authentication Module Programming Interface</a>
12353 and more information on administering the modules at <a href="http://publibn.boulder.ibm.com/doc_link/en_US/a_doc_lib/aixbman/baseadmn/iandaadmin.htm" target="_top">
12354 &quot;System Management Guide: Operating System and Devices&quot;</a>.
12355 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963405"></a>Configure smb.conf</h4></div></div><div></div></div><p>
12356 Several parameters are needed in the smb.conf file to control
12357 the behavior of <span class="application">winbindd</span>. Configure
12358 <tt class="filename">smb.conf</tt> These are described in more detail in
12359 the <a href="winbindd.8.html"><span class="citerefentry"><span class="refentrytitle">winbindd</span>(8)</span></a> man page. My
12360 <tt class="filename">smb.conf</tt> file was modified to
12361 include the following entries in the [global] section:
12362 </p><pre class="programlisting">
12363 [global]
12364 &lt;...&gt;
12365 # separate domain and username with '+', like DOMAIN+username
12366 <a href="winbindd.8.html#WINBINDSEPARATOR" target="_top">winbind separator</a> = +
12367 # use uids from 10000 to 20000 for domain users
12368 <a href="winbindd.8.html#WINBINDUID" target="_top">idmap uid</a> = 10000-20000
12369 # use gids from 10000 to 20000 for domain groups
12370 <a href="winbindd.8.html#WINBINDGID" target="_top">idmap gid</a> = 10000-20000
12371 # allow enumeration of winbind users and groups
12372 <a href="winbindd.8.html#WINBINDENUMUSERS" target="_top">winbind enum users</a> = yes
12373 <a href="winbindd.8.html#WINBINDENUMGROUP" target="_top">winbind enum groups</a> = yes
12374 # give winbind users a real shell (only needed if they have telnet access)
12375 <a href="winbindd.8.html#TEMPLATEHOMEDIR" target="_top">template homedir</a> = /home/winnt/%D/%U
12376 <a href="winbindd.8.html#TEMPLATESHELL" target="_top">template shell</a> = /bin/bash
12377 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963522"></a>Join the SAMBA server to the PDC domain</h4></div></div><div></div></div><p>
12378 Enter the following command to make the SAMBA server join the
12379 PDC domain, where <i class="replaceable"><tt>DOMAIN</tt></i> is the name of
12380 your Windows domain and <i class="replaceable"><tt>Administrator</tt></i> is
12381 a domain user who has administrative privileges in the domain.
12382 </p><p>
12383 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/local/samba/bin/net join -S PDC -U Administrator</tt></b>
12384 </p><p>
12385 The proper response to the command should be: &quot;Joined the domain
12386 <i class="replaceable"><tt>DOMAIN</tt></i>&quot; where <i class="replaceable"><tt>DOMAIN</tt></i>
12387 is your DOMAIN name.
12388 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963576"></a>Start up the winbindd daemon and test it!</h4></div></div><div></div></div><p>
12389 Eventually, you will want to modify your smb startup script to
12390 automatically invoke the winbindd daemon when the other parts of
12391 SAMBA start, but it is possible to test out just the winbind
12392 portion first. To start up winbind services, enter the following
12393 command as root:
12394 </p><p>
12395 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/local/samba/bin/winbindd</tt></b>
12396 </p><p>
12397 Winbindd can now also run in 'dual daemon mode'. This will make it
12398 run as 2 processes. The first will answer all requests from the cache,
12399 thus making responses to clients faster. The other will
12400 update the cache for the query that the first has just responded.
12401 Advantage of this is that responses stay accurate and are faster.
12402 You can enable dual daemon mode by adding <tt class="option">-B</tt> to the commandline:
12403 </p><p>
12404 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/local/samba/bin/winbindd -B</tt></b>
12405 </p><p>
12406 I'm always paranoid and like to make sure the daemon
12407 is really running...
12408 </p><p>
12409 <tt class="prompt">root# </tt><b class="userinput"><tt>ps -ae | grep winbindd</tt></b>
12410 </p><p>
12411 This command should produce output like this, if the daemon is running
12412 </p><pre class="screen">
12413 3025 ? 00:00:00 winbindd
12414 </pre><p>
12415 Now... for the real test, try to get some information about the
12416 users on your PDC
12417 </p><p>
12418 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/local/samba/bin/wbinfo -u</tt></b>
12419 </p><p>
12420 This should echo back a list of users on your Windows users on
12421 your PDC. For example, I get the following response:
12422 </p><pre class="screen">
12423 CEO+Administrator
12424 CEO+burdell
12425 CEO+Guest
12426 CEO+jt-ad
12427 CEO+krbtgt
12428 CEO+TsInternetUser
12429 </pre><p>
12430 Obviously, I have named my domain 'CEO' and my <i class="parameter"><tt>winbind
12431 separator</tt></i> is '+'.
12432 </p><p>
12433 You can do the same sort of thing to get group information from
12434 the PDC:
12435 </p><pre class="screen">
12436 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/local/samba/bin/wbinfo -g</tt></b>
12437 CEO+Domain Admins
12438 CEO+Domain Users
12439 CEO+Domain Guests
12440 CEO+Domain Computers
12441 CEO+Domain Controllers
12442 CEO+Cert Publishers
12443 CEO+Schema Admins
12444 CEO+Enterprise Admins
12445 CEO+Group Policy Creator Owners
12446 </pre><p>
12447 The function 'getent' can now be used to get unified
12448 lists of both local and PDC users and groups.
12449 Try the following command:
12450 </p><p>
12451 <tt class="prompt">root# </tt><b class="userinput"><tt>getent passwd</tt></b>
12452 </p><p>
12453 You should get a list that looks like your <tt class="filename">/etc/passwd</tt>
12454 list followed by the domain users with their new uids, gids, home
12455 directories and default shells.
12456 </p><p>
12457 The same thing can be done for groups with the command
12458 </p><p>
12459 <tt class="prompt">root# </tt><b class="userinput"><tt>getent group</tt></b>
12460 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2963817"></a>Fix the init.d startup scripts</h4></div></div><div></div></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2963825"></a>Linux</h5></div></div><div></div></div><p>
12461 The <span class="application">winbindd</span> daemon needs to start up after the
12462 <span class="application">smbd</span> and <span class="application">nmbd</span> daemons are running.
12463 To accomplish this task, you need to modify the startup scripts of your system.
12464 They are located at <tt class="filename">/etc/init.d/smb</tt> in RedHat and
12465 <tt class="filename">/etc/init.d/samba</tt> in Debian.
12466 script to add commands to invoke this daemon in the proper sequence. My
12467 startup script starts up <span class="application">smbd</span>, <span class="application">nmbd</span>, and <span class="application">winbindd</span> from the
12468 <tt class="filename">/usr/local/samba/bin</tt> directory directly. The 'start'
12469 function in the script looks like this:
12470 </p><pre class="programlisting">
12471 start() {
12472 KIND=&quot;SMB&quot;
12473 echo -n $&quot;Starting $KIND services: &quot;
12474 daemon /usr/local/samba/bin/smbd $SMBDOPTIONS
12475 RETVAL=$?
12476 echo
12477 KIND=&quot;NMB&quot;
12478 echo -n $&quot;Starting $KIND services: &quot;
12479 daemon /usr/local/samba/bin/nmbd $NMBDOPTIONS
12480 RETVAL2=$?
12481 echo
12482 KIND=&quot;Winbind&quot;
12483 echo -n $&quot;Starting $KIND services: &quot;
12484 daemon /usr/local/samba/bin/winbindd
12485 RETVAL3=$?
12486 echo
12487 [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] &amp;&amp; \
12488 touch /var/lock/subsys/smb || RETVAL=1
12489 return $RETVAL
12491 </pre><p>If you would like to run winbindd in dual daemon mode, replace
12492 the line
12493 </p><pre class="programlisting">
12494 daemon /usr/local/samba/bin/winbindd
12495 </pre><p>
12497 in the example above with:
12499 </p><pre class="programlisting">
12500 daemon /usr/local/samba/bin/winbindd -B
12501 </pre><p>.
12502 </p><p>
12503 The 'stop' function has a corresponding entry to shut down the
12504 services and looks like this:
12505 </p><pre class="programlisting">
12506 stop() {
12507 KIND=&quot;SMB&quot;
12508 echo -n $&quot;Shutting down $KIND services: &quot;
12509 killproc smbd
12510 RETVAL=$?
12511 echo
12512 KIND=&quot;NMB&quot;
12513 echo -n $&quot;Shutting down $KIND services: &quot;
12514 killproc nmbd
12515 RETVAL2=$?
12516 echo
12517 KIND=&quot;Winbind&quot;
12518 echo -n $&quot;Shutting down $KIND services: &quot;
12519 killproc winbindd
12520 RETVAL3=$?
12521 [ $RETVAL -eq 0 -a $RETVAL2 -eq 0 -a $RETVAL3 -eq 0 ] &amp;&amp; \
12522 rm -f /var/lock/subsys/smb
12523 echo &quot;&quot;
12524 return $RETVAL
12526 </pre></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2963987"></a>Solaris</h5></div></div><div></div></div><p>Winbind doesn't work on Solaris 9, see the <a href="#winbind-solaris9" title="Winbind on Solaris 9">Portability</a> chapter for details.</p><p>On Solaris, you need to modify the
12527 <tt class="filename">/etc/init.d/samba.server</tt> startup script. It usually
12528 only starts smbd and nmbd but should now start winbindd too. If you
12529 have samba installed in <tt class="filename">/usr/local/samba/bin</tt>,
12530 the file could contains something like this:
12531 </p><pre class="programlisting">
12533 ## samba.server
12536 if [ ! -d /usr/bin ]
12537 then # /usr not mounted
12538 exit
12541 killproc() { # kill the named process(es)
12542 pid=`/usr/bin/ps -e |
12543 /usr/bin/grep -w $1 |
12544 /usr/bin/sed -e 's/^ *//' -e 's/ .*//'`
12545 [ &quot;$pid&quot; != &quot;&quot; ] &amp;&amp; kill $pid
12548 # Start/stop processes required for samba server
12550 case &quot;$1&quot; in
12552 'start')
12554 # Edit these lines to suit your installation (paths, workgroup, host)
12556 echo Starting SMBD
12557 /usr/local/samba/bin/smbd -D -s \
12558 /usr/local/samba/smb.conf
12560 echo Starting NMBD
12561 /usr/local/samba/bin/nmbd -D -l \
12562 /usr/local/samba/var/log -s /usr/local/samba/smb.conf
12564 echo Starting Winbind Daemon
12565 /usr/local/samba/bin/winbindd
12568 'stop')
12569 killproc nmbd
12570 killproc smbd
12571 killproc winbindd
12575 echo &quot;Usage: /etc/init.d/samba.server { start | stop }&quot;
12577 esac
12578 </pre><p>
12579 Again, if you would like to run samba in dual daemon mode, replace
12580 </p><pre class="programlisting">
12581 /usr/local/samba/bin/winbindd
12582 </pre><p>
12584 in the script above with:
12586 </p><pre class="programlisting">
12587 /usr/local/samba/bin/winbindd -B
12588 </pre><p>
12589 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2964105"></a>Restarting</h5></div></div><div></div></div><p>
12590 If you restart the <span class="application">smbd</span>, <span class="application">nmbd</span>, and <span class="application">winbindd</span> daemons at this point, you
12591 should be able to connect to the samba server as a domain member just as
12592 if you were a local user.
12593 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2964142"></a>Configure Winbind and PAM</h4></div></div><div></div></div><p>
12594 If you have made it this far, you know that winbindd and samba are working
12595 together. If you want to use winbind to provide authentication for other
12596 services, keep reading. The pam configuration files need to be altered in
12597 this step. (Did you remember to make backups of your original
12598 <tt class="filename">/etc/pam.d</tt> files? If not, do it now.)
12599 </p><p>
12600 You will need a pam module to use winbindd with these other services. This
12601 module will be compiled in the <tt class="filename">../source/nsswitch</tt> directory
12602 by invoking the command
12603 </p><p>
12604 <tt class="prompt">root# </tt><b class="userinput"><tt>make nsswitch/pam_winbind.so</tt></b>
12605 </p><p>
12606 from the <tt class="filename">../source</tt> directory. The
12607 <tt class="filename">pam_winbind.so</tt> file should be copied to the location of
12608 your other pam security modules. On my RedHat system, this was the
12609 <tt class="filename">/lib/security</tt> directory. On Solaris, the pam security
12610 modules reside in <tt class="filename">/usr/lib/security</tt>.
12611 </p><p>
12612 <tt class="prompt">root# </tt><b class="userinput"><tt>cp ../samba/source/nsswitch/pam_winbind.so /lib/security</tt></b>
12613 </p><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2964248"></a>Linux/FreeBSD-specific PAM configuration</h5></div></div><div></div></div><p>
12614 The <tt class="filename">/etc/pam.d/samba</tt> file does not need to be changed. I
12615 just left this file as it was:
12616 </p><pre class="programlisting">
12617 auth required /lib/security/pam_stack.so service=system-auth
12618 account required /lib/security/pam_stack.so service=system-auth
12619 </pre><p>
12620 The other services that I modified to allow the use of winbind
12621 as an authentication service were the normal login on the console (or a terminal
12622 session), telnet logins, and ftp service. In order to enable these
12623 services, you may first need to change the entries in
12624 <tt class="filename">/etc/xinetd.d</tt> (or <tt class="filename">/etc/inetd.conf</tt>).
12625 RedHat 7.1 uses the new xinetd.d structure, in this case you need
12626 to change the lines in <tt class="filename">/etc/xinetd.d/telnet</tt>
12627 and <tt class="filename">/etc/xinetd.d/wu-ftp</tt> from
12628 </p><pre class="programlisting">
12629 enable = no
12630 </pre><p>
12632 </p><pre class="programlisting">
12633 enable = yes
12634 </pre><p>
12635 For ftp services to work properly, you will also need to either
12636 have individual directories for the domain users already present on
12637 the server, or change the home directory template to a general
12638 directory for all domain users. These can be easily set using
12639 the <tt class="filename">smb.conf</tt> global entry
12640 <i class="parameter"><tt>template homedir</tt></i>.
12641 </p><p>
12642 The <tt class="filename">/etc/pam.d/ftp</tt> file can be changed
12643 to allow winbind ftp access in a manner similar to the
12644 samba file. My <tt class="filename">/etc/pam.d/ftp</tt> file was
12645 changed to look like this:
12646 </p><pre class="programlisting">
12647 auth required /lib/security/pam_listfile.so item=user sense=deny \
12648 file=/etc/ftpusers onerr=succeed
12649 auth sufficient /lib/security/pam_winbind.so
12650 auth required /lib/security/pam_stack.so service=system-auth
12651 auth required /lib/security/pam_shells.so
12652 account sufficient /lib/security/pam_winbind.so
12653 account required /lib/security/pam_stack.so service=system-auth
12654 session required /lib/security/pam_stack.so service=system-auth
12655 </pre><p>
12656 The <tt class="filename">/etc/pam.d/login</tt> file can be changed nearly the
12657 same way. It now looks like this:
12658 </p><pre class="programlisting">
12659 auth required /lib/security/pam_securetty.so
12660 auth sufficient /lib/security/pam_winbind.so
12661 auth sufficient /lib/security/pam_unix.so use_first_pass
12662 auth required /lib/security/pam_stack.so service=system-auth
12663 auth required /lib/security/pam_nologin.so
12664 account sufficient /lib/security/pam_winbind.so
12665 account required /lib/security/pam_stack.so service=system-auth
12666 password required /lib/security/pam_stack.so service=system-auth
12667 session required /lib/security/pam_stack.so service=system-auth
12668 session optional /lib/security/pam_console.so
12669 </pre><p>
12670 In this case, I added the </p><pre class="programlisting">auth sufficient /lib/security/pam_winbind.so</pre><p>
12671 lines as before, but also added the </p><pre class="programlisting">required pam_securetty.so</pre><p>
12672 above it, to disallow root logins over the network. I also added a
12673 <b class="command">sufficient /lib/security/pam_unix.so use_first_pass</b>
12674 line after the <b class="command">winbind.so</b> line to get rid of annoying
12675 double prompts for passwords.
12676 </p></div><div class="sect4" lang="en"><div class="titlepage"><div><div><h5 class="title"><a name="id2964472"></a>Solaris-specific configuration</h5></div></div><div></div></div><p>
12677 The /etc/pam.conf needs to be changed. I changed this file so that my Domain
12678 users can logon both locally as well as telnet.The following are the changes
12679 that I made.You can customize the pam.conf file as per your requirements,but
12680 be sure of those changes because in the worst case it will leave your system
12681 nearly impossible to boot.
12682 </p><pre class="programlisting">
12684 #ident &quot;@(#)pam.conf 1.14 99/09/16 SMI&quot;
12686 # Copyright (c) 1996-1999, Sun Microsystems, Inc.
12687 # All Rights Reserved.
12689 # PAM configuration
12691 # Authentication management
12693 login auth required /usr/lib/security/pam_winbind.so
12694 login auth required /usr/lib/security/$ISA/pam_unix.so.1 try_first_pass
12695 login auth required /usr/lib/security/$ISA/pam_dial_auth.so.1 try_first_pass
12697 rlogin auth sufficient /usr/lib/security/pam_winbind.so
12698 rlogin auth sufficient /usr/lib/security/$ISA/pam_rhosts_auth.so.1
12699 rlogin auth required /usr/lib/security/$ISA/pam_unix.so.1 try_first_pass
12701 dtlogin auth sufficient /usr/lib/security/pam_winbind.so
12702 dtlogin auth required /usr/lib/security/$ISA/pam_unix.so.1 try_first_pass
12704 rsh auth required /usr/lib/security/$ISA/pam_rhosts_auth.so.1
12705 other auth sufficient /usr/lib/security/pam_winbind.so
12706 other auth required /usr/lib/security/$ISA/pam_unix.so.1 try_first_pass
12708 # Account management
12710 login account sufficient /usr/lib/security/pam_winbind.so
12711 login account requisite /usr/lib/security/$ISA/pam_roles.so.1
12712 login account required /usr/lib/security/$ISA/pam_unix.so.1
12714 dtlogin account sufficient /usr/lib/security/pam_winbind.so
12715 dtlogin account requisite /usr/lib/security/$ISA/pam_roles.so.1
12716 dtlogin account required /usr/lib/security/$ISA/pam_unix.so.1
12718 other account sufficient /usr/lib/security/pam_winbind.so
12719 other account requisite /usr/lib/security/$ISA/pam_roles.so.1
12720 other account required /usr/lib/security/$ISA/pam_unix.so.1
12722 # Session management
12724 other session required /usr/lib/security/$ISA/pam_unix.so.1
12726 # Password management
12728 #other password sufficient /usr/lib/security/pam_winbind.so
12729 other password required /usr/lib/security/$ISA/pam_unix.so.1
12730 dtsession auth required /usr/lib/security/$ISA/pam_unix.so.1
12732 # Support for Kerberos V5 authentication (uncomment to use Kerberos)
12734 #rlogin auth optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass
12735 #login auth optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass
12736 #dtlogin auth optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass
12737 #other auth optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass
12738 #dtlogin account optional /usr/lib/security/$ISA/pam_krb5.so.1
12739 #other account optional /usr/lib/security/$ISA/pam_krb5.so.1
12740 #other session optional /usr/lib/security/$ISA/pam_krb5.so.1
12741 #other password optional /usr/lib/security/$ISA/pam_krb5.so.1 try_first_pass
12742 </pre><p>
12743 I also added a try_first_pass line after the winbind.so line to get rid of
12744 annoying double prompts for passwords.
12745 </p><p>
12746 Now restart your Samba and try connecting through your application that you
12747 configured in the pam.conf.
12748 </p></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2964563"></a>Conclusion</h2></div></div><div></div></div><p>The winbind system, through the use of the Name Service
12749 Switch, Pluggable Authentication Modules, and appropriate
12750 Microsoft RPC calls have allowed us to provide seamless
12751 integration of Microsoft Windows NT domain users on a
12752 UNIX system. The result is a great reduction in the administrative
12753 cost of running a mixed UNIX and NT network.</p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2964582"></a>Common Errors</h2></div></div><div></div></div><p>Winbind has a number of limitations in its current
12754 released version that we hope to overcome in future
12755 releases:</p><div class="itemizedlist"><ul type="disc"><li><p>Winbind is currently only available for
12756 the Linux, Solaris and IRIX operating systems, although ports to other operating
12757 systems are certainly possible. For such ports to be feasible,
12758 we require the C library of the target operating system to
12759 support the Name Service Switch and Pluggable Authentication
12760 Modules systems. This is becoming more common as NSS and
12761 PAM gain support among UNIX vendors.</p></li><li><p>The mappings of Windows NT RIDs to UNIX ids
12762 is not made algorithmically and depends on the order in which
12763 unmapped users or groups are seen by winbind. It may be difficult
12764 to recover the mappings of rid to UNIX id mapping if the file
12765 containing this information is corrupted or destroyed.</p></li><li><p>Currently the winbind PAM module does not take
12766 into account possible workstation and logon time restrictions
12767 that may be been set for Windows NT users, this is
12768 instead up to the PDC to enforce.</p></li></ul></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="AdvancedNetworkManagement"></a>Chapter 22. Advanced Network Management</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 3 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2967075">Features and Benefits</a></dt><dt><a href="#id2967264">Remote Server Administration</a></dt><dt><a href="#id2967363">Remote Desktop Management</a></dt><dd><dl><dt><a href="#id2967381">Remote Management from NoMachines.Com</a></dt></dl></dd><dt><a href="#id2967592">Network Logon Script Magic</a></dt><dd><dl><dt><a href="#id2967788">Adding printers without user intervention</a></dt></dl></dd><dt><a href="#id2967822">Common Errors</a></dt></dl></div><p>
12769 This section documents peripheral issues that are of great importance to network
12770 administrators who want to improve network resource access control, to automate the user
12771 environment, and to make their lives a little easier.
12772 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2967075"></a>Features and Benefits</h2></div></div><div></div></div><p>
12773 Often the difference between a working network environment and a well appreciated one can
12774 best be measured by the <span class="emphasis"><em>little things</em></span> that makes everything work more
12775 harmoniously. A key part of every network environment solution is the ability to remotely
12776 manage MS Windows workstations, to remotely access the Samba server, to provide customised
12777 logon scripts, as well as other house keeping activities that help to sustain more reliable
12778 network operations.
12779 </p><p>
12780 This chapter presents information on each of these area. They are placed here, and not in
12781 other chapters, for ease of reference.
12782 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2967264"></a>Remote Server Administration</h2></div></div><div></div></div><p>
12783 <span class="emphasis"><em>How do I get 'User Manager' and 'Server Manager'?</em></span>
12784 </p><p>
12785 Since I don't need to buy an <span class="application">NT4 Server</span>, how do I get the 'User Manager for Domains',
12786 the 'Server Manager'?
12787 </p><p>
12788 Microsoft distributes a version of these tools called nexus for installation
12789 on <span class="application">Windows 9x / Me</span> systems. The tools set includes:
12790 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Server Manager</td></tr><tr><td>User Manager for Domains</td></tr><tr><td>Event Viewer</td></tr></table><p>
12791 Click here to download the archived file <a href="ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE" target="_top">ftp://ftp.microsoft.com/Softlib/MSLFILES/NEXUS.EXE</a>
12792 </p><p>
12793 The <span class="application">Windows NT 4.0</span> version of the 'User Manager for
12794 Domains' and 'Server Manager' are available from Microsoft via ftp
12795 from <a href="ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE" target="_top">ftp://ftp.microsoft.com/Softlib/MSLFILES/SRVTOOLS.EXE</a>
12796 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2967363"></a>Remote Desktop Management</h2></div></div><div></div></div><p>
12797 There are a number of possible remote desktop management solutions that range from free
12798 through costly. Do not let that put you off. Sometimes the most costly solutions is the
12799 most cost effective. In any case, you will need to draw your own conclusions as to which
12800 is the best tool in your network environment.
12801 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2967381"></a>Remote Management from NoMachines.Com</h3></div></div><div></div></div><p>
12802 The following information was posted to the Samba mailing list at Apr 3 23:33:50 GMT 2003.
12803 It is presented in slightly edited form (with author details omitted for privacy reasons).
12804 The entire answer is reproduced below with some comments removed.
12805 </p><p>
12806 </p><pre class="screen">
12807 &gt; I have a wonderful linux/samba server running as PDC for a network.
12808 &gt; Now I would like to add remote desktop capabilities so that
12809 &gt; users outside could login to the system and get their desktop up from
12810 &gt; home or another country..
12811 &gt;
12812 &gt; Is there a way to accomplish this? Do I need a windows terminal server?
12813 &gt; Do I need to configure it so that it is a member of the domain or a
12814 &gt; BDC,PDC? Are there any hacks for MS Windows XP to enable remote login
12815 &gt; even if the computer is in a domain?
12816 &gt;
12817 &gt; Any ideas/experience would be appreciated :)
12818 </pre><p>
12819 </p><p>
12820 Answer provided: Check out the new offer from NoMachine, &quot;NX&quot; software:
12821 <a href="http://www.nomachine.com/" target="_top">http://www.nomachine.com/</a>.
12822 </p><p>
12823 It implements a very easy-to-use interface to the remote X protocol as
12824 well as incorporating VNC/RFB and rdesktop/RDP into it, but at a speed
12825 performance much better than anything you may have ever seen...
12826 </p><p>
12827 Remote X is not new at all -- but what they did achieve successfully is
12828 a new way of compression and caching technologies which makes the thing
12829 fast enough to run even over slow modem/ISDN connections.
12830 </p><p>
12831 I could test drive their (public) RedHat machine in Italy, over a loaded
12832 internet connection, with enabled thumbnail previews in KDE konqueror
12833 which popped up immediately on &quot;mouse-over&quot;. From inside that (remote X)
12834 session I started a rdesktop session on another, a Windows XP machine.
12835 To test the performance, I played Pinball. I am proud to announce here
12836 that my score was 631750 points at first try...
12837 </p><p>
12838 NX performs better on my local LAN than any of the other &quot;pure&quot;
12839 connection methods I am using from time to time: TightVNC, rdesktop or
12840 remote X. It is even faster than a direct crosslink connection between
12841 two nodes.
12842 </p><p>
12843 I even got sound playing from the remote X app to my local boxes, and
12844 had a working &quot;copy'n'paste&quot; from an NX window (running a KDE session
12845 in Italy) to my Mozilla mailing agent... These guys are certainly doing
12846 something right!
12847 </p><p>
12848 I recommend to test drive NX to anybody with a only a remote interest
12849 in remote computing
12850 <a href="http://www.nomachine.com/testdrive.php" target="_top">http://www.nomachine.com/testdrive.php</a>.
12851 </p><p>
12852 Just download the free of charge client software (available for RedHat,
12853 SuSE, Debian and Windows) and be up and running within 5 minutes (they
12854 need to send you your account data, though, because you are assigned
12855 a real Unix account on their testdrive.nomachine.com box...
12856 </p><p>
12857 They plan to get to the point were you can have NX application servers
12858 running as a cluster of nodes, and users simply start an NX session locally,
12859 and can select applications to run transparently (apps may even run on
12860 another NX node, but pretend to be on the same as used for initial login,
12861 because it displays in the same window.... well, you also can run it
12862 fullscreen, and after a short time you forget that it is a remote session
12863 at all).
12864 </p><p>
12865 Now the best thing at the end: all the core compression and caching
12866 technologies are released under the GPL and available as source code
12867 to anybody who wants to build on it! These technologies are working,
12868 albeit started from the command line only (and very inconvenient to
12869 use in order to get a fully running remote X session up and running....)
12870 </p><p>
12871 To answer your questions:
12872 </p><div class="itemizedlist"><ul type="disc"><li><p>
12873 You don't need to install a terminal server; XP has RDP support built in.
12874 </p></li><li><p>
12875 NX is much cheaper than Citrix -- and comparable in performance, probably faster
12876 </p></li><li><p>
12877 You don't need to hack XP -- it just works
12878 </p></li><li><p>
12879 You log into the XP box from remote transparently (and I think there is no
12880 need to change anything to get a connection, even if authentication is against a domain)
12881 </p></li><li><p>
12882 The NX core technologies are all Open Source and released under the GPL --
12883 you can today use a (very inconvenient) commandline to use it at no cost,
12884 but you can buy a comfortable (proprietary) NX GUI frontend for money
12885 </p></li><li><p>
12886 NoMachine are encouraging and offering help to OSS/Free Software implementations
12887 for such a frontend too, even if it means competition to them (they have written
12888 to this effect even to the LTSP, KDE and GNOME developer mailing lists)
12889 </p></li></ul></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2967592"></a>Network Logon Script Magic</h2></div></div><div></div></div><p>
12890 This section needs work. Volunteer contributions most welcome. Please send your patches or updates
12891 to <a href="mailto:jht@samba.org" target="_top">John Terpstra</a>.
12892 </p><p>
12893 There are several opportunities for creating a custom network startup configuration environment.
12894 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>No Logon Script</td></tr><tr><td>Simple universal Logon Script that applies to all users</td></tr><tr><td>Use of a conditional Logon Script that applies per user or per group attributes</td></tr><tr><td>Use of Samba's Preexec and Postexec functions on access to the NETLOGON share to create
12895 a custom Logon Script and then execute it.</td></tr><tr><td>User of a tool such as KixStart</td></tr></table><p>
12896 The Samba source code tree includes two logon script generation/execution tools.
12897 See <tt class="filename">examples</tt> directory <tt class="filename">genlogon</tt> and
12898 <tt class="filename">ntlogon</tt> subdirectories.
12899 </p><p>
12900 The following listings are from the genlogon directory.
12901 </p><p>
12902 This is the <tt class="filename">genlogon.pl</tt> file:
12904 </p><pre class="programlisting">
12905 #!/usr/bin/perl
12907 # genlogon.pl
12909 # Perl script to generate user logon scripts on the fly, when users
12910 # connect from a Windows client. This script should be called from smb.conf
12911 # with the %U, %G and %L parameters. I.e:
12913 # root preexec = genlogon.pl %U %G %L
12915 # The script generated will perform
12916 # the following:
12918 # 1. Log the user connection to /var/log/samba/netlogon.log
12919 # 2. Set the PC's time to the Linux server time (which is maintained
12920 # daily to the National Institute of Standard's Atomic clock on the
12921 # internet.
12922 # 3. Connect the user's home drive to H: (H for Home).
12923 # 4. Connect common drives that everyone uses.
12924 # 5. Connect group-specific drives for certain user groups.
12925 # 6. Connect user-specific drives for certain users.
12926 # 7. Connect network printers.
12928 # Log client connection
12929 #($sec,$min,$hour,$mday,$mon,$year,$wday,$yday,$isdst) = localtime(time);
12930 ($sec,$min,$hour,$mday,$mon,$year,$wday,$yday,$isdst) = localtime(time);
12931 open LOG, &quot;&gt;&gt;/var/log/samba/netlogon.log&quot;;
12932 print LOG &quot;$mon/$mday/$year $hour:$min:$sec - User $ARGV[0] logged into $ARGV[1]\n&quot;;
12933 close LOG;
12935 # Start generating logon script
12936 open LOGON, &quot;&gt;/shared/netlogon/$ARGV[0].bat&quot;;
12937 print LOGON &quot;\@ECHO OFF\r\n&quot;;
12939 # Connect shares just use by Software Development group
12940 if ($ARGV[1] eq &quot;SOFTDEV&quot; || $ARGV[0] eq &quot;softdev&quot;)
12942 print LOGON &quot;NET USE M: \\\\$ARGV[2]\\SOURCE\r\n&quot;;
12945 # Connect shares just use by Technical Support staff
12946 if ($ARGV[1] eq &quot;SUPPORT&quot; || $ARGV[0] eq &quot;support&quot;)
12948 print LOGON &quot;NET USE S: \\\\$ARGV[2]\\SUPPORT\r\n&quot;;
12951 # Connect shares just used by Administration staff
12952 If ($ARGV[1] eq &quot;ADMIN&quot; || $ARGV[0] eq &quot;admin&quot;)
12954 print LOGON &quot;NET USE L: \\\\$ARGV[2]\\ADMIN\r\n&quot;;
12955 print LOGON &quot;NET USE K: \\\\$ARGV[2]\\MKTING\r\n&quot;;
12958 # Now connect Printers. We handle just two or three users a little
12959 # differently, because they are the exceptions that have desktop
12960 # printers on LPT1: - all other user's go to the LaserJet on the
12961 # server.
12962 if ($ARGV[0] eq 'jim'
12963 || $ARGV[0] eq 'yvonne')
12965 print LOGON &quot;NET USE LPT2: \\\\$ARGV[2]\\LJET3\r\n&quot;;
12966 print LOGON &quot;NET USE LPT3: \\\\$ARGV[2]\\FAXQ\r\n&quot;;
12968 else
12970 print LOGON &quot;NET USE LPT1: \\\\$ARGV[2]\\LJET3\r\n&quot;;
12971 print LOGON &quot;NET USE LPT3: \\\\$ARGV[2]\\FAXQ\r\n&quot;;
12974 # All done! Close the output file.
12975 close LOGON;
12976 </pre><p>
12977 </p><p>
12978 Those wishing to use more elaborate or capable logon processing system should check out the following sites:
12979 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><a href="http://www.craigelachie.org/rhacer/ntlogon" target="_top">http://www.craigelachie.org/rhacer/ntlogon</a></td></tr><tr><td><a href="http://www.kixtart.org" target="_top">http://www.kixtart.org</a></td></tr><tr><td><a href="http://support.microsoft.com/default.asp?scid=kb;en-us;189105" target="_top">http://support.microsoft.com/default.asp?scid=kb;en-us;189105</a></td></tr></table><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2967788"></a>Adding printers without user intervention</h3></div></div><div></div></div><p>
12980 Printers may be added automatically during logon script processing through the use of:
12982 </p><pre class="programlisting">
12983 rundll32 printui.dll,PrintUIEntry /?
12984 </pre><p>
12986 See the documentation in the <a href="http://support.microsoft.com/default.asp?scid=kb;en-us;189105" target="_top">Microsoft knowledgebase article no: 189105</a>.
12987 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2967822"></a>Common Errors</h2></div></div><div></div></div><p>
12988 The information provided in this chapter has been reproduced from postings on the samba@samba.org
12989 mailing list. No implied endorsement or recommendation is offered. Administrators should conduct
12990 their own evaluation of alternatives and are encouraged to draw their own conclusions.
12991 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="PolicyMgmt"></a>Chapter 23. System and Account Policies</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 3 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2966885">Features and Benefits</a></dt><dt><a href="#id2966939">Creating and Managing System Policies</a></dt><dd><dl><dt><a href="#id2968722">Windows 9x/Me Policies</a></dt><dt><a href="#id2968817">Windows NT4 Style Policy Files</a></dt><dt><a href="#id2968950">MS Windows 200x / XP Professional Policies</a></dt></dl></dd><dt><a href="#id2969202">Managing Account/User Policies</a></dt><dd><dl><dt><a href="#id2969303">Samba Editreg Toolset</a></dt><dt><a href="#id2969324">Windows NT4/200x</a></dt><dt><a href="#id2969344">Samba PDC</a></dt></dl></dd><dt><a href="#id2969388">System Startup and Logon Processing Overview</a></dt><dt><a href="#id2969535">Common Errors</a></dt><dd><dl><dt><a href="#id2969549">Policy Does Not Work</a></dt></dl></dd></dl></div><p>
12992 This chapter summarises the current state of knowledge derived from personal
12993 practice and knowledge from samba mailing list subscribers. Before reproduction
12994 of posted information effort has been made to validate the information provided.
12995 Where additional information was uncovered through this validation it is provided
12996 also.
12997 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2966885"></a>Features and Benefits</h2></div></div><div></div></div><p>
12998 When MS Windows NT3.5 was introduced the hot new topic was the ability to implement
12999 Group Policies for users and group. Then along came MS Windows NT4 and a few sites
13000 started to adopt this capability. How do we know that? By way of the number of &quot;booboos&quot;
13001 (or mistakes) administrators made and then requested help to resolve.
13002 </p><p>
13003 By the time that MS Windows 2000 and Active Directory was released, administrators
13004 got the message: Group Policies are a good thing! They can help reduce administrative
13005 costs and actually can help to create happier users. But adoption of the true
13006 potential of MS Windows 200x Active Directory and Group Policy Objects (GPOs) for users
13007 and machines were picked up on rather slowly. This was very obvious from the samba
13008 mailing list as in 2000 and 2001 there were very few postings regarding GPOs and
13009 how to replicate them in a Samba environment.
13010 </p><p>
13011 Judging by the traffic volume since mid 2002, GPOs have become a standard part of
13012 the deployment in many sites. This chapter reviews techniques and methods that can
13013 be used to exploit opportunities for automation of control over user desktops and
13014 network client workstations.
13015 </p><p>
13016 A tool new to Samba-3 may become an important part of the future Samba Administrators'
13017 arsenal. The <b class="command">editreg</b> tool is described in this document.
13018 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2966939"></a>Creating and Managing System Policies</h2></div></div><div></div></div><p>
13019 Under MS Windows platforms, particularly those following the release of MS Windows
13020 NT4 and MS Windows 95) it is possible to create a type of file that would be placed
13021 in the NETLOGON share of a domain controller. As the client logs onto the network
13022 this file is read and the contents initiate changes to the registry of the client
13023 machine. This file allows changes to be made to those parts of the registry that
13024 affect users, groups of users, or machines.
