Re: [Samba] samba4 + cups - it is working for someone?

2013-06-09 Thread Adam Sienkiewicz
Hi Steve

I procceeded regarding this howtu. All seems to be fine except
connection samba-cups. From windows I can add printer, print test page
but all print jobs from samba are lost between samba and cups I think.
There is no entries in cups logs only issue in samba logs

2013/6/9, steve :
> On Sun, 2013-06-09 at 09:10 +0200, Adam Sienkiewicz wrote:
>> Hi;
>> Thanks for tip. I implemented given changes but with no luck
>> I still have messages in samba log:
>
> Hi
> I don't think it's as simple as adding shares to smb.conf. I have
> managed to get a test page printed using this method:
> https://wiki.samba.org/index.php/Samba_as_a_print_server
> but no more. Something changed between 4.0.0 and where we are now but I
> can't work out what it is.
> Try the wiki next?
> hth
> Steve
>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba4 + cups - it is working for someone?

2013-06-09 Thread Adam Sienkiewicz
Hi;
Thanks for tip. I implemented given changes but with no luck
I still have messages in samba log:

samba version 4.1.0pre1-GIT-3cd640d started.
Copyright Andrew Tridgell and the Samba Team 1992-2013
samba: using 'standard' process model
/usr/local/samba/sbin/smbd: smbd version 4.1.0pre1-GIT-3cd640d started.
/usr/local/samba/sbin/smbd: Copyright Andrew Tridgell and the Samba
Team 1992-2013
/usr/local/samba/sbin/smbd: WARNING: Ignoring invalid value 'cups' for
parameter 'printing'
/usr/local/samba/sbin/smbd: WARNING: Ignoring invalid value 'cups' for
parameter 'printing'
/usr/local/samba/sbin/samba_spnupdate: Unknown enumerated value 'cups'
for 'printing'
/usr/local/samba/sbin/samba_spnupdate: Traceback (most recent call last):
/usr/local/samba/sbin/samba_spnupdate:   File
"/usr/local/samba/sbin/samba_spnupdate", line 62, in 
/usr/local/samba/sbin/samba_spnupdate: lp = sambaopts.get_loadparm()
/usr/local/samba/sbin/samba_spnupdate:   File
"/usr/local/samba/lib/python2.7/site-packages/samba/getopt.py", line
92, in get_loadparm
/usr/local/samba/sbin/samba_spnupdate: self._lp.load_default()
/usr/local/samba/sbin/samba_spnupdate: RuntimeError: Unable to load default file
/usr/local/samba/sbin/samba_dnsupdate: Unknown enumerated value 'cups'
for 'printing'
/usr/local/samba/sbin/samba_dnsupdate: Traceback (most recent call last):
/usr/local/samba/sbin/samba_dnsupdate:   File
"/usr/local/samba/sbin/samba_dnsupdate", line 79, in 
/usr/local/samba/sbin/samba_dnsupdate: lp = sambaopts.get_loadparm()
/usr/local/samba/sbin/samba_dnsupdate:   File
"/usr/local/samba/lib/python2.7/site-packages/samba/getopt.py", line
92, in get_loadparm
/usr/local/samba/sbin/samba_dnsupdate: self._lp.load_default()
/usr/local/samba/sbin/samba_dnsupdate: RuntimeError: Unable to load default file
/usr/local/samba/sbin/smbd: Failed to fetch record!


2013/6/9, Mark LaPierre :
> On 06/08/2013 10:45 AM, Adam Sienkiewicz wrote:
>> Hi I'm tryyng to add printing to my AD domain based on samba4. My
>> config now looks like
>>
>> [global]
>>  workgroup = SZYB
>>  realm = SZYB.LOCAL
>>  netbios name = DEB7SMB4AD
>>  server role = active directory domain controller
>>  server string = Samba4_AD_server
>>  server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl,
>> winbind, ntp_signd, kcc, dnsupdate
>>  log level = 1
>>  log file = /usr/local/samba/var/%U_%I.log
>>  
>> [netlogon]
>>  path = /usr/local/samba/var/locks/sysvol/szyb.local/scripts
>>  read only = No
>>
>> [sysvol]
>>  path = /usr/local/samba/var/locks/sysvol
>>  read only = No
>> [home2]
>>  path=/home/samba
>>  comment=homes
>>  read only = No
>> [printers]
>>  comment = All Printers
>>  path = /usr/local/samba/var/spool
>>  browseable = Yes
>>  read only = No
>>  printable = Yes
>> [print$]
>>  comment = Point and Print Printer Drivers
>>  path = /usr/local/samba/var/print
>>  read only = No
>> [pdfprinter]
>>   path = /var/spool/samba/
>>   browseable = yes
>>   printable = yes
>>   printer name = PDF
>>
>> [profiles]
>>path = /usr/local/samba/var/profiles
>>read only = no
>>
>>
>> but after run testparm -v commad I always get printing = bsd
>> I tryed to add into my config line
>> printing = cups
>> but after this change I got in samba log:
>>
>> Unknown enumerated value 'cups' for 'printing'
>>
>> I tried to recompile samba4 with otion --enable-cups but it didn't help.
>> in cups log there is no lines about printing jobs from samba side but
>> it is possible to print with cups.
>>
>> It means that now there is no possibility to run samba with cups ?
>> Is anybody run similar configuration to my ?
>>
>> for clarification - I used newest version of samba via git, compiled
>> it on debian 7 wheeze
>>
>
> I had quite a time getting my printer to share.  This is what I have in
> my config file that relates to my printer.  I hope this helps you.
>
> [global]
>  load printers = Yes
>  printing = cups
>  printcap name = cups
>  show add printer wizard = Yes
>  disable spoolss = No
>  max print jobs = 100
>  lpq cache time = 20
>  use client driver = yes
>  max reported print jobs = 1000
>
> [printers]
>  comment = All Network Printers
>  printable = yes
> 

[Samba] samba4 + cups - it is working for someone?

