Bug 5563 - publishing printer to ADS with net utility not working
Summary: publishing printer to ADS with net utility not working
Status: RESOLVED LATER
Alias: None
Product: Samba 3.0
Classification: Unclassified
Component: net utility (show other bugs)
Version: 3.0.28a
Hardware: x86 Linux
: P3 normal
Target Milestone: none
Assignee: Jim McDonough
QA Contact: Samba QA Contact
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2008-06-24 05:41 UTC by Andreas Oster
Modified: 2010-08-18 14:49 UTC (History)
0 users

See Also:


Attachments
capture of net ads printer publish (9.68 KB, application/octet-stream)
2008-06-27 01:09 UTC, Andreas Oster
no flags Details
samba 3.2.7 attempt network capture (44.66 KB, application/octet-stream)
2009-02-02 09:18 UTC, Guillaume Rousse
no flags Details
samba 3.0.28 attempt network capture (28.08 KB, application/octet-stream)
2009-02-02 09:18 UTC, Guillaume Rousse
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Andreas Oster 2008-06-24 05:41:26 UTC
publishing printer to AD with net util does not work.

The printer is available in network neighborhood (Win XP) 
attached to server novalx01 and print jobs are successfully 
processed.

domain: NOVA  / novanetwork.loc
windows 2000 DC: novaw2k01
samba-server: novalx01
printer name: novapr07
printcap name: cups


following the command used:

net ads printer publish novapr07 novalx01 -Uxxxxx -d3

output:

[2008/06/24 12:38:24, 3] param/loadparm.c:lp_load(5055)
  lp_load: refreshing parameters
[2008/06/24 12:38:24, 3] param/loadparm.c:init_globals(1440)
  Initialising global parameters
[2008/06/24 12:38:24, 3] param/params.c:pm_process(572)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2008/06/24 12:38:24, 3] param/loadparm.c:do_section(3794)
  Processing section "[global]"
[2008/06/24 12:38:24, 2] lib/interface.c:add_interface(81)
  added interface ip=10.2.1.5 bcast=10.2.1.255 nmask=255.255.255.0
xxxxx's password: 
[2008/06/24 12:38:27, 3] libsmb/namequery.c:get_dc_list(1489)
  get_dc_list: preferred server list: "10.2.1.8, NOVAW2K01.novanetwork.loc"
[2008/06/24 12:38:27, 3] libads/ldap.c:ads_connect(394)
  Connected to LDAP server 10.2.1.8
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(300)
  ads_sasl_spnego_bind: got server principal name = novaw2k01$@NOVANETWORK.LOC
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_krb5_mk_req(593)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration Di, 24 Jun 2008 22:38:27 CEST
[2008/06/24 12:38:27, 3] libsmb/namequery.c:get_dc_list(1489)
  get_dc_list: preferred server list: "10.2.1.8, NOVAW2K01.novanetwork.loc"
[2008/06/24 12:38:27, 3] libads/ldap.c:ads_connect(394)
  Connected to LDAP server 10.2.1.8
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(300)
  ads_sasl_spnego_bind: got server principal name = novaw2k01$@NOVANETWORK.LOC
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration Di, 24 Jun 2008 22:38:27 CEST
[2008/06/24 12:38:27, 3] libsmb/namequery.c:get_dc_list(1489)
  get_dc_list: preferred server list: "10.2.1.8, NOVAW2K01.novanetwork.loc"
[2008/06/24 12:38:27, 3] libads/ldap.c:ads_connect(394)
  Connected to LDAP server 10.2.1.8
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(300)
  ads_sasl_spnego_bind: got server principal name = novaw2k01$@NOVANETWORK.LOC
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration Di, 24 Jun 2008 22:38:27 CEST
[2008/06/24 12:38:27, 3] libsmb/namequery.c:get_dc_list(1489)
  get_dc_list: preferred server list: "10.2.1.8, NOVAW2K01.novanetwork.loc"
[2008/06/24 12:38:27, 3] libads/ldap.c:ads_connect(394)
  Connected to LDAP server 10.2.1.8
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(291)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2008/06/24 12:38:27, 3] libads/sasl.c:ads_sasl_spnego_bind(300)
  ads_sasl_spnego_bind: got server principal name = novaw2k01$@NOVANETWORK.LOC
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration Di, 24 Jun 2008 22:38:27 CEST
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_start_connection(1556)
  Connecting to host=novalx01
[2008/06/24 12:38:27, 3] lib/util_sock.c:open_socket_out(874)
  Connecting to 10.2.1.5 at port 445
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_session_setup_spnego(795)
  Doing spnego session setup (blob length=121)
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_session_setup_spnego(820)
  got OID=1 2 840 113554 1 2 2
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_session_setup_spnego(820)
  got OID=1 2 840 48018 1 2 2
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_session_setup_spnego(820)
  got OID=1 3 6 1 4 1 311 2 2 10
[2008/06/24 12:38:27, 3] libsmb/cliconnect.c:cli_session_setup_spnego(828)
  got principal=cifs/novalx01.novanetwork.loc@NOVANETWORK.LOC
[2008/06/24 12:38:27, 2] libsmb/cliconnect.c:cli_session_setup_kerberos(615)
  Doing kerberos session setup
[2008/06/24 12:38:27, 3] libsmb/clikrb5.c:ads_cleanup_expired_creds(528)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration Di, 24 Jun 2008 22:38:28 CEST
[2008/06/24 12:38:28, 3] rpc_client/cli_pipe.c:rpc_pipe_bind(2082)
  rpc_pipe_bind: Remote machine novalx01 pipe \spoolss fnum 0x748c bind request returned ok.
[2008/06/24 12:38:28, 3] libads/ldap_printer.c:get_remote_printer_publishing_data(315)
  Unable to do enumdataex on \\novalx01\novapr07, error is WERR_INVALID_PARAM.
[2008/06/24 12:38:28, 3] libads/ldap_printer.c:get_remote_printer_publishing_data(332)
  Unable to do enumdataex on \\novalx01\novapr07, error is WERR_INVALID_PARAM.
[2008/06/24 12:38:28, 2] utils/net.c:main(1046)
  return code = -1
Comment 1 Jim McDonough 2008-06-25 07:54:37 UTC
Can you attach a wireshark trace?