13025 </p><p>
13026 For MS Windows 9x/Me this file must be called <tt class="filename">Config.POL</tt> and may
13027 be generated using a tool called <tt class="filename">poledit.exe</tt>, better known as the
13028 Policy Editor. The policy editor was provided on the Windows 98 installation CD, but
13029 disappeared again with the introduction of MS Windows Me (Millennium Edition). From
13030 comments from MS Windows network administrators it would appear that this tool became
13031 a part of the MS Windows Me Resource Kit.
13032 </p><p>
13033 MS Windows NT4 Server products include the <span class="emphasis"><em>System Policy Editor</em></span>
13034 under the <tt class="filename">Start -&gt; Programs -&gt; Administrative Tools</tt> menu item.
13035 For MS Windows NT4 and later clients this file must be called <tt class="filename">NTConfig.POL</tt>.
13036 </p><p>
13037 New with the introduction of MS Windows 2000 was the Microsoft Management Console
13038 or MMC. This tool is the new wave in the ever changing landscape of Microsoft
13039 methods for management of network access and security. Every new Microsoft product
13040 or technology seems to obsolete the old rules and to introduce newer and more
13041 complex tools and methods. To Microsoft's credit though, the MMC does appear to
13042 be a step forward, but improved functionality comes at a great price.
13043 </p><p>
13044 Before embarking on the configuration of network and system policies it is highly
13045 advisable to read the documentation available from Microsoft's web site regarding
13046 <a href="http://www.microsoft.com/ntserver/management/deployment/planguide/prof_policies.asp" target="_top">
13047 Implementing Profiles and Policies in Windows NT 4.0 from http://www.microsoft.com/ntserver/management/deployment/planguide/prof_policies.asp</a> available from Microsoft.
13048 There are a large number of documents in addition to this old one that should also
13049 be read and understood. Try searching on the Microsoft web site for &quot;Group Policies&quot;.
13050 </p><p>
13051 What follows is a very brief discussion with some helpful notes. The information provided
13052 here is incomplete - you are warned.
13053 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2968722"></a>Windows 9x/Me Policies</h3></div></div><div></div></div><p>
13054 You need the Win98 Group Policy Editor to set Group Profiles up under Windows 9x/Me.
13055 It can be found on the Original full product Win98 installation CD under
13056 <tt class="filename">tools/reskit/netadmin/poledit</tt>. Install this using the
13057 Add/Remove Programs facility and then click on the 'Have Disk' tab.
13058 </p><p>
13059 Use the Group Policy Editor to create a policy file that specifies the location of
13060 user profiles and/or the <tt class="filename">My Documents</tt> etc. Then save these
13061 settings in a file called <tt class="filename">Config.POL</tt> that needs to be placed in the
13062 root of the <i class="parameter"><tt>[NETLOGON]</tt></i> share. If Win98 is configured to log onto
13063 the Samba Domain, it will automatically read this file and update the Win9x/Me registry
13064 of the machine as it logs on.
13065 </p><p>
13066 Further details are covered in the Win98 Resource Kit documentation.
13067 </p><p>
13068 If you do not take the right steps, then every so often Win9x/Me will check the
13069 integrity of the registry and will restore it's settings from the back-up
13070 copy of the registry it stores on each Win9x/Me machine. Hence, you will
13071 occasionally notice things changing back to the original settings.
13072 </p><p>
13073 Install the group policy handler for Win9x to pick up group policies. Look on the
13074 Win98 CD in <tt class="filename">\tools\reskit\netadmin\poledit</tt>.
13075 Install group policies on a Win9x client by double-clicking
13076 <tt class="filename">grouppol.inf</tt>. Log off and on again a couple of times and see
13077 if Win98 picks up group policies. Unfortunately this needs to be done on every
13078 Win9x/Me machine that uses group policies.
13079 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2968817"></a>Windows NT4 Style Policy Files</h3></div></div><div></div></div><p>
13080 To create or edit <tt class="filename">ntconfig.pol</tt> you must use the NT Server
13081 Policy Editor, <b class="command">poledit.exe</b> which is included with NT4 Server
13082 but <span class="emphasis"><em>not NT Workstation</em></span>. There is a Policy Editor on a NT4
13083 Workstation but it is not suitable for creating <span class="emphasis"><em>Domain Policies</em></span>.
13084 Further, although the Windows 95 Policy Editor can be installed on an NT4
13085 Workstation/Server, it will not work with NT clients. However, the files from
13086 the NT Server will run happily enough on an NT4 Workstation.
13087 </p><p>
13088 You need <tt class="filename">poledit.exe</tt>, <tt class="filename">common.adm</tt> and <tt class="filename">winnt.adm</tt>.
13089 It is convenient to put the two *.adm files in the <tt class="filename">c:\winnt\inf</tt>
13090 directory which is where the binary will look for them unless told otherwise. Note also that that
13091 directory is normally 'hidden'.
13092 </p><p>
13093 The Windows NT policy editor is also included with the Service Pack 3 (and
13094 later) for Windows NT 4.0. Extract the files using <b class="command">servicepackname /x</b>,
13095 i.e. that's <b class="command">Nt4sp6ai.exe /x</b> for service pack 6a. The policy editor,
13096 <b class="command">poledit.exe</b> and the associated template files (*.adm) should
13097 be extracted as well. It is also possible to downloaded the policy template
13098 files for Office97 and get a copy of the policy editor. Another possible
13099 location is with the Zero Administration Kit available for download from Microsoft.
13100 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2968926"></a>Registry Spoiling</h4></div></div><div></div></div><p>
13101 With NT4 style registry based policy changes, a large number of settings are not
13102 automatically reversed as the user logs off. Since the settings that were in the
13103 NTConfig.POL file were applied to the client machine registry and that apply to the
13104 hive key HKEY_LOCAL_MACHINE are permanent until explicitly reversed. This is known
13105 as tattooing. It can have serious consequences down-stream and the administrator must
13106 be extremely careful not to lock out the ability to manage the machine at a later date.
13107 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2968950"></a>MS Windows 200x / XP Professional Policies</h3></div></div><div></div></div><p>
13108 Windows NT4 System policies allows setting of registry parameters specific to
13109 users, groups and computers (client workstations) that are members of the NT4
13110 style domain. Such policy file will work with MS Windows 2000 / XP clients also.
13111 </p><p>
13112 New to MS Windows 2000 Microsoft introduced a new style of group policy that confers
13113 a superset of capabilities compared with NT4 style policies. Obviously, the tool used
13114 to create them is different, and the mechanism for implementing them is much changed.
13115 </p><p>
13116 The older NT4 style registry based policies are known as <span class="emphasis"><em>Administrative Templates</em></span>
13117 in MS Windows 2000/XP Group Policy Objects (GPOs). The later includes ability to set various security
13118 configurations, enforce Internet Explorer browser settings, change and redirect aspects of the
13119 users' desktop (including: the location of <tt class="filename">My Documents</tt> files (directory), as
13120 well as intrinsics of where menu items will appear in the Start menu). An additional new
13121 feature is the ability to make available particular software Windows applications to particular
13122 users and/or groups.
13123 </p><p>
13124 Remember: NT4 policy files are named <tt class="filename">NTConfig.POL</tt> and are stored in the root
13125 of the NETLOGON share on the domain controllers. A Windows NT4 user enters a username, a password
13126 and selects the domain name to which the logon will attempt to take place. During the logon
13127 process the client machine reads the NTConfig.POL file from the NETLOGON share on the authenticating
13128 server, modifies the local registry values according to the settings in this file.
13129 </p><p>
13130 Windows 2K GPOs are very feature rich. They are NOT stored in the NETLOGON share, rather part of
13131 a Windows 200x policy file is stored in the Active Directory itself and the other part is stored
13132 in a shared (and replicated) volume called the SYSVOL folder. This folder is present on all Active
13133 Directory domain controllers. The part that is stored in the Active Directory itself is called the
13134 group policy container (GPC), and the part that is stored in the replicated share called SYSVOL is
13135 known as the group policy template (GPT).
13136 </p><p>
13137 With NT4 clients the policy file is read and executed upon only as each user logs onto the network.
13138 MS Windows 200x policies are much more complex - GPOs are processed and applied at client machine
13139 startup (machine specific part) and when the user logs onto the network the user specific part
13140 is applied. In MS Windows 200x style policy management each machine and/or user may be subject
13141 to any number of concurrently applicable (and applied) policy sets (GPOs). Active Directory allows
13142 the administrator to also set filters over the policy settings. No such equivalent capability
13143 exists with NT4 style policy files.
13144 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2969051"></a>Administration of Win2K / XP Policies</h4></div></div><div></div></div><p>
13145 Instead of using the tool called <span class="application">The System Policy Editor</span>, commonly called Poledit (from the
13146 executable name <b class="command">poledit.exe</b>), <span class="acronym">GPOs</span> are created and managed using a
13147 <span class="application">Microsoft Management Console</span> <span class="acronym">(MMC)</span> snap-in as follows:</p><div class="procedure"><ol type="1"><li><p>
13148 Go to the Windows 200x / XP menu <span class="guimenu">Start-&gt;Programs-&gt;Administrative Tools</span>
13149 and select the MMC snap-in called <span class="guimenuitem">Active Directory Users and Computers</span>
13150 </p></li><li><p>
13151 Select the domain or organizational unit (OU) that you wish to manage, then right click
13152 to open the context menu for that object, select the properties item.
13153 </p></li><li><p>
13154 Now left click on the <span class="guilabel">Group Policy</span> tab, then left click on the New tab. Type a name
13155 for the new policy you will create.
13156 </p></li><li><p>
13157 Now left click on the <span class="guilabel">Edit</span> tab to commence the steps needed to create the GPO.
13158 </p></li></ol></div><p>
13159 All policy configuration options are controlled through the use of policy administrative
13160 templates. These files have a .adm extension, both in NT4 as well as in Windows 200x / XP.
13161 Beware however, since the .adm files are NOT interchangeable across NT4 and Windows 200x.
13162 The later introduces many new features as well as extended definition capabilities. It is
13163 well beyond the scope of this documentation to explain how to program .adm files, for that
13164 the administrator is referred to the Microsoft Windows Resource Kit for your particular
13165 version of MS Windows.
13166 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13167 The MS Windows 2000 Resource Kit contains a tool called gpolmig.exe. This tool can be used
13168 to migrate an NT4 NTConfig.POL file into a Windows 200x style GPO. Be VERY careful how you
13169 use this powerful tool. Please refer to the resource kit manuals for specific usage information.
13170 </p></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2969202"></a>Managing Account/User Policies</h2></div></div><div></div></div><p>
13171 Policies can define a specific user's settings or the settings for a group of users. The resulting
13172 policy file contains the registry settings for all users, groups, and computers that will be using
13173 the policy file. Separate policy files for each user, group, or computer are not not necessary.
13174 </p><p>
13175 If you create a policy that will be automatically downloaded from validating domain controllers,
13176 you should name the file NTconfig.POL. As system administrator, you have the option of renaming the
13177 policy file and, by modifying the Windows NT-based workstation, directing the computer to update
13178 the policy from a manual path. You can do this by either manually changing the registry or by using
13179 the System Policy Editor. This path can even be a local path such that each machine has its own policy file,
13180 but if a change is necessary to all machines, this change must be made individually to each workstation.
13181 </p><p>
13182 When a Windows NT4/200x/XP machine logs onto the network the NETLOGON share on the authenticating domain
13183 controller for the presence of the NTConfig.POL file. If one exists it is downloaded, parsed and then
13184 applied to the user's part of the registry.
13185 </p><p>
13186 MS Windows 200x/XP clients that log onto an MS Windows Active Directory security domain may additionally,
13187 acquire policy settings through Group Policy Objects (GPOs) that are defined and stored in Active Directory
13188 itself. The key benefit of using AS GPOs is that they impose no registry <span class="emphasis"><em>spoiling</em></span> effect.
13189 This has considerable advantage compared with the use of NTConfig.POL (NT4) style policy updates.
13190 </p><p>
13191 In addition to user access controls that may be imposed or applied via system and/or group policies
13192 in a manner that works in conjunction with user profiles, the user management environment under
13193 MS Windows NT4/200x/XP allows per domain as well as per user account restrictions to be applied.
13194 Common restrictions that are frequently used includes:
13195 </p><p>
13196 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Logon Hours</td></tr><tr><td>Password Aging</td></tr><tr><td>Permitted Logon from certain machines only</td></tr><tr><td>Account type (Local or Global)</td></tr><tr><td>User Rights</td></tr></table><p>
13197 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2969303"></a>Samba Editreg Toolset</h3></div></div><div></div></div><p>
13198 Describe in detail the benefits of <b class="command">editreg</b> and how to use it.
13199 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2969324"></a>Windows NT4/200x</h3></div></div><div></div></div><p>
13200 The tools that may be used to configure these types of controls from the MS Windows environment are:
13201 The NT4 User Manager for domains, the NT4 System and Group Policy Editor, the registry editor (regedt32.exe).
13202 Under MS Windows 200x/XP this is done using the Microsoft Management Console (MMC) with appropriate
13203 &quot;snap-ins&quot;, the registry editor, and potentially also the NT4 System and Group Policy Editor.
13204 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2969344"></a>Samba PDC</h3></div></div><div></div></div><p>
13205 With a Samba Domain Controller, the new tools for managing of user account and policy information includes:
13206 <b class="command">smbpasswd</b>, <b class="command">pdbedit</b>, <b class="command">net</b>, <b class="command">rpcclient</b>.
13207 The administrator should read the
13208 man pages for these tools and become familiar with their use.
13209 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2969388"></a>System Startup and Logon Processing Overview</h2></div></div><div></div></div><p>
13210 The following attempts to document the order of processing of system and user policies following a system
13211 reboot and as part of the user logon:
13212 </p><div class="orderedlist"><ol type="1"><li><p>
13213 Network starts, then Remote Procedure Call System Service (RPCSS) and Multiple Universal Naming
13214 Convention Provider (MUP) start
13215 </p></li><li><p>
13216 Where Active Directory is involved, an ordered list of Group Policy Objects (GPOs) is downloaded
13217 and applied. The list may include GPOs that:
13218 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Apply to the location of machines in a Directory</td></tr><tr><td>Apply only when settings have changed</td></tr><tr><td>Depend on configuration of scope of applicability: local, site, domain, organizational unit, etc.</td></tr></table><p>
13219 No desktop user interface is presented until the above have been processed.
13220 </p></li><li><p>
13221 Execution of start-up scripts (hidden and synchronous by default).
13222 </p></li><li><p>
13223 A keyboard action to affect start of logon (Ctrl-Alt-Del).
13224 </p></li><li><p>
13225 User credentials are validated, User profile is loaded (depends on policy settings).
13226 </p></li><li><p>
13227 An ordered list of User GPOs is obtained. The list contents depends on what is configured in respect of:
13229 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Is user a domain member, thus subject to particular policies</td></tr><tr><td>Loopback enablement, and the state of the loopback policy (Merge or Replace)</td></tr><tr><td>Location of the Active Directory itself</td></tr><tr><td>Has the list of GPOs changed. No processing is needed if not changed.</td></tr></table><p>
13230 </p></li><li><p>
13231 User Policies are applied from Active Directory. Note: There are several types.
13232 </p></li><li><p>
13233 Logon scripts are run. New to Win2K and Active Directory, logon scripts may be obtained based on Group
13234 Policy objects (hidden and executed synchronously). NT4 style logon scripts are then run in a normal
13235 window.
13236 </p></li><li><p>
13237 The User Interface as determined from the GPOs is presented. Note: In a Samba domain (like and NT4
13238 Domain) machine (system) policies are applied at start-up, User policies are applied at logon.
13239 </p></li></ol></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2969535"></a>Common Errors</h2></div></div><div></div></div><p>
13240 Policy related problems can be very difficult to diagnose and even more difficult to rectify. The following
13241 collection demonstrates only basic issues.
13242 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2969549"></a>Policy Does Not Work</h3></div></div><div></div></div><p>
13243 Question: We have created the <tt class="filename">config.pol</tt> file and put it in the <span class="emphasis"><em>NETLOGON</em></span> share.
13244 It has made no difference to our Win XP Pro machines, they just don't see it. IT worked fine with Win 98 but does not
13245 work any longer since we upgraded to Win XP Pro. Any hints?
13246 </p><p>
13247 <span class="emphasis"><em>ANSWER:</em></span> Policy files are NOT portable between Windows 9x / Me and MS Windows NT4 / 200x / XP based
13248 platforms. You need to use the NT4 Group Policy Editor to create a file called <tt class="filename">NTConfig.POL</tt> so that
13249 it is in the correct format for your MS Windows XP Pro clients.
13250 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="ProfileMgmt"></a>Chapter 24. Desktop Profile Management</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 3 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2970756">Features and Benefits</a></dt><dt><a href="#id2970790">Roaming Profiles</a></dt><dd><dl><dt><a href="#id2970831">Samba Configuration for Profile Handling</a></dt><dt><a href="#id2971236">Windows Client Profile Configuration Information</a></dt><dt><a href="#id2972407">Sharing Profiles between W9x/Me and NT4/200x/XP workstations</a></dt><dt><a href="#id2972472">Profile Migration from Windows NT4/200x Server to Samba</a></dt></dl></dd><dt><a href="#id2972737">Mandatory profiles</a></dt><dt><a href="#id2972795">Creating/Managing Group Profiles</a></dt><dt><a href="#id2972841">Default Profile for Windows Users</a></dt><dd><dl><dt><a href="#id2972861">MS Windows 9x/Me</a></dt><dt><a href="#id2973009">MS Windows NT4 Workstation</a></dt><dt><a href="#id2973563">MS Windows 200x/XP</a></dt></dl></dd><dt><a href="#id2974067">Common Errors</a></dt><dd><dl><dt><a href="#id2974080">How does one set up roaming profiles for just one (or a few) user/s or group/s?</a></dt><dt><a href="#id2974143">Can NOT use Roaming Profiles</a></dt><dt><a href="#id2974365">Changing the default profile</a></dt></dl></dd></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2970756"></a>Features and Benefits</h2></div></div><div></div></div><p>
13251 Roaming Profiles are feared by some, hated by a few, loved by many, and a Godsend for
13252 some administrators.
13253 </p><p>
13254 Roaming Profiles allow an administrator to make available a consistent user desktop
13255 as the user moves from one machine to another. This chapter provides much information
13256 regarding how to configure and manage Roaming Profiles.
13257 </p><p>
13258 While Roaming Profiles might sound like nirvana to some, they are a real and tangible
13259 problem to others. In particular, users of mobile computing tools, where often there may not
13260 be a sustained network connection, are often better served by purely Local Profiles.
13261 This chapter provides information to help the Samba administrator to deal with those
13262 situations also.
13263 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2970790"></a>Roaming Profiles</h2></div></div><div></div></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
13264 Roaming profiles support is different for Win9x / Me and Windows NT4/200x.
13265 </p></div><p>
13266 Before discussing how to configure roaming profiles, it is useful to see how
13267 Windows 9x / Me and Windows NT4/200x clients implement these features.
13268 </p><p>
13269 Windows 9x / Me clients send a NetUserGetInfo request to the server to get the user's
13270 profiles location. However, the response does not have room for a separate
13271 profiles location field, only the user's home share. This means that Win9X/Me
13272 profiles are restricted to being stored in the user's home directory.
13273 </p><p>
13274 Windows NT4/200x clients send a NetSAMLogon RPC request, which contains many fields,
13275 including a separate field for the location of the user's profiles.
13276 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2970831"></a>Samba Configuration for Profile Handling</h3></div></div><div></div></div><p>
13277 This section documents how to configure Samba for MS Windows client profile support.
13278 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2970844"></a>NT4/200x User Profiles</h4></div></div><div></div></div><p>
13279 To support Windows NT4/200x clients, in the [global] section of smb.conf set the
13280 following (for example):
13281 </p><p>
13282 </p><pre class="programlisting">
13283 logon path = \\profileserver\profileshare\profilepath\%U\moreprofilepath
13284 </pre><p>
13286 This is typically implemented like:
13288 </p><pre class="programlisting">
13289 logon path = \\%L\Profiles\%u
13290 </pre><p>
13291 where %L translates to the name of the Samba server and %u translates to the user name
13292 </p><p>
13293 The default for this option is <tt class="filename">\\%N\%U\profile</tt>,
13294 namely <tt class="filename">\\sambaserver\username\profile</tt>.
13295 The <tt class="filename">\\N%\%U</tt> service is created automatically by the [homes] service. If you are using
13296 a samba server for the profiles, you _must_ make the share specified in the logon path
13297 browseable. Please refer to the man page for <tt class="filename">smb.conf</tt> in respect of the different
13298 semantics of %L and %N, as well as %U and %u.
13299 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13300 MS Windows NT/2K clients at times do not disconnect a connection to a server
13301 between logons. It is recommended to NOT use the <i class="parameter"><tt>homes</tt></i>
13302 meta-service name as part of the profile share path.
13303 </p></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2970937"></a>Windows 9x / Me User Profiles</h4></div></div><div></div></div><p>
13304 To support Windows 9x / Me clients, you must use the <i class="parameter"><tt>logon home</tt></i> parameter. Samba has
13305 now been fixed so that <b class="userinput"><tt>net use /home</tt></b> now works as well, and it, too, relies
13306 on the <b class="command">logon home</b> parameter.
13307 </p><p>
13308 By using the logon home parameter, you are restricted to putting Win9x / Me
13309 profiles in the user's home directory. But wait! There is a trick you
13310 can use. If you set the following in the <i class="parameter"><tt>[global]</tt></i> section of your <tt class="filename">smb.conf</tt> file:
13311 </p><pre class="programlisting">
13312 logon home = \\%L\%U\.profiles
13313 </pre><p>
13314 then your Windows 9x / Me clients will dutifully put their clients in a subdirectory
13315 of your home directory called <tt class="filename">.profiles</tt> (thus making them hidden).
13316 </p><p>
13317 Not only that, but <b class="userinput"><tt>net use /home</tt></b> will also work, because of a feature in
13318 Windows 9x / Me. It removes any directory stuff off the end of the home directory area
13319 and only uses the server and share portion. That is, it looks like you
13320 specified <tt class="filename">\\%L\%U</tt> for <i class="parameter"><tt>logon home</tt></i>.
13321 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2971046"></a>Mixed Windows 9x / Me and Windows NT4/200x User Profiles</h4></div></div><div></div></div><p>
13322 You can support profiles for both Win9X and WinNT clients by setting both the
13323 <i class="parameter"><tt>logon home</tt></i> and <i class="parameter"><tt>logon path</tt></i> parameters. For example:
13324 </p><pre class="programlisting">
13325 logon home = \\%L\%u\.profiles
13326 logon path = \\%L\profiles\%u
13327 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2971085"></a>Disabling Roaming Profile Support</h4></div></div><div></div></div><p>
13328 A question often asked is &#8220;<span class="quote">How may I enforce use of local profiles?</span>&#8221; or
13329 &#8220;<span class="quote">How do I disable Roaming Profiles?</span>&#8221;
13330 </p><p>
13331 There are three ways of doing this:
13332 </p><div class="variablelist"><dl><dt><span class="term">In <tt class="filename">smb.conf</tt></span></dt><dd><p>
13333 Affect the following settings and ALL clients
13334 will be forced to use a local profile:
13335 </p><pre class="programlisting">
13336 logon home =
13337 logon path =
13338 </pre><p>
13339 </p></dd><dt><span class="term">MS Windows Registry:</span></dt><dd><p>
13340 By using the Microsoft Management Console gpedit.msc to instruct your MS Windows XP machine to use only a local profile. This of course modifies registry settings. The full path to the option is:
13342 </p><pre class="programlisting">
13343 Local Computer Policy\
13344 Computer Configuration\
13345 Administrative Templates\
13346 System\
13347 User Profiles\
13349 Disable: Only Allow Local User Profiles
13350 Disable: Prevent Roaming Profile Change from Propagating to the Server
13351 </pre><p>
13352 </p></dd><dt><span class="term">Change of Profile Type:</span></dt><dd><p>
13353 From the start menu right click on the
13354 My Computer icon, select <span class="guimenuitem">Properties</span>, click on the <span class="guilabel">User Profiles</span>
13355 tab, select the profile you wish to change from Roaming type to Local, click <span class="guibutton">Change Type</span>.
13356 </p></dd></dl></div><p>
13357 Consult the MS Windows registry guide for your particular MS Windows version for more
13358 information about which registry keys to change to enforce use of only local user
13359 profiles.
13360 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13361 The specifics of how to convert a local profile to a roaming profile, or a roaming profile
13362 to a local one vary according to the version of MS Windows you are running. Consult the
13363 Microsoft MS Windows Resource Kit for your version of Windows for specific information.
13364 </p></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2971236"></a>Windows Client Profile Configuration Information</h3></div></div><div></div></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2971244"></a>Windows 9x / Me Profile Setup</h4></div></div><div></div></div><p>
13365 When a user first logs in on Windows 9X, the file user.DAT is created,
13366 as are folders <tt class="filename">Start Menu</tt>, <tt class="filename">Desktop</tt>,
13367 <tt class="filename">Programs</tt> and <tt class="filename">Nethood</tt>.
13368 These directories and their contents will be merged with the local
13369 versions stored in <tt class="filename">c:\windows\profiles\username</tt> on subsequent logins,
13370 taking the most recent from each. You will need to use the <i class="parameter"><tt>[global]</tt></i>
13371 options <i class="parameter"><tt>preserve case = yes</tt></i>, <i class="parameter"><tt>short preserve case = yes</tt></i> and
13372 <i class="parameter"><tt>case sensitive = no</tt></i> in order to maintain capital letters in shortcuts
13373 in any of the profile folders.
13374 </p><p>
13375 The user.DAT file contains all the user's preferences. If you wish to
13376 enforce a set of preferences, rename their user.DAT file to user.MAN,
13377 and deny them write access to this file.
13378 </p><div class="orderedlist"><ol type="1"><li><p>
13379 On the Windows 9x / Me machine, go to <span class="guimenu">Control Panel</span> -&gt; <span class="guimenuitem">Passwords</span> and
13380 select the <span class="guilabel">User Profiles</span> tab. Select the required level of
13381 roaming preferences. Press <span class="guibutton">OK</span>, but do _not_ allow the computer
13382 to reboot.
13383 </p></li><li><p>
13384 On the Windows 9x / Me machine, go to <span class="guimenu">Control Panel</span> -&gt; <span class="guimenuitem">Network</span> -&gt;
13385 <span class="guimenuitem">Client for Microsoft Networks</span> -&gt; <span class="guilabel">Preferences</span>. Select <span class="guilabel">Log on to
13386 NT Domain</span>. Then, ensure that the Primary Logon is <span class="guilabel">Client for
13387 Microsoft Networks</span>. Press <span class="guibutton">OK</span>, and this time allow the computer
13388 to reboot.
13389 </p></li></ol></div><p>
13390 Under Windows 9x / Me Profiles are downloaded from the Primary Logon.
13391 If you have the Primary Logon as 'Client for Novell Networks', then
13392 the profiles and logon script will be downloaded from your Novell
13393 Server. If you have the Primary Logon as 'Windows Logon', then the
13394 profiles will be loaded from the local machine - a bit against the
13395 concept of roaming profiles, it would seem!
13396 </p><p>
13397 You will now find that the Microsoft Networks Login box contains
13398 [user, password, domain] instead of just [user, password]. Type in
13399 the samba server's domain name (or any other domain known to exist,
13400 but bear in mind that the user will be authenticated against this
13401 domain and profiles downloaded from it, if that domain logon server
13402 supports it), user name and user's password.
13403 </p><p>
13404 Once the user has been successfully validated, the Windows 9x / Me machine
13405 will inform you that <tt class="computeroutput">The user has not logged on before' and asks you
13406 if you wish to save the user's preferences?</tt> Select <span class="guibutton">yes</span>.
13407 </p><p>
13408 Once the Windows 9x / Me client comes up with the desktop, you should be able
13409 to examine the contents of the directory specified in the <i class="parameter"><tt>logon path</tt></i>
13410 on the samba server and verify that the <tt class="filename">Desktop</tt>, <tt class="filename">Start Menu</tt>,
13411 <tt class="filename">Programs</tt> and <tt class="filename">Nethood</tt> folders have been created.
13412 </p><p>
13413 These folders will be cached locally on the client, and updated when
13414 the user logs off (if you haven't made them read-only by then).
13415 You will find that if the user creates further folders or short-cuts,
13416 that the client will merge the profile contents downloaded with the
13417 contents of the profile directory already on the local client, taking
13418 the newest folders and short-cuts from each set.
13419 </p><p>
13420 If you have made the folders / files read-only on the samba server,
13421 then you will get errors from the Windows 9x / Me machine on logon and logout, as
13422 it attempts to merge the local and the remote profile. Basically, if
13423 you have any errors reported by the Windows 9x / Me machine, check the Unix file
13424 permissions and ownership rights on the profile directory contents,
13425 on the samba server.
13426 </p><p>
13427 If you have problems creating user profiles, you can reset the user's
13428 local desktop cache, as shown below. When this user then next logs in,
13429 they will be told that they are logging in &quot;for the first time&quot;.
13430 </p><div class="orderedlist"><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
13431 Before deleting the contents of the
13432 directory listed in the ProfilePath (this is likely to be
13433 <tt class="filename">c:\windows\profiles\username)</tt>, ask them if they
13434 have any important files stored on their desktop or in their start menu.
13435 Delete the contents of the directory ProfilePath (making a backup if any
13436 of the files are needed).
13437 </p><p>
13438 This will have the effect of removing the local (read-only hidden
13439 system file) user.DAT in their profile directory, as well as the
13440 local &quot;desktop&quot;, &quot;nethood&quot;, &quot;start menu&quot; and &quot;programs&quot; folders.
13441 </p></div><ol type="1"><li><p>
13442 instead of logging in under the [user, password, domain] dialog,
13443 press <span class="guibutton">escape</span>.
13444 </p></li><li><p>
13445 run the <b class="command">regedit.exe</b> program, and look in:
13446 </p><p>
13447 <tt class="filename">HKEY_LOCAL_MACHINE\Windows\CurrentVersion\ProfileList</tt>
13448 </p><p>
13449 you will find an entry, for each user, of ProfilePath. Note the
13450 contents of this key (likely to be <tt class="filename">c:\windows\profiles\username</tt>),
13451 then delete the key ProfilePath for the required user.
13452 </p><p>[Exit the registry editor].</p></li><li><p>
13453 search for the user's .PWL password-caching file in the <tt class="filename">c:\windows</tt>
13454 directory, and delete it.
13455 </p></li><li><p>
13456 log off the windows 9x / Me client.
13457 </p></li><li><p>
13458 check the contents of the profile path (see <i class="parameter"><tt>logon path</tt></i> described
13459 above), and delete the <tt class="filename">user.DAT</tt> or <tt class="filename">user.MAN</tt> file for the user,
13460 making a backup if required.
13461 </p></li></ol></div><p>
13462 If all else fails, increase samba's debug log levels to between 3 and 10,
13463 and / or run a packet trace program such as ethereal or <b class="command">netmon.exe</b>, and
13464 look for error messages.
13465 </p><p>
13466 If you have access to an Windows NT4/200x server, then first set up roaming profiles
13467 and / or netlogons on the Windows NT4/200x server. Make a packet trace, or examine
13468 the example packet traces provided with Windows NT4/200x server, and see what the
13469 differences are with the equivalent samba trace.
13470 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2971738"></a>Windows NT4 Workstation</h4></div></div><div></div></div><p>
13471 When a user first logs in to a Windows NT Workstation, the profile
13472 NTuser.DAT is created. The profile location can be now specified
13473 through the <i class="parameter"><tt>logon path</tt></i> parameter.
13474 </p><p>
13475 There is a parameter that is now available for use with NT Profiles:
13476 <i class="parameter"><tt>logon drive</tt></i>. This should be set to <tt class="filename">H:</tt> or any other drive, and
13477 should be used in conjunction with the new &quot;logon home&quot; parameter.
13478 </p><p>
13479 The entry for the NT4 profile is a _directory_ not a file. The NT
13480 help on profiles mentions that a directory is also created with a .PDS
13481 extension. The user, while logging in, must have write permission to
13482 create the full profile path (and the folder with the .PDS extension
13483 for those situations where it might be created.)
13484 </p><p>
13485 In the profile directory, Windows NT4 creates more folders than Windows 9x / Me.
13486 It creates <tt class="filename">Application Data</tt> and others, as well as <tt class="filename">Desktop</tt>, <tt class="filename">Nethood</tt>,
13487 <tt class="filename">Start Menu</tt> and <tt class="filename">Programs</tt>. The profile itself is stored in a file
13488 <tt class="filename">NTuser.DAT</tt>. Nothing appears to be stored in the .PDS directory, and
13489 its purpose is currently unknown.
13490 </p><p>
13491 You can use the <span class="application">System Control Panel</span> to copy a local profile onto
13492 a samba server (see NT Help on profiles: it is also capable of firing
13493 up the correct location in the <span class="application">System Control Panel</span> for you). The
13494 NT Help file also mentions that renaming <tt class="filename">NTuser.DAT</tt> to <tt class="filename">NTuser.MAN</tt>
13495 turns a profile into a mandatory one.
13496 </p><p>
13497 The case of the profile is significant. The file must be called
13498 <tt class="filename">NTuser.DAT</tt> or, for a mandatory profile, <tt class="filename">NTuser.MAN</tt>.
13499 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2971896"></a>Windows 2000/XP Professional</h4></div></div><div></div></div><p>
13500 You must first convert the profile from a local profile to a domain
13501 profile on the MS Windows workstation as follows:
13502 </p><div class="procedure"><ol type="1"><li><p>
13503 Log on as the <span class="emphasis"><em>LOCAL</em></span> workstation administrator.
13504 </p></li><li><p>
13505 Right click on the <span class="guiicon">My Computer</span> Icon, select <span class="guimenuitem">Properties</span>
13506 </p></li><li><p>
13507 Click on the <span class="guilabel">User Profiles</span> tab
13508 </p></li><li><p>
13509 Select the profile you wish to convert (click on it once)
13510 </p></li><li><p>
13511 Click on the button <span class="guibutton">Copy To</span>
13512 </p></li><li><p>
13513 In the <span class="guilabel">Permitted to use</span> box, click on the <span class="guibutton">Change</span> button.
13514 </p></li><li><p>
13515 Click on the 'Look in&quot; area that lists the machine name, when you click
13516 here it will open up a selection box. Click on the domain to which the
13517 profile must be accessible.
13518 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>You will need to log on if a logon box opens up. Eg: In the connect
13519 as: <i class="replaceable"><tt>MIDEARTH</tt></i>\root, password: <i class="replaceable"><tt>mypassword</tt></i>.</p></div></li><li><p>
13520 To make the profile capable of being used by anyone select 'Everyone'
13521 </p></li><li><p>
13522 Click <span class="guibutton">OK</span>. The Selection box will close.
13523 </p></li><li><p>
13524 Now click on the <span class="guibutton">Ok</span> button to create the profile in the path you
13525 nominated.
13526 </p></li></ol></div><p>
13527 Done. You now have a profile that can be edited using the samba-3.0.0
13528 <b class="command">profiles</b> tool.
13529 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13530 Under NT/2K the use of mandatory profiles forces the use of MS Exchange
13531 storage of mail data. That keeps desktop profiles usable.
13532 </p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><div class="procedure"><ol type="1"><li><p>
13533 This is a security check new to Windows XP (or maybe only
13534 Windows XP service pack 1). It can be disabled via a group policy in
13535 Active Directory. The policy is:</p><p><tt class="filename">Computer Configuration\Administrative Templates\System\User
13536 Profiles\Do not check for user ownership of Roaming Profile Folders</tt></p><p>...and it should be set to <tt class="constant">Enabled</tt>.
13537 Does the new version of samba have an Active Directory analogue? If so,
13538 then you may be able to set the policy through this.
13539 </p><p>
13540 If you cannot set group policies in samba, then you may be able to set
13541 the policy locally on each machine. If you want to try this, then do
13542 the following (N.B. I don't know for sure that this will work in the
13543 same way as a domain group policy):
13544 </p></li><li><p>
13545 On the XP workstation log in with an Administrator account.
13546 </p></li><li><p>Click: <span class="guimenu">Start</span>, <span class="guimenuitem">Run</span></p></li><li><p>Type: <b class="userinput"><tt>mmc</tt></b></p></li><li><p>Click: <span class="guibutton">OK</span></p></li><li><p>A Microsoft Management Console should appear.</p></li><li><p>Click: <span class="guimenu">File</span>, <span class="guimenuitem">Add/Remove Snap-in...</span>, <span class="guimenuitem">Add</span></p></li><li><p>Double-Click: <span class="guiicon">Group Policy</span></p></li><li><p>Click: <span class="guibutton">Finish</span>, <span class="guibutton">Close</span></p></li><li><p>Click: <span class="guibutton">OK</span></p></li><li><p>In the &quot;Console Root&quot; window:</p></li><li><p>Expand: <span class="guiicon">Local Computer Policy</span>, <span class="guiicon">Computer Configuration</span>,
13547 <span class="guiicon">Administrative Templates</span>, <span class="guiicon">System</span>, <span class="guiicon">User Profiles</span></p></li><li><p>Double-Click: <span class="guilabel">Do not check for user ownership of Roaming Profile Folders</span></p></li><li><p>Select: <span class="guilabel">Enabled</span></p></li><li><p>Click: <span class="guibutton">OK</span></p></li><li><p>Close the whole console. You do not need to save the settings (this
13548 refers to the console settings rather than the policies you have
13549 changed).</p></li><li><p>Reboot</p></li></ol></div></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2972407"></a>Sharing Profiles between W9x/Me and NT4/200x/XP workstations</h3></div></div><div></div></div><p>
13550 Sharing of desktop profiles between Windows versions is NOT recommended.
13551 Desktop profiles are an evolving phenomenon and profiles for later versions
13552 of MS Windows clients add features that may interfere with earlier versions
13553 of MS Windows clients. Probably the more salient reason to NOT mix profiles
13554 is that when logging off an earlier version of MS Windows the older format
13555 of profile contents may overwrite information that belongs to the newer
13556 version resulting in loss of profile information content when that user logs
13557 on again with the newer version of MS Windows.