2013-06-08 Thread Adam Sienkiewicz
Hi I'm tryyng to add printing to my AD domain based on samba4. My
config now looks like

[global]
workgroup = SZYB
realm = SZYB.LOCAL
netbios name = DEB7SMB4AD
server role = active directory domain controller
server string = Samba4_AD_server
server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl,
winbind, ntp_signd, kcc, dnsupdate
log level = 1
log file = /usr/local/samba/var/%U_%I.log

[netlogon]
path = /usr/local/samba/var/locks/sysvol/szyb.local/scripts
read only = No

[sysvol]
path = /usr/local/samba/var/locks/sysvol
read only = No
[home2]
path=/home/samba
comment=homes
read only = No
[printers]
comment = All Printers
path = /usr/local/samba/var/spool
browseable = Yes
read only = No
printable = Yes
[print$]
comment = Point and Print Printer Drivers
path = /usr/local/samba/var/print
read only = No
[pdfprinter]
 path = /var/spool/samba/
 browseable = yes
 printable = yes
 printer name = PDF

[profiles]
  path = /usr/local/samba/var/profiles
  read only = no


but after run testparm -v commad I always get printing = bsd
I tryed to add into my config line
printing = cups
but after this change I got in samba log:

Unknown enumerated value 'cups' for 'printing'

I tried to recompile samba4 with otion --enable-cups but it didn't help.
in cups log there is no lines about printing jobs from samba side but
it is possible to print with cups.

It means that now there is no possibility to run samba with cups ?
Is anybody run similar configuration to my ?

for clarification - I used newest version of samba via git, compiled
it on debian 7 wheeze
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba4 AD - strange slowness after enable iptables based firewall

2013-05-21 Thread Adam Sienkiewicz
Hi; I sucesyfully ran AD on samba4 software. All required by me
functions works properly but when I turn on firewall my enviroment is
getting very slow - logon process is 3 times longer then on system
with disabled firewall service. Below I pasted my firewall
configuration - I based on samba tutorial and aexples and official
microsoft web page with needed ports:

Have you similar problems after firewall implementations ?

iptables -F
iptables -X

iptables -P INPUT DROP
iptables -P OUTPUT DROP
iptables -P FORWARD DROP

/bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_all 
/bin/echo "1" > /proc/sys/net/ipv4/icmp_echo_ignore_broadcasts  
/bin/echo "0" > /proc/sys/net/ipv4/conf/all/accept_source_route 
/bin/echo "0" > /proc/sys/net/ipv4/conf/all/accept_redirects
/bin/echo "1" > /proc/sys/net/ipv4/icmp_ignore_bogus_error_responses
/bin/echo "1" > /proc/sys/net/ipv4/conf/all/rp_filter   
/bin/echo "1" > /proc/sys/net/ipv4/conf/all/log_martians

iptables -A INPUT -i lo -j ACCEPT
iptables -A OUTPUT -o lo -j ACCEPT
iptables -A INPUT -p icmp --icmp-type echo-request -j ACCEPT
iptables -A INPUT -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

iptables -A INPUT -p tcp --dport 22 -j ACCEPT
iptables -A INPUT -p tcp --dport 53 -j ACCEPT
iptables -A INPUT -p udp --dport 53 -j ACCEPT
iptables -A INPUT -p tcp --dport 5353 -j ACCEPT
iptables -A INPUT -p udp --dport 5353 -j ACCEPT
iptables -A INPUT -p tcp --dport 88 -j ACCEPT
iptables -A INPUT -p udp --dport 88 -j ACCEPT
iptables -A INPUT -p tcp --dport 135 -j ACCEPT
iptables -A INPUT -p udp --dport 137 -j ACCEPT
iptables -A INPUT -p udp --dport 138 -j ACCEPT
iptables -A INPUT -p tcp --dport 139 -j ACCEPT
iptables -A INPUT -p tcp --dport 389 -j ACCEPT
iptables -A INPUT -p udp --dport 389 -j ACCEPT
iptables -A INPUT -p tcp --dport 636 -j ACCEPT
iptables -A INPUT -p udp --dport 636 -j ACCEPT
iptables -A INPUT -p tcp --dport 445 -j ACCEPT
iptables -A INPUT -p udp --dport 445 -j ACCEPT
iptables -A INPUT -p tcp --dport 464 -j ACCEPT
iptables -A INPUT -p udp --dport 464 -j ACCEPT
iptables -A INPUT -p tcp --dport 1024 -j ACCEPT
iptables -A INPUT -p tcp --dport 5722 -j ACCEPT
iptables -A INPUT -p udp --dport 123 -j ACCEPT
iptables -A INPUT -p tcp --dport 3268:3269 -j ACCEPT
iptables -A INPUT -p tcp --dport 1025:5000 -j ACCEPT
iptables -A INPUT -p udp --dport 1025:5000 -j ACCEPT
iptables -A INPUT -p tcp --dport 49152:65535 -j ACCEPT
iptables -A INPUT -p udp --dport 49152:65535 -j ACCEPT
iptables -A INPUT -p tcp --dport 9389 -j ACCEPT


iptables -A INPUT -j DROP

iptables -A OUTPUT -m state ! --state INVALID -j ACCEPT
iptables -A OUTPUT -j LOG --log-level debug --log-prefix "IPT OUTPUT: "
iptables -A OUTPUT -j DROP
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] How to set ACLs with Samba4 AD?