And if you have the old version still installed somewhere, can you attach both?
Comment 2 Andreas Oster 2008-06-27 01:09:36 UTC
Created attachment 3373 [details]
capture of net ads printer publish
Comment 3 Guillaume Rousse 2009-02-02 09:16:18 UTC
I got similar issues, trying from either samba 3.0.28a or samba 3.2.7.

Here is command line output from the 3.2.7 host:
[2009/02/02 16:15:02,  3] param/loadparm.c:lp_load_ex(8753)
  lp_load_ex: refreshing parameters
[2009/02/02 16:15:02,  3] param/loadparm.c:init_globals(4597)
  Initialising global parameters
[2009/02/02 16:15:02,  3] param/params.c:pm_process(569)
  params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
[2009/02/02 16:15:02,  3] param/loadparm.c:do_section(7416)
  Processing section "[global]"
[2009/02/02 16:15:02,  2] lib/interface.c:add_interface(337)
  added interface eth0 ip=193.55.250.2 bcast=193.55.250.31 netmask=255.255.255.224
Enter Administrateur@MSR-INRIA.IDF's password:
[2009/02/02 16:15:08,  3] libsmb/namequery.c:get_dc_list(1909)
  get_dc_list: preferred server list: ", *"
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(430)
  Successfully contacted LDAP server 193.55.250.3
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(480)
  Connected to LDAP server concorde.msr-inria.idf
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(789)
  ads_sasl_spnego_bind: got server principal name = concorde$@MSR-INRIA.IDF
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_krb5_mk_req(671)
  ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration mar, 03 fév 2009 02:15:08 CET
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_krb5_mk_req(713)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2009/02/02 16:15:08,  3] libsmb/namequery.c:get_dc_list(1909)
  get_dc_list: preferred server list: "193.55.250.3, *"
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(430)
  Successfully contacted LDAP server 193.55.250.3
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(480)
  Connected to LDAP server concorde.msr-inria.idf
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(789)
  ads_sasl_spnego_bind: got server principal name = concorde$@MSR-INRIA.IDF
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration mar, 03 fév 2009 02:15:08 CET
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_krb5_mk_req(713)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2009/02/02 16:15:08,  3] libsmb/namequery.c:get_dc_list(1909)
  get_dc_list: preferred server list: "193.55.250.3, *"
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(430)
  Successfully contacted LDAP server 193.55.250.3
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(480)
  Connected to LDAP server concorde.msr-inria.idf
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(789)
  ads_sasl_spnego_bind: got server principal name = concorde$@MSR-INRIA.IDF
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration mar, 03 fév 2009 02:15:08 CET
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_krb5_mk_req(713)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2009/02/02 16:15:08,  3] libsmb/namequery.c:get_dc_list(1909)
  get_dc_list: preferred server list: "193.55.250.3, *"
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(430)
  Successfully contacted LDAP server 193.55.250.3
