Server :: Ubuntu 10.04 Samba + LDAP - Getting Samba To Work Properly

Sep 23, 2010

I'm having some trouble getting samba to work properly. I'm following this tutorial [URL] when I run

Code: sudo smbclient -L localhost I receive the following: Code: Enter root's password: Anonymous login successful Domain=[SAMBA] OS=[Unix] Server=[Samba 3.4.7]
tree connect failed: NT_STATUS_END_OF_FILE I'm lost!

View 3 Replies


ADVERTISEMENT

Ubuntu :: Setup Up Samba Properly To Get It To Work?

Mar 7, 2010

I just installed ubutnu 9.10 and just installed samba. I edited the config files to workgroup to dhome which is the work group all my windows comptuer uses to share files. I want to share files and also be able to access files off my windows computers. I got onne windows 2000 that has a username needed to be typed in to access it. the rest is accessable. In the config file. I uncommented the security= user thing. I now tried to access the network but still fails.

Here is what I can see. when I go to places and click network I see windows network and click it it will say dhome and Workgroup. when I click on the dhome folder it takes a while and then gives me the error saying sorry didnt' get a list from the server. what do I need to do to access the network?

View 1 Replies View Related

General :: Add Users On Ldap - Samba Server?

Sep 26, 2010

I have configured ldap on Debian5 and samba on another machine, all servers are running ok, but when i try to add users, it gives me an errror that "unknown user"

View 4 Replies View Related

Server :: LDAP-based Authentication For Samba - Help

Jul 25, 2010

Install and configure Samba as a primary domain controller with LDAP on Linux.i setup it step by step following article without error until step 10.i want to join windows client when press user name and password for domain then display message:The following error occurred attempting to join the domain BIGTIME:
The network path was not found.

View 3 Replies View Related

CentOS 5 Server :: Setup LDAP And Samba?

Apr 22, 2009

I would like to setup LDAP (openldap) with Samba. I would like to know what should I setup first? Should I setup LDAP before Samba or Samba before LDAP?

View 1 Replies View Related

CentOS 5 Server :: Adding PC To A Samba PDC Ldap?

Jun 17, 2011

I've been testing a PDC with samba and LDAP these days with the following unsolved issue. 1. I can add the client PC (Windows XP SP3) with the Domain Admin user (Manager) from the client PC, but when i try to add a user I get this message "The trust relationship between this workstation and primary domain failed", so as it can be added later I ignored this message and choose 'close' and reboot the PC. 2. Since the login screen is showed, the message 'Duplicate name exists on the network' appears. So I try to log on with a valid domain username and password after pressing ctrl+alt+del and get the error message: "System cannot log you on because domain rmprb is not available"

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Making A Samba Server With LDAP Authentication?

Oct 24, 2010

Making a Samba Server with LDAP authentication. Will post as I go along. Found these sources, anything/hiccups I should know before jumping in? Figure would follow the official documentation then check the others for comparative errors.

https://help.ubuntu.com/10.04/server...ap-server.html
https://help.ubuntu.com/10.04/server...amba-ldap.html
http://tuxnetworks.blogspot.com/2010...cid-short.html

Also Do other computers that want access to server also need samba installed (or just client)?

The server is 10.04 and my proposed client is 10.10, does this create problems?

Do I need to use ACL? I see them only in certain places.

Using xfce after Ubuntu install, not sure if this matters.

View 9 Replies View Related

Server :: Authenticate Samba Share Against LDAP (EDirectory)

May 5, 2010

I'm trying to set up a Samba share that's available over the network to a group of users in our institution. Our infrastructure is based on Novell Netware (slowly migrating to OES), and thus our authentication is managed by eDirectory. All our other shares are managed by Netware, but this one lives on a standalone Ubuntu server.

I've succeeded in setting up the share, and users can access it without a problem. The trouble is that currently it only works by treating all users as guest users and giving them the same privileges over the share. Is it possible to get Samba to authenticate users against eDirectory via LDAP? Would I have to get Ubuntu to authenticate against eDirectory, then Samba against Ubuntu, or can Samba do it directly? I've not really worked with LDAP before so I'm unsure where to start.