2013-01-23 Thread Adam Sienkiewicz
Hi all;

I posted similar question few weeks ago but nobody answer yet. It seems
that everyone set perm from windows side.
But I need to know how to do that from linux side - Could someone explain
how to do that via command line in linux?
Thanks in advance !!!

2013/1/21 Lukas Gradl 

>
> Zitat von Lee Allen :
>
>
>  I apologize if this is very beginner/basic.  In my defense, I can't get
>> the
>> Samba4 documentation to compile on my system, and I can't find the man
>> pages online (a pointer to them would be extremely helpful).
>>
>> And in general, I am having difficulty sorting through the documentation
>> on
>> the wiki because much of it is clearly pre-Samba4 and therefore obsolete,
>> or at least questionable.  It's hard to know what is relevant.
>>
>> Most of the posts I see here seem to be much better informed than I am.  I
>> would love to know how they obtained their knowledge.
>>
>> So here is my question:
>> I am running Samba4 as an AD and file server.  How do I define ACLs for
>> the
>> samba shares, for domain users & groups?
>> These users and groups are not defined on the underlying OS (CentOS 6.3).
>> It seems the answer is to do it via the underlying filesystem, but how is
>> that possible when the domain users & groups are not defined in the OS?
>>
>> I see samba-tool has some ACL get/set capability.  Is that the answer?
>>
>> Or is there some special magic to get CentOS to control file access by
>> referring to the Samba4 AD?
>>
>> Many thanks in advance for any help.
>>
>> And I would be very grateful for pointers to Samba4 introductory or
>> background material (I have used the HOW-TOs extensively).
>>
>
>
> I second that - it took me some time to learn that after setting acls by
> "write user" for years I can now use the Windows tools.
> So perhaps someone could add a few lines about setting acls in the howto?
>
> regards
> Lukas
>
>
>
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  
> https://lists.samba.org/**mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba-ttol ntacl set usage

2013-01-14 Thread Adam Sienkiewicz
Hello!

As I wrote before I need to create home directory to samba 4 AD users
from linux side via command line.
Has someone instruction how to sel ACL/rights via
/usr/local/samba/bin/samba-tool ntacl set ??

regards

Adam
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] SaMBa 4.0 - homedir mapping

2013-01-07 Thread Adam Sienkiewicz
Hi I tryed this option but it is not work - I wrote about it in
another post. My symtomps are: I set permission as given there:
http://blogs.technet.com/b/askds/archive/2008/06/30/automatic-creation-of-user-folders-for-home-roaming-profile-and-redirected-folders.aspx?Redirected=true

but I have a situation - I can create AD user account via linux commanline
/usr/local/samba/bin/samba-tool user create demo9 p@ssw0rd
--profile-path="\\\deb7smb4ad.szyb.local\profiles\demo9"
--home-drive=H: --home-directory=\\deb7smb4ad.szyb.local\home2\demo9
User 'demo9' created successfully

Account is working, profile is automatically created in profile share
during firt logon, but home dir not.
Can someone how to do that ? I will have few hundred account and I
really need autocreation home users dir automatically

I hope someone resolved this problem 


2013/1/7, Stephen Jones :
> The short answer is yes.  Do it from Active Directory Users & Computers
> when creating the user account.  ADUC is available by installing the
> RSAT tools on a Windows client joined to the domain.
>
> Initial setup is to create the share for user home directories.  For
> example, create the directory /home/DOMAIN and share this as 'users' by
> adding the share definition to smb.conf file.  Only required settings
> are the path and read only = no.
>
> Login to Windows as Administrator.  It is important to set the
> permissions right first.  Browse to \\server\users and open the security
> properties.  Remove any entries other than Administrator.  Add an entry
> for Domain Users with read and execute permissions for this folder only.
>  You can optionally add an entry for Domain Admins with full control for
> this folder, subfolders and files.
>
> Now open ADUC and add a user account.  In the profile tab, under home
> folder, select a drive letter and enter the path
> \\server\users\username.  This will create the folder with the correct
> permissions and will be automatically mapped when the user logs in.
>
> Regards,
>
> Stephen Jones
> Lloyd Systems Engineering
>
>
> On Mon, Jan 7, 2013, at 09:45 AM, Celso Viana wrote:
>> Hi all,
>>
>> In Samba 4.0 is possible to map the user's home directory
>> automatically without user intervention?
>>
>> Thanks
>>
>> --
>> Celso Vianna
>> BSD User: 51318
>> http://www.bsdcounter.org
>> Palmas/TO
>> --
>> To unsubscribe from this list go to the following URL and read the
>> instructions:  https://lists.samba.org/mailman/options/samba
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Samba 4.1.0pre1 and problem from creating home users dir from command line

2013-01-05 Thread Adam Sienkiewicz
Thanks for reply!
Could you explain how I should assign right permisions for created
dir. I know chown/chmod but I don't have knowledne how to do that via
ACL. In google I also didn't find useful documentation how to set AD
permissions for home users directory on samba4 AD server.