13558 </p><p>
13559 If you then want to share the same Start Menu / Desktop with W9x/Me, you will
13560 need to specify a common location for the profiles. The smb.conf parameters
13561 that need to be common are <i class="parameter"><tt>logon path</tt></i> and
13562 <i class="parameter"><tt>logon home</tt></i>.
13563 </p><p>
13564 If you have this set up correctly, you will find separate <tt class="filename">user.DAT</tt> and
13565 <tt class="filename">NTuser.DAT</tt> files in the same profile directory.
13566 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2972472"></a>Profile Migration from Windows NT4/200x Server to Samba</h3></div></div><div></div></div><p>
13567 There is nothing to stop you specifying any path that you like for the
13568 location of users' profiles. Therefore, you could specify that the
13569 profile be stored on a samba server, or any other SMB server, as long as
13570 that SMB server supports encrypted passwords.
13571 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2972489"></a>Windows NT4 Profile Management Tools</h4></div></div><div></div></div><p>
13572 Unfortunately, the Resource Kit information is specific to the version of MS Windows
13573 NT4/200x. The correct resource kit is required for each platform.
13574 </p><p>
13575 Here is a quick guide:
13576 </p><div class="procedure"><ol type="1"><li><p>
13577 On your NT4 Domain Controller, right click on <span class="guiicon">My Computer</span>, then
13578 select the tab labelled <span class="guilabel">User Profiles</span>.
13579 </p></li><li><p>
13580 Select a user profile you want to migrate and click on it.
13581 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>I am using the term &quot;migrate&quot; loosely. You can copy a profile to
13582 create a group profile. You can give the user 'Everyone' rights to the
13583 profile you copy this to. That is what you need to do, since your samba
13584 domain is not a member of a trust relationship with your NT4 PDC.</p></div></li><li><p>Click the <span class="guibutton">Copy To</span> button.</p></li><li><p>In the box labelled <span class="guilabel">Copy Profile to</span> add your new path, eg:
13585 <tt class="filename">c:\temp\foobar</tt></p></li><li><p>Click on the button <span class="guibutton">Change</span> in the <span class="guilabel">Permitted to use</span> box.</p></li><li><p>Click on the group 'Everyone' and then click <span class="guibutton">OK</span>. This closes the
13586 'choose user' box.</p></li><li><p>Now click <span class="guibutton">OK</span>.</p></li></ol></div><p>
13587 Follow the above for every profile you need to migrate.
13588 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2972658"></a>Side bar Notes</h4></div></div><div></div></div><p>
13589 You should obtain the SID of your NT4 domain. You can use smbpasswd to do
13590 this. Read the man page.</p><p>
13591 With Samba-3.0.0 alpha code you can import all you NT4 domain accounts
13592 using the net samsync method. This way you can retain your profile
13593 settings as well as all your users.
13594 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2972680"></a>moveuser.exe</h4></div></div><div></div></div><p>
13595 The W2K professional resource kit has moveuser.exe. moveuser.exe changes
13596 the security of a profile from one user to another. This allows the account
13597 domain to change, and/or the user name to change.
13598 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2972696"></a>Get SID</h4></div></div><div></div></div><p>
13599 You can identify the SID by using GetSID.exe from the Windows NT Server 4.0
13600 Resource Kit.
13601 </p><p>
13602 Windows NT 4.0 stores the local profile information in the registry under
13603 the following key:
13604 <tt class="filename">HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProfileList</tt>
13605 </p><p>
13606 Under the ProfileList key, there will be subkeys named with the SIDs of the
13607 users who have logged on to this computer. (To find the profile information
13608 for the user whose locally cached profile you want to move, find the SID for
13609 the user with the GetSID.exe utility.) Inside of the appropriate user's
13610 subkey, you will see a string value named ProfileImagePath.
13611 </p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2972737"></a>Mandatory profiles</h2></div></div><div></div></div><p>
13612 A Mandatory Profile is a profile that the user does NOT have the ability to overwrite.
13613 During the user's session it may be possible to change the desktop environment, but
13614 as the user logs out all changes made will be lost. If it is desired to NOT allow the
13615 user any ability to change the desktop environment then this must be done through
13616 policy settings. See previous chapter.
13617 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13618 Under NO circumstances should the profile directory (or it's contents) be made read-only
13619 as this may render the profile un-usable.
13620 </p></div><p>
13621 For MS Windows NT4/200x/XP the above method can be used to create mandatory profiles
13622 also. To convert a group profile into a mandatory profile simply locate the NTUser.DAT
13623 file in the copied profile and rename it to NTUser.MAN.
13624 </p><p>
13625 For MS Windows 9x / Me it is the <tt class="filename">User.DAT</tt> file that must be renamed to <tt class="filename">User.MAN</tt> to
13626 affect a mandatory profile.
13627 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2972795"></a>Creating/Managing Group Profiles</h2></div></div><div></div></div><p>
13628 Most organisations are arranged into departments. There is a nice benefit in
13629 this fact since usually most users in a department will require the same desktop
13630 applications and the same desktop layout. MS Windows NT4/200x/XP will allow the
13631 use of Group Profiles. A Group Profile is a profile that is created firstly using
13632 a template (example) user. Then using the profile migration tool (see above) the
13633 profile is assigned access rights for the user group that needs to be given access
13634 to the group profile.
13635 </p><p>
13636 The next step is rather important. <span class="emphasis"><em>Please note:</em></span> Instead of assigning a group profile
13637 to users (ie: Using User Manager) on a &quot;per user&quot; basis, the group itself is assigned
13638 the now modified profile.
13639 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13640 Be careful with group profiles, if the user who is a member of a group also
13641 has a personal profile, then the result will be a fusion (merge) of the two.
13642 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2972841"></a>Default Profile for Windows Users</h2></div></div><div></div></div><p>
13643 MS Windows 9x / Me and NT4/200x/XP will use a default profile for any user for whom
13644 a profile does not already exist. Armed with a knowledge of where the default profile
13645 is located on the Windows workstation, and knowing which registry keys affect the path
13646 from which the default profile is created, it is possible to modify the default profile
13647 to one that has been optimised for the site. This has significant administrative
13648 advantages.
13649 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2972861"></a>MS Windows 9x/Me</h3></div></div><div></div></div><p>
13650 To enable default per use profiles in Windows 9x / Me you can either use the <span class="application">Windows 98 System
13651 Policy Editor</span> or change the registry directly.
13652 </p><p>
13653 To enable default per user profiles in Windows 9x / Me, launch the <span class="application">System Policy Editor</span>, then
13654 select <span class="guimenu">File</span> -&gt; <span class="guimenuitem">Open Registry</span>, then click on the
13655 <span class="guiicon">Local Computer</span> icon, click on <span class="guilabel">Windows 98 System</span>,
13656 select <span class="guilabel">User Profiles</span>, click on the enable box. Do not forget to save the registry changes.
13657 </p><p>
13658 To modify the registry directly, launch the <span class="application">Registry Editor</span> (<b class="command">regedit.exe</b>), select the hive
13659 <tt class="filename">HKEY_LOCAL_MACHINE\Network\Logon</tt>. Now add a DWORD type key with the name
13660 &quot;User Profiles&quot;, to enable user profiles set the value to 1, to disable user profiles set it to 0.
13661 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2972959"></a>How User Profiles Are Handled in Windows 9x / Me?</h4></div></div><div></div></div><p>
13662 When a user logs on to a Windows 9x / Me machine, the local profile path,
13663 <tt class="filename">HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\ProfileList</tt>, is checked
13664 for an existing entry for that user:
13665 </p><p>
13666 If the user has an entry in this registry location, Windows 9x / Me checks for a locally cached
13667 version of the user profile. Windows 9x / Me also checks the user's home directory (or other
13668 specified directory if the location has been modified) on the server for the User Profile.
13669 If a profile exists in both locations, the newer of the two is used. If the User Profile exists
13670 on the server, but does not exist on the local machine, the profile on the server is downloaded
13671 and used. If the User Profile only exists on the local machine, that copy is used.
13672 </p><p>
13673 If a User Profile is not found in either location, the Default User Profile from the Windows 9x / Me
13674 machine is used and is copied to a newly created folder for the logged on user. At log off, any
13675 changes that the user made are written to the user's local profile. If the user has a roaming
13676 profile, the changes are written to the user's profile on the server.
13677 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2973009"></a>MS Windows NT4 Workstation</h3></div></div><div></div></div><p>
13678 On MS Windows NT4 the default user profile is obtained from the location
13679 <tt class="filename">%SystemRoot%\Profiles</tt> which in a default installation will translate to
13680 <tt class="filename">C:\WinNT\Profiles</tt>. Under this directory on a clean install there will be
13681 three (3) directories: <tt class="filename">Administrator</tt>, <tt class="filename">All Users</tt>, <tt class="filename">Default User</tt>.
13682 </p><p>
13683 The <tt class="filename">All Users</tt> directory contains menu settings that are common across all
13684 system users. The <tt class="filename">Default User</tt> directory contains menu entries that are
13685 customisable per user depending on the profile settings chosen/created.
13686 </p><p>
13687 When a new user first logs onto an MS Windows NT4 machine a new profile is created from:
13688 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>All Users settings</td></tr><tr><td>Default User settings (contains the default NTUser.DAT file)</td></tr></table><p>
13689 When a user logs onto an MS Windows NT4 machine that is a member of a Microsoft security domain
13690 the following steps are followed in respect of profile handling:
13691 </p><div class="procedure"><ol type="1"><li><p>
13692 The users' account information which is obtained during the logon process contains
13693 the location of the users' desktop profile. The profile path may be local to the
13694 machine or it may be located on a network share. If there exists a profile at the location
13695 of the path from the user account, then this profile is copied to the location
13696 <tt class="filename">%SystemRoot%\Profiles\%USERNAME%</tt>. This profile then inherits the
13697 settings in the <tt class="filename">All Users</tt> profile in the <tt class="filename">%SystemRoot%\Profiles</tt>
13698 location.
13699 </p></li><li><p>
13700 If the user account has a profile path, but at it's location a profile does not exist,
13701 then a new profile is created in the <tt class="filename">%SystemRoot%\Profiles\%USERNAME%</tt>
13702 directory from reading the <tt class="filename">Default User</tt> profile.
13703 </p></li><li><p>
13704 If the NETLOGON share on the authenticating server (logon server) contains a policy file
13705 (<tt class="filename">NTConfig.POL</tt>) then it's contents are applied to the <tt class="filename">NTUser.DAT</tt>
13706 which is applied to the <tt class="filename">HKEY_CURRENT_USER</tt> part of the registry.
13707 </p></li><li><p>
13708 When the user logs out, if the profile is set to be a roaming profile it will be written
13709 out to the location of the profile. The <tt class="filename">NTuser.DAT</tt> file is then
13710 re-created from the contents of the <tt class="filename">HKEY_CURRENT_USER</tt> contents.
13711 Thus, should there not exist in the NETLOGON share an <tt class="filename">NTConfig.POL</tt> at the
13712 next logon, the effect of the previous <tt class="filename">NTConfig.POL</tt> will still be held
13713 in the profile. The effect of this is known as <span class="emphasis"><em>tatooing</em></span>.
13714 </p></li></ol></div><p>
13715 MS Windows NT4 profiles may be <span class="emphasis"><em>Local</em></span> or <span class="emphasis"><em>Roaming</em></span>. A Local profile
13716 will stored in the <tt class="filename">%SystemRoot%\Profiles\%USERNAME%</tt> location. A roaming profile will
13717 also remain stored in the same way, unless the following registry key is created:
13718 </p><p>
13719 </p><pre class="programlisting">
13720 HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\Windows NT\CurrentVersion\winlogon\
13721 &quot;DeleteRoamingCache&quot;=dword:00000001
13722 </pre><p>
13724 In which case, the local copy (in <tt class="filename">%SystemRoot%\Profiles\%USERNAME%</tt>) will be
13725 deleted on logout.
13726 </p><p>
13727 Under MS Windows NT4 default locations for common resources (like <tt class="filename">My Documents</tt>
13728 may be redirected to a network share by modifying the following registry keys. These changes may be affected
13729 via use of the System Policy Editor (to do so may require that you create your owns template extension
13730 for the policy editor to allow this to be done through the GUI. Another way to do this is by way of first
13731 creating a default user profile, then while logged in as that user, run regedt32 to edit the key settings.
13732 </p><p>
13733 The Registry Hive key that affects the behaviour of folders that are part of the default user profile
13734 are controlled by entries on Windows NT4 is:
13735 </p><p>
13736 <tt class="filename">HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\</tt>
13737 </p><p>
13738 The above hive key contains a list of automatically managed folders. The default entries are:
13739 </p><p>
13740 </p><div class="table"><a name="id2973359"></a><p class="title"><b>Table 24.1. User Shell Folder registry keys default values</b></p><table summary="User Shell Folder registry keys default values" border="1"><colgroup><col><col></colgroup><thead><tr><th>Name</th><th>Default Value</th></tr></thead><tbody><tr><td>AppData</td><td>%USERPROFILE%\Application Data</td></tr><tr><td>Desktop</td><td>%USERPROFILE%\Desktop</td></tr><tr><td>Favorites</td><td>%USERPROFILE%\Favorites</td></tr><tr><td>NetHood</td><td>%USERPROFILE%\NetHood</td></tr><tr><td>PrintHood</td><td>%USERPROFILE%\PrintHood</td></tr><tr><td>Programs</td><td>%USERPROFILE%\Start Menu\Programs</td></tr><tr><td>Recent</td><td>%USERPROFILE%\Recent</td></tr><tr><td>SendTo</td><td>%USERPROFILE%\SendTo</td></tr><tr><td>Start Menu </td><td>%USERPROFILE%\Start Menu</td></tr><tr><td>Startup</td><td>%USERPROFILE%\Start Menu\Programs\Startup</td></tr></tbody></table></div><p>
13741 </p><p>
13742 The registry key that contains the location of the default profile settings is:
13743 </p><p>
13744 <tt class="filename">HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders</tt>
13745 </p><p>
13746 The default entries are:
13748 </p><div class="table"><a name="id2973503"></a><p class="title"><b>Table 24.2. Defaults of profile settings registry keys</b></p><table summary="Defaults of profile settings registry keys" border="1"><colgroup><col><col></colgroup><tbody><tr><td>Common Desktop</td><td>%SystemRoot%\Profiles\All Users\Desktop</td></tr><tr><td>Common Programs</td><td>%SystemRoot%\Profiles\All Users\Programs</td></tr><tr><td>Common Start Menu</td><td>%SystemRoot%\Profiles\All Users\Start Menu</td></tr><tr><td>Common Startup</td><td>%SystemRoot%\Profiles\All Users\Start Menu\Programs\Startup</td></tr></tbody></table></div><p>
13749 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2973563"></a>MS Windows 200x/XP</h3></div></div><div></div></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13750 MS Windows XP Home Edition does use default per user profiles, but can not participate
13751 in domain security, can not log onto an NT/ADS style domain, and thus can obtain the profile
13752 only from itself. While there are benefits in doing this the beauty of those MS Windows
13753 clients that CAN participate in domain logon processes allows the administrator to create
13754 a global default profile and to enforce it through the use of Group Policy Objects (GPOs).
13755 </p></div><p>
13756 When a new user first logs onto MS Windows 200x/XP machine the default profile is obtained from
13757 <tt class="filename">C:\Documents and Settings\Default User</tt>. The administrator can modify (or change
13758 the contents of this location and MS Windows 200x/XP will gladly use it. This is far from the optimum
13759 arrangement since it will involve copying a new default profile to every MS Windows 200x/XP client
13760 workstation.
13761 </p><p>
13762 When MS Windows 200x/XP participate in a domain security context, and if the default user
13763 profile is not found, then the client will search for a default profile in the NETLOGON share
13764 of the authenticating server. ie: In MS Windows parlance:
13765 <tt class="filename">%LOGONSERVER%\NETLOGON\Default User</tt> and if one exits there it will copy this
13766 to the workstation to the <tt class="filename">C:\Documents and Settings\</tt> under the Windows
13767 login name of the user.
13768 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13769 This path translates, in Samba parlance, to the <tt class="filename">smb.conf</tt> <i class="parameter"><tt>[NETLOGON]</tt></i> share. The directory
13770 should be created at the root of this share and must be called <tt class="filename">Default Profile</tt>.
13771 </p></div><p>
13772 If a default profile does not exist in this location then MS Windows 200x/XP will use the local
13773 default profile.
13774 </p><p>
13775 On logging out, the users' desktop profile will be stored to the location specified in the registry
13776 settings that pertain to the user. If no specific policies have been created, or passed to the client
13777 during the login process (as Samba does automatically), then the user's profile will be written to
13778 the local machine only under the path <tt class="filename">C:\Documents and Settings\%USERNAME%</tt>.
13779 </p><p>
13780 Those wishing to modify the default behaviour can do so through three methods:
13781 </p><div class="itemizedlist"><ul type="disc"><li><p>
13782 Modify the registry keys on the local machine manually and place the new default profile in the
13783 NETLOGON share root - NOT recommended as it is maintenance intensive.
13784 </p></li><li><p>
13785 Create an NT4 style NTConfig.POL file that specified this behaviour and locate this file
13786 in the root of the NETLOGON share along with the new default profile.
13787 </p></li><li><p>
13788 Create a GPO that enforces this through Active Directory, and place the new default profile
13789 in the NETLOGON share.
13790 </p></li></ul></div><p>
13791 The Registry Hive key that affects the behaviour of folders that are part of the default user profile
13792 are controlled by entries on Windows 200x/XP is:
13793 </p><p>
13794 <tt class="filename">HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\</tt>
13795 </p><p>
13796 The above hive key contains a list of automatically managed folders. The default entries are:
13797 </p><p>
13798 </p><div class="table"><a name="id2973759"></a><p class="title"><b>Table 24.3. Defaults of default user profile paths registry keys</b></p><table summary="Defaults of default user profile paths registry keys" border="1"><colgroup><col><col></colgroup><thead><tr><th>Name</th><th>Default Value</th></tr></thead><tbody><tr><td>AppData</td><td>%USERPROFILE%\Application Data</td></tr><tr><td>Cache</td><td>%USERPROFILE%\Local Settings\Temporary Internet Files</td></tr><tr><td>Cookies</td><td>%USERPROFILE%\Cookies</td></tr><tr><td>Desktop</td><td>%USERPROFILE%\Desktop</td></tr><tr><td>Favorites</td><td>%USERPROFILE%\Favorites</td></tr><tr><td>History</td><td>%USERPROFILE%\Local Settings\History</td></tr><tr><td>Local AppData</td><td>%USERPROFILE%\Local Settings\Application Data</td></tr><tr><td>Local Settings</td><td>%USERPROFILE%\Local Settings</td></tr><tr><td>My Pictures</td><td>%USERPROFILE%\My Documents\My Pictures</td></tr><tr><td>NetHood</td><td>%USERPROFILE%\NetHood</td></tr><tr><td>Personal</td><td>%USERPROFILE%\My Documents</td></tr><tr><td>PrintHood</td><td>%USERPROFILE%\PrintHood</td></tr><tr><td>Programs</td><td>%USERPROFILE%\Start Menu\Programs</td></tr><tr><td>Recent</td><td>%USERPROFILE%\Recent</td></tr><tr><td>SendTo</td><td>%USERPROFILE%\SendTo</td></tr><tr><td>Start Menu</td><td>%USERPROFILE%\Start Menu</td></tr><tr><td>Startup</td><td>%USERPROFILE%\Start Menu\Programs\Startup</td></tr><tr><td>Templates</td><td>%USERPROFILE%\Templates</td></tr></tbody></table></div><p>
13799 </p><p>
13800 There is also an entry called &quot;Default&quot; that has no value set. The default entry is of type <tt class="constant">REG_SZ</tt>, all
13801 the others are of type <tt class="constant">REG_EXPAND_SZ</tt>.
13802 </p><p>
13803 It makes a huge difference to the speed of handling roaming user profiles if all the folders are
13804 stored on a dedicated location on a network server. This means that it will NOT be necessary to
13805 write the Outlook PST file over the network for every login and logout.
13806 </p><p>
13807 To set this to a network location you could use the following examples:
13808 </p><p><tt class="filename">%LOGONSERVER%\%USERNAME%\Default Folders</tt></p><p>
13809 This would store the folders in the user's home directory under a directory called <tt class="filename">Default Folders</tt>
13810 You could also use:
13811 </p><p><tt class="filename">\\<i class="replaceable"><tt>SambaServer</tt></i>\<i class="replaceable"><tt>FolderShare</tt></i>\%USERNAME%</tt></p><p>
13812 in which case the default folders will be stored in the server named <i class="replaceable"><tt>SambaServer</tt></i>
13813 in the share called <i class="replaceable"><tt>FolderShare</tt></i> under a directory that has the name of the MS Windows
13814 user as seen by the Linux/Unix file system.
13815 </p><p>
13816 Please note that once you have created a default profile share, you MUST migrate a user's profile
13817 (default or custom) to it.
13818 </p><p>
13819 MS Windows 200x/XP profiles may be <span class="emphasis"><em>Local</em></span> or <span class="emphasis"><em>Roaming</em></span>.
13820 A roaming profile will be cached locally unless the following registry key is created:
13821 </p><p><tt class="filename">HKEY_LOCAL_MACHINE\SYSTEM\Software\Microsoft\Windows NT\CurrentVersion\winlogon\&quot;DeleteRoamingCache&quot;=dword:00000001</tt></p><p>
13822 In which case, the local cache copy will be deleted on logout.
13823 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2974067"></a>Common Errors</h2></div></div><div></div></div><p>
13824 The following are some typical errors/problems/questions that have been asked.
13825 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2974080"></a>How does one set up roaming profiles for just one (or a few) user/s or group/s?</h3></div></div><div></div></div><p>
13826 With samba-2.2.x the choice you have is to enable or disable roaming
13827 profiles support. It is a global only setting. The default is to have
13828 roaming profiles and the default path will locate them in the user's home
13829 directory.
13830 </p><p>
13831 If disabled globally then no-one will have roaming profile ability.
13832 If enabled and you want it to apply only to certain machines, then on
13833 those machines on which roaming profile support is NOT wanted it is then
13834 necessary to disable roaming profile handling in the registry of each such
13835 machine.
13836 </p><p>
13837 With samba-3.0.0 (soon to be released) you can have a global profile
13838 setting in smb.conf _AND_ you can over-ride this by per-user settings
13839 using the Domain User Manager (as with MS Windows NT4/ Win 2Kx).
13840 </p><p>
13841 In any case, you can configure only one profile per user. That profile can
13842 be either:
13843 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>A profile unique to that user</td></tr><tr><td>A mandatory profile (one the user can not change)</td></tr><tr><td>A group profile (really should be mandatory ie:unchangable)</td></tr></table></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2974143"></a>Can NOT use Roaming Profiles</h3></div></div><div></div></div><p>
13844 &#8220;<span class="quote">
13845 I dont want Roaming profile to be implemented, I just want to give users
13846 local profiles only.
13848 Please help me I am totally lost with this error from past two days I tried
13849 everything and googled around quite a bit but of no help. Please help me.
13850 </span>&#8221;</p><p>
13851 Your choices are:
13854 </p><div class="variablelist"><dl><dt><span class="term">Local profiles</span></dt><dd><p>
13855 I know of no registry keys that will allow auto-deletion of LOCAL profiles on log out
13856 </p></dd><dt><span class="term">Roaming profiles</span></dt><dd><p>
13857 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>can use auto-delete on logout option</td></tr><tr><td>requires a registry key change on workstation</td></tr></table><p>
13859 Your choices are:
13861 </p><div class="variablelist"><dl><dt><span class="term">Personal Roaming profiles</span></dt><dd><p>
13862 - should be preserved on a central server
13863 - workstations 'cache' (store) a local copy
13864 - used in case the profile can not be downloaded
13865 at next logon
13866 </p></dd><dt><span class="term">Group profiles</span></dt><dd><p>- loaded from a central place</p></dd><dt><span class="term">Mandatory profiles</span></dt><dd><p>
13867 - can be personal or group
13868 - can NOT be changed (except by an administrator
13869 </p></dd></dl></div><p>
13870 </p></dd></dl></div><p>
13872 </p><p>
13873 A WinNT4/2K/XP profile can vary in size from 130KB to off the scale.
13874 Outlook PST files are most often part of the profile and can be many GB in
13875 size. On average (in a well controlled environment) roaming profile size of
13876 2MB is a good rule of thumb to use for planning purposes. In an
13877 undisciplined environment I have seen up to 2GB profiles. Users tend to
13878 complain when it take an hour to log onto a workstation but they harvest
13879 the fruits of folly (and ignorance).
13880 </p><p>
13881 The point of all the above is to show that roaming profiles and good
13882 controls of how they can be changed as well as good discipline make up for
13883 a problem free site.
13884 </p><p>
13885 Microsoft's answer to the PST problem is to store all email in an MS
13886 Exchange Server back-end. But this is another story ...!
13887 </p><p>
13888 So, having LOCAL profiles means:
13890 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>If lots of users user each machine - lot's of local disk storage needed for local profiles</td></tr><tr><td>Every workstation the user logs into has it's own profile - can be very different from machine to machine</td></tr></table><p>
13892 On the other hand, having roaming profiles means:
13893 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>The network administrator can control EVERY aspect of user profiles</td></tr><tr><td>With the use of mandatory profiles - a drastic reduction in network management overheads</td></tr><tr><td>User unhappiness about not being able to change their profiles soon fades as they get used to being able to work reliably</td></tr></table><p>
13895 </p><p>
13896 I have managed and installed MANY NT/2K networks and have NEVER found one
13897 where users who move from machine to machine are happy with local
13898 profiles. In the long run local profiles bite them.
13899 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2974365"></a>Changing the default profile</h3></div></div><div></div></div><p>&#8220;<span class="quote">
13900 When the client tries to logon to the PDC it looks for a profile to download
13901 where do I put this default profile.
13902 </span>&#8221;</p><p>
13903 Firstly, your samba server need to be configured as a domain controller.
13904 </p><pre class="programlisting">
13905 server = user
13906 os level = 32 (or more)
13907 domain logons = Yes
13908 </pre><p>
13909 Plus you need to have a <i class="parameter"><tt>[netlogon]</tt></i> share that is world readable.
13910 It is a good idea to add a logon script to pre-set printer and
13911 drive connections. There is also a facility for automatically
13912 synchronizing the workstation time clock with that of the logon
13913 server (another good thing to do).
13914 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13915 To invoke auto-deletion of roaming profile from the local
13916 workstation cache (disk storage) you need to use the <span class="application">Group Policy Editor</span>
13917 to create a file called <tt class="filename">NTConfig.POL</tt> with the appropriate entries. This
13918 file needs to be located in the <i class="parameter"><tt>netlogon</tt></i> share root directory.</p></div><p>
13919 Oh, of course the windows clients need to be members of the domain.
13920 Workgroup machines do NOT do network logons - so they never see domain
13921 profiles.
13922 </p><p>
13923 Secondly, for roaming profiles you need:
13925 logon path = \\%N\profiles\%U (with some such path)
13926 logon drive = H: (Z: is the default)
13928 Plus you need a PROFILES share that is world writable.
13929 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="pam"></a>Chapter 25. PAM based Distributed Authentication</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Stephen</span> <span class="surname">Langasek</span></h3><div class="affiliation"><div class="address"><p><tt class="email">&lt;<a href="mailto:vorlon@netexpress.net">vorlon@netexpress.net</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 31, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2978309">Features and Benefits</a></dt><dt><a href="#id2978577">Technical Discussion</a></dt><dd><dl><dt><a href="#id2978595">PAM Configuration Syntax</a></dt><dt><a href="#id2979265">Example System Configurations</a></dt><dt><a href="#id2979567">smb.conf PAM Configuration</a></dt><dt><a href="#id2979625">Remote CIFS Authentication using winbindd.so</a></dt><dt><a href="#id2979709">Password Synchronization using pam_smbpass.so</a></dt></dl></dd><dt><a href="#id2980075">Common Errors</a></dt><dd><dl><dt><a href="#id2980089">pam_winbind problem</a></dt></dl></dd></dl></div><p>
13930 This chapter you should help you to deploy winbind based authentication on any PAM enabled
13931 Unix/Linux system. Winbind can be used to enable user level application access authentication
13932 from any MS Windows NT Domain, MS Windows 200x Active Directory based domain, or any Samba
13933 based domain environment. It will also help you to configure PAM based local host access
13934 controls that are appropriate to your Samba configuration.
13935 </p><p>
13936 In addition to knowing how to configure winbind into PAM, you will learn generic PAM management
13937 possibilities and in particular how to deploy tools like pam_smbpass.so to your advantage.
13938 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
13939 The use of Winbind require more than PAM configuration alone. Please refer to <a href="#winbind" title="Chapter 21. Integrated Logon Support using Winbind">the Winbind chapter</a>.
13940 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2978309"></a>Features and Benefits</h2></div></div><div></div></div><p>
13941 A number of Unix systems (eg: Sun Solaris), as well as the xxxxBSD family and Linux,
13942 now utilize the Pluggable Authentication Modules (PAM) facility to provide all authentication,
13943 authorization and resource control services. Prior to the introduction of PAM, a decision
13944 to use an alternative to the system password database (<tt class="filename">/etc/passwd</tt>)
13945 would require the provision of alternatives for all programs that provide security services.
13946 Such a choice would involve provision of alternatives to such programs as: <b class="command">login</b>,
13947 <b class="command">passwd</b>, <b class="command">chown</b>, etc.
13948 </p><p>
13949 PAM provides a mechanism that disconnects these security programs from the underlying
13950 authentication/authorization infrastructure. PAM is configured either through one file
13951 <tt class="filename">/etc/pam.conf</tt> (Solaris), or by editing individual files that are
13952 located in <tt class="filename">/etc/pam.d</tt>.
13953 </p><p>
13954 On PAM enabled Unix/Linux systems it is an easy matter to configure the system to use any
13955 authentication backend, so long as the appropriate dynamically loadable library modules
13956 are available for it. The backend may be local to the system, or may be centralised on a
13957 remote server.
13958 </p><p>
13959 PAM support modules are available for:
13960 </p><div class="variablelist"><dl><dt><span class="term"><tt class="filename">/etc/passwd</tt></span></dt><dd><p>-</p><p>
13961 There are several PAM modules that interact with this standard Unix user
13962 database. The most common are called: pam_unix.so, pam_unix2.so, pam_pwdb.so
13963 and pam_userdb.so.
13964 </p></dd><dt><span class="term">Kerberos</span></dt><dd><p>-</p><p>
13965 The pam_krb5.so module allows the use of any Kerberos compliant server.
13966 This tool is used to access MIT Kerberos, Heimdal Kerberos, and potentially
13967 Microsoft Active Directory (if enabled).
13968 </p></dd><dt><span class="term">LDAP</span></dt><dd><p>-</p><p>
13969 The pam_ldap.so module allows the use of any LDAP v2 or v3 compatible backend
13970 server. Commonly used LDAP backend servers include: OpenLDAP v2.0 and v2.1,
13971 Sun ONE iDentity server, Novell eDirectory server, Microsoft Active Directory.
13972 </p></dd><dt><span class="term">NetWare Bindery</span></dt><dd><p>-</p><p>
13973 The pam_ncp_auth.so module allows authentication off any bindery enabled
13974 NetWare Core Protocol based server.
13975 </p></dd><dt><span class="term">SMB Password</span></dt><dd><p>-</p><p>
13976 This module, called pam_smbpass.so, will allow user authentication off
13977 the passdb backend that is configured in the Samba <tt class="filename">smb.conf</tt> file.
13978 </p></dd><dt><span class="term">SMB Server</span></dt><dd><p>-</p><p>
13979 The pam_smb_auth.so module is the original MS Windows networking authentication
13980 tool. This module has been somewhat outdated by the Winbind module.
13981 </p></dd><dt><span class="term">Winbind</span></dt><dd><p>-</p><p>
13982 The pam_winbind.so module allows Samba to obtain authentication from any
13983 MS Windows Domain Controller. It can just as easily be used to authenticate
13984 users for access to any PAM enabled application.
13985 </p></dd><dt><span class="term">RADIUS</span></dt><dd><p>-</p><p>
13986 There is a PAM RADIUS (Remote Access Dial-In User Service) authentication
13987 module. In most cases the administrator will need to locate the source code
13988 for this tool and compile and install it themselves. RADIUS protocols are
13989 used by many routers and terminal servers.
13990 </p></dd></dl></div><p>
13991 Of the above, Samba provides the pam_smbpasswd.so and the pam_winbind.so modules alone.
13992 </p><p>
13993 Once configured, these permit a remarkable level of flexibility in the location and use
13994 of distributed samba domain controllers that can provide wide are network bandwidth
13995 efficient authentication services for PAM capable systems. In effect, this allows the
13996 deployment of centrally managed and maintained distributed authentication from a single
13997 user account database.
13998 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2978577"></a>Technical Discussion</h2></div></div><div></div></div><p>
13999 PAM is designed to provide the system administrator with a great deal of flexibility in
14000 configuration of the privilege granting applications of their system. The local
14001 configuration of system security controlled by PAM is contained in one of two places:
14002 either the single system file, /etc/pam.conf; or the /etc/pam.d/ directory.
14003 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2978595"></a>PAM Configuration Syntax</h3></div></div><div></div></div><p>
14004 In this section we discuss the correct syntax of and generic options respected by entries to these files.
14005 PAM specific tokens in the configuration file are case insensitive. The module paths, however, are case
14006 sensitive since they indicate a file's name and reflect the case dependence of typical file-systems.
14007 The case-sensitivity of the arguments to any given module is defined for each module in turn.
14008 </p><p>
14009 In addition to the lines described below, there are two special characters provided for the convenience
14010 of the system administrator: comments are preceded by a `#' and extend to the next end-of-line; also,
14011 module specification lines may be extended with a `\' escaped newline.
14012 </p><p>
14013 If the PAM authentication module (loadable link library file) is located in the
14014 default location then it is not necessary to specify the path. In the case of
14015 Linux, the default location is <tt class="filename">/lib/security</tt>. If the module
14016 is located outside the default then the path must be specified as:
14017 </p><p>
14018 </p><pre class="screen">
14019 auth required /other_path/pam_strange_module.so
14020 </pre><p>
14021 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2978651"></a>Anatomy of <tt class="filename">/etc/pam.d</tt> Entries</h4></div></div><div></div></div><p>
14022 The remaining information in this subsection was taken from the documentation of the Linux-PAM
14023 project. For more information on PAM, see
14024 <a href="http://ftp.kernel.org/pub/linux/libs/pam/" target="_top">
14025 http://ftp.kernel.org/pub/linux/libs/pam</a> The Official Linux-PAM home page.
14026 </p><p>
14027 A general configuration line of the /etc/pam.conf file has the following form:
14028 </p><p>
14029 </p><pre class="screen">
14030 service-name module-type control-flag module-path args
14031 </pre><p>
14032 </p><p>
14033 Below, we explain the meaning of each of these tokens. The second (and more recently adopted)
14034 way of configuring Linux-PAM is via the contents of the <tt class="filename">/etc/pam.d/</tt> directory.
14035 Once we have explained the meaning of the above tokens, we will describe this method.
14036 </p><div class="variablelist"><dl><dt><span class="term">service-name</span></dt><dd><p>-</p><p>
14037 The name of the service associated with this entry. Frequently the service name is the conventional
14038 name of the given application. For example, `ftpd', `rlogind' and `su', etc. .
14039 </p><p>
14040 There is a special service-name, reserved for defining a default authentication mechanism. It has
14041 the name `OTHER' and may be specified in either lower or upper case characters. Note, when there
14042 is a module specified for a named service, the `OTHER' entries are ignored.
14043 </p></dd><dt><span class="term">module-type</span></dt><dd><p>-</p><p>
14044 One of (currently) four types of module. The four types are as follows:
14045 </p><div class="itemizedlist"><ul type="disc"><li><p>
14046 <span class="emphasis"><em>auth:</em></span> this module type provides two aspects of authenticating the user.
14047 Firstly, it establishes that the user is who they claim to be, by instructing the application
14048 to prompt the user for a password or other means of identification. Secondly, the module can
14049 grant group membership (independently of the <tt class="filename">/etc/groups</tt> file discussed
14050 above) or other privileges through its credential granting properties.
14051 </p></li><li><p>
14052 <span class="emphasis"><em>account:</em></span> this module performs non-authentication based account management.