View 2 Replies View Related

Server :: Unable To Use Centos 5.X SAMBA PDC With LDAP Backend

Jun 9, 2011

I've tried to followed exactly the steps in:

[URL]

on how to setup Samba PDC w/ LDAP backend. I've reach far up to page two of the tutorial. However I'm stucked in the middle of the part of page two:

[URL]

in the part of the Start the LDAP Samba installation up and I should type the :

#useradd user1
#smbldap-useradd -a -G 'Domain Users' -m -s /bin/bash -d /home/user2 -F "" -P user1

I get this error:

Error looking for next uid in sambaDomainName=sambaDomain,dc=DOMAINNAME:No such object at /usr/lob/perl5/vendor_perl/5.8.8/smbldap_tools.pm line 1194.why does this appear, Is there any configurations missing?

View 1 Replies View Related

Ubuntu :: Configuring 9.10 As Client To Use Samba/LDAP Server For User Authentication?

Jan 18, 2010

how to make a new Ubuntu 9.10 box use our LDAP/Samba server for user authentication. Our Red Hat and Windows machines all use it just fine. I've been trying to use the auth-client-config and libnss-ldap packages for this purpose, but I must be missing something. I'm pretty green with LDAP, so this is my first time diving in... Is there a good How-To or step-by-step read on this? All of my searches lead me to setting up Ubuntu as the server, and that isn't what I want. I've also tried the steps listed in [URL] for the LDAP Authentication section.

View 1 Replies View Related

Fedora :: Configuring Directory Server 389 Samba LDAP Tools

Feb 5, 2010

I've been busy with configuring Samba with the 389-Directory Server (former Fedora Directory Server) for the past weeks and I almost have everything working. The last thing (I hope) that I haven working are the smbldap-tools which I'd like to use for adding computers and users to the domain. The part where I'm stuck is with the security certificates. I don know how to get the client certificates out of my installation.

My smbldap.conf file contains this:
Code:
# $Source: $
# $Id: smbldap.conf,v 1.18 2005/05/27 14:28:47 jtournier Exp $
#
# smbldap-tools.conf : Q & D configuration file for smbldap-tools
# Purpose :
# . be the configuration file for all smbldap-tools scripts .....

I used the setupssl2.sh script to setup ssl for my 389-ds, which seemed to have worked fine. I however simply have no clou how to get client certificates out of this.

View 1 Replies View Related

Server :: Samba 3.5 Failed To Bind To LDAP - Invalid Credentials

Jul 28, 2010

I just tried to build my own samba/ldap server on opensuse 11.3 and i am continuously getting an invalid credentials error when doing the smbpasswd -a command. Below are my smb and ldap files.

smb.conf
# Primary Domain Controller smb.conf
# Global parameters
[global]
unix charset = utf8
workgroup = MERCDOMAIN
netbios name = mercserver
passdb backend =ldapsam:"ldap://mercserver.mercdomain.com"
username map = /etc/samba/smbusers
log level = 1
syslog = 0
log file = /var/log/samba/%m
max log size = 0
#name resolve order = wins bcast hosts
time server = Yes
printcap name = CUPS
add user script = /usr/sbin/smbldap-useradd -m '%u'
delete user script = /usr/sbin/smbldap-userdel '%u'
add group script = /usr/sbin/smbldap-groupadd -p '%g'
delete group script = /usr/sbin/smbldap-groupdel '%g'
add user to group script = /usr/sbin/smbldap-groupmod -m '%g' '%u'
delete user from group script = /usr/sbin/smbldap-groupmod -x '%g' '%u'
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'
add machine script = /usr/sbin/smbldap-useradd -w '%u'
logon script = logon.bat
logon path = \mercserverprofiles\%u
logon drive = H:
domain logons = Yes
domain master = Yes
wins support = Yes
# peformance optimization all users stored in ldap
ldapsam:trusted = yes
ldap suffix = dc=mercdomain,dc=com
ldap machine suffix = ou=Computers,ou=Users
ldap user suffix = ou=People,ou=Users
ldap group suffix = ou=Groups
ldap idmap suffix = ou=Idmap
ldap admin dn = cn=Manager,dc=mercserver,dc=com
ldap ssl = off
idmap backend = ldap://127.0.0.1
idmap uid = 10000-20000
idmap gid = 10000-20000
printer admin = root
printing = cups