2013/1/5, Andrew Bartlett :
> On Fri, 2013-01-04 at 09:41 +0100, Adam Sienkiewicz wrote:
>> Hi all;
>>
>> I successfully run samba 4 as DC. Joining win7 into it working, mobile
>> profiles also. I used this tutorial:
>> https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO
>>  Because in my domain I will use few hundred acccounts I want to automate
>> account creating in my domain.
>> I would like to do that via bash script from linux side.
>> I tried to create account via command:
>>
>> ./samba-tool user create demo8
>> p@ssw0rd--profile-path=\\deb7smb4ad.szyb.local\profiles\demo8
>> --home-drive=H:
>> --home-directory=\\deb7smb4ad.szyb.local\home2\demo8
>>
>> account were created, in dsa.msc snap-in I can see this account with
>> settings like profile path and home dir but there is a problem - this way
>> of creating account doesn't create home dir for user.
>> To do that I have to go into user demo8 properties, choose tab profile
>> and
>> for a while change opition for home folder - local path and back to map
>> as
>> h:
>> After that home folder in shared home2 dir is created and user
>> has automatically maped his home folder as h: drive.
>>
>> My question is - is any other way to automatically home dir creation
>> during
>> account create without dsa.msc usage - for scripting it will be greate if
>> I
>> can force samba-tool to create this directory.
>>
>> Here is my smb.conf:
>>
>> root@deb7smb4ad:~# cat /usr/local/samba/etc/smb.conf
>> # Global parameters
>> [global]
>> workgroup = SZYB
>> realm = SZYB.LOCAL
>> netbios name = DEB7SMB4AD
>> server role = active directory domain controller
>> server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl,
>> winbind,
>> ntp_signd, kcc, dnsupdate
>>
>> [netlogon]
>> path = /usr/local/samba/var/locks/sysvol/szyb.local/scripts
>> read only = No
>>
>> [sysvol]
>> path = /usr/local/samba/var/locks/sysvol
>> read only = No
>> [home2]
>> path=/home/samba
>> comment=home dirs
>> read only = No
>> ;directory_mode: parameter = 0700
>> [printers]
>> comment = All Printers
>> path = /usr/local/samba/var/spool
>> browseable = Yes
>> read only = No
>> printable = Yes
>> [print$]
>> comment = Point and Print Printer Drivers
>> path = /usr/local/samba/var/print
>> read only = No
>> [profiles]
>>   path = /usr/local/samba/var/profiles
>>   read only = no
>>
>> my fstab looks like:
>>
>> /dev/mapper/deb7smb4ad-root /   ext4
>>  user_xattr,acl,barrier=1,errors=remount-ro 0   1
>> # /boot was on /dev/sda1 during installation
>> UUID=f197b0c8-11d5-474e-bedf-4889542d3ee4 /boot   ext2
>> defaults
>>0   2
>> /dev/mapper/deb7smb4ad-home /home   ext4
>>  user_xattr,acl,barrier=10   2
>> /dev/mapper/deb7smb4ad-swap_1 noneswapsw  0
>>   0
>> /dev/sr0/media/cdrom0   udf,iso9660 user,noauto 0   0
>> /dev/fd0/media/floppy0  autorw,user,noauto  0   0
>>
>> Can I use for this mkdir command and next samba-tool ntacl subcommand ?
>
> Yes, the samba-tool command only modifies the AD directory, not the
> filesystem.  You certainly could combine it with local mkdir and chown
> commands.
>
> Andrew Bartlett
>
> --
> Andrew Bartletthttp://samba.org/~abartlet/
> Authentication Developer, Samba Team   http://samba.org
>
>
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] Samba 4.1.0pre1 and problem from creating home users dir from command line

2013-01-04 Thread Adam Sienkiewicz
Hi all;

I successfully run samba 4 as DC. Joining win7 into it working, mobile
profiles also. I used this tutorial:
https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO
 Because in my domain I will use few hundred acccounts I want to automate
account creating in my domain.
I would like to do that via bash script from linux side.
I tried to create account via command:

./samba-tool user create demo8
p@ssw0rd--profile-path=\\deb7smb4ad.szyb.local\profiles\demo8
--home-drive=H:
--home-directory=\\deb7smb4ad.szyb.local\home2\demo8

account were created, in dsa.msc snap-in I can see this account with
settings like profile path and home dir but there is a problem - this way
of creating account doesn't create home dir for user.
To do that I have to go into user demo8 properties, choose tab profile and
for a while change opition for home folder - local path and back to map as
h:
After that home folder in shared home2 dir is created and user
has automatically maped his home folder as h: drive.

My question is - is any other way to automatically home dir creation during
account create without dsa.msc usage - for scripting it will be greate if I
can force samba-tool to create this directory.