14053 It is typically used to restrict/permit access to a service based on the time of day, currently
14054 available system resources (maximum number of users) or perhaps the location of the applicant
14055 user `root' login only on the console.
14056 </p></li><li><p>
14057 <span class="emphasis"><em>session:</em></span> primarily, this module is associated with doing things that need
14058 to be done for the user before/after they can be given service. Such things include the logging
14059 of information concerning the opening/closing of some data exchange with a user, mounting
14060 directories, etc.
14061 </p></li><li><p>
14062 <span class="emphasis"><em>password:</em></span> this last module type is required for updating the authentication
14063 token associated with the user. Typically, there is one module for each `challenge/response'
14064 based authentication (auth) module-type.
14065 </p></li></ul></div></dd><dt><span class="term">control-flag</span></dt><dd><p>-</p><p>
14066 The control-flag is used to indicate how the PAM library will react to the success or failure of the
14067 module it is associated with. Since modules can be stacked (modules of the same type execute in series,
14068 one after another), the control-flags determine the relative importance of each module. The application
14069 is not made aware of the individual success or failure of modules listed in the
14070 <tt class="filename">/etc/pam.conf</tt> file. Instead, it receives a summary success or fail response from
14071 the Linux-PAM library. The order of execution of these modules is that of the entries in the
14072 <tt class="filename">/etc/pam.conf</tt> file; earlier entries are executed before later ones.
14073 As of Linux-PAM v0.60, this control-flag can be defined with one of two syntaxes.
14074 </p><p>
14075 The simpler (and historical) syntax for the control-flag is a single keyword defined to indicate the
14076 severity of concern associated with the success or failure of a specific module. There are four such
14077 <span class="emphasis"><em>keywords: required, requisite, sufficient and optional</em></span>.
14078 </p><p>
14079 The Linux-PAM library interprets these keywords in the following manner:
14080 </p><div class="itemizedlist"><ul type="disc"><li><p>
14081 <span class="emphasis"><em>required:</em></span> this indicates that the success of the module is required for the
14082 module-type facility to succeed. Failure of this module will not be apparent to the user until all
14083 of the remaining modules (of the same module-type) have been executed.
14084 </p></li><li><p>
14085 <span class="emphasis"><em>requisite:</em></span> like required, however, in the case that such a module returns a
14086 failure, control is directly returned to the application. The return value is that associated with
14087 the first required or requisite module to fail. Note, this flag can be used to protect against the
14088 possibility of a user getting the opportunity to enter a password over an unsafe medium. It is
14089 conceivable that such behavior might inform an attacker of valid accounts on a system. This
14090 possibility should be weighed against the not insignificant concerns of exposing a sensitive
14091 password in a hostile environment.
14092 </p></li><li><p>
14093 <span class="emphasis"><em>sufficient:</em></span> the success of this module is deemed `sufficient' to satisfy
14094 the Linux-PAM library that this module-type has succeeded in its purpose. In the event that no
14095 previous required module has failed, no more `stacked' modules of this type are invoked. (Note,
14096 in this case subsequent required modules are not invoked.). A failure of this module is not deemed
14097 as fatal to satisfying the application that this module-type has succeeded.
14098 </p></li><li><p>
14099 <span class="emphasis"><em>optional:</em></span> as its name suggests, this control-flag marks the module as not
14100 being critical to the success or failure of the user's application for service. In general,
14101 Linux-PAM ignores such a module when determining if the module stack will succeed or fail.
14102 However, in the absence of any definite successes or failures of previous or subsequent stacked
14103 modules this module will determine the nature of the response to the application. One example of
14104 this latter case, is when the other modules return something like PAM_IGNORE.
14105 </p></li></ul></div><p>
14106 The more elaborate (newer) syntax is much more specific and gives the administrator a great deal of control
14107 over how the user is authenticated. This form of the control flag is delimited with square brackets and
14108 consists of a series of value=action tokens:
14109 </p><pre class="screen">
14110 [value1=action1 value2=action2 ...]
14111 </pre><p>
14112 Here, value1 is one of the following return values: success; open_err; symbol_err; service_err;
14113 system_err; buf_err; perm_denied; auth_err; cred_insufficient; authinfo_unavail; user_unknown; maxtries;
14114 new_authtok_reqd; acct_expired; session_err; cred_unavail; cred_expired; cred_err; no_module_data; conv_err;
14115 authtok_err; authtok_recover_err; authtok_lock_busy; authtok_disable_aging; try_again; ignore; abort;
14116 authtok_expired; module_unknown; bad_item; and default. The last of these (default) can be used to set
14117 the action for those return values that are not explicitly defined.
14118 </p><p>
14119 The action1 can be a positive integer or one of the following tokens: ignore; ok; done; bad; die; and reset.
14120 A positive integer, J, when specified as the action, can be used to indicate that the next J modules of the
14121 current module-type will be skipped. In this way, the administrator can develop a moderately sophisticated
14122 stack of modules with a number of different paths of execution. Which path is taken can be determined by the
14123 reactions of individual modules.
14124 </p><div class="itemizedlist"><ul type="disc"><li><p>
14125 <span class="emphasis"><em>ignore:</em></span> when used with a stack of modules, the module's return status will not
14126 contribute to the return code the application obtains.
14127 </p></li><li><p>
14128 <span class="emphasis"><em>bad:</em></span> this action indicates that the return code should be thought of as indicative
14129 of the module failing. If this module is the first in the stack to fail, its status value will be used
14130 for that of the whole stack.
14131 </p></li><li><p>
14132 <span class="emphasis"><em>die:</em></span> equivalent to bad with the side effect of terminating the module stack and
14133 PAM immediately returning to the application.
14134 </p></li><li><p>
14135 <span class="emphasis"><em>ok:</em></span> this tells PAM that the administrator thinks this return code should
14136 contribute directly to the return code of the full stack of modules. In other words, if the former
14137 state of the stack would lead to a return of PAM_SUCCESS, the module's return code will override
14138 this value. Note, if the former state of the stack holds some value that is indicative of a modules
14139 failure, this 'ok' value will not be used to override that value.
14140 </p></li><li><p>
14141 <span class="emphasis"><em>done:</em></span> equivalent to ok with the side effect of terminating the module stack and
14142 PAM immediately returning to the application.
14143 </p></li><li><p>
14144 <span class="emphasis"><em>reset:</em></span> clear all memory of the state of the module stack and start again with
14145 the next stacked module.
14146 </p></li></ul></div><p>
14147 Each of the four keywords: required; requisite; sufficient; and optional, have an equivalent expression in
14148 terms of the [...] syntax. They are as follows:
14149 </p><p>
14150 </p><div class="itemizedlist"><ul type="disc"><li><p>
14151 required is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=bad]
14152 </p></li><li><p>
14153 requisite is equivalent to [success=ok new_authtok_reqd=ok ignore=ignore default=die]
14154 </p></li><li><p>
14155 sufficient is equivalent to [success=done new_authtok_reqd=done default=ignore]
14156 </p></li><li><p>
14157 optional is equivalent to [success=ok new_authtok_reqd=ok default=ignore]
14158 </p></li></ul></div><p>
14159 </p><p>
14160 Just to get a feel for the power of this new syntax, here is a taste of what you can do with it. With Linux-PAM-0.63,
14161 the notion of client plug-in agents was introduced. This is something that makes it possible for PAM to support
14162 machine-machine authentication using the transport protocol inherent to the client/server application. With the
14163 <span class="emphasis"><em>[ ... value=action ... ]</em></span> control syntax, it is possible for an application to be configured
14164 to support binary prompts with compliant clients, but to gracefully fall over into an alternative authentication
14165 mode for older, legacy, applications.
14166 </p></dd><dt><span class="term">module-path</span></dt><dd><p>-</p><p>
14167 The path-name of the dynamically loadable object file; the pluggable module itself. If the first character of the
14168 module path is `/', it is assumed to be a complete path. If this is not the case, the given module path is appended
14169 to the default module path: <tt class="filename">/lib/security</tt> (but see the notes above).
14170 </p><p>
14171 The args are a list of tokens that are passed to the module when it is invoked. Much like arguments to a typical
14172 Linux shell command. Generally, valid arguments are optional and are specific to any given module. Invalid arguments
14173 are ignored by a module, however, when encountering an invalid argument, the module is required to write an error
14174 to syslog(3). For a list of generic options see the next section.
14175 </p><p>
14176 Note, if you wish to include spaces in an argument, you should surround that argument with square brackets. For example:
14177 </p><pre class="screen">
14178 squid auth required pam_mysql.so user=passwd_query passwd=mada \
14179 db=eminence [query=select user_name from internet_service where \
14180 user_name='%u' and password=PASSWORD('%p') and \
14181 service='web_proxy']
14182 </pre><p>
14183 Note, when using this convention, you can include `[' characters inside the string, and if you wish to include a `]'
14184 character inside the string that will survive the argument parsing, you should use `\['. In other words:
14185 </p><pre class="screen">
14186 [..[..\]..] --&gt; ..[..]..
14187 </pre><p>
14188 Any line in (one of) the configuration file(s), that is not formatted correctly, will generally tend (erring on the
14189 side of caution) to make the authentication process fail. A corresponding error is written to the system log files
14190 with a call to syslog(3).
14191 </p></dd></dl></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2979265"></a>Example System Configurations</h3></div></div><div></div></div><p>
14192 The following is an example <tt class="filename">/etc/pam.d/login</tt> configuration file.
14193 This example had all options been uncommented is probably not usable
14194 as it stacks many conditions before allowing successful completion
14195 of the login process. Essentially all conditions can be disabled
14196 by commenting them out except the calls to <tt class="filename">pam_pwdb.so</tt>.
14197 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2979296"></a>PAM: original login config</h4></div></div><div></div></div><pre class="screen">
14198 #%PAM-1.0
14199 # The PAM configuration file for the `login' service
14201 auth required pam_securetty.so
14202 auth required pam_nologin.so
14203 # auth required pam_dialup.so
14204 # auth optional pam_mail.so
14205 auth required pam_pwdb.so shadow md5
14206 # account requisite pam_time.so
14207 account required pam_pwdb.so
14208 session required pam_pwdb.so
14209 # session optional pam_lastlog.so
14210 # password required pam_cracklib.so retry=3
14211 password required pam_pwdb.so shadow md5
14212 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2979322"></a>PAM: login using pam_smbpass</h4></div></div><div></div></div><p>
14213 PAM allows use of replaceable modules. Those available on a sample system include:
14214 </p><p><tt class="prompt">$</tt><b class="userinput"><tt>/bin/ls /lib/security</tt></b>
14215 </p><pre class="screen">
14216 pam_access.so pam_ftp.so pam_limits.so
14217 pam_ncp_auth.so pam_rhosts_auth.so pam_stress.so
14218 pam_cracklib.so pam_group.so pam_listfile.so
14219 pam_nologin.so pam_rootok.so pam_tally.so
14220 pam_deny.so pam_issue.so pam_mail.so
14221 pam_permit.so pam_securetty.so pam_time.so
14222 pam_dialup.so pam_lastlog.so pam_mkhomedir.so
14223 pam_pwdb.so pam_shells.so pam_unix.so
14224 pam_env.so pam_ldap.so pam_motd.so
14225 pam_radius.so pam_smbpass.so pam_unix_acct.so
14226 pam_wheel.so pam_unix_auth.so pam_unix_passwd.so
14227 pam_userdb.so pam_warn.so pam_unix_session.so
14228 </pre><p>
14229 The following example for the login program replaces the use of
14230 the <tt class="filename">pam_pwdb.so</tt> module which uses the system
14231 password database (<tt class="filename">/etc/passwd</tt>,
14232 <tt class="filename">/etc/shadow</tt>, <tt class="filename">/etc/group</tt>) with
14233 the module <tt class="filename">pam_smbpass.so</tt> which uses the Samba
14234 database which contains the Microsoft MD4 encrypted password
14235 hashes. This database is stored in either
14236 <tt class="filename">/usr/local/samba/private/smbpasswd</tt>,
14237 <tt class="filename">/etc/samba/smbpasswd</tt>, or in
14238 <tt class="filename">/etc/samba.d/smbpasswd</tt>, depending on the
14239 Samba implementation for your Unix/Linux system. The
14240 <tt class="filename">pam_smbpass.so</tt> module is provided by
14241 Samba version 2.2.1 or later. It can be compiled by specifying the
14242 <tt class="option">--with-pam_smbpass</tt> options when running Samba's
14243 <b class="command">configure</b> script. For more information
14244 on the <tt class="filename">pam_smbpass</tt> module, see the documentation
14245 in the <tt class="filename">source/pam_smbpass</tt> directory of the Samba
14246 source distribution.
14247 </p><pre class="screen">
14248 #%PAM-1.0
14249 # The PAM configuration file for the `login' service
14251 auth required pam_smbpass.so nodelay
14252 account required pam_smbpass.so nodelay
14253 session required pam_smbpass.so nodelay
14254 password required pam_smbpass.so nodelay
14255 </pre><p>
14256 The following is the PAM configuration file for a particular
14257 Linux system. The default condition uses <tt class="filename">pam_pwdb.so</tt>.
14258 </p><pre class="screen">
14259 #%PAM-1.0
14260 # The PAM configuration file for the `samba' service
14262 auth required pam_pwdb.so nullok nodelay shadow audit
14263 account required pam_pwdb.so audit nodelay
14264 session required pam_pwdb.so nodelay
14265 password required pam_pwdb.so shadow md5
14266 </pre><p>
14267 In the following example the decision has been made to use the
14268 smbpasswd database even for basic samba authentication. Such a
14269 decision could also be made for the passwd program and would
14270 thus allow the smbpasswd passwords to be changed using the passwd
14271 program.
14272 </p><pre class="screen">
14273 #%PAM-1.0
14274 # The PAM configuration file for the `samba' service
14276 auth required pam_smbpass.so nodelay
14277 account required pam_pwdb.so audit nodelay
14278 session required pam_pwdb.so nodelay
14279 password required pam_smbpass.so nodelay smbconf=/etc/samba.d/smb.conf
14280 </pre><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>PAM allows stacking of authentication mechanisms. It is
14281 also possible to pass information obtained within one PAM module through
14282 to the next module in the PAM stack. Please refer to the documentation for
14283 your particular system implementation for details regarding the specific
14284 capabilities of PAM in this environment. Some Linux implementations also
14285 provide the <tt class="filename">pam_stack.so</tt> module that allows all
14286 authentication to be configured in a single central file. The
14287 <tt class="filename">pam_stack.so</tt> method has some very devoted followers
14288 on the basis that it allows for easier administration. As with all issues in
14289 life though, every decision makes trade-offs, so you may want examine the
14290 PAM documentation for further helpful information.
14291 </p></div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2979567"></a>smb.conf PAM Configuration</h3></div></div><div></div></div><p>
14292 There is an option in smb.conf called <a href="smb.conf.5.html#OBEYPAMRESTRICTIONS" target="_top">obey pam restrictions</a>.
14293 The following is from the on-line help for this option in SWAT;
14294 </p><p>
14295 When Samba-3 is configured to enable PAM support (i.e.
14296 <tt class="option">--with-pam</tt>), this parameter will
14297 control whether or not Samba should obey PAM's account
14298 and session management directives. The default behavior
14299 is to use PAM for clear text authentication only and to
14300 ignore any account or session management. Note that Samba always
14301 ignores PAM for authentication in the case of
14302 <a href="smb.conf.5.html#ENCRYPTPASSWORDS" target="_top">encrypt passwords = yes</a>.
14303 The reason is that PAM modules cannot support the challenge/response
14304 authentication mechanism needed in the presence of SMB
14305 password encryption.
14306 </p><p>Default: <i class="parameter"><tt>obey pam restrictions = no</tt></i></p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2979625"></a>Remote CIFS Authentication using winbindd.so</h3></div></div><div></div></div><p>
14307 All operating systems depend on the provision of users credentials acceptable to the platform.
14308 Unix requires the provision of a user identifier (UID) as well as a group identifier (GID).
14309 These are both simple integer type numbers that are obtained from a password backend such
14310 as <tt class="filename">/etc/passwd</tt>.
14311 </p><p>
14312 Users and groups on a Windows NT server are assigned a relative id (rid) which is unique for
14313 the domain when the user or group is created. To convert the Windows NT user or group into
14314 a unix user or group, a mapping between rids and unix user and group ids is required. This
14315 is one of the jobs that winbind performs.
14316 </p><p>
14317 As winbind users and groups are resolved from a server, user and group ids are allocated
14318 from a specified range. This is done on a first come, first served basis, although all
14319 existing users and groups will be mapped as soon as a client performs a user or group
14320 enumeration command. The allocated unix ids are stored in a database file under the Samba
14321 lock directory and will be remembered.
14322 </p><p>
14323 The astute administrator will realize from this that the combination of <tt class="filename">pam_smbpass.so</tt>,
14324 <b class="command">winbindd</b>, and a distributed passdb backend, such as ldap, will allow the establishment of a
14325 centrally managed, distributed user/password database that can also be used by all PAM (eg: Linux) aware
14326 programs and applications. This arrangement can have particularly potent advantages compared with the use of
14327 Microsoft Active Directory Service (ADS) in so far as reduction of wide area network authentication traffic.
14328 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
14329 The rid to unix id database is the only location where the user and group mappings are
14330 stored by winbindd. If this file is deleted or corrupted, there is no way for winbindd
14331 to determine which user and group ids correspond to Windows NT user and group rids.
14332 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2979709"></a>Password Synchronization using pam_smbpass.so</h3></div></div><div></div></div><p>
14333 pam_smbpass is a PAM module which can be used on conforming systems to
14334 keep the smbpasswd (Samba password) database in sync with the unix
14335 password file. PAM (Pluggable Authentication Modules) is an API supported
14336 under some Unices, such as Solaris, HPUX and Linux, that provides a
14337 generic interface to authentication mechanisms.
14338 </p><p>
14339 This module authenticates a local smbpasswd user database. If you require
14340 support for authenticating against a remote SMB server, or if you're
14341 concerned about the presence of suid root binaries on your system, it is
14342 recommended that you use pam_winbind instead.
14343 </p><p>
14344 Options recognized by this module are as follows:
14345 </p><div class="table"><a name="id2979741"></a><p class="title"><b>Table 25.1. Options recognized by pam_smbpass</b></p><table summary="Options recognized by pam_smbpass" border="1"><colgroup><col><col></colgroup><tbody><tr><td align="left">debug</td><td align="left">log more debugging info</td></tr><tr><td align="left">audit</td><td align="left">like debug, but also logs unknown usernames</td></tr><tr><td align="left">use_first_pass</td><td align="left">don't prompt the user for passwords; take them from PAM_ items instead</td></tr><tr><td align="left">try_first_pass</td><td align="left">try to get the password from a previous PAM module, fall back to prompting the user</td></tr><tr><td align="left">use_authtok</td><td align="left">like try_first_pass, but *fail* if the new PAM_AUTHTOK has not been previously set. (intended for stacking password modules only)</td></tr><tr><td align="left">not_set_pass</td><td align="left">don't make passwords used by this module available to other modules.</td></tr><tr><td align="left">nodelay</td><td align="left">don't insert ~1 second delays on authentication failure.</td></tr><tr><td align="left">nullok</td><td align="left">null passwords are allowed.</td></tr><tr><td align="left">nonull</td><td align="left">null passwords are not allowed. Used to override the Samba configuration.</td></tr><tr><td align="left">migrate</td><td align="left">only meaningful in an &quot;auth&quot; context; used to update smbpasswd file with a password used for successful authentication.</td></tr><tr><td align="left">smbconf=<i class="replaceable"><tt>file</tt></i></td><td align="left">specify an alternate path to the <tt class="filename">smb.conf</tt> file.</td></tr></tbody></table></div><p>
14346 </p><p>
14347 Thanks go to the following people:
14348 </p><table class="simplelist" border="0" summary="Simple list"><tr><td><a href="mailto:morgan@transmeta.com" target="_top">Andrew Morgan</a>, for providing the Linux-PAM
14349 framework, without which none of this would have happened</td></tr><tr><td><a href="gafton@redhat.com" target="_top">Christian Gafton</a> and Andrew Morgan again, for the
14350 pam_pwdb module upon which pam_smbpass was originally based</td></tr><tr><td><a href="lkcl@switchboard.net" target="_top">Luke Leighton</a> for being receptive to the idea,
14351 and for the occasional good-natured complaint about the project's status
14352 that keep me working on it :)</td></tr></table><p>.
14353 </p><p>
14354 The following are examples of the use of pam_smbpass.so in the format of Linux
14355 <tt class="filename">/etc/pam.d/</tt> files structure. Those wishing to implement this
14356 tool on other platforms will need to adapt this appropriately.
14357 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2979941"></a>Password Synchronisation Configuration</h4></div></div><div></div></div><p>
14358 A sample PAM configuration that shows the use of pam_smbpass to make
14359 sure private/smbpasswd is kept in sync when /etc/passwd (/etc/shadow)
14360 is changed. Useful when an expired password might be changed by an
14361 application (such as ssh).
14362 </p><pre class="screen">
14363 #%PAM-1.0
14364 # password-sync
14366 auth requisite pam_nologin.so
14367 auth required pam_unix.so
14368 account required pam_unix.so
14369 password requisite pam_cracklib.so retry=3
14370 password requisite pam_unix.so shadow md5 use_authtok try_first_pass
14371 password required pam_smbpass.so nullok use_authtok try_first_pass
14372 session required pam_unix.so
14373 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2979974"></a>Password Migration Configuration</h4></div></div><div></div></div><p>
14374 A sample PAM configuration that shows the use of pam_smbpass to migrate
14375 from plaintext to encrypted passwords for Samba. Unlike other methods,
14376 this can be used for users who have never connected to Samba shares:
14377 password migration takes place when users ftp in, login using ssh, pop
14378 their mail, etc.
14379 </p><pre class="screen">
14380 #%PAM-1.0
14381 # password-migration
14383 auth requisite pam_nologin.so
14384 # pam_smbpass is called IF pam_unix succeeds.
14385 auth requisite pam_unix.so
14386 auth optional pam_smbpass.so migrate
14387 account required pam_unix.so
14388 password requisite pam_cracklib.so retry=3
14389 password requisite pam_unix.so shadow md5 use_authtok try_first_pass
14390 password optional pam_smbpass.so nullok use_authtok try_first_pass
14391 session required pam_unix.so
14392 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2980009"></a>Mature Password Configuration</h4></div></div><div></div></div><p>
14393 A sample PAM configuration for a 'mature' smbpasswd installation.
14394 private/smbpasswd is fully populated, and we consider it an error if
14395 the smbpasswd doesn't exist or doesn't match the Unix password.
14396 </p><pre class="screen">
14397 #%PAM-1.0
14398 # password-mature
14400 auth requisite pam_nologin.so
14401 auth required pam_unix.so
14402 account required pam_unix.so
14403 password requisite pam_cracklib.so retry=3
14404 password requisite pam_unix.so shadow md5 use_authtok try_first_pass
14405 password required pam_smbpass.so use_authtok use_first_pass
14406 session required pam_unix.so
14407 </pre></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2980041"></a>Kerberos Password Integration Configuration</h4></div></div><div></div></div><p>
14408 A sample PAM configuration that shows pam_smbpass used together with
14409 pam_krb5. This could be useful on a Samba PDC that is also a member of
14410 a Kerberos realm.
14411 </p><pre class="screen">
14412 #%PAM-1.0
14413 # kdc-pdc
14415 auth requisite pam_nologin.so
14416 auth requisite pam_krb5.so
14417 auth optional pam_smbpass.so migrate
14418 account required pam_krb5.so
14419 password requisite pam_cracklib.so retry=3
14420 password optional pam_smbpass.so nullok use_authtok try_first_pass
14421 password required pam_krb5.so use_authtok try_first_pass
14422 session required pam_krb5.so
14423 </pre></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2980075"></a>Common Errors</h2></div></div><div></div></div><p>
14424 PAM can be a very fickle and sensitive to configuration glitches. Here we look at a few cases from
14425 the Samba mailing list.
14426 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2980089"></a>pam_winbind problem</h3></div></div><div></div></div><p>
14427 I have the following PAM configuration:
14428 </p><p>
14429 </p><pre class="screen">
14430 auth required /lib/security/pam_securetty.so
14431 auth sufficient /lib/security/pam_winbind.so
14432 auth sufficient /lib/security/pam_unix.so use_first_pass nullok
14433 auth required /lib/security/pam_stack.so service=system-auth
14434 auth required /lib/security/pam_nologin.so
14435 account required /lib/security/pam_stack.so service=system-auth
14436 account required /lib/security/pam_winbind.so
14437 password required /lib/security/pam_stack.so service=system-auth
14438 </pre><p>
14439 </p><p>
14440 When I open a new console with [ctrl][alt][F1], then I cant log in with my user &quot;pitie&quot;.
14441 I've tried with user &quot;scienceu+pitie&quot; also.
14442 </p><p>
14443 Answer: The problem may lie with your inclusion of <i class="parameter"><tt>pam_stack.so
14444 service=system-auth</tt></i>. That file often contains a lot of stuff that may
14445 duplicate what you're already doing. Try commenting out the pam_stack lines
14446 for auth and account and see if things work. If they do, look at
14447 <tt class="filename">/etc/pam.d/system-auth</tt> and copy only what you need from it into your
14448 <tt class="filename">/etc/pam.d/login</tt> file. Alternatively, if you want all services to use
14449 winbind, you can put the winbind-specific stuff in <tt class="filename">/etc/pam.d/system-auth</tt>.
14450 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="integrate-ms-networks"></a>Chapter 26. Integrating MS Windows networks with Samba</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate"> (Jan 01 2001) </p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2982211">Features and Benefits</a></dt><dt><a href="#id2982236">Background Information</a></dt><dt><a href="#id2982281">Name Resolution in a pure Unix/Linux world</a></dt><dd><dl><dt><a href="#id2982337">/etc/hosts</a></dt><dt><a href="#id2982462">/etc/resolv.conf</a></dt><dt><a href="#id2982506">/etc/host.conf</a></dt><dt><a href="#id2982548">/etc/nsswitch.conf</a></dt></dl></dd><dt><a href="#id2982637">Name resolution as used within MS Windows networking</a></dt><dd><dl><dt><a href="#id2982784">The NetBIOS Name Cache</a></dt><dt><a href="#id2982829">The LMHOSTS file</a></dt><dt><a href="#id2983073">HOSTS file</a></dt><dt><a href="#id2983105">DNS Lookup</a></dt><dt><a href="#id2983130">WINS Lookup</a></dt></dl></dd><dt><a href="#id2983200">Common Errors</a></dt><dd><dl><dt><a href="#id2983216">My Boomerang Won't Come Back</a></dt><dt><a href="#id2983248">Very Slow Network Connections</a></dt><dt><a href="#id2983300">Samba server name change problem</a></dt></dl></dd></dl></div><p>
14451 This section deals with NetBIOS over TCP/IP name to IP address resolution. If
14452 your MS Windows clients are NOT configured to use NetBIOS over TCP/IP then this
14453 section does not apply to your installation. If your installation involves use of
14454 NetBIOS over TCP/IP then this section may help you to resolve networking problems.
14455 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
14456 NetBIOS over TCP/IP has nothing to do with NetBEUI. NetBEUI is NetBIOS
14457 over Logical Link Control (LLC). On modern networks it is highly advised
14458 to NOT run NetBEUI at all. Note also that there is NO such thing as
14459 NetBEUI over TCP/IP - the existence of such a protocol is a complete
14460 and utter mis-apprehension.
14461 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2982211"></a>Features and Benefits</h2></div></div><div></div></div><p>
14462 Many MS Windows network administrators have never been exposed to basic TCP/IP
14463 networking as it is implemented in a Unix/Linux operating system. Likewise, many Unix and
14464 Linux administrators have not been exposed to the intricacies of MS Windows TCP/IP based
14465 networking (and may have no desire to be either).
14466 </p><p>
14467 This chapter gives a short introduction to the basics of how a name can be resolved to
14468 it's IP address for each operating system environment.
14469 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2982236"></a>Background Information</h2></div></div><div></div></div><p>
14470 Since the introduction of MS Windows 2000 it is possible to run MS Windows networking
14471 without the use of NetBIOS over TCP/IP. NetBIOS over TCP/IP uses UDP port 137 for NetBIOS
14472 name resolution and uses TCP port 139 for NetBIOS session services. When NetBIOS over
14473 TCP/IP is disabled on MS Windows 2000 and later clients then only TCP port 445 will be
14474 used and UDP port 137 and TCP port 139 will not.
14475 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
14476 When using Windows 2000 or later clients, if NetBIOS over TCP/IP is NOT disabled, then
14477 the client will use UDP port 137 (NetBIOS Name Service, also known as the Windows Internet
14478 Name Service or WINS), TCP port 139 AND TCP port 445 (for actual file and print traffic).
14479 </p></div><p>
14480 When NetBIOS over TCP/IP is disabled the use of DNS is essential. Most installations that
14481 disable NetBIOS over TCP/IP today use MS Active Directory Service (ADS). ADS requires
14482 Dynamic DNS with Service Resource Records (SRV RR) and with Incremental Zone Transfers (IXFR).
14483 Use of DHCP with ADS is recommended as a further means of maintaining central control
14484 over client workstation network configuration.
14485 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2982281"></a>Name Resolution in a pure Unix/Linux world</h2></div></div><div></div></div><p>
14486 The key configuration files covered in this section are:
14487 </p><div class="itemizedlist"><ul type="disc"><li><p><tt class="filename">/etc/hosts</tt></p></li><li><p><tt class="filename">/etc/resolv.conf</tt></p></li><li><p><tt class="filename">/etc/host.conf</tt></p></li><li><p><tt class="filename">/etc/nsswitch.conf</tt></p></li></ul></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982337"></a><tt class="filename">/etc/hosts</tt></h3></div></div><div></div></div><p>
14488 Contains a static list of IP Addresses and names.
14490 </p><pre class="screen">
14491 127.0.0.1 localhost localhost.localdomain
14492 192.168.1.1 bigbox.caldera.com bigbox alias4box
14493 </pre><p>
14494 The purpose of <tt class="filename">/etc/hosts</tt> is to provide a
14495 name resolution mechanism so that uses do not need to remember
14496 IP addresses.
14497 </p><p>
14498 Network packets that are sent over the physical network transport
14499 layer communicate not via IP addresses but rather using the Media
14500 Access Control address, or MAC address. IP Addresses are currently
14501 32 bits in length and are typically presented as four (4) decimal
14502 numbers that are separated by a dot (or period). eg: 168.192.1.1.
14503 </p><p>
14504 MAC Addresses use 48 bits (or 6 bytes) and are typically represented
14505 as two digit hexadecimal numbers separated by colons. eg:
14506 40:8e:0a:12:34:56
14507 </p><p>
14508 Every network interface must have an MAC address. Associated with
14509 a MAC address there may be one or more IP addresses. There is NO
14510 relationship between an IP address and a MAC address, all such assignments
14511 are arbitrary or discretionary in nature. At the most basic level all
14512 network communications takes place using MAC addressing. Since MAC
14513 addresses must be globally unique, and generally remains fixed for
14514 any particular interface, the assignment of an IP address makes sense
14515 from a network management perspective. More than one IP address can
14516 be assigned per MAC address. One address must be the primary IP address,
14517 this is the address that will be returned in the ARP reply.
14518 </p><p>
14519 When a user or a process wants to communicate with another machine
14520 the protocol implementation ensures that the &quot;machine name&quot; or &quot;host
14521 name&quot; is resolved to an IP address in a manner that is controlled
14522 by the TCP/IP configuration control files. The file
14523 <tt class="filename">/etc/hosts</tt> is one such file.
14524 </p><p>
14525 When the IP address of the destination interface has been
14526 determined a protocol called ARP/RARP is used to identify
14527 the MAC address of the target interface. ARP stands for Address
14528 Resolution Protocol, and is a broadcast oriented method that
14529 uses UDP (User Datagram Protocol) to send a request to all
14530 interfaces on the local network segment using the all 1's MAC
14531 address. Network interfaces are programmed to respond to two
14532 MAC addresses only; their own unique address and the address
14533 ff:ff:ff:ff:ff:ff. The reply packet from an ARP request will
14534 contain the MAC address and the primary IP address for each
14535 interface.
14536 </p><p>
14537 The <tt class="filename">/etc/hosts</tt> file is foundational to all
14538 Unix/Linux TCP/IP installations and as a minimum will contain
14539 the localhost and local network interface IP addresses and the
14540 primary names by which they are known within the local machine.
14541 This file helps to prime the pump so that a basic level of name
14542 resolution can exist before any other method of name resolution
14543 becomes available.
14544 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982462"></a><tt class="filename">/etc/resolv.conf</tt></h3></div></div><div></div></div><p>
14545 This file tells the name resolution libraries:
14546 </p><div class="itemizedlist"><ul type="disc"><li><p>The name of the domain to which the machine
14547 belongs
14548 </p></li><li><p>The name(s) of any domains that should be
14549 automatically searched when trying to resolve unqualified
14550 host names to their IP address
14551 </p></li><li><p>The name or IP address of available Domain
14552 Name Servers that may be asked to perform name to address
14553 translation lookups
14554 </p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982506"></a><tt class="filename">/etc/host.conf</tt></h3></div></div><div></div></div><p>
14555 <tt class="filename">/etc/host.conf</tt> is the primary means by
14556 which the setting in /etc/resolv.conf may be affected. It is a
14557 critical configuration file. This file controls the order by
14558 which name resolution may proceed. The typical structure is:
14559 </p><pre class="screen">
14560 order hosts,bind
14561 multi on
14562 </pre><p>
14563 then both addresses should be returned. Please refer to the
14564 man page for host.conf for further details.
14565 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982548"></a><tt class="filename">/etc/nsswitch.conf</tt></h3></div></div><div></div></div><p>
14566 This file controls the actual name resolution targets. The
14567 file typically has resolver object specifications as follows:
14568 </p><pre class="screen">
14569 # /etc/nsswitch.conf
14571 # Name Service Switch configuration file.
14574 passwd: compat
14575 # Alternative entries for password authentication are:
14576 # passwd: compat files nis ldap winbind
14577 shadow: compat
14578 group: compat
14580 hosts: files nis dns
14581 # Alternative entries for host name resolution are:
14582 # hosts: files dns nis nis+ hesiod db compat ldap wins
14583 networks: nis files dns
14585 ethers: nis files
14586 protocols: nis files
14587 rpc: nis files
14588 services: nis files
14589 </pre><p>
14590 Of course, each of these mechanisms requires that the appropriate
14591 facilities and/or services are correctly configured.
14592 </p><p>
14593 It should be noted that unless a network request/message must be
14594 sent, TCP/IP networks are silent. All TCP/IP communications assumes a
14595 principal of speaking only when necessary.
14596 </p><p>
14597 Starting with version 2.2.0 samba has Linux support for extensions to
14598 the name service switch infrastructure so that linux clients will
14599 be able to obtain resolution of MS Windows NetBIOS names to IP
14600 Addresses. To gain this functionality Samba needs to be compiled
14601 with appropriate arguments to the make command (ie: <b class="userinput"><tt>make
14602 nsswitch/libnss_wins.so</tt></b>). The resulting library should
14603 then be installed in the <tt class="filename">/lib</tt> directory and
14604 the &quot;wins&quot; parameter needs to be added to the &quot;hosts:&quot; line in
14605 the <tt class="filename">/etc/nsswitch.conf</tt> file. At this point it
14606 will be possible to ping any MS Windows machine by it's NetBIOS
14607 machine name, so long as that machine is within the workgroup to
14608 which both the samba machine and the MS Windows machine belong.
14609 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2982637"></a>Name resolution as used within MS Windows networking</h2></div></div><div></div></div><p>
14610 MS Windows networking is predicated about the name each machine
14611 is given. This name is known variously (and inconsistently) as
14612 the &quot;computer name&quot;, &quot;machine name&quot;, &quot;networking name&quot;, &quot;netbios name&quot;,
14613 &quot;SMB name&quot;. All terms mean the same thing with the exception of
14614 &quot;netbios name&quot; which can apply also to the name of the workgroup or the
14615 domain name. The terms &quot;workgroup&quot; and &quot;domain&quot; are really just a
14616 simply name with which the machine is associated. All NetBIOS names
14617 are exactly 16 characters in length. The 16th character is reserved.
14618 It is used to store a one byte value that indicates service level
14619 information for the NetBIOS name that is registered. A NetBIOS machine
14620 name is therefore registered for each service type that is provided by
14621 the client/server.
14622 </p><p>
14623 The following are typical NetBIOS name/service type registrations:
14624 </p><pre class="screen">
14625 Unique NetBIOS Names:
14626 MACHINENAME&lt;00&gt; = Server Service is running on MACHINENAME
14627 MACHINENAME&lt;03&gt; = Generic Machine Name (NetBIOS name)
14628 MACHINENAME&lt;20&gt; = LanMan Server service is running on MACHINENAME
14629 WORKGROUP&lt;1b&gt; = Domain Master Browser
14631 Group Names:
14632 WORKGROUP&lt;03&gt; = Generic Name registered by all members of WORKGROUP
14633 WORKGROUP&lt;1c&gt; = Domain Controllers / Netlogon Servers
14634 WORKGROUP&lt;1d&gt; = Local Master Browsers
14635 WORKGROUP&lt;1e&gt; = Internet Name Resolvers
14636 </pre><p>
14637 It should be noted that all NetBIOS machines register their own
14638 names as per the above. This is in vast contrast to TCP/IP
14639 installations where traditionally the system administrator will
14640 determine in the /etc/hosts or in the DNS database what names
14641 are associated with each IP address.