[2009/02/02 16:15:08,  3] libads/ldap.c:ads_connect(480)
  Connected to LDAP server concorde.msr-inria.idf
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 3
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(780)
  ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10
[2009/02/02 16:15:08,  3] libads/sasl.c:ads_sasl_spnego_bind(789)
  ads_sasl_spnego_bind: got server principal name = concorde$@MSR-INRIA.IDF
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration mar, 03 fév 2009 02:15:08 CET
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_krb5_mk_req(713)
  ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
[2009/02/02 16:15:08,  3] libsmb/namequery.c:resolve_lmhosts(1162)
  resolve_lmhosts: Attempting lmhosts lookup for name ETOILE<0x20>
[2009/02/02 16:15:08,  3] libsmb/namequery.c:resolve_wins(1026)
  resolve_wins: Attempting wins lookup for name ETOILE<0x20>
[2009/02/02 16:15:08,  3] libsmb/namequery.c:resolve_wins(1030)
  resolve_wins: WINS server resolution selected and no WINS servers listed.
[2009/02/02 16:15:08,  3] libsmb/namequery.c:resolve_hosts(1244)
  resolve_hosts: Attempting host lookup for name ETOILE<0x20>
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_start_connection(1632)
  Connecting to host=ETOILE
[2009/02/02 16:15:08,  3] lib/util_sock.c:open_socket_out(1331)
  Connecting to 193.55.250.2 at port 445
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_session_setup_spnego(804)
  Doing spnego session setup (blob length=120)
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_session_setup_spnego(831)
  got OID=1 2 840 113554 1 2 2
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_session_setup_spnego(831)
  got OID=1 2 840 48018 1 2 2
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_session_setup_spnego(831)
  got OID=1 3 6 1 4 1 311 2 2 10
[2009/02/02 16:15:08,  3] libsmb/cliconnect.c:cli_session_setup_spnego(839)
  got principal=cifs/etoile.msr-inria.inria.fr@MSR-INRIA.IDF
[2009/02/02 16:15:08,  2] libsmb/cliconnect.c:cli_session_setup_kerberos(619)
  Doing kerberos session setup
[2009/02/02 16:15:08,  3] libsmb/clikrb5.c:ads_cleanup_expired_creds(604)
  ads_cleanup_expired_creds: Ticket in ccache[MEMORY:cliconnect] expiration mar, 03 fév 2009 02:15:08 CET
[2009/02/02 16:15:08,  3] rpc_client/cli_pipe.c:rpc_pipe_bind(2086)
  rpc_pipe_bind: Remote machine ETOILE pipe \spoolss fnum 0x7703 bind request returned ok.
[2009/02/02 16:15:08,  3] libads/ldap_printer.c:get_remote_printer_publishing_data(314)
  Unable to do enumdataex on \\ETOILE\toshiba, error is WERR_INVALID_PARAM.
[2009/02/02 16:15:08,  3] libads/ldap_printer.c:get_remote_printer_publishing_data(331)
  Unable to do enumdataex on \\ETOILE\toshiba, error is WERR_INVALID_PARAM.
[2009/02/02 16:15:08,  2] utils/net.c:main(1172)
  return code = -1
Comment 4 Guillaume Rousse 2009-02-02 09:18:27 UTC
Created attachment 3903 [details]
samba 3.2.7 attempt network capture
Comment 5 Guillaume Rousse 2009-02-02 09:18:49 UTC
Created attachment 3904 [details]
samba 3.0.28 attempt network capture
Comment 6 Karolin Seeger 2009-12-02 05:36:28 UTC
Please retry with Samba 3.4.3 (or higher).
Comment 7 Jim McDonough 2010-08-18 14:49:21 UTC
Please retry this with latest code, as the printing code has been largely redone, including publishing.  Please reopen it if you still encounter the problems.