Here is my smb.conf:

root@deb7smb4ad:~# cat /usr/local/samba/etc/smb.conf
# Global parameters
[global]
workgroup = SZYB
realm = SZYB.LOCAL
netbios name = DEB7SMB4AD
server role = active directory domain controller
server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind,
ntp_signd, kcc, dnsupdate

[netlogon]
path = /usr/local/samba/var/locks/sysvol/szyb.local/scripts
read only = No

[sysvol]
path = /usr/local/samba/var/locks/sysvol
read only = No
[home2]
path=/home/samba
comment=home dirs
read only = No
;directory_mode: parameter = 0700
[printers]
comment = All Printers
path = /usr/local/samba/var/spool
browseable = Yes
read only = No
printable = Yes
[print$]
comment = Point and Print Printer Drivers
path = /usr/local/samba/var/print
read only = No
[profiles]
  path = /usr/local/samba/var/profiles
  read only = no

my fstab looks like:

/dev/mapper/deb7smb4ad-root /   ext4
 user_xattr,acl,barrier=1,errors=remount-ro 0   1
# /boot was on /dev/sda1 during installation
UUID=f197b0c8-11d5-474e-bedf-4889542d3ee4 /boot   ext2defaults
   0   2
/dev/mapper/deb7smb4ad-home /home   ext4
 user_xattr,acl,barrier=10   2
/dev/mapper/deb7smb4ad-swap_1 noneswapsw  0
  0
/dev/sr0/media/cdrom0   udf,iso9660 user,noauto 0   0
/dev/fd0/media/floppy0  autorw,user,noauto  0   0

Can I use for this mkdir command and next samba-tool ntacl subcommand ?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


[Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-03-04 Thread Adam Sienkiewicz
Hi all;

for few weeks I'm trying to implement a new samba PDC server for my school.
It is based on debian squeeze and samba 3.5.6 with lDAP backend.
I was able to join a computer into domain, LDAP is working, mapping home
drive for users also.
It seems that almost all works good but with one exeption. The one thing
which is broken is roaming profile support.
When user is logging into domain windows (I tested win XP prof SP2 and win7
prof SP1) always said:
"Windows cannot locate the server copy of your roaming profile and is
attempting to log you on with your local profile. Changes to the profile
will not be copied to the server when you logoff. Possible causes of this
error include network problems or insufficient security rights. If this
problem persists, contact your network administrator.
DETAIL – The network name cannot be found."
and
"Windows cannot find the local profile and is logging you on with a
temporary profile. Changes you make to this profile will be lost when you
log off."
It looks strange because when I put into netlogon share default profile
windows take it ( I see that background color in windows is the same like I
prevoiusly set into default profil), user is able to browse his profile
directory and create inside this dirs and files.In samba logs there are no
errors, I can see that /profile share is assigned into user.
On windows side in c:\windows\debug\userenv log there is:

USERENV(320.324) 18:58:22:898 DeleteProfileEx:  Failed to query profile
guid with error 2
USERENV(320.324) 18:58:34:758 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:34:758 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:34:804 CheckRoamingShareOwnership: owner is S-1-1-0!
USERENV(320.324) 18:58:34:804 IsCentralProfileReachable: Ownership check
failed with 8007051B
USERENV(320.324) 18:58:34:804 ReportError: Impersonating user.
USERENV(320.324) 18:58:36:429 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:36:445 ReportError: Impersonating user.
USERENV(320.324) 18:58:37:023 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\ARGDYVI1\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\ARGDYVI1\
USERENV(320.324) 18:58:37:039 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\61Y5M1K7\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\61Y5M1K7\
USERENV(320.324) 18:58:37:039 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\Q6DTJICU\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\Q6DTJICU\
USERENV(320.324) 18:58:37:054 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\I56DMBW1\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\I56DMBW1\
USERENV(320.324) 18:58:43:461 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(358.278) 18:58:43:633 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(358.278) 18:58:43:633 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.324) 18:58:43:648 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.2a0) 18:58:43:664 GetGPOInfo:  Local GPO's gpt.ini is not
accessible, assuming default state.
USERENV(550.6ac) 18:58:50:945 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(550.758) 18:58:50:992 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.f0) 18:58:58:758 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(77c.80) 19:04:24:414 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.324) 19:04:34:383 DeleteProfileEx:  Failed to query profile
guid with error 2
USERENV(320.324) 19:04:51:508 GetUserGuid: Failed to get user guid with
1355.
USERENV(

Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-27 Thread Adam Sienkiewicz
Hi again

Seems to be solved now - I changed Do not check owner of roaming profile in
gpedit.msc on win xp and win7 and now is working but loading of roaminf
profile in win7 is very slow.
I will try to do some tuning this.

Anyway thanks for help for all !!!