14642 </p><p>
14643 One further point of clarification should be noted, the <tt class="filename">/etc/hosts</tt>
14644 file and the DNS records do not provide the NetBIOS name type information
14645 that MS Windows clients depend on to locate the type of service that may
14646 be needed. An example of this is what happens when an MS Windows client
14647 wants to locate a domain logon server. It finds this service and the IP
14648 address of a server that provides it by performing a lookup (via a
14649 NetBIOS broadcast) for enumeration of all machines that have
14650 registered the name type *&lt;1c&gt;. A logon request is then sent to each
14651 IP address that is returned in the enumerated list of IP addresses. Which
14652 ever machine first replies then ends up providing the logon services.
14653 </p><p>
14654 The name &quot;workgroup&quot; or &quot;domain&quot; really can be confusing since these
14655 have the added significance of indicating what is the security
14656 architecture of the MS Windows network. The term &quot;workgroup&quot; indicates
14657 that the primary nature of the network environment is that of a
14658 peer-to-peer design. In a WORKGROUP all machines are responsible for
14659 their own security, and generally such security is limited to use of
14660 just a password (known as SHARE MODE security). In most situations
14661 with peer-to-peer networking the users who control their own machines
14662 will simply opt to have no security at all. It is possible to have
14663 USER MODE security in a WORKGROUP environment, thus requiring use
14664 of a user name and a matching password.
14665 </p><p>
14666 MS Windows networking is thus predetermined to use machine names
14667 for all local and remote machine message passing. The protocol used is
14668 called Server Message Block (SMB) and this is implemented using
14669 the NetBIOS protocol (Network Basic Input Output System). NetBIOS can
14670 be encapsulated using LLC (Logical Link Control) protocol - in which case
14671 the resulting protocol is called NetBEUI (Network Basic Extended User
14672 Interface). NetBIOS can also be run over IPX (Internetworking Packet
14673 Exchange) protocol as used by Novell NetWare, and it can be run
14674 over TCP/IP protocols - in which case the resulting protocol is called
14675 NBT or NetBT, the NetBIOS over TCP/IP.
14676 </p><p>
14677 MS Windows machines use a complex array of name resolution mechanisms.
14678 Since we are primarily concerned with TCP/IP this demonstration is
14679 limited to this area.
14680 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982784"></a>The NetBIOS Name Cache</h3></div></div><div></div></div><p>
14681 All MS Windows machines employ an in memory buffer in which is
14682 stored the NetBIOS names and IP addresses for all external
14683 machines that that machine has communicated with over the
14684 past 10-15 minutes. It is more efficient to obtain an IP address
14685 for a machine from the local cache than it is to go through all the
14686 configured name resolution mechanisms.
14687 </p><p>
14688 If a machine whose name is in the local name cache has been shut
14689 down before the name had been expired and flushed from the cache, then
14690 an attempt to exchange a message with that machine will be subject
14691 to time-out delays. i.e.: Its name is in the cache, so a name resolution
14692 lookup will succeed, but the machine can not respond. This can be
14693 frustrating for users - but it is a characteristic of the protocol.
14694 </p><p>
14695 The MS Windows utility that allows examination of the NetBIOS
14696 name cache is called &quot;nbtstat&quot;. The Samba equivalent of this
14697 is called <b class="command">nmblookup</b>.
14698 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2982829"></a>The LMHOSTS file</h3></div></div><div></div></div><p>
14699 This file is usually located in MS Windows NT 4.0 or
14700 2000 in <tt class="filename">C:\WINNT\SYSTEM32\DRIVERS\ETC</tt> and contains
14701 the IP Address and the machine name in matched pairs. The
14702 <tt class="filename">LMHOSTS</tt> file performs NetBIOS name
14703 to IP address mapping.
14704 </p><p>
14705 It typically looks like:
14706 </p><pre class="screen">
14707 # Copyright (c) 1998 Microsoft Corp.
14709 # This is a sample LMHOSTS file used by the Microsoft Wins Client (NetBIOS
14710 # over TCP/IP) stack for Windows98
14712 # This file contains the mappings of IP addresses to NT computernames
14713 # (NetBIOS) names. Each entry should be kept on an individual line.
14714 # The IP address should be placed in the first column followed by the
14715 # corresponding computername. The address and the computername
14716 # should be separated by at least one space or tab. The &quot;#&quot; character
14717 # is generally used to denote the start of a comment (see the exceptions
14718 # below).
14720 # This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts
14721 # files and offers the following extensions:
14723 # #PRE
14724 # #DOM:&lt;domain&gt;
14725 # #INCLUDE &lt;filename&gt;
14726 # #BEGIN_ALTERNATE
14727 # #END_ALTERNATE
14728 # \0xnn (non-printing character support)
14730 # Following any entry in the file with the characters &quot;#PRE&quot; will cause
14731 # the entry to be preloaded into the name cache. By default, entries are
14732 # not preloaded, but are parsed only after dynamic name resolution fails.
14734 # Following an entry with the &quot;#DOM:&lt;domain&gt;&quot; tag will associate the
14735 # entry with the domain specified by &lt;domain&gt;. This affects how the
14736 # browser and logon services behave in TCP/IP environments. To preload
14737 # the host name associated with #DOM entry, it is necessary to also add a
14738 # #PRE to the line. The &lt;domain&gt; is always preloaded although it will not
14739 # be shown when the name cache is viewed.
14741 # Specifying &quot;#INCLUDE &lt;filename&gt;&quot; will force the RFC NetBIOS (NBT)
14742 # software to seek the specified &lt;filename&gt; and parse it as if it were
14743 # local. &lt;filename&gt; is generally a UNC-based name, allowing a
14744 # centralized lmhosts file to be maintained on a server.
14745 # It is ALWAYS necessary to provide a mapping for the IP address of the
14746 # server prior to the #INCLUDE. This mapping must use the #PRE directive.
14747 # In addition the share &quot;public&quot; in the example below must be in the
14748 # LanManServer list of &quot;NullSessionShares&quot; in order for client machines to
14749 # be able to read the lmhosts file successfully. This key is under
14750 # \machine\system\currentcontrolset\services\lanmanserver\parameters\nullsessionshares
14751 # in the registry. Simply add &quot;public&quot; to the list found there.
14753 # The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE
14754 # statements to be grouped together. Any single successful include
14755 # will cause the group to succeed.
14757 # Finally, non-printing characters can be embedded in mappings by
14758 # first surrounding the NetBIOS name in quotations, then using the
14759 # \0xnn notation to specify a hex value for a non-printing character.
14761 # The following example illustrates all of these extensions:
14763 # 102.54.94.97 rhino #PRE #DOM:networking #net group's DC
14764 # 102.54.94.102 &quot;appname \0x14&quot; #special app server
14765 # 102.54.94.123 popular #PRE #source server
14766 # 102.54.94.117 localsrv #PRE #needed for the include
14768 # #BEGIN_ALTERNATE
14769 # #INCLUDE \\localsrv\public\lmhosts
14770 # #INCLUDE \\rhino\public\lmhosts
14771 # #END_ALTERNATE
14773 # In the above example, the &quot;appname&quot; server contains a special
14774 # character in its name, the &quot;popular&quot; and &quot;localsrv&quot; server names are
14775 # preloaded, and the &quot;rhino&quot; server name is specified so it can be used
14776 # to later #INCLUDE a centrally maintained lmhosts file if the &quot;localsrv&quot;
14777 # system is unavailable.
14779 # Note that the whole file is parsed including comments on each lookup,
14780 # so keeping the number of comments to a minimum will improve performance.
14781 # Therefore it is not advisable to simply add lmhosts file entries onto the
14782 # end of this file.
14783 </pre></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983073"></a>HOSTS file</h3></div></div><div></div></div><p>
14784 This file is usually located in MS Windows NT 4.0 or 2000 in
14785 <tt class="filename">C:\WINNT\SYSTEM32\DRIVERS\ETC</tt> and contains
14786 the IP Address and the IP hostname in matched pairs. It can be
14787 used by the name resolution infrastructure in MS Windows, depending
14788 on how the TCP/IP environment is configured. This file is in
14789 every way the equivalent of the Unix/Linux <tt class="filename">/etc/hosts</tt> file.
14790 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983105"></a>DNS Lookup</h3></div></div><div></div></div><p>
14791 This capability is configured in the TCP/IP setup area in the network
14792 configuration facility. If enabled an elaborate name resolution sequence
14793 is followed the precise nature of which is dependant on what the NetBIOS
14794 Node Type parameter is configured to. A Node Type of 0 means use
14795 NetBIOS broadcast (over UDP broadcast) is first used if the name
14796 that is the subject of a name lookup is not found in the NetBIOS name
14797 cache. If that fails then DNS, HOSTS and LMHOSTS are checked. If set to
14798 Node Type 8, then a NetBIOS Unicast (over UDP Unicast) is sent to the
14799 WINS Server to obtain a lookup before DNS, HOSTS, LMHOSTS, or broadcast
14800 lookup is used.
14801 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983130"></a>WINS Lookup</h3></div></div><div></div></div><p>
14802 A WINS (Windows Internet Name Server) service is the equivalent of the
14803 rfc1001/1002 specified NBNS (NetBIOS Name Server). A WINS server stores
14804 the names and IP addresses that are registered by a Windows client
14805 if the TCP/IP setup has been given at least one WINS Server IP Address.
14806 </p><p>
14807 To configure Samba to be a WINS server the following parameter needs
14808 to be added to the <tt class="filename">smb.conf</tt> file:
14809 </p><pre class="screen">
14810 wins support = Yes
14811 </pre><p>
14812 To configure Samba to use a WINS server the following parameters are
14813 needed in the <tt class="filename">smb.conf</tt> file:
14814 </p><pre class="screen">
14815 wins support = No
14816 wins server = xxx.xxx.xxx.xxx
14817 </pre><p>
14818 where <i class="replaceable"><tt>xxx.xxx.xxx.xxx</tt></i> is the IP address
14819 of the WINS server.
14820 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2983200"></a>Common Errors</h2></div></div><div></div></div><p>
14821 TCP/IP network configuration problems find every network administrator sooner or later.
14822 The cause can be anything from keyboard mishaps, forgetfulness, simple mistakes, and
14823 carelessness. Of course, no one is every deliberately careless!
14824 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983216"></a>My Boomerang Won't Come Back</h3></div></div><div></div></div><p>
14825 Well, the real complaint said, &quot;I can ping my samba server from Windows, but I can
14826 not ping my Windows machine from the samba server.&quot;
14827 </p><p>
14828 The Windows machine was at IP Address 192.168.1.2 with netmask 255.255.255.0, the
14829 Samba server (Linux) was at IP Address 192.168.1.130 with netmask 255.255.255.128.
14830 The machines were on a local network with no external connections.
14831 </p><p>
14832 Due to inconsistent netmasks, the Windows machine was on network 192.168.1.0/24, while
14833 the Samba server was on network 192.168.1.128/25 - logically a different network.
14834 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983248"></a>Very Slow Network Connections</h3></div></div><div></div></div><p>
14835 A common causes of slow network response includes:
14836 </p><div class="itemizedlist"><ul type="disc"><li><p>Client is configured to use DNS and DNS server is down</p></li><li><p>Client is configured to use remote DNS server, but remote connection is down</p></li><li><p>Client is configured to use a WINS server, but there is no WINS server</p></li><li><p>Client is NOT configured to use a WINS server, but there is a WINS server</p></li><li><p>Firewall is filtering our DNS or WINS traffic</p></li></ul></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983300"></a>Samba server name change problem</h3></div></div><div></div></div><p>
14837 The name of the samba server was changed, samba was restarted, samba server can not be
14838 pinged by new name from MS Windows NT4 Workstation, but it does still respond to ping using
14839 the old name. Why?
14840 </p><p>
14841 From this description three (3) things are rather obvious:
14842 </p><div class="itemizedlist"><ul type="disc"><li><p>WINS is NOT in use, only broadcast based name resolution is used</p></li><li><p>The samba server was renamed and restarted within the last 10-15 minutes</p></li><li><p>The old samba server name is still in the NetBIOS name cache on the MS Windows NT4 Workstation</p></li></ul></div><p>
14843 To find what names are present in the NetBIOS name cache on the MS Windows NT4 machine,
14844 open a cmd shell, then:
14845 </p><p>
14846 </p><pre class="screen">
14847 C:\temp\&gt;nbtstat -n
14849 NetBIOS Local Name Table
14851 Name Type Status
14852 ------------------------------------------------
14853 SLACK &lt;03&gt; UNIQUE Registered
14854 ADMINISTRATOR &lt;03&gt; UNIQUE Registered
14855 SLACK &lt;00&gt; UNIQUE Registered
14856 SARDON &lt;00&gt; GROUP Registered
14857 SLACK &lt;20&gt; UNIQUE Registered
14858 SLACK &lt;1F&gt; UNIQUE Registered
14861 C:\Temp\&gt;nbtstat -c
14863 NetBIOS Remote Cache Name Table
14865 Name Type Host Address Life [sec]
14866 --------------------------------------------------------------
14867 FRODO &lt;20&gt; UNIQUE 192.168.1.1 240
14869 C:\Temp\&gt;
14870 </pre><p>
14871 </p><p>
14872 In the above example, FRODO is the Samba server and SLACK is the MS Windows NT4 Workstation.
14873 The first listing shows the contents of the Local Name Table (ie: Identity information on
14874 the MS Windows workstation), the second shows the NetBIOS name in the NetBIOS name cache.
14875 The name cache contains the remote machines known to this workstation.
14876 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="unicode"></a>Chapter 27. Unicode/Charsets</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">TAKAHASHI</span> <span class="surname">Motonobu</span></h3><div class="affiliation"><div class="address"><p><tt class="email">&lt;<a href="mailto:monyo@home.monyo.com">monyo@home.monyo.com</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">25 March 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2984418">Features and Benefits</a></dt><dt><a href="#id2984620">What are charsets and unicode?</a></dt><dt><a href="#id2984690">Samba and charsets</a></dt><dt><a href="#id2984790">Conversion from old names</a></dt><dt><a href="#id2984835">Japanese charsets</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984418"></a>Features and Benefits</h2></div></div><div></div></div><p>
14877 Every industry eventually matures. One of the great areas of maturation is in
14878 the focus that has been given over the past decade to make it possible for anyone
14879 anywhere to use a computer. It has not always been that way, in fact, not so long
14880 ago it was common for software to be written for exclusive use in the country of
14881 origin.
14882 </p><p>
14883 Of all the effort that has been brought to bear on providing native language support
14884 for all computer users, the efforts of the Openi18n organisation is deserving of
14885 special mention. For more information about Openi18n please refer to:
14886 <a href="#">http://www.openi18n.org/</a>.
14887 </p><p>
14888 Samba-2.x supported a single locale through a mechanism called
14889 <span class="emphasis"><em>codepages</em></span>. Samba-3 is destined to become a truly trans-global
14890 file and printer sharing platform.
14891 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984620"></a>What are charsets and unicode?</h2></div></div><div></div></div><p>
14892 Computers communicate in numbers. In texts, each number will be
14893 translated to a corresponding letter. The meaning that will be assigned
14894 to a certain number depends on the <span class="emphasis"><em>character set(charset)
14895 </em></span> that is used.
14896 A charset can be seen as a table that is used to translate numbers to
14897 letters. Not all computers use the same charset (there are charsets
14898 with German umlauts, Japanese characters, etc). Usually a charset contains
14899 256 characters, which means that storing a character with it takes
14900 exactly one byte. </p><p>
14901 There are also charsets that support even more characters,
14902 but those need twice(or even more) as much storage space. These
14903 charsets can contain <b class="command">256 * 256 = 65536</b> characters, which
14904 is more then all possible characters one could think of. They are called
14905 multibyte charsets (because they use more then one byte to
14906 store one character).
14907 </p><p>
14908 A standardised multibyte charset is unicode, info is available at
14909 <a href="http://www.unicode.org/" target="_top">www.unicode.org</a>.
14910 A big advantage of using a multibyte charset is that you only need one; no
14911 need to make sure two computers use the same charset when they are
14912 communicating.
14913 </p><p>Old windows clients used to use single-byte charsets, named
14914 'codepages' by Microsoft. However, there is no support for
14915 negotiating the charset to be used in the smb protocol. Thus, you
14916 have to make sure you are using the same charset when talking to an old client.
14917 Newer clients (Windows NT, 2K, XP) talk unicode over the wire.
14918 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984690"></a>Samba and charsets</h2></div></div><div></div></div><p>
14919 As of samba 3.0, samba can (and will) talk unicode over the wire. Internally,
14920 samba knows of three kinds of character sets:
14921 </p><div class="variablelist"><dl><dt><span class="term"><i class="parameter"><tt>unix charset</tt></i></span></dt><dd><p>
14922 This is the charset used internally by your operating system.
14923 The default is <tt class="constant">ASCII</tt>, which is fine for most
14924 systems.
14925 </p></dd><dt><span class="term"><i class="parameter"><tt>display charset</tt></i></span></dt><dd><p>This is the charset samba will use to print messages
14926 on your screen. It should generally be the same as the <b class="command">unix charset</b>.
14927 </p></dd><dt><span class="term"><i class="parameter"><tt>dos charset</tt></i></span></dt><dd><p>This is the charset samba uses when communicating with
14928 DOS and Windows 9x clients. It will talk unicode to all newer clients.
14929 The default depends on the charsets you have installed on your system.
14930 Run <b class="command">testparm -v | grep &quot;dos charset&quot;</b> to see
14931 what the default is on your system.
14932 </p></dd></dl></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984790"></a>Conversion from old names</h2></div></div><div></div></div><p>Because previous samba versions did not do any charset conversion,
14933 characters in filenames are usually not correct in the unix charset but only
14934 for the local charset used by the DOS/Windows clients.</p><p>The following script from Steve Langasek converts all
14935 filenames from CP850 to the iso8859-15 charset.</p><p>
14936 <tt class="prompt">#</tt><b class="userinput"><tt>find <i class="replaceable"><tt>/path/to/share</tt></i> -type f -exec bash -c 'CP=&quot;{}&quot;; ISO=`echo -n &quot;$CP&quot; | iconv -f cp850 \
14937 -t iso8859-15`; if [ &quot;$CP&quot; != &quot;$ISO&quot; ]; then mv &quot;$CP&quot; &quot;$ISO&quot;; fi' \;
14938 </tt></b>
14939 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984835"></a>Japanese charsets</h2></div></div><div></div></div><p>Samba doesn't work correctly with Japanese charsets yet. Here are
14940 points of attention when setting it up:</p><div class="itemizedlist"><ul type="disc"><li><p>You should set <i class="parameter"><tt>mangling method =
14941 hash</tt></i></p></li><li><p>There are various iconv() implementations around and not
14942 all of them work equally well. glibc2's iconv() has a critical problem
14943 in CP932. libiconv-1.8 works with CP932 but still has some problems and
14944 does not work with EUC-JP.</p></li><li><p>You should set <i class="parameter"><tt>dos charset = CP932</tt></i>, not
14945 Shift_JIS, SJIS...</p></li><li><p>Currently only <i class="parameter"><tt>unix charset = CP932</tt></i>
14946 will work (but still has some problems...) because of iconv() issues.
14947 <i class="parameter"><tt>unix charset = EUC-JP</tt></i> doesn't work well because of
14948 iconv() issues.</p></li><li><p>Currently Samba 3.0 does not support <i class="parameter"><tt>unix charset
14949 = UTF8-MAC/CAP/HEX/JIS*</tt></i></p></li></ul></div><p>More information (in Japanese) is available at: <a href="http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html" target="_top">http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html</a>.</p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="Backup"></a>Chapter 28. Samba Backup Techniques</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2984038">Note</a></dt><dt><a href="#id2984063">Features and Benefits</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984038"></a>Note</h2></div></div><div></div></div><p>
14950 This chapter did not make it into this release.
14951 It is planned for the published release of this document.
14952 If you have something to contribute for this section please email it to
14953 <a href="#">jht@samba.org</a>/
14954 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984063"></a>Features and Benefits</h2></div></div><div></div></div><p>
14955 We need feedback from people who are backing up samba servers.
14956 We would like to know what software tools you are using to backup
14957 your samba server/s.
14958 </p><p>
14959 In particular, if you have any success and / or failure stories you could
14960 share with other users this would be appreciated.
14961 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="SambaHA"></a>Chapter 29. High Availability Options</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2985605">Note</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2985605"></a>Note</h2></div></div><div></div></div><p>
14962 This chapter did not make it into this release.
14963 It is planned for the published release of this document.
14964 </p></div></div></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="migration"></a>Migration and Updating</h1></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt>30. <a href="#upgrading-to-3.0">Upgrading from Samba-2.x to Samba-3.0.0</a></dt><dd><dl><dt><a href="#id2984190">Charsets</a></dt><dt><a href="#id2984215">Obsolete configuration options</a></dt><dt><a href="#id2985825">Password Backend</a></dt></dl></dd><dt>31. <a href="#NT4Migration">Migration from NT4 PDC to Samba-3 PDC</a></dt><dd><dl><dt><a href="#id2983845">Planning and Getting Started</a></dt><dd><dl><dt><a href="#id2983873">Objectives</a></dt><dt><a href="#id2986549">Steps In Migration Process</a></dt></dl></dd><dt><a href="#id2986887">Migration Options</a></dt><dd><dl><dt><a href="#id2986968">Planning for Success</a></dt><dt><a href="#id2987210">Samba Implementation Choices</a></dt></dl></dd></dl></dd><dt>32. <a href="#SWAT">SWAT - The Samba Web Administration Tool</a></dt><dd><dl><dt><a href="#id2986434">Features and Benefits</a></dt><dd><dl><dt><a href="#id2986468">Enabling SWAT for use</a></dt><dt><a href="#id2988827">Securing SWAT through SSL</a></dt><dt><a href="#id2988941">The SWAT Home Page</a></dt><dt><a href="#id2989005">Global Settings</a></dt><dt><a href="#id2989110">Share Settings</a></dt><dt><a href="#id2989175">Printers Settings</a></dt><dt><a href="#id2989239">The SWAT Wizard</a></dt><dt><a href="#id2989287">The Status Page</a></dt><dt><a href="#id2989339">The View Page</a></dt><dt><a href="#id2989362">The Password Change Page</a></dt></dl></dd></dl></dd></dl></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="upgrading-to-3.0"></a>Chapter 30. Upgrading from Samba-2.x to Samba-3.0.0</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">25 October 2002</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2984190">Charsets</a></dt><dt><a href="#id2984215">Obsolete configuration options</a></dt><dt><a href="#id2985825">Password Backend</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984190"></a>Charsets</h2></div></div><div></div></div><p>You might experience problems with special characters
14965 when communicating with old DOS clients. Codepage
14966 support has changed in samba 3.0. Read the chapter
14967 <a href="#unicode" title="Chapter 27. Unicode/Charsets">Unicode support</a> for details.
14968 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2984215"></a>Obsolete configuration options</h2></div></div><div></div></div><p>
14969 In 3.0, the following configuration options have been removed.
14970 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>printer driver (replaced by new driver procedures) </td></tr><tr><td>printer driver file (replaced by new driver procedures)</td></tr><tr><td>printer driver location (replaced by new driver procedures)</td></tr><tr><td>use rhosts</td></tr><tr><td>postscript</td></tr><tr><td>client code page (replaced by dos charset)</td></tr><tr><td>vfs path</td></tr><tr><td>vfs options</td></tr></table></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2985825"></a>Password Backend</h2></div></div><div></div></div><p>
14971 Effective with the release of samba-3 it is now imperative that the password backend
14972 be correctly defined in smb.conf.
14973 </p><p>
14974 Those migrating from samba-2.x with plaintext password support need the following:
14975 <span class="emphasis"><em>passdb backend = guest</em></span>.
14976 </p><p>
14977 Those migrating from samba-2.x with encrypted password support should add to smb.conf
14978 <span class="emphasis"><em>passdb backend = smbpasswd, guest</em></span>.
14979 </p><p>
14980 LDAP using Samba-2.x systems can continue to operate with the following entry
14981 <span class="emphasis"><em>passdb backend = ldapsam_compat, guest</em></span>.
14982 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="NT4Migration"></a>Chapter 31. Migration from NT4 PDC to Samba-3 PDC</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 3, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2983845">Planning and Getting Started</a></dt><dd><dl><dt><a href="#id2983873">Objectives</a></dt><dt><a href="#id2986549">Steps In Migration Process</a></dt></dl></dd><dt><a href="#id2986887">Migration Options</a></dt><dd><dl><dt><a href="#id2986968">Planning for Success</a></dt><dt><a href="#id2987210">Samba Implementation Choices</a></dt></dl></dd></dl></div><p>
14983 This is a rough guide to assist those wishing to migrate from NT4 domain control to
14984 Samba-3 based domain control.
14985 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2983845"></a>Planning and Getting Started</h2></div></div><div></div></div><p>
14986 In the IT world there is often a saying that all problems are encountered because of
14987 poor planning. The corollary to this saying is that not all problems can be anticipated
14988 and planned for. Then again, good planning will anticipate most show stopper type situations.
14989 </p><p>
14990 Those wishing to migrate from MS Windows NT4 domain control to a Samba-3 domain control
14991 environment would do well to develop a detailed migration plan. So here are a few pointers to
14992 help migration get under way.
14993 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2983873"></a>Objectives</h3></div></div><div></div></div><p>
14994 The key objective for most organisations will be to make the migration from MS Windows NT4
14995 to Samba-3 domain control as painless as possible. One of the challenges you may experience
14996 in your migration process may well be one of convincing management that the new environment
14997 should remain in place. Many who have introduced open source technologies have experienced
14998 pressure to return to a Microsoft based platform solution at the first sign of trouble.
14999 </p><p>
15000 It is strongly advised that before attempting a migration to a Samba-3 controlled network
15001 that every possible effort be made to gain all-round commitment to the change. Firstly, you
15002 should know precisely <span class="emphasis"><em>why</em></span> the change is important for the organisation.
15003 Possible motivations to make a change include:
15004 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Improve network manageability</td></tr><tr><td>Obtain better user level functionality</td></tr><tr><td>Reduce network operating costs</td></tr><tr><td>Reduce exposure caused by Microsoft withdrawal of NT4 support</td></tr><tr><td>Avoid MS License 6 implications</td></tr><tr><td>Reduce organisation's dependency on Microsoft</td></tr></table><p>
15005 It is vital that it be well recognised that Samba-3 is NOT MS Windows NT4. Samba-3 offers
15006 an alternative solution that is both different from MS Windows NT4 and that offers some
15007 advantages compared with it. It should also be recognised that Samba-3 lacks many of the
15008 features that Microsoft has promoted as core values in migration from MS Windows NT4 to
15009 MS Windows 2000 and beyond (with or without Active Directory services).
15010 </p><p>
15011 What are the features that Samba-3 can NOT provide?
15012 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Active Directory Server</td></tr><tr><td>Group Policy Objects (in Active Directory)</td></tr><tr><td>Machine Policy objects</td></tr><tr><td>Logon Scripts in Active Directory</td></tr><tr><td>Software Application and Access Controls in Active Directory</td></tr></table><p>
15013 The features that Samba-3 DOES provide and that may be of compelling interest to your site
15014 includes:
15015 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Lower Cost of Ownership</td></tr><tr><td>Global availability of support with no strings attached</td></tr><tr><td>Dynamic SMB Servers (ie:Can run more than one server per Unix/Linux system)</td></tr><tr><td>Creation of on-the-fly logon scripts</td></tr><tr><td>Creation of on-the-fly Policy Files</td></tr><tr><td>Greater Stability, Reliability, Performance and Availability</td></tr><tr><td>Manageability via an ssh connection</td></tr><tr><td>Flexible choices of back-end authentication technologies (tdbsam, ldapsam, mysqlsam)</td></tr><tr><td>Ability to implement a full single-sign-on architecture</td></tr><tr><td>Ability to distribute authentication systems for absolute minimum wide area network bandwidth demand</td></tr></table><p>
15016 Before migrating a network from MS Windows NT4 to Samba-3 it is vital that all necessary factors are
15017 considered. Users should be educated about changes they may experience so that the change will be a
15018 welcome one and not become an obstacle to the work they need to do. The following are some of the
15019 factors that will go into a successful migration:
15020 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2985388"></a>Domain Layout</h4></div></div><div></div></div><p>
15021 Samba-3 can be configured as a domain controller, a back-up domain controller (probably best called
15022 a secondary controller), a domain member, or as a stand-alone server. The Windows network security
15023 domain context should be sized and scoped before implementation. Particular attention needs to be
15024 paid to the location of the primary domain controller (PDC) as well as backup controllers (BDCs).
15025 It should be noted that one way in which Samba-3 differs from Microsoft technology is that if one
15026 chooses to use an LDAP authentication backend then the same database can be used by several different
15027 domains. This means that in a complex organisation there can be a single LDAP database, that itself
15028 can be distributed, that can simultaneously serve multiple domains (that can also be widely distributed).
15029 </p><p>
15030 It is recommended that from a design perspective, the number of users per server, as well as the number
15031 of servers, per domain should be scaled according to needs and should also consider server capacity
15032 and network bandwidth.
15033 </p><p>
15034 A physical network segment may house several domains, each of which may span multiple network segments.
15035 Where domains span routed network segments it is most advisable to consider and test the performance
15036 implications of the design and layout of a network. A Centrally located domain controller that is being
15037 designed to serve multiple routed network segments may result in severe performance problems if the
15038 response time (eg: ping timing) between the remote segment and the PDC is more than 100 ms. In situations
15039 where the delay is too long it is highly recommended to locate a backup controller (BDC) to serve as
15040 the local authentication and access control server.
15041 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2985441"></a>Server Share and Directory Layout</h4></div></div><div></div></div><p>
15042 There are few cardinal rules to effective network design that can be broken with impunity.
15043 The most important rule of effective network management is that simplicity is king in every
15044 well controlled network. Every part of the infrastructure must be managed, the more complex
15045 it is, the greater will be the demand of keeping systems secure and functional.
15046 </p><p>
15047 The nature of the data that must be stored needs to be born in mind when deciding how many
15048 shares must be created. The physical disk space layout should also be taken into account
15049 when designing where share points will be created. Keep in mind that all data needs to be
15050 backed up, thus the simpler the disk layout the easier it will be to keep track of what must
15051 be backed up to tape or other off-line storage medium. Always plan and implement for minimum
15052 maintenance. Leave nothing to chance in your design, above all, do not leave backups to chance:
15053 Backup and test, validate every backup, create a disaster recovery plan and prove that it works.
15054 </p><p>
15055 Users should be grouped according to data access control needs. File and directory access
15056 is best controlled via group permissions and the use of the &quot;sticky bit&quot; on group controlled
15057 directories may substantially avoid file access complaints from samba share users.
15058 </p><p>
15059 Many network administrators who are new to the game will attempt to use elaborate techniques
15060 to set access controls, on files, directories, shares, as well as in share definitions.
15061 There is the ever present danger that that administrator's successor will not understand the
15062 complex mess that has been inherited. Remember, apparent job security through complex design
15063 and implementation may ultimately cause loss of operations and downtime to users as the new
15064 administrator learns to untangle your web. Keep access controls simple and effective and
15065 make sure that users will never be interrupted by the stupidity of complexity.
15066 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2985503"></a>Logon Scripts</h4></div></div><div></div></div><p>
15067 Please refer to the section of this document on Advanced Network Administration for information
15068 regarding the network logon script options for Samba-3. Logon scripts can help to ensure that
15069 all users gain share and printer connections they need.
15070 </p><p>
15071 Logon scripts can be created on-the-fly so that all commands executed are specific to the
15072 rights and privileges granted to the user. The preferred controls should be affected through
15073 group membership so that group information can be used to custom create a logon script using
15074 the <i class="parameter"><tt>root preexec</tt></i> parameters to the <tt class="filename">NETLOGON</tt> share.
15075 </p><p>
15076 Some sites prefer to use a tool such as <b class="command">kixstart</b> to establish a controlled
15077 user environment. In any case you may wish to do a google search for logon script process controls.
15078 In particular, you may wish to explore the use of the Microsoft knowledgebase article KB189105 that
15079 deals with how to add printers without user intervention via the logon script process.
15080 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2985560"></a>Profile Migration/Creation</h4></div></div><div></div></div><p>
15081 User and Group Profiles may be migrated using the tools described in the section titled Desktop Profile
15082 Management.
15083 </p><p>
15084 Profiles may also be managed using the Samba-3 tool <b class="command">profiles</b>. This tool allows
15085 the MS Windows NT style security identifiers (SIDs) that are stored inside the profile NTuser.DAT file
15086 to be changed to the SID of the Samba-3 domain.
15087 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2986523"></a>User and Group Accounts</h4></div></div><div></div></div><p>
15088 It is possible to migrate all account settings from an MS Windows NT4 domain to Samba-3. Before
15089 attempting to migrate user and group accounts it is STRONGLY advised to create in Samba-3 the
15090 groups that are present on the MS Windows NT4 domain <span class="emphasis"><em>AND</em></span> to connect these to
15091 suitable Unix/Linux groups. Following this simple advice will mean that all user and group attributes
15092 should migrate painlessly.
15093 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2986549"></a>Steps In Migration Process</h3></div></div><div></div></div><p>
15094 The approximate migration process is described below.
15095 </p><div class="itemizedlist"><ul type="disc"><li><p>
15096 You will have an NT4 PDC that has the users, groups, policies and profiles to be migrated
15097 </p></li><li><p>
15098 Samba-3 set up as a DC with netlogon share, profile share, etc.
15099 </p></li></ul></div><div class="procedure"><p class="title"><b>Procedure 31.1. The Account Migration Process</b></p><ol type="1"><li><p>Create a BDC account for the samba server using NT Server Manager</p><ol type="a"><li><p>Samba must NOT be running</p></li></ol></li><li><p><b class="userinput"><tt>rpcclient <i class="replaceable"><tt>NT4PDC</tt></i> -U Administrator%<i class="replaceable"><tt>passwd</tt></i></tt></b></p><ol type="a"><li><p>lsaquery</p></li><li><p>Note the SID returned</p></li></ol></li><li><p><b class="userinput"><tt>net getsid -S <i class="replaceable"><tt>NT4PDC</tt></i> -w <i class="replaceable"><tt>DOMNAME</tt></i> -U Administrator%<i class="replaceable"><tt>passwd</tt></i></tt></b></p><ol type="a"><li><p>Note the SID</p></li></ol></li><li><p><b class="userinput"><tt>net getlocalsid</tt></b></p><ol type="a"><li><p>Note the SID, now check that all three SIDS reported are the same!</p></li></ol></li><li><p><b class="userinput"><tt>net rpc join -S <i class="replaceable"><tt>NT4PDC</tt></i> -w <i class="replaceable"><tt>DOMNAME</tt></i> -U Administrator%<i class="replaceable"><tt>passwd</tt></i></tt></b></p></li><li><p><b class="userinput"><tt>net rpc vampire -S <i class="replaceable"><tt>NT4PDC</tt></i> -U administrator%<i class="replaceable"><tt>passwd</tt></i></tt></b></p></li><li><p><b class="userinput"><tt>pdbedit -L</tt></b></p><ol type="a"><li><p>Note - did the users migrate?</p></li></ol></li><li><p><b class="userinput"><tt>initGrps.sh <i class="replaceable"><tt>DOMNAME</tt></i></tt></b></p></li><li><p><b class="userinput"><tt>net groupmap list</tt></b></p><ol type="a"><li><p>Now check that all groups are recognised</p></li></ol></li><li><p><b class="userinput"><tt>net rpc vampire -S <i class="replaceable"><tt>NT4PDC</tt></i> -U administrator%<i class="replaceable"><tt>passwd</tt></i></tt></b></p></li><li><p><b class="userinput"><tt>pdbedit -Lv</tt></b></p><ol type="a"><li><p>Note - check that all group membership has been migrated</p></li></ol></li></ol></div><p>
15100 Now it is time to migrate all the profiles, then migrate all policy files.
15101 More later.
15102 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2986887"></a>Migration Options</h2></div></div><div></div></div><p>
15103 Based on feedback from many sites as well as from actual installation and maintenance
15104 experience sites that wish to migrate from MS Windows NT4 Domain Control to a Samba
15105 based solution fit into three basic categories.
15106 </p><div class="table"><a name="id2986904"></a><p class="title"><b>Table 31.1. The 3 Major Site Types</b></p><table summary="The 3 Major Site Types" border="1"><colgroup><col><col></colgroup><thead><tr><th>Number of Users</th><th>Description</th></tr></thead><tbody><tr><td>&lt; 50</td><td><p>Want simple conversion with NO pain</p></td></tr><tr><td>50 - 250</td><td><p>Want new features, can manage some in-house complexity</p></td></tr><tr><td>&gt; 250</td><td><p>Solution/Implementation MUST scale well, complex needs. Cross departmental decision process. Local expertise in most areas</p></td></tr></tbody></table></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2986968"></a>Planning for Success</h3></div></div><div></div></div><p>
15107 There are three basic choices for sites that intend to migrate from MS Windows NT4
15108 to Samba-3.
