samba issues Opensuse 11.4

Having a bit of a minor issue with samba on Opensuse 11.4 64 bit.

My problem is that I can’t view my samba shares in Dolphin although I know they are there.

If I bring up dolphin using the Opensuse shortcuts to samba I get this

http://img541.imageshack.us/img541/8074/smb1.th.jpg](http://img541.imageshack.us/i/smb1.jpg/)

My computers / drives attached to my network should be viewable here yet they are not.
However, if I type in the address directly I can view and access my shares.
e.g.

http://img4.imageshack.us/img4/7493/smb2.th.jpg](http://img4.imageshack.us/i/smb2.jpg/)

Here is a copy of my smb.conf


[global]
	workgroup = farcusnet
	netbios name = ThinkPad
	passdb backend = tdbsam
	name resolve order = bcast host lmhosts wins
	printing = cups
	printcap name = cups
	printcap cache time = 750
	cups options = raw
	map to guest = Bad User
	usershare allow guests = Yes
	usershare max shares = 100
	usershare owner only = false
	use client driver = yes
	include = /etc/samba/dhcp.conf
	wins support = Yes
	add machine script = /usr/sbin/useradd  -c Machine -d /var/lib/nobody -s /bin/false %m$
	domain logons = No
	domain master = No
	security = user
	ldap suffix = 

[homes]
	comment = Home Directories
	valid users = %S, %D%w%S
	browseable = No
	read only = No
	inherit acls = Yes

# [profiles]
#	comment = Network Profiles Service
#	path = %H
#	read only = No
#	store dos attributes = No
#	create mask = 0600
#	directory mask = 0700

[users]
	comment = All users
	path = /home
	read only = No
	inherit acls = Yes
	veto files = /aquota.user/groups/shares/
[groups]
	comment = All groups
	path = /home/groups
	read only = No
	inherit acls = Yes
[printers]
	comment = All Printers
	path = /var/tmp
	printable = Yes
	create mask = 0600
	browseable = No
[print$]
	comment = Printer Drivers
	path = /var/lib/samba/drivers
	write list = @ntadmin root
	force group = ntadmin
	create mask = 0664
	directory mask = 0775

## Share disabled by YaST
# [netlogon]
#	comment = Network Logon Service
#	path = /var/lib/samba/netlogon
#	write list = root

It is the same as that used in 11.3 which had no problems.
Have tried a new smb.conf in 11.4 but still get the same result.

using samba 3.5.7-1.17.1

firewall enabled or disabled makes no difference.

a little further information . . .

going in to Yast > System > System Services (runlevel)

I can see that nmb is running and that smb is running but with an * beside it.
Clicking on advanced it now says that smb is not running.

I click to start the service and it returns the message that it was successful.

Clicking refresh returns the error message

/etc/init.d/smb status returned 101 (unspecified error):

& the status is returned to not running.

it seems there is something wrong here but I am unsure where to look.

Hi, I have this same problem. Samba Client works OK, I can read shared files on Win XP PC and Linux PC. But on PC with 11.4 no Samba Server is running. I try rcsmb status from command line - no answer, no error message. I try rcsmb start - answer: done, but daemon is not running - see ps -A all other processes are shown. I try Yast2 - editing xined and so on - no resutl. I try reinstall Samba. I try smb.conf from other PC with older Linux - no effect.
I use Dolphin too - selecting Network and Add shared directory - select Disk in Windows network and instert name of this share (documents), IP address (192.168.1.4) and shared directory (/documents). This works OK.
Best regards! Pavel

I just found the solution (at least to my problem) in the Russian forum.

It seems there is some kind of conflict between samba and apparmor.
Disabling / removing apparmor I am able to start smb and have full access to everything

sorry - I misread the forum where I found the solution. It is not a Russian forum.
Here is a link to what I found

Samba broken after update to 11.4 (64-bits)

On Tue May 31 2011 12:06 pm, farcusnz wrote:

>
> I just found the solution (at least to my problem) in the Russian
> forum.
>
> It seems there is some kind of conflict between samba and apparmor.
> Disabling / removing apparmor I am able to start smb and have full
> access to everything
>
>
farcusnz;

This is a known problem with AppArmor. There was a regression with AppArmor on
11.4 that causes smbd and nmbd to abort. Go to
YaST>NovellAppArmor>AppArmor>Control Panel>Set Profile Mode and set both
usr.sbin.smbd and usr.sbin.nmbd to complain rather than enforce. You will
discover that some portion of AppArmor continues running if just disabled.

P. V.
“We’re all in this together, I’m pulling for you.” Red Green

I am having a similar problem on 11.4 but am using a straight dolphin connect to a nas. Haven’t touched appparmor or anything else and cifs transfers work to a certain extent. Samba to a lesser extent… Samba was also rather slow finding connections and parsing directory structures from within an application. The dolphin connection is instantaneous. I gained functionality eventually by enabling kde’s auto mounter. To get that to mount the nas I had to enable nfs on the nas - but get this - all transfers are via cifs. KDE’s auto mounter also results in a 10’s of seconds dead desktop following log in.

Before making the changes suggested on here to see if they have any effect do any of you open and save files to another machine from within a none kde application such as libre office? I have found that this aspect will just not work at all where as kwrite for instance can save to, save as, click launch and open files on the nas which is effectively running samba. I have sort of localised this problem to kde by the content of some of it’s .so files but these posts make me wonder,

One other point. I asked about this on a local lug and one person responded. Seems autofs should really be used for this sort of thing. This uses the kernel auto mounter and has the advantage that any connection that isn’t there any more just results in an empty folder on a client machine. Autofs is installed by default on 11.4 - well it was in my case. Another similar package is amd.

I try edit line /etc/samba/smb.conf r in /etc/apparmor.d/abstractions see link. Don’t help. Only disabling apparmor via Yast2 helps.

this was posted by swerdna in another thread

Yast -> Novell AppArmor -> AppArmor Control Panel,

Click on Set profile modes (Configure) button,

Highlight the entries ‘usr.sbin.nmbd’ and ‘usr.sbin.smbd’ in turn and, for each, click the Toggle Mode button to set the mode from ‘enforce’ to ‘complain’.

Click Done, OK etc etc.

Haven’t tried it myself as I just removed apparmor altogether.
I usually do remove it on an Opensuse install but hadn’t got around to it on this occasion.
To be honest - I’m not even entirely sure what apparmor does.

It’s an additional security mechanism, which exists along side the firewall that restricts application capabilities. It’s a bit similar to SElinux, which is used on RedHat.

AppArmor - Wikipedia, the free encyclopedia

Best regards,
Greg