2012/2/27 Adam Sienkiewicz 

> Hi all;
>
> I discovered thet from unknow reason %userprofile% varianle on both win xp
> anf win 7 is empt. But why ???
> LDAP ??
>
> Have any seen those kind of issue ?
>
> Cheers Adam
>
> 2012/2/27 Adam Sienkiewicz 
>
>> Hi;
>>
>> nscd is not installed in my system.
>> I thing mapping of users is correct. I can login into linux via ldap
>>  using account which caused problems with roaming profiles in samba ...
>>
>>
>> 2012/2/26 steve 
>>
>>> Hi
>>> r u sure you are mapping the correct user? Is nscd turned off?
>>> Cheers
>>>
>>>
>>> On 02/26/2012 09:33 AM, Adam Sienkiewicz wrote:
>>>
>>>> Hi Steve
>>>>
>>>> In my system I have following permissions;
>>>>
>>>> /home 777
>>>> /home/netlogon/Default Profile 755
>>>>
>>>> still not working :(
>>>>
>>>>
>>>> 2012/2/24 steve mailto:st...@steve-ss.com>>
>>>>
>>>>
>>>>[2012/02/24 17:50:50.931935, 2] smbd/open.c:633(open_file) jas
>>>>opened file Default User/NTUSER.DAT read=Yes write=No (numopen=1)
>>>>
>>>>[2012/02/24 17:50:51.884020, 2] smbd/open.c:633(open_file) jas
>>>>opened file Default User/ntuser.dat.LOG read=Yes write=No (numopen=2)
>>>>
>>>>[2012/02/24 17:50:51.905456, 2] smbd/open.c:633(open_file) jas
>>>>opened file Default User/ntuser.ini read=Yes write=No (numopen=3)
>>>>
>>>>On those files I have:
>>>>
>>>>-rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
>>>>-rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
>>>>and
>>>>drwxr-xr-x
>>>>on the folders.
>>>>
>>>>Any good?
>>>>
>>>>Steve
>>>>-- To unsubscribe from this list go to the following URL and
>>>> read the
>>>>instructions: 
>>>> https://lists.samba.org/**mailman/options/samba<https://lists.samba.org/mailman/options/samba>
>>>>
>>>>
>>>>
>>>
>>
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-27 Thread Adam Sienkiewicz
Hi all;

I discovered thet from unknow reason %userprofile% varianle on both win xp
anf win 7 is empt. But why ???
LDAP ??

Have any seen those kind of issue ?

Cheers Adam

2012/2/27 Adam Sienkiewicz 

> Hi;
>
> nscd is not installed in my system.
> I thing mapping of users is correct. I can login into linux via ldap
>  using account which caused problems with roaming profiles in samba ...
>
>
> 2012/2/26 steve 
>
>> Hi
>> r u sure you are mapping the correct user? Is nscd turned off?
>> Cheers
>>
>>
>> On 02/26/2012 09:33 AM, Adam Sienkiewicz wrote:
>>
>>> Hi Steve
>>>
>>> In my system I have following permissions;
>>>
>>> /home 777
>>> /home/netlogon/Default Profile 755
>>>
>>> still not working :(
>>>
>>>
>>> 2012/2/24 steve mailto:st...@steve-ss.com>>
>>>
>>>
>>>[2012/02/24 17:50:50.931935, 2] smbd/open.c:633(open_file) jas
>>>opened file Default User/NTUSER.DAT read=Yes write=No (numopen=1)
>>>
>>>[2012/02/24 17:50:51.884020, 2] smbd/open.c:633(open_file) jas
>>>opened file Default User/ntuser.dat.LOG read=Yes write=No (numopen=2)
>>>
>>>[2012/02/24 17:50:51.905456, 2] smbd/open.c:633(open_file) jas
>>>opened file Default User/ntuser.ini read=Yes write=No (numopen=3)
>>>
>>>On those files I have:
>>>
>>>-rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
>>>-rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
>>>and
>>>drwxr-xr-x
>>>on the folders.
>>>
>>>Any good?
>>>
>>>Steve
>>>-- To unsubscribe from this list go to the following URL and read
>>> the
>>>instructions: 
>>> https://lists.samba.org/**mailman/options/samba<https://lists.samba.org/mailman/options/samba>
>>>
>>>
>>>
>>
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-26 Thread Adam Sienkiewicz
Hi;

nscd is not installed in my system.
I thing mapping of users is correct. I can login into linux via ldap  using
account which caused problems with roaming profiles in samba ...


2012/2/26 steve 

> Hi
> r u sure you are mapping the correct user? Is nscd turned off?
> Cheers
>
>
> On 02/26/2012 09:33 AM, Adam Sienkiewicz wrote:
>
>> Hi Steve
>>
>> In my system I have following permissions;
>>
>> /home 777
>> /home/netlogon/Default Profile 755
>>
>> still not working :(
>>
>>
>> 2012/2/24 steve mailto:st...@steve-ss.com>>
>>
>>
>>[2012/02/24 17:50:50.931935, 2] smbd/open.c:633(open_file) jas
>>opened file Default User/NTUSER.DAT read=Yes write=No (numopen=1)
>>
>>[2012/02/24 17:50:51.884020, 2] smbd/open.c:633(open_file) jas
>>opened file Default User/ntuser.dat.LOG read=Yes write=No (numopen=2)
>>
>>[2012/02/24 17:50:51.905456, 2] smbd/open.c:633(open_file) jas
>>opened file Default User/ntuser.ini read=Yes write=No (numopen=3)
>>
>>On those files I have:
>>
>>-rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
>>-rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
>>and
>>drwxr-xr-x
>>on the folders.
>>
>>Any good?
>>
>>Steve
>>-- To unsubscribe from this list go to the following URL and read
>> the
>>instructions: 
>> https://lists.samba.org/**mailman/options/samba<https://lists.samba.org/mailman/options/samba>
>>
>>
>>
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-26 Thread Adam Sienkiewicz
Hi Steve

In my system I have following permissions;