15109 </p><div class="itemizedlist"><ul type="disc"><li><p>
15110 Simple Conversion (total replacement)
15111 </p></li><li><p>
15112 Upgraded Conversion (could be one of integration)
15113 </p></li><li><p>
15114 Complete Redesign (completely new solution)
15115 </p></li></ul></div><p>
15116 No matter what choice you make, the following rules will minimise down-stream problems:
15117 </p><div class="itemizedlist"><ul type="disc"><li><p>
15118 Take sufficient time
15119 </p></li><li><p>
15120 Avoid Panic
15121 </p></li><li><p>
15122 Test ALL assumptions
15123 </p></li><li><p>
15124 Test full roll-out program, including workstation deployment
15125 </p></li></ul></div><div class="table"><a name="id2987041"></a><p class="title"><b>Table 31.2. Nature of the Conversion Choices</b></p><table summary="Nature of the Conversion Choices" border="1"><colgroup><col><col><col></colgroup><thead><tr><th>Simple</th><th>Upgraded</th><th>Redesign</th></tr></thead><tbody><tr><td><p>Make use of minimal OS specific features</p></td><td><p>Translate NT4 features to new host OS features</p></td><td><p>Decide:</p></td></tr><tr><td><p>Suck all accounts from NT4 into Samba-3</p></td><td><p>Copy and improve:</p></td><td><p>Authentication Regime (database location and access)</p></td></tr><tr><td><p>Make least number of operational changes</p></td><td><p>Make progressive improvements</p></td><td><p>Desktop Management Methods</p></td></tr><tr><td><p>Take least amount of time to migrate</p></td><td><p>Minimise user impact</p></td><td><p>Better Control of Desktops / Users</p></td></tr><tr><td><p>Live versus Isolated Conversion</p></td><td><p>Maximise functionality</p></td><td><p>Identify Needs for: Manageability, Scalability, Security, Availability</p></td></tr><tr><td><p>Integrate Samba-3 then migrate while users are active, then Change of control (ie: swap out)</p></td><td><p>Take advantage of lower maintenance opportunity</p></td><td><p></p></td></tr></tbody></table></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2987210"></a>Samba Implementation Choices</h3></div></div><div></div></div><pre class="programlisting">
15126 Authentication database back end
15127 Winbind (external Samba or NT4/200x server)
15128 Can use pam_mkhomedir.so to auto-create home dirs
15129 External server could use Active Directory or NT4 Domain
15131 Database type
15132 smbpasswd, tdbsam, ldapsam, mysqlsam
15134 Access Control Points
15135 On the Share itself (Use NT4 Server Manager)
15136 On the file system
15137 Unix permissions on files and directories
15138 Enable Posix ACLs in file system?
15139 Through Samba share parameters
15140 Not recommended - except as only resort
15142 Policies (migrate or create new ones)
15143 Group Policy Editor (NT4)
15144 Watch out for Tattoo effect
15146 User and Group Profiles
15147 Platform specific so use platform tool to change from a Local
15148 to a Roaming profile Can use new profiles tool to change SIDs
15149 (NTUser.DAT)
15151 Logon Scripts (Know how they work)
15153 User and Group mapping to Unix/Linux
15154 username map facility may be needed
15155 Use 'net groupmap' to connect NT4 groups to Unix groups
15156 Use pdbedit to set/change user configuration
15157 NOTE:
15158 If migrating to LDAP back end it may be easier to dump initial LDAP database
15159 to LDIF, then edit, then reload into LDAP
15161 OS specific scripts / programs may be needed
15162 Add / delete Users
15163 Note OS limits on size of name (Linux 8 chars)
15164 NT4 up to 254 chars
15165 Add / delete machines
15166 Applied only to domain members (note up to 16 chars)
15167 Add / delete Groups
15168 Note OS limits on size and nature
15169 Linux limit is 16 char,
15170 no spaces and no upper case chars (groupadd)
15172 Migration Tools
15173 Domain Control (NT4 Style)
15174 Profiles, Policies, Access Controls, Security
15176 Migration Tools
15177 Samba: net, rpcclient, smbpasswd, pdbedit, profiles
15178 Windows: NT4 Domain User Manager, Server Manager (NEXUS)
15180 Authentication
15181 New SAM back end (smbpasswd, tdbsam, ldapsam, mysqlsam)
15182 </pre><p>
15183 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="SWAT"></a>Chapter 32. SWAT - The Samba Web Administration Tool</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">April 21, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2986434">Features and Benefits</a></dt><dd><dl><dt><a href="#id2986468">Enabling SWAT for use</a></dt><dt><a href="#id2988827">Securing SWAT through SSL</a></dt><dt><a href="#id2988941">The SWAT Home Page</a></dt><dt><a href="#id2989005">Global Settings</a></dt><dt><a href="#id2989110">Share Settings</a></dt><dt><a href="#id2989175">Printers Settings</a></dt><dt><a href="#id2989239">The SWAT Wizard</a></dt><dt><a href="#id2989287">The Status Page</a></dt><dt><a href="#id2989339">The View Page</a></dt><dt><a href="#id2989362">The Password Change Page</a></dt></dl></dd></dl></div><p>
15184 There are many and varied opinions regarding the usefulness or otherwise of SWAT.
15185 No matter how hard one tries to produce the perfect configuration tool it remains
15186 an object of personal taste. SWAT is a tool that will allow web based configuration
15187 of samba. It has a wizard that may help to get samba configured quickly, it has context
15188 sensitive help on each smb.conf parameter, it provides for monitoring of current state
15189 of connection information, and it allows network wide MS Windows network password
15190 management.
15191 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2986434"></a>Features and Benefits</h2></div></div><div></div></div><p>
15192 There are network administrators who believe that it is a good idea to write systems
15193 documentation inside configuration files, for them SWAT will aways be a nasty tool. SWAT
15194 does not store the configuration file in any intermediate form, rather, it stores only the
15195 parameter settings, so when SWAT writes the smb.conf file to disk it will write only
15196 those parameters that are at other than the default settings. The result is that all comments
15197 will be lost from the <tt class="filename">smb.conf</tt> file. Additionally, the parameters will be written back in
15198 internal ordering.
15199 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15200 So before using SWAT please be warned - SWAT will completely replace your smb.conf with
15201 a fully optimised file that has been stripped of all comments you might have placed there
15202 and only non-default settings will be written to the file.
15203 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2986468"></a>Enabling SWAT for use</h3></div></div><div></div></div><p>
15204 SWAT should be installed to run via the network super daemon. Depending on which system
15205 your Unix/Linux system has you will have either an <b class="command">inetd</b> or
15206 <b class="command">xinetd</b> based system.
15207 </p><p>
15208 The nature and location of the network super-daemon varies with the operating system
15209 implementation. The control file (or files) can be located in the file
15210 <tt class="filename">/etc/inetd.conf</tt> or in the directory <tt class="filename">/etc/[x]inet.d</tt>
15211 or similar.
15212 </p><p>
15213 The control entry for the older style file might be:
15214 </p><pre class="programlisting">
15215 # swat is the Samba Web Administration Tool
15216 swat stream tcp nowait.400 root /usr/sbin/swat swat
15217 </pre><p>
15218 A control file for the newer style xinetd could be:
15219 </p><p>
15220 </p><pre class="programlisting">
15221 # default: off
15222 # description: SWAT is the Samba Web Admin Tool. Use swat \
15223 # to configure your Samba server. To use SWAT, \
15224 # connect to port 901 with your favorite web browser.
15225 service swat
15227 port = 901
15228 socket_type = stream
15229 wait = no
15230 only_from = localhost
15231 user = root
15232 server = /usr/sbin/swat
15233 log_on_failure += USERID
15234 disable = yes
15236 </pre><p>
15238 </p><p>
15239 Both the above examples assume that the <b class="command">swat</b> binary has been
15240 located in the <tt class="filename">/usr/sbin</tt> directory. In addition to the above
15241 SWAT will use a directory access point from which it will load it's help files
15242 as well as other control information. The default location for this on most Linux
15243 systems is in the directory <tt class="filename">/usr/share/samba/swat</tt>. The default
15244 location using samba defaults will be <tt class="filename">/usr/local/samba/swat</tt>.
15245 </p><p>
15246 Access to SWAT will prompt for a logon. If you log onto SWAT as any non-root user
15247 the only permission allowed is to view certain aspects of configuration as well as
15248 access to the password change facility. The buttons that will be exposed to the non-root
15249 user are: <span class="guibutton">HOME</span>, <span class="guibutton">STATUS</span>, <span class="guibutton">VIEW</span>,
15250 <span class="guibutton">PASSWORD</span>. The only page that allows
15251 change capability in this case is <span class="guibutton">PASSWORD</span>.
15252 </p><p>
15253 So long as you log onto SWAT as the user <span class="emphasis"><em>root</em></span> you should obtain
15254 full change and commit ability. The buttons that will be exposed includes:
15255 <span class="guibutton">HOME</span>, <span class="guibutton">GLOBALS</span>, <span class="guibutton">SHARES</span>, <span class="guibutton">PRINTERS</span>,
15256 <span class="guibutton">WIZARD</span>, <span class="guibutton">STATUS</span>, <span class="guibutton">VIEW</span>, <span class="guibutton">PASSWORD</span>.
15257 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2988827"></a>Securing SWAT through SSL</h3></div></div><div></div></div><p>
15258 Lots of people have asked about how to setup SWAT with SSL to allow for secure remote
15259 administration of Samba. Here is a method that works, courtesy of Markus Krieger
15260 </p><p>
15261 Modifications to the swat setup are as following:
15262 </p><div class="procedure"><ol type="1"><li><p>
15263 install OpenSSL
15264 </p></li><li><p>
15265 generate certificate and private key
15267 </p><pre class="screen">
15268 <tt class="prompt">root# </tt><b class="userinput"><tt>/usr/bin/openssl req -new -x509 -days 365 -nodes -config \
15269 /usr/share/doc/packages/stunnel/stunnel.cnf \
15270 -out /etc/stunnel/stunnel.pem -keyout /etc/stunnel/stunnel.pem</tt></b>
15271 </pre></li><li><p>
15272 remove swat-entry from [x]inetd
15273 </p></li><li><p>
15274 start stunnel
15276 </p><pre class="screen">
15277 <tt class="prompt">root# </tt><b class="userinput"><tt>stunnel -p /etc/stunnel/stunnel.pem -d 901 \
15278 -l /usr/local/samba/bin/swat swat </tt></b>
15279 </pre></li></ol></div><p>
15280 afterwords simply contact to swat by using the URL <a href="https://myhost:901" target="_top">https://myhost:901</a>, accept the certificate
15281 and the SSL connection is up.
15282 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2988941"></a>The SWAT Home Page</h3></div></div><div></div></div><p>
15283 The SWAT title page provides access to the latest Samba documentation. The manual page for
15284 each samba component is accessible from this page as are the Samba-HOWTO-Collection (this
15285 document) as well as the O'Reilly book &quot;Using Samba&quot;.
15286 </p><p>
15287 Administrators who wish to validate their samba configuration may obtain useful information
15288 from the man pages for the diagnostic utilities. These are available from the SWAT home page
15289 also. One diagnostic tool that is NOT mentioned on this page, but that is particularly
15290 useful is <b class="command">ethereal</b>, available from <a href="http://www.ethereal.com" target="_top">
15291 http://www.ethereal.com</a>.
15292 </p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>
15293 SWAT can be configured to run in <span class="emphasis"><em>demo</em></span> mode. This is NOT recommended
15294 as it runs SWAT without authentication and with full administrative ability. ie: Allows
15295 changes to smb.conf as well as general operation with root privileges. The option that
15296 creates this ability is the <tt class="option">-a</tt> flag to swat. <span class="emphasis"><em>Do not use this in any
15297 production environment.</em></span>
15298 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989005"></a>Global Settings</h3></div></div><div></div></div><p>
15299 The Globals button will expose a page that allows configuration of the global parameters
15300 in smb.conf. There are three levels of exposure of the parameters:
15301 </p><div class="itemizedlist"><ul type="disc"><li><p>
15302 <span class="emphasis"><em>Basic</em></span> - exposes common configuration options.
15303 </p></li><li><p>
15304 <span class="emphasis"><em>Advanced</em></span> - exposes configuration options needed in more
15305 complex environments.
15306 </p></li><li><p>
15307 <span class="emphasis"><em>Developer</em></span> - exposes configuration options that only the brave
15308 will want to tamper with.
15309 </p></li></ul></div><p>
15310 To switch to other than <span class="emphasis"><em>Basic</em></span> editing ability click on either the
15311 <span class="emphasis"><em>Advanced</em></span> or the <span class="emphasis"><em>Developer</em></span> dial, then click the
15312 <span class="guibutton">Commit Changes</span> button.
15313 </p><p>
15314 After making any changes to configuration parameters make sure that you click on the
15315 <span class="guibutton">Commit Changes</span> button before moving to another area otherwise
15316 your changes will be immediately lost.
15317 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15318 SWAT has context sensitive help. To find out what each parameter is for simply click the
15319 <span class="guibutton">Help</span> link to the left of the configuration parameter.
15320 </p></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989110"></a>Share Settings</h3></div></div><div></div></div><p>
15321 To affect a currently configured share, simply click on the pull down button between the
15322 <span class="guibutton">Choose Share</span> and the <span class="guibutton">Delete Share</span> buttons,
15323 select the share you wish to operate on, then to edit the settings click on the
15324 <span class="guibutton">Choose Share</span> button, to delete the share simply press the
15325 <span class="guibutton">Delete Share</span> button.
15326 </p><p>
15327 To create a new share, next to the button labelled <span class="guibutton">Create Share</span> enter
15328 into the text field the name of the share to be created, then click on the
15329 <span class="guibutton">Create Share</span> button.
15330 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989175"></a>Printers Settings</h3></div></div><div></div></div><p>
15331 To affect a currently configured printer, simply click on the pull down button between the
15332 <span class="guibutton">Choose Printer</span> and the <span class="guibutton">Delete Printer</span> buttons,
15333 select the printer you wish to operate on, then to edit the settings click on the
15334 <span class="guibutton">Choose Printer</span> button, to delete the share simply press the
15335 <span class="guibutton">Delete Printer</span> button.
15336 </p><p>
15337 To create a new printer, next to the button labelled <span class="guibutton">Create Printer</span> enter
15338 into the text field the name of the share to be created, then click on the
15339 <span class="guibutton">Create Printer</span> button.
15340 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989239"></a>The SWAT Wizard</h3></div></div><div></div></div><p>
15341 The purpose if the SWAT Wizard is to help the Microsoft knowledgeable network administrator
15342 to configure Samba with a minimum of effort.
15343 </p><p>
15344 The Wizard page provides a tool for rewriting the smb.conf file in fully optimised format.
15345 This will also happen if you press the commit button. The two differ in the the rewrite button
15346 ignores any changes that may have been made, while the Commit button causes all changes to be
15347 affected.
15348 </p><p>
15349 The <span class="guibutton">Edit</span> button permits the editing (setting) of the minimal set of
15350 options that may be necessary to create a working Samba server.
15351 </p><p>
15352 Finally, there are a limited set of options that will determine what type of server Samba
15353 will be configured for, whether it will be a WINS server, participate as a WINS client, or
15354 operate with no WINS support. By clicking on one button you can elect to expose (or not) user
15355 home directories.
15356 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989287"></a>The Status Page</h3></div></div><div></div></div><p>
15357 The status page serves a limited purpose. Firstly, it allows control of the samba daemons.
15358 The key daemons that create the samba server environment are: <span class="application">smbd</span>, <span class="application">nmbd</span>, <span class="application">winbindd</span>.
15359 </p><p>
15360 The daemons may be controlled individually or as a total group. Additionally, you may set
15361 an automatic screen refresh timing. As MS Windows clients interact with Samba new smbd processes
15362 will be continually spawned. The auto-refresh facility will allow you to track the changing
15363 conditions with minimal effort.
15364 </p><p>
15365 Lastly, the Status page may be used to terminate specific smbd client connections in order to
15366 free files that may be locked.
15367 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989339"></a>The View Page</h3></div></div><div></div></div><p>
15368 This page allows the administrator to view the optimised <tt class="filename">smb.conf</tt> file and, if you are
15369 particularly masochistic, will permit you also to see all possible global configuration
15370 parameters and their settings.
15371 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2989362"></a>The Password Change Page</h3></div></div><div></div></div><p>
15372 The Password Change page is a popular tool. This tool allows the creation, deletion, deactivation
15373 and reactivation of MS Windows networking users on the local machine. Alternatively, you can use
15374 this tool to change a local password for a user account.
15375 </p><p>
15376 When logged in as a non-root account the user will have to provide the old password as well as
15377 the new password (twice). When logged in as <span class="emphasis"><em>root</em></span> only the new password is
15378 required.
15379 </p><p>
15380 One popular use for this tool is to change user passwords across a range of remote MS Windows
15381 servers.
15382 </p></div></div></div></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="troubleshooting"></a>Troubleshooting</h1></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt>33. <a href="#diagnosis">The Samba checklist</a></dt><dd><dl><dt><a href="#id2988578">Introduction</a></dt><dt><a href="#id2990437">Assumptions</a></dt><dt><a href="#id2990614">The tests</a></dt><dt><a href="#id2991790">Still having troubles?</a></dt></dl></dd><dt>34. <a href="#problems">Analysing and solving samba problems</a></dt><dd><dl><dt><a href="#id2993414">Diagnostics tools</a></dt><dt><a href="#id2993555">Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</a></dt><dt><a href="#id2993839">Useful URLs</a></dt><dt><a href="#id2993884">Getting help from the mailing lists</a></dt><dt><a href="#id2994036">How to get off the mailing lists</a></dt></dl></dd><dt>35. <a href="#bugreport">Reporting Bugs</a></dt><dd><dl><dt><a href="#id2994775">Introduction</a></dt><dt><a href="#id2994997">General info</a></dt><dt><a href="#id2995034">Debug levels</a></dt><dt><a href="#id2995176">Internal errors</a></dt><dt><a href="#id2995284">Attaching to a running process</a></dt><dt><a href="#id2995331">Patches</a></dt></dl></dd></dl></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="diagnosis"></a>Chapter 33. The Samba checklist</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Andrew</span> <span class="surname">Tridgell</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:tridge@samba.org">tridge@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">Wed Jan 15</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2988578">Introduction</a></dt><dt><a href="#id2990437">Assumptions</a></dt><dt><a href="#id2990614">The tests</a></dt><dt><a href="#id2991790">Still having troubles?</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2988578"></a>Introduction</h2></div></div><div></div></div><p>
15383 This file contains a list of tests you can perform to validate your
15384 Samba server. It also tells you what the likely cause of the problem
15385 is if it fails any one of these steps. If it passes all these tests
15386 then it is probably working fine.
15387 </p><p>
15388 You should do ALL the tests, in the order shown. We have tried to
15389 carefully choose them so later tests only use capabilities verified in
15390 the earlier tests. However, do not stop at the first error as there
15391 have been some instances when continuing with the tests has helped
15392 to solve a problem.
15393 </p><p>
15394 If you send one of the samba mailing lists an email saying &quot;it doesn't work&quot;
15395 and you have not followed this test procedure then you should not be surprised
15396 if your email is ignored.
15397 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2990437"></a>Assumptions</h2></div></div><div></div></div><p>
15398 In all of the tests it is assumed you have a Samba server called
15399 BIGSERVER and a PC called ACLIENT both in workgroup TESTGROUP.
15400 </p><p>
15401 The procedure is similar for other types of clients.
15402 </p><p>
15403 It is also assumed you know the name of an available share in your
15404 <tt class="filename">smb.conf</tt>. I will assume this share is called <i class="replaceable"><tt>tmp</tt></i>.
15405 You can add a <i class="replaceable"><tt>tmp</tt></i> share like this by adding the
15406 following to <tt class="filename">smb.conf</tt>:
15407 </p><pre class="programlisting">
15409 [tmp]
15410 comment = temporary files
15411 path = /tmp
15412 read only = yes
15414 </pre><p>
15415 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15416 These tests assume version 3.0 or later of the samba suite.
15417 Some commands shown did not exist in earlier versions.
15418 </p></div><p>
15419 Please pay attention to the error messages you receive. If any error message
15420 reports that your server is being unfriendly you should first check that your
15421 IP name resolution is correctly set up. eg: Make sure your <tt class="filename">/etc/resolv.conf</tt>
15422 file points to name servers that really do exist.
15423 </p><p>
15424 Also, if you do not have DNS server access for name resolution please check
15425 that the settings for your <tt class="filename">smb.conf</tt> file results in <b class="command">dns proxy = no</b>. The
15426 best way to check this is with <b class="userinput"><tt>testparm smb.conf</tt></b>.
15427 </p><p>
15428 It is helpful to monitor the log files during testing by using the
15429 <b class="command">tail -F <i class="replaceable"><tt>log_file_name</tt></i></b> in a separate
15430 terminal console (use ctrl-alt-F1 through F6 or multiple terminals in X).
15431 Relevant log files can be found (for default installations) in
15432 <tt class="filename">/usr/local/samba/var</tt>. Also, connection logs from
15433 machines can be found here or possibly in <tt class="filename">/var/log/samba</tt>
15434 depending on how or if you specified logging in your <tt class="filename">smb.conf</tt> file.
15435 </p><p>
15436 If you make changes to your <tt class="filename">smb.conf</tt> file while going through these test,
15437 don't forget to restart <span class="application">smbd</span> and <span class="application">nmbd</span>.
15438 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2990614"></a>The tests</h2></div></div><div></div></div><div class="procedure"><p class="title"><b>Procedure 33.1. Diagnosing your samba server</b></p><ol type="1"><li><p>
15439 In the directory in which you store your <tt class="filename">smb.conf</tt> file, run the command
15440 <b class="userinput"><tt>testparm smb.conf</tt></b>. If it reports any errors then your <tt class="filename">smb.conf</tt>
15441 configuration file is faulty.
15442 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15443 Your <tt class="filename">smb.conf</tt> file may be located in: <tt class="filename">/etc/samba</tt>
15444 Or in: <tt class="filename">/usr/local/samba/lib</tt>
15445 </p></div></li><li><p>
15446 Run the command <b class="userinput"><tt>ping BIGSERVER</tt></b> from the PC and
15447 <b class="userinput"><tt>ping ACLIENT</tt></b> from
15448 the unix box. If you don't get a valid response then your TCP/IP
15449 software is not correctly installed.
15450 </p><p>
15451 Note that you will need to start a &quot;dos prompt&quot; window on the PC to
15452 run ping.
15453 </p><p>
15454 If you get a message saying <span class="errorname">host not found</span> or similar then your DNS
15455 software or <tt class="filename">/etc/hosts</tt> file is not correctly setup.
15456 It is possible to
15457 run samba without DNS entries for the server and client, but I assume
15458 you do have correct entries for the remainder of these tests.
15459 </p><p>
15460 Another reason why ping might fail is if your host is running firewall
15461 software. You will need to relax the rules to let in the workstation
15462 in question, perhaps by allowing access from another subnet (on Linux
15463 this is done via the <span class="application">ipfwadm</span> program.)
15464 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15465 Modern Linux distributions install ipchains/iptables by default.
15466 This is a common problem that is often overlooked.
15467 </p></div></li><li><p>
15468 Run the command <b class="userinput"><tt>smbclient -L BIGSERVER</tt></b> on the unix box. You
15469 should get a list of available shares back.
15470 </p><p>
15471 If you get a error message containing the string &quot;Bad password&quot; then
15472 you probably have either an incorrect <b class="command">hosts allow</b>,
15473 <b class="command">hosts deny</b> or <b class="command">valid users</b> line in your
15474 <tt class="filename">smb.conf</tt>, or your guest account is not
15475 valid. Check what your guest account is using <span class="application">testparm</span> and
15476 temporarily remove any <b class="command">hosts allow</b>, <b class="command">hosts deny</b>, <b class="command">valid users</b> or <b class="command">invalid users</b> lines.
15477 </p><p>
15478 If you get a <span class="errorname">connection refused</span> response then the smbd server may
15479 not be running. If you installed it in inetd.conf then you probably edited
15480 that file incorrectly. If you installed it as a daemon then check that
15481 it is running, and check that the netbios-ssn port is in a LISTEN
15482 state using <b class="userinput"><tt>netstat -a</tt></b>.
15483 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15484 Some Unix / Linux systems use <b class="command">xinetd</b> in place of
15485 <b class="command">inetd</b>. Check your system documentation for the location
15486 of the control file/s for your particular system implementation of
15487 this network super daemon.
15488 </p></div><p>
15489 If you get a <span class="errorname">session request failed</span> then the server refused the
15490 connection. If it says &quot;Your server software is being unfriendly&quot; then
15491 its probably because you have invalid command line parameters to <span class="application">smbd</span>,
15492 or a similar fatal problem with the initial startup of <span class="application">smbd</span>. Also
15493 check your config file (<tt class="filename">smb.conf</tt>) for syntax errors with <span class="application">testparm</span>
15494 and that the various directories where samba keeps its log and lock
15495 files exist.
15496 </p><p>
15497 There are a number of reasons for which smbd may refuse or decline
15498 a session request. The most common of these involve one or more of
15499 the following <tt class="filename">smb.conf</tt> file entries:
15500 </p><pre class="programlisting">
15501 hosts deny = ALL
15502 hosts allow = xxx.xxx.xxx.xxx/yy
15503 bind interfaces only = Yes
15504 </pre><p>
15505 In the above, no allowance has been made for any session requests that
15506 will automatically translate to the loopback adapter address 127.0.0.1.
15507 To solve this problem change these lines to:
15508 </p><pre class="programlisting">
15509 hosts deny = ALL
15510 hosts allow = xxx.xxx.xxx.xxx/yy 127.
15511 </pre><p>
15512 Do <span class="emphasis"><em>not</em></span> use the <b class="command">bind interfaces only</b> parameter where you
15513 may wish to
15514 use the samba password change facility, or where <span class="application">smbclient</span> may need to
15515 access a local service for name resolution or for local resource
15516 connections. (Note: the <b class="command">bind interfaces only</b> parameter deficiency
15517 where it will not allow connections to the loopback address will be
15518 fixed soon).
15519 </p><p>
15520 Another common cause of these two errors is having something already running
15521 on port <tt class="constant">139</tt>, such as Samba
15522 (ie: <span class="application">smbd</span> is running from <span class="application">inetd</span> already) or
15523 something like Digital's Pathworks. Check your <tt class="filename">inetd.conf</tt> file before trying
15524 to start <span class="application">smbd</span> as a daemon, it can avoid a lot of frustration!
15525 </p><p>
15526 And yet another possible cause for failure of this test is when the subnet mask
15527 and / or broadcast address settings are incorrect. Please check that the
15528 network interface IP Address / Broadcast Address / Subnet Mask settings are
15529 correct and that Samba has correctly noted these in the <tt class="filename">log.nmbd</tt> file.
15530 </p></li><li><p>
15531 Run the command <b class="userinput"><tt>nmblookup -B BIGSERVER __SAMBA__</tt></b>. You should get the
15532 IP address of your Samba server back.
15533 </p><p>
15534 If you don't then nmbd is incorrectly installed. Check your <tt class="filename">inetd.conf</tt>
15535 if you run it from there, or that the daemon is running and listening
15536 to udp port 137.
15537 </p><p>
15538 One common problem is that many inetd implementations can't take many
15539 parameters on the command line. If this is the case then create a
15540 one-line script that contains the right parameters and run that from
15541 inetd.
15542 </p></li><li><p>run the command <b class="userinput"><tt>nmblookup -B ACLIENT '*'</tt></b></p><p>
15543 You should get the PCs IP address back. If you don't then the client
15544 software on the PC isn't installed correctly, or isn't started, or you
15545 got the name of the PC wrong.
15546 </p><p>
15547 If ACLIENT doesn't resolve via DNS then use the IP address of the
15548 client in the above test.
15549 </p></li><li><p>
15550 Run the command <b class="userinput"><tt>nmblookup -d 2 '*'</tt></b>
15551 </p><p>
15552 This time we are trying the same as the previous test but are trying
15553 it via a broadcast to the default broadcast address. A number of
15554 NetBIOS / TCP/IP hosts on the network should respond, although Samba may
15555 not catch all of the responses in the short time it listens. You
15556 should see <span class="errorname">got a positive name query response</span>
15557 messages from several hosts.
15558 </p><p>
15559 If this doesn't give a similar result to the previous test then
15560 nmblookup isn't correctly getting your broadcast address through its
15561 automatic mechanism. In this case you should experiment with the
15562 <b class="command">interfaces</b> option in <tt class="filename">smb.conf</tt> to manually configure your IP
15563 address, broadcast and netmask.
15564 </p><p>
15565 If your PC and server aren't on the same subnet then you will need to
15566 use the <i class="parameter"><tt>-B</tt></i> option to set the broadcast address to that of the PCs
15567 subnet.
15568 </p><p>
15569 This test will probably fail if your subnet mask and broadcast address are
15570 not correct. (Refer to TEST 3 notes above).
15571 </p></li><li><p>
15572 Run the command <b class="userinput"><tt>smbclient //BIGSERVER/TMP</tt></b>. You should
15573 then be prompted for a password. You should use the password of the account
15574 you are logged into the unix box with. If you want to test with
15575 another account then add the <i class="parameter"><tt>-U <i class="replaceable"><tt>accountname</tt></i></tt></i> option to the end of
15576 the command line. eg:
15577 <b class="userinput"><tt>smbclient //bigserver/tmp -Ujohndoe</tt></b>
15578 </p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>
15579 It is possible to specify the password along with the username
15580 as follows:
15581 <b class="userinput"><tt>smbclient //bigserver/tmp -Ujohndoe%secret</tt></b>
15582 </p></div><p>
15583 Once you enter the password you should get the <tt class="prompt">smb&gt;</tt> prompt. If you
15584 don't then look at the error message. If it says <span class="errorname">invalid network
15585 name</span> then the service <span class="emphasis"><em>&quot;tmp&quot;</em></span> is not correctly setup in your <tt class="filename">smb.conf</tt>.
15586 </p><p>
15587 If it says <span class="errorname">bad password</span> then the likely causes are:
15588 </p><div class="orderedlist"><ol type="1"><li><p>
15589 you have shadow passwords (or some other password system) but didn't
15590 compile in support for them in <span class="application">smbd</span>
15591 </p></li><li><p>
15592 your <b class="command">valid users</b> configuration is incorrect
15593 </p></li><li><p>
15594 you have a mixed case password and you haven't enabled the <b class="command">password
15595 level</b> option at a high enough level
15596 </p></li><li><p>
15597 the <b class="command">path =</b> line in <tt class="filename">smb.conf</tt> is incorrect. Check it with <span class="application">testparm</span>
15598 </p></li><li><p>
15599 you enabled password encryption but didn't map unix to samba users
15600 </p></li></ol></div><p>
15601 Once connected you should be able to use the commands
15602 <b class="command">dir</b> <b class="command">get</b> <b class="command">put</b> etc.
15603 Type <b class="command">help <i class="replaceable"><tt>command</tt></i></b> for instructions. You should
15604 especially check that the amount of free disk space shown is correct
15605 when you type <b class="command">dir</b>.
15606 </p></li><li><p>
15607 On the PC, type the command <b class="userinput"><tt>net view \\BIGSERVER</tt></b>. You will
15608 need to do this from within a &quot;dos prompt&quot; window. You should get back a
15609 list of available shares on the server.
15610 </p><p>
15611 If you get a <span class="errorname">network name not found</span> or similar error then netbios
15612 name resolution is not working. This is usually caused by a problem in
15613 nmbd. To overcome it you could do one of the following (you only need
15614 to choose one of them):
15615 </p><div class="orderedlist"><ol type="1"><li><p>
15616 fixup the <span class="application">nmbd</span> installation
15617 </p></li><li><p>
15618 add the IP address of BIGSERVER to the <b class="command">wins server</b> box in the
15619 advanced TCP/IP setup on the PC.
15620 </p></li><li><p>
15621 enable windows name resolution via DNS in the advanced section of
15622 the TCP/IP setup
15623 </p></li><li><p>
15624 add BIGSERVER to your lmhosts file on the PC.
15625 </p></li></ol></div><p>
15626 If you get a <span class="errorname">invalid network name</span> or <span class="errorname">bad password error</span> then the
15627 same fixes apply as they did for the <b class="userinput"><tt>smbclient -L</tt></b> test above. In
15628 particular, make sure your <b class="command">hosts allow</b> line is correct (see the man
15629 pages)
15630 </p><p>
15631 Also, do not overlook that fact that when the workstation requests the
15632 connection to the samba server it will attempt to connect using the
15633 name with which you logged onto your Windows machine. You need to make
15634 sure that an account exists on your Samba server with that exact same
15635 name and password.
15636 </p><p>
15637 If you get <span class="errorname">specified computer is not receiving requests</span> or similar
15638 it probably means that the host is not contactable via tcp services.
15639 Check to see if the host is running tcp wrappers, and if so add an entry in
15640 the <tt class="filename">hosts.allow</tt> file for your client (or subnet, etc.)
15641 </p></li><li><p>
15642 Run the command <b class="userinput"><tt>net use x: \\BIGSERVER\TMP</tt></b>. You should
15643 be prompted for a password then you should get a <tt class="computeroutput">command completed
15644 successfully</tt> message. If not then your PC software is incorrectly
15645 installed or your smb.conf is incorrect. make sure your <b class="command">hosts allow</b>
15646 and other config lines in <tt class="filename">smb.conf</tt> are correct.
15647 </p><p>
15648 It's also possible that the server can't work out what user name to
15649 connect you as. To see if this is the problem add the line <i class="parameter"><tt>user =
15650 <i class="replaceable"><tt>username</tt></i></tt></i> to the <i class="parameter"><tt>[tmp]</tt></i> section of
15651 <tt class="filename">smb.conf</tt> where <i class="replaceable"><tt>username</tt></i> is the
15652 username corresponding to the password you typed. If you find this
15653 fixes things you may need the username mapping option.
15654 </p><p>
15655 It might also be the case that your client only sends encrypted passwords
15656 and you have <i class="parameter"><tt>encrypt passwords = no</tt></i> in <tt class="filename">smb.conf</tt>
15657 Turn it back on to fix.
15658 </p></li><li><p>
15659 Run the command <b class="userinput"><tt>nmblookup -M <i class="replaceable"><tt>testgroup</tt></i></tt></b> where
15660 <i class="replaceable"><tt>testgroup</tt></i> is the name of the workgroup that your Samba server and
15661 Windows PCs belong to. You should get back the IP address of the
15662 master browser for that workgroup.
15663 </p><p>
15664 If you don't then the election process has failed. Wait a minute to
15665 see if it is just being slow then try again. If it still fails after
15666 that then look at the browsing options you have set in <tt class="filename">smb.conf</tt>. Make
15667 sure you have <i class="parameter"><tt>preferred master = yes</tt></i> to ensure that
15668 an election is held at startup.
15669 </p></li><li><p>
15670 &gt;From file manager try to browse the server. Your samba server should
15671 appear in the browse list of your local workgroup (or the one you
15672 specified in smb.conf). You should be able to double click on the name
15673 of the server and get a list of shares. If you get a &quot;invalid
15674 password&quot; error when you do then you are probably running WinNT and it
15675 is refusing to browse a server that has no encrypted password
15676 capability and is in user level security mode. In this case either set
15677 <i class="parameter"><tt>security = server</tt></i> AND
15678 <i class="parameter"><tt>password server = Windows_NT_Machine</tt></i> in your
15679 <tt class="filename">smb.conf</tt> file, or make sure <i class="parameter"><tt>encrypted passwords</tt></i> is
15680 set to &quot;yes&quot;.
15681 </p></li></ol></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2991790"></a>Still having troubles?</h2></div></div><div></div></div><p>Read the chapter on
15682 <a href="#problems" title="Chapter 34. Analysing and solving samba problems">Analysing and Solving Problems</a>.
15683 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="problems"></a>Chapter 34. Analysing and solving samba problems</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Gerald</span> <span class="othername">(Jerry)</span> <span class="surname">Carter</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jerry@samba.org">jerry@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">Bannon</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:dbannon@samba.org">dbannon@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">8 Apr 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2993414">Diagnostics tools</a></dt><dt><a href="#id2993555">Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</a></dt><dt><a href="#id2993839">Useful URLs</a></dt><dt><a href="#id2993884">Getting help from the mailing lists</a></dt><dt><a href="#id2994036">How to get off the mailing lists</a></dt></dl></div><p>
15684 There are many sources of information available in the form
15685 of mailing lists, RFC's and documentation. The docs that come
15686 with the samba distribution contain very good explanations of
15687 general SMB topics such as browsing.</p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2993414"></a>Diagnostics tools</h2></div></div><div></div></div><p>
15688 One of the best diagnostic tools for debugging problems is Samba itself.
15689 You can use the <tt class="option">-d option</tt> for both <span class="application">smbd</span> and <span class="application">nmbd</span> to specify what
15690 <i class="parameter"><tt>debug level</tt></i> at which to run. See the man pages on smbd, nmbd and
15691 smb.conf for more information on debugging options. The debug
15692 level can range from 1 (the default) to 10 (100 for debugging passwords).
15693 </p><p>
15694 Another helpful method of debugging is to compile samba using the
15695 <b class="userinput"><tt>gcc -g </tt></b> flag. This will include debug
15696 information in the binaries and allow you to attach gdb to the
15697 running smbd / nmbd process. In order to attach gdb to an smbd
15698 process for an NT workstation, first get the workstation to make the
15699 connection. Pressing ctrl-alt-delete and going down to the domain box
15700 is sufficient (at least, on the first time you join the domain) to
15701 generate a 'LsaEnumTrustedDomains'. Thereafter, the workstation
15702 maintains an open connection, and therefore there will be an smbd
15703 process running (assuming that you haven't set a really short smbd
15704 idle timeout) So, in between pressing ctrl alt delete, and actually
15705 typing in your password, you can attach gdb and continue.