/home 777
/home/netlogon/Default Profile 755

still not working :(


2012/2/24 steve 

> [2012/02/24 17:50:50.931935, 2] smbd/open.c:633(open_file) jas opened file
> Default User/NTUSER.DAT read=Yes write=No (numopen=1)
>
> [2012/02/24 17:50:51.884020, 2] smbd/open.c:633(open_file) jas opened file
> Default User/ntuser.dat.LOG read=Yes write=No (numopen=2)
>
> [2012/02/24 17:50:51.905456, 2] smbd/open.c:633(open_file) jas opened file
> Default User/ntuser.ini read=Yes write=No (numopen=3)
>
> On those files I have:
>
> -rw-r--r-- 1 steve suseusers 786432 Feb 24 20:07 NTUSER.DAT
> -rw-r--r-- 1 steve suseusers160 Feb 24 20:08 ntuser.ini
> and
> drwxr-xr-x
> on the folders.
>
> Any good?
>
> Steve
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  
> https://lists.samba.org/**mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-24 Thread Adam Sienkiewicz
te=No (numopen=17)
[2012/02/24 17:50:53.268876,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/desktop.ini read=Yes
write=No (numopen=18)
[2012/02/24 17:50:53.278394,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Free Pascal/Uninstall
Free Pascal.lnk read=Yes write=No (numopen=19)
[2012/02/24 17:50:53.278552,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Free Pascal/Free Pascal
on the Web.lnk read=Yes write=No (numopen=20)
[2012/02/24 17:50:53.280413,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Windows Media Player.lnk
read=Yes write=No (numopen=21)
[2012/02/24 17:50:53.287024,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Internet Explorer.lnk
read=Yes write=No (numopen=22)
[2012/02/24 17:50:53.288310,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Autostart/desktop.ini
read=Yes write=No (numopen=23)
[2012/02/24 17:50:53.288463,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Outlook Express.lnk
read=Yes write=No (numopen=24)
[2012/02/24 17:50:53.290466,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Akcesoria/desktop.ini
read=Yes write=No (numopen=25)
[2012/02/24 17:50:53.290586,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Pomoc zdalna.lnk
read=Yes write=No (numopen=26)
[2012/02/24 17:50:53.293580,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu
Start/Programy/Akcesoria/Synchronizuj.lnk read=Yes write=No (numopen=27)
[2012/02/24 17:50:53.293742,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Akcesoria/Kreator
zgodno�ci program�w.lnk read=Yes write=No (numopen=28)
[2012/02/24 17:50:53.302409,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Akcesoria/Notatnik.lnk
read=Yes write=No (numopen=29)
[2012/02/24 17:50:53.312223,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu Start/Programy/Akcesoria/U�atwienia
dost�pu/desktop.ini read=Yes write=No (numopen=30)
[2012/02/24 17:50:53.312483,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu
Start/Programy/Akcesoria/Rozrywka/desktop.ini read=Yes write=No (numopen=31)
[2012/02/24 17:50:53.312779,  2] smbd/open.c:633(open_file)
  jas opened file Default User/Menu
Start/Programy/Akcesoria/Rozrywka/Windows Media Player.lnk read=Yes
write=No (numopen=32)
[2012/02/24 17:50:53.314770,  2] smbd/open.c:633(open_file)

My entry for user in ldap looks like

smbldap_search_domain_info: Searching
for:[(&(objectClass=sambaDomain)(sambaDomainName=TESTADM))]
smbldap_open_connection: connection opened
init_sam_from_ldap: Entry found for user: jas
init_group_from_ldap: Entry found for group: 512
init_group_from_ldap: Entry found for group: 512
Unix username:jas
NT username:  jas
Account Flags:[U  ]
User SID: S-1-5-21-3986075260-1976875605-3695878225-3004
Primary Group SID:S-1-5-21-3986075260-1976875605-3695878225-512
Full Name:jas
Home Directory:   \\172.16.220.131\jas
HomeDir Drive:H:
Logon Script: %G
Profile Path: \\172.16.220.131\profiles\jas
Domain:   TESTADM
Account desc:
Workstations:
Munged dial:
Logon time:   0
Logoff time:  never
Kickoff time: never
Password last set:Thu, 08 Sep 2011 10:35:19 CEST
Password can change:  Thu, 08 Sep 2011 10:35:19 CEST
Password must change: never
Last bad password   : 0
Bad password count  : 0
Logon hours : FF

Please help! I fight with them few monts and dead line for new server is
coming :(

2012/2/24 Jürgen Echter 

> Am 23.02.2012 14:06, schrieb Adam Sienkiewicz:
>
>> Hi;
>>
>> It didn't help. Now for /profiles I have permissions:
>>
>> drwxrwxrwt 13 root root  4096 Feb 17 20:05 profiles
>>
>> and if user login to domain firth time its profile dir is created but
>> nothing else ...
>>
>> Now /profiles looks lie:
>>
>> /profiles
>> ├── [drwx-- czarus   Domain U]  czarus
>> ├── [drwx-- domainad domainad]  domainadm
>> ├── [drwxrwxrwx jas  Domain A]  jas
>> ├── [drwx-- root root]  root
>> ├── [drwx-- sambaroo Domain U]  sambaroot2
>> ├── [drwx-- sambaroo Domain U]  sambaroot2.V2
>> ├── [drwx-- sambaroo Domain U]  sambaroot3
>> ├── [drwx-- sambaroo Domain U]  sambaroot3.V2
>> ├── [drwx-- test2Domain U]  test2
>> │   └── [drwx-- test2Domain U]  dfd
>> ├── [drwx-- test5domainad]  test5
>>
>>
>>
>> 2012/2/23 steve
>>
>>  I googled few days I tryed all what I can find but with no luck. It 

Re: [Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-23 Thread Adam Sienkiewicz
Hi;

It didn't help. Now for /profiles I have permissions:

drwxrwxrwt 13 root root  4096 Feb 17 20:05 profiles

and if user login to domain firth time its profile dir is created but
nothing else ...