15706 </p><p>
15707 Some useful samba commands worth investigating:
15708 </p><pre class="screen">
15709 <tt class="prompt">$ </tt><b class="userinput"><tt>testparm | more</tt></b>
15710 <tt class="prompt">$ </tt><b class="userinput"><tt>smbclient -L //{netbios name of server}</tt></b>
15711 </pre><p>
15712 An SMB enabled version of tcpdump is available from
15713 <a href="http://www.tcpdump.org/" target="_top">http://www.tcpdup.org/</a>.
15714 Ethereal, another good packet sniffer for Unix and Win32
15715 hosts, can be downloaded from <a href="http://www.ethereal.com/" target="_top">http://www.ethereal.com</a>.
15716 </p><p>
15717 For tracing things on the Microsoft Windows NT, Network Monitor
15718 (aka. netmon) is available on the Microsoft Developer Network CD's,
15719 the Windows NT Server install CD and the SMS CD's. The version of
15720 netmon that ships with SMS allows for dumping packets between any two
15721 computers (i.e. placing the network interface in promiscuous mode).
15722 The version on the NT Server install CD will only allow monitoring
15723 of network traffic directed to the local NT box and broadcasts on the
15724 local subnet. Be aware that Ethereal can read and write netmon
15725 formatted files.
15726 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2993555"></a>Installing 'Network Monitor' on an NT Workstation or a Windows 9x box</h2></div></div><div></div></div><p>
15727 Installing netmon on an NT workstation requires a couple
15728 of steps. The following are for installing Netmon V4.00.349, which comes
15729 with Microsoft Windows NT Server 4.0, on Microsoft Windows NT
15730 Workstation 4.0. The process should be similar for other versions of
15731 Windows NT / Netmon. You will need both the Microsoft Windows
15732 NT Server 4.0 Install CD and the Workstation 4.0 Install CD.
15733 </p><p>
15734 Initially you will need to install <span class="application">Network Monitor Tools and Agent</span>
15735 on the NT Server. To do this
15736 </p><div class="itemizedlist"><ul type="disc"><li><p>Goto <span class="guibutton">Start</span> - <span class="guibutton">Settings</span> - <span class="guibutton">Control Panel</span> -
15737 <span class="guibutton">Network</span> - <span class="guibutton">Services</span> - <span class="guibutton">Add</span> </p></li><li><p>Select the <span class="guilabel">Network Monitor Tools and Agent</span> and
15738 click on <span class="guibutton">OK</span>.</p></li><li><p>Click <span class="guibutton">OK</span> on the Network Control Panel.
15739 </p></li><li><p>Insert the Windows NT Server 4.0 install CD
15740 when prompted.</p></li></ul></div><p>
15741 At this point the Netmon files should exist in
15742 <tt class="filename">%SYSTEMROOT%\System32\netmon\*.*</tt>.
15743 Two subdirectories exist as well, <tt class="filename">parsers\</tt>
15744 which contains the necessary DLL's for parsing the netmon packet
15745 dump, and <tt class="filename">captures\</tt>.
15746 </p><p>
15747 In order to install the Netmon tools on an NT Workstation, you will
15748 first need to install the 'Network Monitor Agent' from the Workstation
15749 install CD.
15750 </p><div class="itemizedlist"><ul type="disc"><li><p>Goto <span class="guibutton">Start</span> - <span class="guibutton">Settings</span> - <span class="guibutton">Control Panel</span> -
15751 <span class="guibutton">Network</span> - <span class="guibutton">Services</span> - <span class="guibutton">Add</span></p></li><li><p>Select the <span class="guilabel">Network Monitor Agent</span> and click
15752 on <span class="guibutton">OK</span>.</p></li><li><p>Click <span class="guibutton">OK</span> on the Network Control Panel.
15753 </p></li><li><p>Insert the Windows NT Workstation 4.0 install
15754 CD when prompted.</p></li></ul></div><p>
15755 Now copy the files from the NT Server in <tt class="filename">%SYSTEMROOT%\System32\netmon\*.*</tt>
15756 to <tt class="filename">%SYSTEMROOT%\System32\netmon\*.*</tt> on the Workstation and set
15757 permissions as you deem appropriate for your site. You will need
15758 administrative rights on the NT box to run netmon.
15759 </p><p>
15760 To install Netmon on a Windows 9x box install the network monitor agent
15761 from the Windows 9x CD (<tt class="filename">\admin\nettools\netmon</tt>). There is a readme
15762 file located with the netmon driver files on the CD if you need
15763 information on how to do this. Copy the files from a working
15764 Netmon installation.
15765 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2993839"></a>Useful URLs</h2></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>See how Scott Merrill simulates a BDC behavior at
15766 <a href="http://www.skippy.net/linux/smb-howto.html" target="_top">
15767 http://www.skippy.net/linux/smb-howto.html</a>. </p></li><li><p>FTP site for older SMB specs:
15768 <a href="ftp://ftp.microsoft.com/developr/drg/CIFS/" target="_top">
15769 ftp://ftp.microsoft.com/developr/drg/CIFS/</a></p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2993884"></a>Getting help from the mailing lists</h2></div></div><div></div></div><p>
15770 There are a number of Samba related mailing lists. Go to <a href="http://samba.org" target="_top">http://samba.org</a>, click on your nearest mirror
15771 and then click on <b class="command">Support</b> and then click on <b class="command">
15772 Samba related mailing lists</b>.
15773 </p><p>
15774 For questions relating to Samba TNG go to
15775 <a href="http://www.samba-tng.org/" target="_top">http://www.samba-tng.org/</a>
15776 It has been requested that you don't post questions about Samba-TNG to the
15777 main stream Samba lists.</p><p>
15778 If you post a message to one of the lists please observe the following guide lines :
15779 </p><div class="itemizedlist"><ul type="disc"><li><p> Always remember that the developers are volunteers, they are
15780 not paid and they never guarantee to produce a particular feature at
15781 a particular time. Any time lines are 'best guess' and nothing more.
15782 </p></li><li><p> Always mention what version of samba you are using and what
15783 operating system its running under. You should probably list the
15784 relevant sections of your <tt class="filename">smb.conf</tt> file, at least the options
15785 in [global] that affect PDC support.</p></li><li><p>In addition to the version, if you obtained Samba via
15786 CVS mention the date when you last checked it out.</p></li><li><p> Try and make your question clear and brief, lots of long,
15787 convoluted questions get deleted before they are completely read !
15788 Don't post html encoded messages (if you can select colour or font
15789 size its html).</p></li><li><p> If you run one of those nifty 'I'm on holidays' things when
15790 you are away, make sure its configured to not answer mailing lists.
15791 </p></li><li><p> Don't cross post. Work out which is the best list to post to
15792 and see what happens, i.e. don't post to both samba-ntdom and samba-technical.
15793 Many people active on the lists subscribe to more
15794 than one list and get annoyed to see the same message two or more times.
15795 Often someone will see a message and thinking it would be better dealt
15796 with on another, will forward it on for you.</p></li><li><p>You might include <span class="emphasis"><em>partial</em></span>
15797 log files written at a debug level set to as much as 20.
15798 Please don't send the entire log but enough to give the context of the
15799 error messages.</p></li><li><p>(Possibly) If you have a complete netmon trace ( from the opening of
15800 the pipe to the error ) you can send the *.CAP file as well.</p></li><li><p>Please think carefully before attaching a document to an email.
15801 Consider pasting the relevant parts into the body of the message. The samba
15802 mailing lists go to a huge number of people, do they all need a copy of your
15803 smb.conf in their attach directory?</p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2994036"></a>How to get off the mailing lists</h2></div></div><div></div></div><p>To have your name removed from a samba mailing list, go to the
15804 same place you went to to get on it. Go to <a href="http://lists.samba.org/" target="_top">http://lists.samba.org</a>,
15805 click on your nearest mirror and then click on <b class="command">Support</b> and
15806 then click on <b class="command"> Samba related mailing lists</b>. Or perhaps see
15807 <a href="http://lists.samba.org/mailman/roster/samba-ntdom" target="_top">here</a>
15808 </p><p>
15809 Please don't post messages to the list asking to be removed, you will just
15810 be referred to the above address (unless that process failed in some way...)
15811 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="bugreport"></a>Chapter 35. Reporting Bugs</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="surname">Someone; Tridge or Karl Auer perhaps?</span></h3></div></div><div><p class="pubdate"> 27 June 1997 </p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2994775">Introduction</a></dt><dt><a href="#id2994997">General info</a></dt><dt><a href="#id2995034">Debug levels</a></dt><dt><a href="#id2995176">Internal errors</a></dt><dt><a href="#id2995284">Attaching to a running process</a></dt><dt><a href="#id2995331">Patches</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2994775"></a>Introduction</h2></div></div><div></div></div><p>Please report bugs using
15812 <a href="https://bugzilla.samba.org/" target="_top">bugzilla</a>.</p><p>
15813 Please take the time to read this file before you submit a bug
15814 report. Also, please see if it has changed between releases, as we
15815 may be changing the bug reporting mechanism at some time.
15816 </p><p>
15817 Please also do as much as you can yourself to help track down the
15818 bug. Samba is maintained by a dedicated group of people who volunteer
15819 their time, skills and efforts. We receive far more mail about it than
15820 we can possibly answer, so you have a much higher chance of an answer
15821 and a fix if you send us a &quot;developer friendly&quot; bug report that lets
15822 us fix it fast.
15823 </p><p>
15824 Do not assume that if you post the bug to the comp.protocols.smb
15825 newsgroup or the mailing list that we will read it. If you suspect that your
15826 problem is not a bug but a configuration problem then it is better to send
15827 it to the Samba mailing list, as there are (at last count) 5000 other users on
15828 that list that may be able to help you.
15829 </p><p>
15830 You may also like to look though the recent mailing list archives,
15831 which are conveniently accessible on the Samba web pages
15832 at <a href="http://samba.org/samba/" target="_top">http://samba.org/samba/</a>.
15833 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2994997"></a>General info</h2></div></div><div></div></div><p>
15834 Before submitting a bug report check your config for silly
15835 errors. Look in your log files for obvious messages that tell you that
15836 you've misconfigured something and run testparm to test your config
15837 file for correct syntax.
15838 </p><p>
15839 Have you run through the <a href="#diagnosis" title="Chapter 33. The Samba checklist">diagnosis</a>?
15840 This is very important.
15841 </p><p>
15842 If you include part of a log file with your bug report then be sure to
15843 annotate it with exactly what you were doing on the client at the
15844 time, and exactly what the results were.
15845 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2995034"></a>Debug levels</h2></div></div><div></div></div><p>
15846 If the bug has anything to do with Samba behaving incorrectly as a
15847 server (like refusing to open a file) then the log files will probably
15848 be very useful. Depending on the problem a log level of between 3 and
15849 10 showing the problem may be appropriate. A higher level gives more
15850 detail, but may use too much disk space.
15851 </p><p>
15852 To set the debug level use the <i class="parameter"><tt>log level</tt></i> in your
15853 <tt class="filename">smb.conf</tt>. You may also find it useful to set the log
15854 level higher for just one machine and keep separate logs for each machine.
15855 To do this use:
15856 </p><pre class="programlisting">
15857 log level = 10
15858 log file = /usr/local/samba/lib/log.%m
15859 include = /usr/local/samba/lib/smb.conf.%m
15860 </pre><p>
15861 then create a file
15862 <tt class="filename">/usr/local/samba/lib/smb.conf.<i class="replaceable"><tt>machine</tt></i></tt> where
15863 <i class="replaceable"><tt>machine</tt></i> is the name of the client you wish to debug. In that file
15864 put any <tt class="filename">smb.conf</tt> commands you want, for example
15865 <i class="parameter"><tt>log level</tt></i> may be useful. This also allows you to
15866 experiment with different security systems, protocol levels etc on just
15867 one machine.
15868 </p><p>
15869 The <tt class="filename">smb.conf</tt> entry <i class="parameter"><tt>log level</tt></i>
15870 is synonymous with the parameter <i class="parameter"><tt>debuglevel</tt></i> that has
15871 been used in older versions of Samba and is being retained for backwards
15872 compatibility of <tt class="filename">smb.conf</tt> files.
15873 </p><p>
15874 As the <i class="parameter"><tt>log level</tt></i> value is increased you will record
15875 a significantly increasing level of debugging information. For most
15876 debugging operations you may not need a setting higher than
15877 <tt class="constant">3</tt>. Nearly
15878 all bugs can be tracked at a setting of <tt class="constant">10</tt>, but be
15879 prepared for a VERY large volume of log data.
15880 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2995176"></a>Internal errors</h2></div></div><div></div></div><p>
15881 If you get a <span class="errorname">INTERNAL ERROR</span> message in your log files
15882 it means that Samba got an unexpected signal while running. It is probably a
15883 segmentation fault and almost certainly means a bug in Samba (unless
15884 you have faulty hardware or system software).
15885 </p><p>
15886 If the message came from smbd then it will probably be accompanied by
15887 a message which details the last SMB message received by smbd. This
15888 info is often very useful in tracking down the problem so please
15889 include it in your bug report.
15890 </p><p>
15891 You should also detail how to reproduce the problem, if
15892 possible. Please make this reasonably detailed.
15893 </p><p>
15894 You may also find that a core file appeared in a <tt class="filename">corefiles</tt>
15895 subdirectory of the directory where you keep your samba log
15896 files. This file is the most useful tool for tracking down the bug. To
15897 use it you do this:
15898 </p><pre class="screen">
15899 <tt class="prompt">$ </tt><b class="userinput"><tt>gdb smbd core</tt></b>
15900 </pre><p>
15901 adding appropriate paths to smbd and core so gdb can find them. If you
15902 don't have gdb then try <b class="userinput"><tt>dbx</tt></b>. Then within the debugger
15903 use the command <b class="command">where</b> to give a stack trace of where the
15904 problem occurred. Include this in your report.
15905 </p><p>
15906 If you know any assembly language then do a
15907 <b class="command">disass</b> of the routine
15908 where the problem occurred (if its in a library routine then
15909 disassemble the routine that called it) and try to work out exactly
15910 where the problem is by looking at the surrounding code. Even if you
15911 don't know assembly, including this info in the bug report can be
15912 useful.
15913 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2995284"></a>Attaching to a running process</h2></div></div><div></div></div><p>
15914 Unfortunately some unixes (in particular some recent linux kernels)
15915 refuse to dump a core file if the task has changed uid (which smbd
15916 does often). To debug with this sort of system you could try to attach
15917 to the running process using
15918 <b class="userinput"><tt>gdb smbd <i class="replaceable"><tt>PID</tt></i></tt></b> where you get
15919 <i class="replaceable"><tt>PID</tt></i> from <span class="application">smbstatus</span>.
15920 Then use <b class="command">c</b> to continue and try to cause the core dump
15921 using the client. The debugger should catch the fault and tell you
15922 where it occurred.
15923 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2995331"></a>Patches</h2></div></div><div></div></div><p>
15924 The best sort of bug report is one that includes a fix! If you send us
15925 patches please use <b class="userinput"><tt>diff -u</tt></b> format if your version of
15926 diff supports it, otherwise use <b class="userinput"><tt>diff -c4</tt></b>. Make sure
15927 you do the diff against a clean version of the source and let me know
15928 exactly what version you used.
15929 </p></div></div></div><div class="part" lang="en"><div class="titlepage"><div><div><h1 class="title"><a name="Appendixes"></a>Appendixes</h1></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt>36. <a href="#compiling">How to compile SAMBA</a></dt><dd><dl><dt><a href="#id2994651">Access Samba source code via CVS</a></dt><dd><dl><dt><a href="#id2994658">Introduction</a></dt><dt><a href="#id2994688">CVS Access to samba.org</a></dt></dl></dd><dt><a href="#id2996207">Accessing the samba sources via rsync and ftp</a></dt><dt><a href="#id2996256">Verifying Samba's PGP signature</a></dt><dt><a href="#id2996392">Building the Binaries</a></dt><dd><dl><dt><a href="#id2996529">Compiling samba with Active Directory support</a></dt></dl></dd><dt><a href="#id2996694">Starting the smbd and nmbd</a></dt><dd><dl><dt><a href="#id2996786">Starting from inetd.conf</a></dt><dt><a href="#id2996990">Alternative: starting it as a daemon</a></dt></dl></dd><dt><a href="#id2997085">Common Errors</a></dt></dl></dd><dt>37. <a href="#Portability">Portability</a></dt><dd><dl><dt><a href="#id2995985">HPUX</a></dt><dt><a href="#id2998515">SCO Unix</a></dt><dt><a href="#id2998546">DNIX</a></dt><dt><a href="#id2998716">RedHat Linux Rembrandt-II</a></dt><dt><a href="#id2998760">AIX</a></dt><dd><dl><dt><a href="#id2998767">Sequential Read Ahead</a></dt></dl></dd><dt><a href="#id2998793">Solaris</a></dt><dd><dl><dt><a href="#id2998800">Locking improvements</a></dt><dt><a href="#winbind-solaris9">Winbind on Solaris 9</a></dt></dl></dd></dl></dd><dt>38. <a href="#Other-Clients">Samba and other CIFS clients</a></dt><dd><dl><dt><a href="#id2998169">Macintosh clients?</a></dt><dt><a href="#id2999522">OS2 Client</a></dt><dd><dl><dt><a href="#id2999529">How can I configure OS/2 Warp Connect or
15930 OS/2 Warp 4 as a client for Samba?</a></dt><dt><a href="#id2999608">How can I configure OS/2 Warp 3 (not Connect),
15931 OS/2 1.2, 1.3 or 2.x for Samba?</a></dt><dt><a href="#id2999670">How do I get printer driver download working
15932 for OS/2 clients?</a></dt></dl></dd><dt><a href="#id2999766">Windows for Workgroups</a></dt><dd><dl><dt><a href="#id2999774">Use latest TCP/IP stack from Microsoft</a></dt><dt><a href="#id2999864">Delete .pwl files after password change</a></dt><dt><a href="#id2999894">Configure WfW password handling</a></dt><dt><a href="#id2999940">Case handling of passwords</a></dt><dt><a href="#id2999970">Use TCP/IP as default protocol</a></dt><dt><a href="#id2999988">Speed improvement</a></dt></dl></dd><dt><a href="#id3000034">Windows '95/'98</a></dt><dd><dl><dt><a href="#id3000107">Speed improvement</a></dt></dl></dd><dt><a href="#id3000131">Windows 2000 Service Pack 2</a></dt><dt><a href="#id3000242">Windows NT 3.1</a></dt></dl></dd><dt>39. <a href="#speed">Samba Performance Tuning</a></dt><dd><dl><dt><a href="#id3001274">Comparisons</a></dt><dt><a href="#id3001319">Socket options</a></dt><dt><a href="#id3001394">Read size</a></dt><dt><a href="#id3001437">Max xmit</a></dt><dt><a href="#id3001490">Log level</a></dt><dt><a href="#id3001513">Read raw</a></dt><dt><a href="#id3001570">Write raw</a></dt><dt><a href="#id3001612">Slow Logins</a></dt><dt><a href="#id3001633">Client tuning</a></dt><dt><a href="#id3001658">Samba performance problem due changing kernel</a></dt><dt><a href="#id3001692">Corrupt tdb Files</a></dt></dl></dd><dt>40. <a href="#DNSDHCP">DNS and DHCP Configuration Guide</a></dt><dd><dl><dt><a href="#id3001112">Note</a></dt></dl></dd><dt>41. <a href="#Further-Resources">Further Resources</a></dt><dd><dl><dt><a href="#id3001272">Websites</a></dt><dt><a href="#id3002922">Related updates from Microsoft</a></dt><dt><a href="#id3002990">Books</a></dt></dl></dd></dl></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="compiling"></a>Chapter 36. How to compile SAMBA</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="surname">Someone; Jerry perhaps?</span></h3></div></div><div><p class="pubdate"> 22 May 2001 </p></div><div><p class="pubdate"> 18 March 2003 </p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2994651">Access Samba source code via CVS</a></dt><dd><dl><dt><a href="#id2994658">Introduction</a></dt><dt><a href="#id2994688">CVS Access to samba.org</a></dt></dl></dd><dt><a href="#id2996207">Accessing the samba sources via rsync and ftp</a></dt><dt><a href="#id2996256">Verifying Samba's PGP signature</a></dt><dt><a href="#id2996392">Building the Binaries</a></dt><dd><dl><dt><a href="#id2996529">Compiling samba with Active Directory support</a></dt></dl></dd><dt><a href="#id2996694">Starting the smbd and nmbd</a></dt><dd><dl><dt><a href="#id2996786">Starting from inetd.conf</a></dt><dt><a href="#id2996990">Alternative: starting it as a daemon</a></dt></dl></dd><dt><a href="#id2997085">Common Errors</a></dt></dl></div><p>
15933 You can obtain the samba source from the
15934 <a href="http://samba.org/" target="_top">samba website</a>. To obtain a development version,
15935 you can download samba from CVS or using rsync.
15936 </p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2994651"></a>Access Samba source code via CVS</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2994658"></a>Introduction</h3></div></div><div></div></div><p>
15937 Samba is developed in an open environment. Developers use CVS
15938 (Concurrent Versioning System) to &quot;checkin&quot; (also known as
15939 &quot;commit&quot;) new source code. Samba's various CVS branches can
15940 be accessed via anonymous CVS using the instructions
15941 detailed in this chapter.
15942 </p><p>
15943 This chapter is a modified version of the instructions found at
15944 <a href="http://samba.org/samba/cvs.html" target="_top">http://samba.org/samba/cvs.html</a>
15945 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2994688"></a>CVS Access to samba.org</h3></div></div><div></div></div><p>
15946 The machine samba.org runs a publicly accessible CVS
15947 repository for access to the source code of several packages,
15948 including samba, rsync, distcc, ccache and jitterbug. There are two main ways
15949 of accessing the CVS server on this host.
15950 </p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2994705"></a>Access via CVSweb</h4></div></div><div></div></div><p>
15951 You can access the source code via your
15952 favourite WWW browser. This allows you to access the contents of
15953 individual files in the repository and also to look at the revision
15954 history and commit logs of individual files. You can also ask for a diff
15955 listing between any two versions on the repository.
15956 </p><p>
15957 Use the URL : <a href="http://samba.org/cgi-bin/cvsweb" target="_top">http://samba.org/cgi-bin/cvsweb</a>
15958 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2996017"></a>Access via cvs</h4></div></div><div></div></div><p>
15959 You can also access the source code via a
15960 normal cvs client. This gives you much more control over what you can
15961 do with the repository and allows you to checkout whole source trees
15962 and keep them up to date via normal cvs commands. This is the
15963 preferred method of access if you are a developer and not
15964 just a casual browser.
15965 </p><p>
15966 To download the latest cvs source code, point your
15967 browser at the URL :
15968 <a href="http://www.cyclic.com/" target="_top">http://www.cyclic.com/</a>.
15969 and click on the 'How to get cvs' link. CVS is free software under
15970 the GNU GPL (as is Samba). Note that there are several graphical CVS clients
15971 which provide a graphical interface to the sometimes mundane CVS commands.
15972 Links to theses clients are also available from the Cyclic website.
15973 </p><p>
15974 To gain access via anonymous cvs use the following steps.
15975 For this example it is assumed that you want a copy of the
15976 samba source code. For the other source code repositories
15977 on this system just substitute the correct package name
15978 </p><div class="procedure"><p class="title"><b>Procedure 36.1. Retrieving samba using CVS</b></p><ol type="1"><li><p>
15979 Install a recent copy of cvs. All you really need is a
15980 copy of the cvs client binary.
15981 </p></li><li><p>
15982 Run the command
15983 </p><p>
15984 <b class="userinput"><tt>cvs -d :pserver:cvs@samba.org:/cvsroot login</tt></b>
15985 </p></li><li><p>
15986 When it asks you for a password type <b class="userinput"><tt>cvs</tt></b>.
15987 </p></li><li><p>
15988 Run the command
15989 </p><p>
15990 <b class="userinput"><tt>cvs -d :pserver:cvs@samba.org:/cvsroot co samba</tt></b>
15991 </p><p>
15992 This will create a directory called samba containing the
15993 latest samba source code (i.e. the HEAD tagged cvs branch). This
15994 currently corresponds to the 3.0 development tree.
15995 </p><p>
15996 CVS branches other then HEAD can be obtained by using the
15997 <tt class="option">-r</tt> and defining a tag name. A list of branch tag names
15998 can be found on the &quot;Development&quot; page of the samba web site. A common
15999 request is to obtain the latest 3.0 release code. This could be done by
16000 using the following command:
16001 </p><p>
16002 <b class="userinput"><tt>cvs -d :pserver:cvs@samba.org:/cvsroot co -r SAMBA_3_0 samba</tt></b>
16003 </p></li><li><p>
16004 Whenever you want to merge in the latest code changes use
16005 the following command from within the samba directory:
16006 </p><p>
16007 <b class="userinput"><tt>cvs update -d -P</tt></b>
16008 </p></li></ol></div></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2996207"></a>Accessing the samba sources via rsync and ftp</h2></div></div><div></div></div><p>
16009 pserver.samba.org also exports unpacked copies of most parts of the CVS
16010 tree at <a href="ftp://pserver.samba.org/pub/unpacked" target="_top">ftp://pserver.samba.org/pub/unpacked</a> and also via anonymous rsync at
16011 <a href="rsync://pserver.samba.org/ftp/unpacked/" target="_top">rsync://pserver.samba.org/ftp/unpacked/</a>. I recommend using rsync rather than ftp.
16012 See <a href="http://rsync.samba.org/" target="_top">the rsync homepage</a> for more info on rsync.
16013 </p><p>
16014 The disadvantage of the unpacked trees is that they do not support automatic
16015 merging of local changes like CVS does. rsync access is most convenient
16016 for an initial install.
16017 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2996256"></a>Verifying Samba's PGP signature</h2></div></div><div></div></div><p>
16018 In these days of insecurity, it's strongly recommended that you verify the PGP
16019 signature for any source file before installing it. Even if you're not
16020 downloading from a mirror site, verifying PGP signatures should be a
16021 standard reflex.
16022 </p><p>
16023 With that said, go ahead and download the following files:
16024 </p><pre class="screen">
16025 <tt class="prompt">$ </tt><b class="userinput"><tt> wget http://us1.samba.org/samba/ftp/samba-2.2.8a.tar.asc</tt></b>
16026 <tt class="prompt">$ </tt><b class="userinput"><tt> wget http://us1.samba.org/samba/ftp/samba-pubkey.asc</tt></b>
16027 </pre><p>
16028 The first file is the PGP signature for the Samba source file; the other is the Samba public
16029 PGP key itself. Import the public PGP key with:
16030 </p><pre class="screen">
16031 <tt class="prompt">$ </tt><b class="userinput"><tt>gpg --import samba-pubkey.asc</tt></b>
16032 </pre><p>
16033 And verify the Samba source code integrity with:
16034 </p><pre class="screen">
16035 <tt class="prompt">$ </tt><b class="userinput"><tt>gzip -d samba-2.2.8a.tar.gz</tt></b>
16036 <tt class="prompt">$ </tt><b class="userinput"><tt>gpg --verify samba-2.2.8a.tar.asc</tt></b>
16037 </pre><p>
16038 If you receive a message like, &quot;Good signature from Samba Distribution
16039 Verification Key...&quot;
16040 then all is well. The warnings about trust relationships can be ignored. An
16041 example of what you would not want to see would be:
16042 </p><tt class="computeroutput">
16043 gpg: BAD signature from &quot;Samba Distribution Verification Key&quot;
16044 </tt></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2996392"></a>Building the Binaries</h2></div></div><div></div></div><p>To do this, first run the program <b class="userinput"><tt>./configure
16045 </tt></b> in the source directory. This should automatically
16046 configure Samba for your operating system. If you have unusual
16047 needs then you may wish to run</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>./configure --help
16048 </tt></b></p><p>first to see what special options you can enable.
16049 Then executing</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>make</tt></b></p><p>will create the binaries. Once it's successfully
16050 compiled you can use </p><p><tt class="prompt">root# </tt><b class="userinput"><tt>make install</tt></b></p><p>to install the binaries and manual pages. You can
16051 separately install the binaries and/or man pages using</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>make installbin
16052 </tt></b></p><p>and</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>make installman
16053 </tt></b></p><p>Note that if you are upgrading for a previous version
16054 of Samba you might like to know that the old versions of
16055 the binaries will be renamed with a &quot;.old&quot; extension. You
16056 can go back to the previous version with</p><p><tt class="prompt">root# </tt><b class="userinput"><tt>make revert
16057 </tt></b></p><p>if you find this version a disaster!</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2996529"></a>Compiling samba with Active Directory support</h3></div></div><div></div></div><p>In order to compile samba with ADS support, you need to have installed
16058 on your system:</p><div class="itemizedlist"><ul type="disc"><li><p>the MIT kerberos development libraries
16059 (either install from the sources or use a package). The
16060 Heimdal libraries will not work.</p></li><li><p>the OpenLDAP development libraries.</p></li></ul></div><p>If your kerberos libraries are in a non-standard location then
16061 remember to add the configure option
16062 <tt class="option">--with-krb5=<i class="replaceable"><tt>DIR</tt></i></tt>.</p><p>After you run configure make sure that
16063 <tt class="filename">include/config.h</tt> it generates contains lines like
16064 this:</p><pre class="programlisting">
16065 #define HAVE_KRB5 1
16066 #define HAVE_LDAP 1
16067 </pre><p>If it doesn't then configure did not find your krb5 libraries or
16068 your ldap libraries. Look in <tt class="filename">config.log</tt> to figure
16069 out why and fix it.</p><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2996610"></a>Installing the required packages for Debian</h4></div></div><div></div></div><p>On Debian you need to install the following packages:</p><p>
16070 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>libkrb5-dev</td></tr><tr><td>krb5-user</td></tr></table><p>
16071 </p></div><div class="sect3" lang="en"><div class="titlepage"><div><div><h4 class="title"><a name="id2996642"></a>Installing the required packages for RedHat</h4></div></div><div></div></div><p>On RedHat this means you should have at least: </p><p>
16072 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>krb5-workstation (for kinit)</td></tr><tr><td>krb5-libs (for linking with)</td></tr><tr><td>krb5-devel (because you are compiling from source)</td></tr></table><p>
16073 </p><p>in addition to the standard development environment.</p><p>Note that these are not standard on a RedHat install, and you may need
16074 to get them off CD2.</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2996694"></a>Starting the <span class="application">smbd</span> and <span class="application">nmbd</span></h2></div></div><div></div></div><p>You must choose to start <span class="application">smbd</span> and <span class="application">nmbd</span> either
16075 as daemons or from <span class="application">inetd</span>. Don't try
16076 to do both! Either you can put them in <tt class="filename">
16077 inetd.conf</tt> and have them started on demand
16078 by <span class="application">inetd</span>, or you can start them as
16079 daemons either from the command line or in <tt class="filename">
16080 /etc/rc.local</tt>. See the man pages for details
16081 on the command line options. Take particular care to read
16082 the bit about what user you need to be in order to start
16083 Samba. In many cases you must be root.</p><p>The main advantage of starting <span class="application">smbd</span>
16084 and <span class="application">nmbd</span> using the recommended daemon method
16085 is that they will respond slightly more quickly to an initial connection
16086 request.</p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2996786"></a>Starting from inetd.conf</h3></div></div><div></div></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>The following will be different if
16087 you use NIS, NIS+ or LDAP to distribute services maps.</p></div><p>Look at your <tt class="filename">/etc/services</tt>.
16088 What is defined at port 139/tcp. If nothing is defined
16089 then add a line like this:</p><pre class="programlisting">netbios-ssn 139/tcp</pre><p>similarly for 137/udp you should have an entry like:</p><pre class="programlisting">netbios-ns 137/udp</pre><p>Next edit your <tt class="filename">/etc/inetd.conf</tt>
16090 and add two lines something like this:</p><pre class="programlisting">
16091 netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd
16092 netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd
16093 </pre><p>The exact syntax of <tt class="filename">/etc/inetd.conf</tt>
16094 varies between unixes. Look at the other entries in inetd.conf
16095 for a guide.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>Some unixes already have entries like netbios_ns
16096 (note the underscore) in <tt class="filename">/etc/services</tt>.
16097 You must either edit <tt class="filename">/etc/services</tt> or
16098 <tt class="filename">/etc/inetd.conf</tt> to make them consistent.
16099 </p></div><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>On many systems you may need to use the
16100 <i class="parameter"><tt>interfaces</tt></i> option in <tt class="filename">smb.conf</tt> to specify the IP
16101 address and netmask of your interfaces. Run
16102 <span class="application">ifconfig</span>
16103 as root if you don't know what the broadcast is for your
16104 net. <span class="application">nmbd</span> tries to determine it at run
16105 time, but fails on some unixes.
16106 </p></div><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Many unixes only accept around 5
16107 parameters on the command line in <tt class="filename">inetd.conf</tt>.
16108 This means you shouldn't use spaces between the options and
16109 arguments, or you should use a script, and start the script
16110 from <b class="command">inetd</b>.</p></div><p>Restart <span class="application">inetd</span>, perhaps just send
16111 it a HUP. If you have installed an earlier version of <span class="application">nmbd</span> then
16112 you may need to kill <span class="application">nmbd</span> as well.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2996990"></a>Alternative: starting it as a daemon</h3></div></div><div></div></div><p>To start the server as a daemon you should create
16113 a script something like this one, perhaps calling
16114 it <tt class="filename">startsmb</tt>.</p><pre class="programlisting">
16115 #!/bin/sh
16116 /usr/local/samba/bin/smbd -D
16117 /usr/local/samba/bin/nmbd -D
16118 </pre><p>then make it executable with <b class="command">chmod
16119 +x startsmb</b></p><p>You can then run <b class="command">startsmb</b> by
16120 hand or execute it from <tt class="filename">/etc/rc.local</tt>
16121 </p><p>To kill it send a kill signal to the processes
16122 <span class="application">nmbd</span> and <span class="application">smbd</span>.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>If you use the SVR4 style init system then
16123 you may like to look at the <tt class="filename">examples/svr4-startup</tt>
16124 script to make Samba fit into that system.</p></div></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2997085"></a>Common Errors</h2></div></div><div></div></div><p>&#8220;<span class="quote">
16125 I'm using gcc 3 and I've compiled Samba-3 from the CVS and the
16126 binaries are very large files (40 Mb and 20 Mb). I've the same result with
16127 <tt class="option">--enable-shared</tt> ?
16128 </span>&#8221;
16129 </p><p>
16130 The dwarf format used by GCC 3 for storing debugging symbols is very inefficient.
16131 Strip the binaries, don't compile with -g or compile with -gstabs.
16132 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="Portability"></a>Chapter 37. Portability</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2995985">HPUX</a></dt><dt><a href="#id2998515">SCO Unix</a></dt><dt><a href="#id2998546">DNIX</a></dt><dt><a href="#id2998716">RedHat Linux Rembrandt-II</a></dt><dt><a href="#id2998760">AIX</a></dt><dd><dl><dt><a href="#id2998767">Sequential Read Ahead</a></dt></dl></dd><dt><a href="#id2998793">Solaris</a></dt><dd><dl><dt><a href="#id2998800">Locking improvements</a></dt><dt><a href="#winbind-solaris9">Winbind on Solaris 9</a></dt></dl></dd></dl></div><p>Samba works on a wide range of platforms but the interface all the
16133 platforms provide is not always compatible. This chapter contains
16134 platform-specific information about compiling and using samba.</p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2995985"></a>HPUX</h2></div></div><div></div></div><p>
16135 HP's implementation of supplementary groups is, er, non-standard (for
16136 hysterical reasons). There are two group files, <tt class="filename">/etc/group</tt> and
16137 <tt class="filename">/etc/logingroup</tt>; the system maps UIDs to numbers using the former, but
16138 initgroups() reads the latter. Most system admins who know the ropes
16139 symlink <tt class="filename">/etc/group</tt> to <tt class="filename">/etc/logingroup</tt>
16140 (hard link doesn't work for reasons too stupid to go into here). initgroups() will complain if one of the
16141 groups you're in in <tt class="filename">/etc/logingroup</tt> has what it considers to be an invalid
16142 ID, which means outside the range <tt class="constant">[0..UID_MAX]</tt>, where <tt class="constant">UID_MAX</tt> is (I think)
16143 60000 currently on HP-UX. This precludes -2 and 65534, the usual <tt class="constant">nobody</tt>
16144 GIDs.
16145 </p><p>
16146 If you encounter this problem, make sure that the programs that are failing
16147 to initgroups() be run as users not in any groups with GIDs outside the
16148 allowed range.
16149 </p><p>This is documented in the HP manual pages under setgroups(2) and passwd(4).
16150 </p><p>
16151 On HPUX you must use gcc or the HP ANSI compiler. The free compiler
16152 that comes with HP-UX is not ANSI compliant and cannot compile
16153 Samba.
16154 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998515"></a>SCO Unix</h2></div></div><div></div></div><p>
16155 If you run an old version of SCO Unix then you may need to get important
16156 TCP/IP patches for Samba to work correctly. Without the patch, you may
16157 encounter corrupt data transfers using samba.
16158 </p><p>
16159 The patch you need is UOD385 Connection Drivers SLS. It is available from
16160 SCO (<a href="ftp://ftp.sco.com/" target="_top">ftp.sco.com</a>, directory SLS,
16161 files uod385a.Z and uod385a.ltr.Z).
16162 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998546"></a>DNIX</h2></div></div><div></div></div><p>
16163 DNIX has a problem with seteuid() and setegid(). These routines are
16164 needed for Samba to work correctly, but they were left out of the DNIX
16165 C library for some reason.
16166 </p><p>
16167 For this reason Samba by default defines the macro NO_EID in the DNIX
16168 section of includes.h. This works around the problem in a limited way,
16169 but it is far from ideal, some things still won't work right.
16170 </p><p>
16171 To fix the problem properly you need to assemble the following two
16172 functions and then either add them to your C library or link them into
16173 Samba.
16174 </p><p>
16175 put this in the file <tt class="filename">setegid.s</tt>:
16176 </p><pre class="programlisting">
16177 .globl _setegid
16178 _setegid:
16179 moveq #47,d0
16180 movl #100,a0
16181 moveq #1,d1
16182 movl 4(sp),a1
16183 trap #9
16184 bccs 1$
16185 jmp cerror
16187 clrl d0
16189 </pre><p>
16190 put this in the file <tt class="filename">seteuid.s</tt>:
16191 </p><pre class="programlisting">
16192 .globl _seteuid
16193 _seteuid:
16194 moveq #47,d0
16195 movl #100,a0
16196 moveq #0,d1
16197 movl 4(sp),a1
16198 trap #9
16199 bccs 1$
16200 jmp cerror
16202 clrl d0
16204 </pre><p>
16205 after creating the above files you then assemble them using
16206 </p><pre class="screen">
16207 <tt class="prompt">$ </tt><b class="userinput"><tt>as seteuid.s</tt></b>
16208 <tt class="prompt">$ </tt><b class="userinput"><tt>as setegid.s</tt></b>
16209 </pre><p>
16210 that should produce the files <tt class="filename">seteuid.o</tt> and
16211 <tt class="filename">setegid.o</tt>
16212 </p><p>
16213 then you need to add these to the LIBSM line in the DNIX section of
16214 the Samba Makefile. Your LIBSM line will then look something like this:
16215 </p><pre class="programlisting">
16216 LIBSM = setegid.o seteuid.o -ln
16217 </pre><p>
16218 You should then remove the line:
16219 </p><pre class="programlisting">
16220 #define NO_EID
16221 </pre><p>from the DNIX section of <tt class="filename">includes.h</tt></p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998716"></a>RedHat Linux Rembrandt-II</h2></div></div><div></div></div><p>
16222 By default RedHat Rembrandt-II during installation adds an
16223 entry to <tt class="filename">/etc/hosts</tt> as follows:
16224 </p><pre class="programlisting">
16225 127.0.0.1 loopback &quot;hostname&quot;.&quot;domainname&quot;
16226 </pre><p>
16227 </p><p>
16228 This causes Samba to loop back onto the loopback interface.
16229 The result is that Samba fails to communicate correctly with
16230 the world and therefor may fail to correctly negotiate who
16231 is the master browse list holder and who is the master browser.
16232 </p><p>
16233 Corrective Action: Delete the entry after the word loopback
16234 in the line starting 127.0.0.1
16235 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998760"></a>AIX</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2998767"></a>Sequential Read Ahead</h3></div></div><div></div></div><p>
16236 Disabling Sequential Read Ahead using <b class="userinput"><tt>vmtune -r 0</tt></b> improves
16237 Samba performance significantly.
16238 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998793"></a>Solaris</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2998800"></a>Locking improvements</h3></div></div><div></div></div><p>Some people have been experiencing problems with F_SETLKW64/fcntl
16239 when running Samba on Solaris. The built in file locking mechanism was
16240 not scalable. Performance would degrade to the point where processes would
16241 get into loops of trying to lock a file. It would try a lock, then fail,
16242 then try again. The lock attempt was failing before the grant was
16243 occurring. So the visible manifestation of this would be a handful of
16244 processes stealing all of the CPU, and when they were trussed they would
16245 be stuck if F_SETLKW64 loops.
16246 </p><p>
16247 Sun released patches for Solaris 2.6, 8, and 9. The patch for Solaris 7
16248 has not been released yet.
16249 </p><p>
16250 The patch revision for 2.6 is 105181-34
16251 for 8 is 108528-19 and for 9 is 112233-04
16252 </p><p>
16253 After the install of these patches it is recommended to reconfigure
16254 and rebuild samba.
16255 </p><p>Thanks to Joe Meslovich for reporting</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="winbind-solaris9"></a>Winbind on Solaris 9</h3></div></div><div></div></div><p>
16256 Nsswitch on Solaris 9 refuses to use the winbind nss module. This behavior
16257 is fixed by Sun in patch 113476-05 which as of March 2003 is not in any
16258 roll-up packages.
16259 </p></div></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="Other-Clients"></a>Chapter 38. Samba and other CIFS clients</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jim</span> <span class="surname">McDonough</span></h3><div class="affiliation"><span class="orgname">IBM<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jmcd@us.ibm.com">jmcd@us.ibm.com</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">5 Mar 2001</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id2998169">Macintosh clients?</a></dt><dt><a href="#id2999522">OS2 Client</a></dt><dd><dl><dt><a href="#id2999529">How can I configure OS/2 Warp Connect or
16260 OS/2 Warp 4 as a client for Samba?</a></dt><dt><a href="#id2999608">How can I configure OS/2 Warp 3 (not Connect),
16261 OS/2 1.2, 1.3 or 2.x for Samba?</a></dt><dt><a href="#id2999670">How do I get printer driver download working
16262 for OS/2 clients?</a></dt></dl></dd><dt><a href="#id2999766">Windows for Workgroups</a></dt><dd><dl><dt><a href="#id2999774">Use latest TCP/IP stack from Microsoft</a></dt><dt><a href="#id2999864">Delete .pwl files after password change</a></dt><dt><a href="#id2999894">Configure WfW password handling</a></dt><dt><a href="#id2999940">Case handling of passwords</a></dt><dt><a href="#id2999970">Use TCP/IP as default protocol</a></dt><dt><a href="#id2999988">Speed improvement</a></dt></dl></dd><dt><a href="#id3000034">Windows '95/'98</a></dt><dd><dl><dt><a href="#id3000107">Speed improvement</a></dt></dl></dd><dt><a href="#id3000131">Windows 2000 Service Pack 2</a></dt><dt><a href="#id3000242">Windows NT 3.1</a></dt></dl></div><p>This chapter contains client-specific information.</p><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2998169"></a>Macintosh clients?</h2></div></div><div></div></div><p>
16263 Yes. <a href="http://www.thursby.com/" target="_top">Thursby</a> now has a CIFS Client / Server called <a href="http://www.thursby.com/products/dave.html" target="_top">DAVE</a>
16264 </p><p>
16265 They test it against Windows 95, Windows NT and samba for
16266 compatibility issues. At the time of writing, DAVE was at version
16267 1.0.1. The 1.0.0 to 1.0.1 update is available as a free download from
16268 the Thursby web site (the speed of finder copies has been greatly
16269 enhanced, and there are bug-fixes included).
16270 </p><p>
16271 Alternatives - There are two free implementations of AppleTalk for
16272 several kinds of UNIX machines, and several more commercial ones.
16273 These products allow you to run file services and print services
16274 natively to Macintosh users, with no additional support required on
16275 the Macintosh. The two free implementations are
16276 <a href="http://www.umich.edu/~rsug/netatalk/" target="_top">Netatalk</a>, and
16277 <a href="http://www.cs.mu.oz.au/appletalk/atalk.html" target="_top">CAP</a>.
16278 What Samba offers MS
16279 Windows users, these packages offer to Macs. For more info on these
16280 packages, Samba, and Linux (and other UNIX-based systems) see
16281 <a href="http://www.eats.com/linux_mac_win.html" target="_top">http://www.eats.com/linux_mac_win.html</a>
16282 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2999522"></a>OS2 Client</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999529"></a>How can I configure OS/2 Warp Connect or
16283 OS/2 Warp 4 as a client for Samba?</h3></div></div><div></div></div><p>A more complete answer to this question can be
16284 found on <a href="http://carol.wins.uva.nl/~leeuw/samba/warp.html" target="_top">
16285 http://carol.wins.uva.nl/~leeuw/samba/warp.html</a>.</p><p>Basically, you need three components:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>The File and Print Client ('IBM Peer')</td></tr><tr><td>TCP/IP ('Internet support') </td></tr><tr><td>The &quot;NetBIOS over TCP/IP&quot; driver ('TCPBEUI')</td></tr></table><p>Installing the first two together with the base operating
16286 system on a blank system is explained in the Warp manual. If Warp
16287 has already been installed, but you now want to install the
16288 networking support, use the &quot;Selective Install for Networking&quot;
16289 object in the &quot;System Setup&quot; folder.</p><p>Adding the &quot;NetBIOS over TCP/IP&quot; driver is not described
16290 in the manual and just barely in the online documentation. Start
16291 MPTS.EXE, click on OK, click on &quot;Configure LAPS&quot; and click
16292 on &quot;IBM OS/2 NETBIOS OVER TCP/IP&quot; in 'Protocols'. This line
16293 is then moved to 'Current Configuration'. Select that line,
16294 click on &quot;Change number&quot; and increase it from 0 to 1. Save this
16295 configuration.</p><p>If the Samba server(s) is not on your local subnet, you
16296 can optionally add IP names and addresses of these servers
16297 to the &quot;Names List&quot;, or specify a WINS server ('NetBIOS
16298 Nameserver' in IBM and RFC terminology). For Warp Connect you
16299 may need to download an update for 'IBM Peer' to bring it on
16300 the same level as Warp 4. See the webpage mentioned above.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999608"></a>How can I configure OS/2 Warp 3 (not Connect),
16301 OS/2 1.2, 1.3 or 2.x for Samba?</h3></div></div><div></div></div><p>You can use the free Microsoft LAN Manager 2.2c Client
16302 for OS/2 from
16303 <a href="ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/" target="_top">
16304 ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/</a>.
16305 See <a href="http://carol.wins.uva.nl/~leeuw/lanman.html" target="_top">
16306 http://carol.wins.uva.nl/~leeuw/lanman.html</a> for
16307 more information on how to install and use this client. In
16308 a nutshell, edit the file \OS2VER in the root directory of
16309 the OS/2 boot partition and add the lines:</p><pre class="programlisting">
16310 20=setup.exe
16311 20=netwksta.sys
16312 20=netvdd.sys
16313 </pre><p>before you install the client. Also, don't use the
16314 included NE2000 driver because it is buggy. Try the NE2000
16315 or NS2000 driver from
16316 <a href="ftp://ftp.cdrom.com/pub/os2/network/ndis/" target="_top">
16317 ftp://ftp.cdrom.com/pub/os2/network/ndis/</a> instead.
16318 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999670"></a>How do I get printer driver download working
16319 for OS/2 clients?</h3></div></div><div></div></div><p>First, create a share called <i class="parameter"><tt>[PRINTDRV]</tt></i> that is
16320 world-readable. Copy your OS/2 driver files there. Note
16321 that the .EA_ files must still be separate, so you will need
16322 to use the original install files, and not copy an installed
16323 driver from an OS/2 system.</p><p>Install the NT driver first for that printer. Then,
16324 add to your <tt class="filename">smb.conf</tt> a parameter, <i class="parameter"><tt>os2 driver map =
16325 <i class="replaceable"><tt>filename</tt></i></tt></i>. Then, in the file
16326 specified by <i class="replaceable"><tt>filename</tt></i>, map the
16327 name of the NT driver name to the OS/2 driver name as
16328 follows:</p><p><i class="parameter"><tt><i class="replaceable"><tt>nt driver name</tt></i> = <i class="replaceable"><tt>os2 driver name</tt></i>.<i class="replaceable"><tt>device name</tt></i></tt></i>, e.g.:</p><p><i class="parameter"><tt>
16329 HP LaserJet 5L = LASERJET.HP LaserJet 5L</tt></i></p><p>You can have multiple drivers mapped in this file.</p><p>If you only specify the OS/2 driver name, and not the
16330 device name, the first attempt to download the driver will
16331 actually download the files, but the OS/2 client will tell
16332 you the driver is not available. On the second attempt, it
16333 will work. This is fixed simply by adding the device name
16334 to the mapping, after which it will work on the first attempt.
16335 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id2999766"></a>Windows for Workgroups</h2></div></div><div></div></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999774"></a>Use latest TCP/IP stack from Microsoft</h3></div></div><div></div></div><p>Use the latest TCP/IP stack from Microsoft if you use Windows
16336 for Workgroups.
16337 </p><p>The early TCP/IP stacks had lots of bugs.</p><p>
16338 Microsoft has released an incremental upgrade to their TCP/IP 32-Bit
16339 VxD drivers. The latest release can be found on their ftp site at
16340 ftp.microsoft.com, located in <tt class="filename">/peropsys/windows/public/tcpip/wfwt32.exe</tt>.
16341 There is an update.txt file there that describes the problems that were
16342 fixed. New files include <tt class="filename">WINSOCK.DLL</tt>,
16343 <tt class="filename">TELNET.EXE</tt>,
16344 <tt class="filename">WSOCK.386</tt>,
16345 <tt class="filename">VNBT.386</tt>,
16346 <tt class="filename">WSTCP.386</tt>,
16347 <tt class="filename">TRACERT.EXE</tt>,
16348 <tt class="filename">NETSTAT.EXE</tt>, and
16349 <tt class="filename">NBTSTAT.EXE</tt>.
16350 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999864"></a>Delete .pwl files after password change</h3></div></div><div></div></div><p>
16351 WfWg does a lousy job with passwords. I find that if I change my
16352 password on either the unix box or the PC the safest thing to do is to
16353 delete the .pwl files in the windows directory. The PC will complain about not finding the files, but will soon get over it, allowing you to enter the new password.
16354 </p><p>
16355 If you don't do this you may find that WfWg remembers and uses the old
16356 password, even if you told it a new one.
16357 </p><p>
16358 Often WfWg will totally ignore a password you give it in a dialog box.
16359 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999894"></a>Configure WfW password handling</h3></div></div><div></div></div><p>
16360 There is a program call admincfg.exe
16361 on the last disk (disk 8) of the WFW 3.11 disk set. To install it
16362 type <b class="userinput"><tt>EXPAND A:\ADMINCFG.EX_ C:\WINDOWS\ADMINCFG.EXE</tt></b>.
16363 Then add an icon
16364 for it via the <span class="application">Program Manager</span> <span class="guimenu">New</span> Menu.
16365 This program allows you to control how WFW handles passwords. ie disable Password Caching etc
16366 for use with <i class="parameter"><tt>security = user</tt></i>
16367 </p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999940"></a>Case handling of passwords</h3></div></div><div></div></div><p>Windows for Workgroups uppercases the password before sending it to the server. Unix passwords can be case-sensitive though. Check the <a href="smb.conf.5.html" target="_top">smb.conf(5)</a> information on <i class="parameter"><tt>password level</tt></i> to specify what characters samba should try to uppercase when checking.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999970"></a>Use TCP/IP as default protocol</h3></div></div><div></div></div><p>To support print queue reporting you may find
16368 that you have to use TCP/IP as the default protocol under
16369 WfWg. For some reason if you leave NetBEUI as the default
16370 it may break the print queue reporting on some systems.
16371 It is presumably a WfWg bug.</p></div><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id2999988"></a>Speed improvement</h3></div></div><div></div></div><p>
16372 Note that some people have found that setting <i class="parameter"><tt>DefaultRcvWindow</tt></i> in
16373 the <i class="parameter"><tt>[MSTCP]</tt></i> section of the
16374 <tt class="filename">SYSTEM.INI</tt> file under WfWg to 3072 gives a
16375 big improvement. I don't know why.
16376 </p><p>
16377 My own experience with DefaultRcvWindow is that I get much better
16378 performance with a large value (16384 or larger). Other people have
16379 reported that anything over 3072 slows things down enormously. One
16380 person even reported a speed drop of a factor of 30 when he went from
16381 3072 to 8192. I don't know why.
16382 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3000034"></a>Windows '95/'98</h2></div></div><div></div></div><p>
16383 When using Windows 95 OEM SR2 the following updates are recommended where Samba
16384 is being used. Please NOTE that the above change will affect you once these
16385 updates have been installed.
16386 </p><p>
16387 There are more updates than the ones mentioned here. You are referred to the
16388 Microsoft Web site for all currently available updates to your specific version
16389 of Windows 95.
16390 </p><table class="simplelist" border="0" summary="Simple list"><tr><td>Kernel Update: KRNLUPD.EXE</td></tr><tr><td>Ping Fix: PINGUPD.EXE</td></tr><tr><td>RPC Update: RPCRTUPD.EXE</td></tr><tr><td>TCP/IP Update: VIPUPD.EXE</td></tr><tr><td>Redirector Update: VRDRUPD.EXE</td></tr></table><p>
16391 Also, if using <span class="application">MS Outlook</span> it is desirable to
16392 install the <b class="command">OLEUPD.EXE</b> fix. This
16393 fix may stop your machine from hanging for an extended period when exiting
16394 Outlook and you may also notice a significant speedup when accessing network
16395 neighborhood services.
16396 </p><div class="sect2" lang="en"><div class="titlepage"><div><div><h3 class="title"><a name="id3000107"></a>Speed improvement</h3></div></div><div></div></div><p>
16397 Configure the win95 TCPIP registry settings to give better
16398 performance. I use a program called <b class="command">MTUSPEED.exe</b> which I got off the
16399 net. There are various other utilities of this type freely available.
16400 </p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3000131"></a>Windows 2000 Service Pack 2</h2></div></div><div></div></div><p>
16401 There are several annoyances with Windows 2000 SP2. One of which
16402 only appears when using a Samba server to host user profiles
16403 to Windows 2000 SP2 clients in a Windows domain. This assumes
16404 that Samba is a member of the domain, but the problem will
16405 likely occur if it is not.
16406 </p><p>
16407 In order to serve profiles successfully to Windows 2000 SP2
16408 clients (when not operating as a PDC), Samba must have
16409 <i class="parameter"><tt>nt acl support = no</tt></i>
16410 added to the file share which houses the roaming profiles.
16411 If this is not done, then the Windows 2000 SP2 client will
16412 complain about not being able to access the profile (Access
16413 Denied) and create multiple copies of it on disk (DOMAIN.user.001,
16414 DOMAIN.user.002, etc...). See the
16415 <a href="smb.conf.5.html" target="_top">smb.conf(5)</a> man page
16416 for more details on this option. Also note that the
16417 <i class="parameter"><tt>nt acl support</tt></i> parameter was formally a global parameter in
16418 releases prior to Samba 2.2.2.
16419 </p><p>
16420 The following is a minimal profile share:
16421 </p><pre class="programlisting">
16422 [profile]
16423 path = /export/profile
16424 create mask = 0600
16425 directory mask = 0700
16426 nt acl support = no
16427 read only = no
16428 </pre><p>
16429 The reason for this bug is that the Win2k SP2 client copies
16430 the security descriptor for the profile which contains
16431 the Samba server's SID, and not the domain SID. The client
16432 compares the SID for SAMBA\user and realizes it is
16433 different that the one assigned to DOMAIN\user. Hence the reason
16434 for the <span class="errorname">access denied</span> message.
16435 </p><p>
16436 By disabling the <i class="parameter"><tt>nt acl support</tt></i> parameter, Samba will send
16437 the Win2k client a response to the QuerySecurityDescriptor
16438 trans2 call which causes the client to set a default ACL
16439 for the profile. This default ACL includes
16440 </p><p><span class="emphasis"><em>DOMAIN\user &quot;Full Control&quot;</em></span>&gt;</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>This bug does not occur when using winbind to
16441 create accounts on the Samba host for Domain users.</p></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3000242"></a>Windows NT 3.1</h2></div></div><div></div></div><p>If you have problems communicating across routers with Windows
16442 NT 3.1 workstations, read <a href="http://support.microsoft.com/default.aspx?scid=kb;%5BLN%5D;Q103765" target="_top">this Microsoft Knowledge Base article</a>.
16444 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="speed"></a>Chapter 39. Samba Performance Tuning</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Paul</span> <span class="surname">Cochrane</span></h3><div class="affiliation"><span class="orgname">Dundee Limb Fitting Centre<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:paulc@dth.scot.nhs.uk">paulc@dth.scot.nhs.uk</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id3001274">Comparisons</a></dt><dt><a href="#id3001319">Socket options</a></dt><dt><a href="#id3001394">Read size</a></dt><dt><a href="#id3001437">Max xmit</a></dt><dt><a href="#id3001490">Log level</a></dt><dt><a href="#id3001513">Read raw</a></dt><dt><a href="#id3001570">Write raw</a></dt><dt><a href="#id3001612">Slow Logins</a></dt><dt><a href="#id3001633">Client tuning</a></dt><dt><a href="#id3001658">Samba performance problem due changing kernel</a></dt><dt><a href="#id3001692">Corrupt tdb Files</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001274"></a>Comparisons</h2></div></div><div></div></div><p>
16445 The Samba server uses TCP to talk to the client. Thus if you are
16446 trying to see if it performs well you should really compare it to
16447 programs that use the same protocol. The most readily available
16448 programs for file transfer that use TCP are ftp or another TCP based
16449 SMB server.
16450 </p><p>
16451 If you want to test against something like a NT or WfWg server then
16452 you will have to disable all but TCP on either the client or
16453 server. Otherwise you may well be using a totally different protocol
16454 (such as NetBEUI) and comparisons may not be valid.
16455 </p><p>
16456 Generally you should find that Samba performs similarly to ftp at raw
16457 transfer speed. It should perform quite a bit faster than NFS,
16458 although this very much depends on your system.
16459 </p><p>
16460 Several people have done comparisons between Samba and Novell, NFS or
16461 WinNT. In some cases Samba performed the best, in others the worst. I
16462 suspect the biggest factor is not Samba vs some other system but the
16463 hardware and drivers used on the various systems. Given similar
16464 hardware Samba should certainly be competitive in speed with other
16465 systems.
16466 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001319"></a>Socket options</h2></div></div><div></div></div><p>
16467 There are a number of socket options that can greatly affect the
16468 performance of a TCP based server like Samba.
16469 </p><p>
16470 The socket options that Samba uses are settable both on the command
16471 line with the <tt class="option">-O</tt> option, or in the <tt class="filename">smb.conf</tt> file.
16472 </p><p>
16473 The <i class="parameter"><tt>socket options</tt></i> section of the <tt class="filename">smb.conf</tt> manual page describes how
16474 to set these and gives recommendations.
16475 </p><p>
16476 Getting the socket options right can make a big difference to your
16477 performance, but getting them wrong can degrade it by just as
16478 much. The correct settings are very dependent on your local network.
16479 </p><p>
16480 The socket option TCP_NODELAY is the one that seems to make the
16481 biggest single difference for most networks. Many people report that
16482 adding <i class="parameter"><tt>socket options = TCP_NODELAY</tt></i> doubles the read
16483 performance of a Samba drive. The best explanation I have seen for this is
16484 that the Microsoft TCP/IP stack is slow in sending tcp ACKs.
16485 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001394"></a>Read size</h2></div></div><div></div></div><p>
16486 The option <i class="parameter"><tt>read size</tt></i> affects the overlap of disk
16487 reads/writes with network reads/writes. If the amount of data being
16488 transferred in several of the SMB commands (currently SMBwrite, SMBwriteX and
16489 SMBreadbraw) is larger than this value then the server begins writing
16490 the data before it has received the whole packet from the network, or
16491 in the case of SMBreadbraw, it begins writing to the network before
16492 all the data has been read from disk.
16493 </p><p>
16494 This overlapping works best when the speeds of disk and network access
16495 are similar, having very little effect when the speed of one is much
16496 greater than the other.
16497 </p><p>
16498 The default value is 16384, but very little experimentation has been
16499 done yet to determine the optimal value, and it is likely that the best
16500 value will vary greatly between systems anyway. A value over 65536 is
16501 pointless and will cause you to allocate memory unnecessarily.
16502 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001437"></a>Max xmit</h2></div></div><div></div></div><p>
16503 At startup the client and server negotiate a <i class="parameter"><tt>maximum transmit</tt></i> size,
16504 which limits the size of nearly all SMB commands. You can set the
16505 maximum size that Samba will negotiate using the <i class="parameter"><tt>max xmit = </tt></i> option
16506 in <tt class="filename">smb.conf</tt>. Note that this is the maximum size of SMB requests that
16507 Samba will accept, but not the maximum size that the *client* will accept.
16508 The client maximum receive size is sent to Samba by the client and Samba
16509 honours this limit.
16510 </p><p>
16511 It defaults to 65536 bytes (the maximum), but it is possible that some
16512 clients may perform better with a smaller transmit unit. Trying values
16513 of less than 2048 is likely to cause severe problems.
16514 </p><p>
16515 In most cases the default is the best option.
16516 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001490"></a>Log level</h2></div></div><div></div></div><p>
16517 If you set the log level (also known as <i class="parameter"><tt>debug level</tt></i>) higher than 2
16518 then you may suffer a large drop in performance. This is because the
16519 server flushes the log file after each operation, which can be very
16520 expensive.
16521 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001513"></a>Read raw</h2></div></div><div></div></div><p>
16522 The <i class="parameter"><tt>read raw</tt></i> operation is designed to be an optimised, low-latency
16523 file read operation. A server may choose to not support it,
16524 however. and Samba makes support for <i class="parameter"><tt>read raw</tt></i> optional, with it
16525 being enabled by default.
16526 </p><p>
16527 In some cases clients don't handle <i class="parameter"><tt>read raw</tt></i> very well and actually
16528 get lower performance using it than they get using the conventional
16529 read operations.
16530 </p><p>
16531 So you might like to try <i class="parameter"><tt>read raw = no</tt></i> and see what happens on your
16532 network. It might lower, raise or not affect your performance. Only
16533 testing can really tell.
16534 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001570"></a>Write raw</h2></div></div><div></div></div><p>
16535 The <i class="parameter"><tt>write raw</tt></i> operation is designed to be an optimised, low-latency
16536 file write operation. A server may choose to not support it,
16537 however. and Samba makes support for <i class="parameter"><tt>write raw</tt></i> optional, with it
16538 being enabled by default.
16539 </p><p>
16540 Some machines may find <i class="parameter"><tt>write raw</tt></i> slower than normal write, in which
16541 case you may wish to change this option.
16542 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001612"></a>Slow Logins</h2></div></div><div></div></div><p>
16543 Slow logins are almost always due to the password checking time. Using
16544 the lowest practical <i class="parameter"><tt>password level</tt></i> will improve things.
16545 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001633"></a>Client tuning</h2></div></div><div></div></div><p>
16546 Often a speed problem can be traced to the client. The client (for
16547 example Windows for Workgroups) can often be tuned for better TCP
16548 performance. Check the sections on the various clients in
16549 <a href="#Other-Clients" title="Chapter 38. Samba and other CIFS clients">Samba and Other Clients</a>.
16550 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001658"></a>Samba performance problem due changing kernel</h2></div></div><div></div></div><p>
16551 Hi everyone. I am running Gentoo on my server and samba 2.2.8a. Recently
16552 I changed kernel version from linux-2.4.19-gentoo-r10 to
16553 linux-2.4.20-wolk4.0s. And now I have performance issue with samba. Ok
16554 many of you will probably say that move to vanilla sources...well I tried
16555 it too and it didn't work. I have 100mb LAN and two computers (linux +
16556 Windows2000). Linux server shares directory with DivX files, client
16557 (windows2000) plays them via LAN. Before when I was running 2.4.19 kernel
16558 everything was fine, but now movies freezes and stops...I tried moving
16559 files between server and Windows and it's terribly slow.
16560 </p><p>
16561 Grab mii-tool and check the duplex settings on the NIC.
16562 My guess is that it is a link layer issue, not an application
16563 layer problem. Also run ifconfig and verify that the framing
16564 error, collisions, etc... look normal for ethernet.
16565 </p></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001692"></a>Corrupt tdb Files</h2></div></div><div></div></div><p>
16566 Well today it happened, Our first major problem using samba.
16567 Our samba PDC server has been hosting 3 TB of data to our 500+ users
16568 [Windows NT/XP] for the last 3 years using samba, no problem.
16569 But today all shares went SLOW; very slow. Also the main smbd kept
16570 spawning new processes so we had 1600+ running smbd's (normally we avg. 250).
16571 It crashed the SUN E3500 cluster twice. After a lot of searching I
16572 decided to <b class="command">rm /var/locks/*.tdb</b>. Happy again.
16573 </p><p>
16574 Q1) Is there any method of keeping the *.tdb files in top condition or
16575 how to early detect corruption?
16576 </p><p>
16577 A1) Yes, run <b class="command">tdbbackup</b> each time after stopping nmbd and before starting nmbd.
16578 </p><p>
16579 Q2) What I also would like to mention is that the service latency seems
16580 a lot lower then before the locks cleanup, any ideas on keeping it top notch?
16581 </p><p>
16582 A2) Yes! Same answer as for Q1!
16583 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="DNSDHCP"></a>Chapter 40. DNS and DHCP Configuration Guide</h2></div><div><div class="author"><h3 class="author"><span class="firstname">John</span> <span class="othername">H.</span> <span class="surname">Terpstra</span></h3><div class="affiliation"><span class="orgname">Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jht@samba.org">jht@samba.org</a>&gt;</tt></p></div></div></div></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id3001112">Note</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001112"></a>Note</h2></div></div><div></div></div><p>
16584 This chapter did not make it into this release.
16585 It is planned for the published release of this document.
16586 </p></div></div><div class="chapter" lang="en"><div class="titlepage"><div><div><h2 class="title"><a name="Further-Resources"></a>Chapter 41. Further Resources</h2></div><div><div class="author"><h3 class="author"><span class="firstname">Jelmer</span> <span class="othername">R.</span> <span class="surname">Vernooij</span></h3><div class="affiliation"><span class="orgname">The Samba Team<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:jelmer@samba.org">jelmer@samba.org</a>&gt;</tt></p></div></div></div></div><div><div class="author"><h3 class="author"><span class="firstname">David</span> <span class="surname">Lechnyr</span></h3><div class="affiliation"><span class="orgname">Unofficial HOWTO<br></span><div class="address"><p><tt class="email">&lt;<a href="mailto:david@lechnyr.com">david@lechnyr.com</a>&gt;</tt></p></div></div></div></div><div><p class="pubdate">May 1, 2003</p></div></div><div></div></div><div class="toc"><p><b>Table of Contents</b></p><dl><dt><a href="#id3001272">Websites</a></dt><dt><a href="#id3002922">Related updates from Microsoft</a></dt><dt><a href="#id3002990">Books</a></dt></dl></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3001272"></a>Websites</h2></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>
16587 <a href="http://hr.uoregon.edu/davidrl/cifs.txt" target="_top">
16588 <span class="emphasis"><em>CIFS: Common Insecurities Fail Scrutiny</em></span> by &quot;Hobbit&quot;</a>
16589 </p></li><li><p>
16590 <a href="http://afr.com/it/2002/10/01/FFXDF43AP6D.html" target="_top">
16591 <span class="emphasis"><em>Doing the Samba on Windows</em></span> by Financial Review
16592 </a>
16593 </p></li><li><p>
16594 <a href="http://ubiqx.org/cifs/" target="_top">
16595 <span class="emphasis"><em>Implementing CIFS</em></span> by Christopher R. Hertel
16596 </a>
16597 </p></li><li><p>
16598 <a href="http://samba.anu.edu.au/cifs/docs/what-is-smb.html" target="_top">
16599 <span class="emphasis"><em>Just What Is SMB?</em></span> by Richard Sharpe
16600 </a>
16601 </p></li><li><p>
16602 <a href="http://www.linux-mag.com/1999-05/samba_01.html" target="_top">
16603 <span class="emphasis"><em>Opening Windows Everywhere</em></span> by Mike Warfield
16604 </a>
16605 </p></li><li><p>
16606 <a href="http://www.tldp.org/HOWTO/SMB-HOWTO.html" target="_top">
16607 <span class="emphasis"><em>SMB HOWTO</em></span> by David Wood
16608 </a>
16609 </p></li><li><p>
16610 <a href="http://www.phrack.org/phrack/60/p60-0x0b.txt" target="_top">
16611 <span class="emphasis"><em>SMB/CIFS by The Root</em></span> by &quot;ledin&quot;
16612 </a>
16613 </p></li><li><p>
16614 <a href="http://www.linux-mag.com/1999-09/samba_01.html" target="_top">
16615 <span class="emphasis"><em>The Story of Samba</em></span> by Christopher R. Hertel
16616 </a>
16617 </p></li><li><p>
16618 <a href="http://hr.uoregon.edu/davidrl/samba/" target="_top">
16619 <span class="emphasis"><em>The Unofficial Samba HOWTO</em></span> by David Lechnyr
16620 </a>
16621 </p></li><li><p>
16622 <a href="http://www.linux-mag.com/2001-05/smb_01.html" target="_top">
16623 <span class="emphasis"><em>Understanding the Network Neighborhood</em></span> by Christopher R. Hertel
16624 </a>
16625 </p></li><li><p>
16626 <a href="http://www.linux-mag.com/2002-02/samba_01.html" target="_top">
16627 <span class="emphasis"><em>Using Samba as a PDC</em></span> by Andrew Bartlett
16628 </a>
16629 </p></li><li><p>
16630 <a href="http://ru.samba.org/samba/ftp/docs/Samba24Hc13.pdf" target="_top">
16631 <span class="emphasis"><em>PDF version of the Troubleshooting Techniques chapter</em></span>
16632 from the second edition of Sam's Teach Yourself Samba in 24 Hours
16633 (publishing date of Dec. 12, 2001)</a>
16634 </p></li><li><p>
16635 <a href="http://ru.samba.org/samba/ftp/slides/" target="_top">
16636 <span class="emphasis"><em>Slide presentations</em></span> by Samba Team members
16637 </a>
16638 </p></li><li><p>
16639 <a href="http://www.atmarkit.co.jp/flinux/special/samba3/samba3a.html" target="_top">
16640 <span class="emphasis"><em>Introduction to Samba 3.0</em></span> by Motonobu Takahashi
16641 (written in Japanese). </a>
16642 </p></li><li><p>
16643 <a href="http://www.linux-mag.com/2001-05/smb_01.html" target="_top">
16644 <span class="emphasis"><em>Understanding the Network Neighborhood</em></span>, by team member
16645 Chris Hertel. This article appeared in the May 2001 issue of
16646 Linux Magazine.
16647 </a>
16648 </p></li><li><p>
16649 <a href="ftp://ftp.stratus.com/pub/vos/customers/samba/" target="_top">
16650 <span class="emphasis"><em>Samba 2.0.x Troubleshooting guide</em></span> from Paul Green
16651 </a>
16652 </p></li><li><p>
16653 <a href="http://samba.org/samba/docs/10years.html" target="_top">
16654 <span class="emphasis"><em>Ten Years of Samba</em></span>
16655 </a>
16656 </p></li><li><p>
16657 <a href="http://tldp.org/HOWTO/Samba-Authenticated-Gateway-HOWTO.html" target="_top">
16658 <span class="emphasis"><em>Samba Authenticated Gateway HOWTO</em></span>
16659 </a>
16660 </p></li><li><p>
16661 <a href="http://samba.org/samba/docs/SambaIntro.html" target="_top">
16662 <span class="emphasis"><em>An Introduction to Samba</em></span>
16663 </a>
16664 </p></li><li><p>
16665 <a href="http://www.samba.org/cifs/" target="_top">
16666 <span class="emphasis"><em>What is CIFS?</em></span>
16667 </a>
16668 </p></li><li><p>
16669 <a href="http://support.microsoft.com/support/kb/articles/q92/5/88.asp" target="_top">
16670 <span class="emphasis"><em>WFWG: Password Caching and How It Affects LAN Manager
16671 Security</em></span> at Microsoft Knowledge Base
16672 </a>
16673 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3002922"></a>Related updates from Microsoft</h2></div></div><div></div></div><div class="itemizedlist"><ul type="disc"><li><p>
16674 <a href="http://support.microsoft.com/support/kb/articles/q92/5/88.asp" target="_top">
16675 <span class="emphasis"><em>Enhanced Encryption for Windows 95 Password Cache</em></span>
16676 </a>
16677 </p></li><li><p>
16678 <a href="http://support.microsoft.com/support/kb/articles/q136/4/18.asp" target="_top">
16679 <span class="emphasis"><em>Windows '95 File Sharing Updates</em></span>
16680 </a>
16681 </p></li><li><p>
16682 <a href="http://support.microsoft.com/support/kb/articles/q136/4/18.asp" target="_top">
16683 <span class="emphasis"><em>Windows for Workgroups Sharing Updates</em></span>
16684 </a>
16685 </p></li></ul></div></div><div class="sect1" lang="en"><div class="titlepage"><div><div><h2 class="title" style="clear: both"><a name="id3002990"></a>Books</h2></div></div><div></div></div></div></div></div><div class="index"><div class="titlepage"><div><div><h2 class="title"><a name="id3001039"></a>Index</h2></div></div><div></div></div><div class="index"></div></div></div></body></html>