Now /profiles looks lie:

/profiles
├── [drwx-- czarus   Domain U]  czarus
├── [drwx-- domainad domainad]  domainadm
├── [drwxrwxrwx jas  Domain A]  jas
├── [drwx-- root root]  root
├── [drwx-- sambaroo Domain U]  sambaroot2
├── [drwx-- sambaroo Domain U]  sambaroot2.V2
├── [drwx-- sambaroo Domain U]  sambaroot3
├── [drwx-- sambaroo Domain U]  sambaroot3.V2
├── [drwx-- test2Domain U]  test2
│   └── [drwx-- test2Domain U]  dfd
├── [drwx-- test5domainad]  test5



2012/2/23 steve 

> I googled few days I tryed all what I can find but with no luck. It will
> be great if somebody could help me with this because I have no idea what is
> a root cause of my issue.
> Hi
> The cause is usually because of wrong permissions on the profiles folder.
> Try the big hammer first:
> Backup /profiles
> chmod -R 0777 /profiles
> comment out:
>
> create mask = 0600
> directory mask = 0700
> create a new user
> login as the new user. That user should have his profile OK.
>
> Then put the security back one stage at a time until it doesn't work again.
> HTH
> Steve
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  
> https://lists.samba.org/**mailman/options/samba
>
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba

[Samba] samba 3.5.6 as PDC & LDAP - roaming profile problem

2012-02-22 Thread Adam Sienkiewicz
Hi all;

for few weeks I'm trying to implement a new samba PDC server for my school.
It is based on debian squeeze and samba 3.5.6 with lDAP backend.
I was able to join a computer into domain, LDAP is working, mapping home
drive for users also.
It seems that almost all works good but with one exeption. The one thing
which is broken is roaming profile support.
When user is logging into domain windows (I tested win XP prof SP2 and win7
prof SP1) always said:
"Windows cannot locate the server copy of your roaming profile and is
attempting to log you on with your local profile. Changes to the profile
will not be copied to the server when you logoff. Possible causes of this
error include network problems or insufficient security rights. If this
problem persists, contact your network administrator.
DETAIL – The network name cannot be found."
and
"Windows cannot find the local profile and is logging you on with a
temporary profile. Changes you make to this profile will be lost when you
log off."
It looks strange because when I put into netlogon share default profile
windows take it ( I see that background color in windows is the same like I
prevoiusly set into default profil), user is able to browse his profile
directory and create inside this dirs and files.In samba logs there are no
errors, I can see that /profile share is assigned into user.
On windows side in c:\windows\debug\userenv log there is:

USERENV(320.324) 18:58:22:898 DeleteProfileEx:  Failed to query profile
guid with error 2
USERENV(320.324) 18:58:34:758 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:34:758 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:34:804 CheckRoamingShareOwnership: owner is S-1-1-0!
USERENV(320.324) 18:58:34:804 IsCentralProfileReachable: Ownership check
failed with 8007051B
USERENV(320.324) 18:58:34:804 ReportError: Impersonating user.
USERENV(320.324) 18:58:36:429 GetUserGuid: Failed to get user guid with
1355.
USERENV(320.324) 18:58:36:445 ReportError: Impersonating user.
USERENV(320.324) 18:58:37:023 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\ARGDYVI1\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\ARGDYVI1\
USERENV(320.324) 18:58:37:039 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\61Y5M1K7\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\61Y5M1K7\
USERENV(320.324) 18:58:37:039 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\Q6DTJICU\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\Q6DTJICU\
USERENV(320.324) 18:58:37:054 RecurseDirectory:
=mswin_all32bit;tpc=os_groups;tpc=mswin_2000;tpc=mswin_xp;tpc=modern_oses;tpc=Delphi;tpc=winnt;tpc=win95;tpc=linux;tpc=posix;tpc=development;ord=3934272159358786
is too long. src = \\PDC-SRV\netlogon\Default User\Ustawienia
lokalne\Temporary Internet Files\Content.IE5\I56DMBW1\, dest = C:\Documents
and Settings\TEMP.TESTADM\Ustawienia lokalne\Temporary Internet
Files\Content.IE5\I56DMBW1\
USERENV(320.324) 18:58:43:461 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(358.278) 18:58:43:633 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(358.278) 18:58:43:633 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.324) 18:58:43:648 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.2a0) 18:58:43:664 GetGPOInfo:  Local GPO's gpt.ini is not
accessible, assuming default state.
USERENV(550.6ac) 18:58:50:945 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(550.758) 18:58:50:992 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.f0) 18:58:58:758 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(77c.80) 19:04:24:414 GetUserDNSDomainName:  MyGetUserNameEx failed
for NameDnsDomain style name with 1332
USERENV(320.324) 19:04:34:383 DeleteProfileEx:  Failed to query profile
guid with error 2
USERENV(320.324) 19:04:51:508 GetUserGuid: Failed to get user guid with
1355.
USERENV(