# = Share Definitions =
[homes]
comment = Home Directories
valid users = %S
browseable = yes
writable = yes
create mask = 0600
directory mask = 0700

[sysvol]
path = /home/data/samba/sysvol
read only = no

[netlogon]
comment = Network Logon Service
path = /home/data/samba/sysvol/vavai.net/scripts
writeable = yes
browseable = yes
read only = no

[profiles]
path = /home/data/samba/profiles
writeable = yes
browseable = no
read only = no
create mode = 0777
directory mode = 0777

[Documents]
comment = share to test samba
path = /home/data/documents
writeable = yes
browseable = yes
read only = no
valid users = "@Domain Users"

slapd.conf
UW PICO 5.04 File: /etc/openldap/slapd.conf

include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
modulepath /usr/lib/openldap/modules/
# moduleload back_bdb.la

pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
# Samba Primary Database mercdomain.com
database bdb
suffix "dc=mercdomain,dc=com"
directory /var/lib/ldap
rootdn "cn=Manager,dc=mercdomain,dc=com"
rootpw merc84
index entryCSN eq
index entryUUID eq

#access to attrs=userPassword,sambaLMPassword,sambaNTPassword
# by self write
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * auth
#access to *
# by dn="cn=Manager,dc=mercdomain,dc=com" write
# by * read

# Indices to maintain
index objectClass eq
index cn pres,sub,eq
index sn pres,sub,eq
index uid pres,sub,eq
index displayName pres,sub,eq
index uidNumber eq
index gidNumber eq
index memberUID eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index default sub

ldap.conf
UW PICO 5.04 File: ldap.conf # LDAP Master
host mercserver.mercdomain.com
base dc=mercdomain,dc=com
binddn cn=Manager,dc=mercdomain,dc=com
bindpw merc84
bind_policy soft
pam_password exop
nss_base_passwd ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=People,ou=Users,dc=mercdomain,dc=com?one
nss_base_passwd ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_shadow ou=Computers,ou=Users,dc=mercdomain,dc=com?one
nss_base_group ou=Groups,dc=mercdomain,dc=com?one
ssl no

View 1 Replies View Related

Networking :: Winbindd Run On Box Client On Network With Samba Ldap Server Configured As PDC?

Oct 28, 2010

Does winbindd must run on linux box client on network with samba ldap server configured as PDC.

View 5 Replies View Related

Server :: Ldap Password Sync With Samba And Unix User Account?

Apr 21, 2010

I setup openldap and samba on 9.10. The ubuntu desktop client gets authenticated successfully with the server.

But when I do a passwd on the client, only the ldap passwd is getting changed but not in the samba and the unix user account.

My smb.conf

Code:
passdb backend = ldapsam:ldap://192.168.3.100
ldap suffix = dc=example,dc=local
ldap user suffix = ou=People
ldap group suffix = ou=Groups

[Code]....

View 4 Replies View Related

Server :: Connect Samba With Ldap To Make It Simpler For The Users To Login?

Jun 24, 2011

I`am just trying to connect Samba with ldap to make it simpler for the users to log in. We have already attached squid, so by that we thought it would be easy to do the same with samba. I think we did something wrong with the ldap config for the os with is btw:

Quote:
SUSE Linux Enterprise Server 11 (x86_64)
VERSION = 11
PATCHLEVEL = 1
We added
Quote:
ldap admin dn = cn=xxx,o=xxx

[Code]...

View 1 Replies View Related

CentOS 5 Server :: Samba PDC+LDAP, Failed To Join Domain For Win2k8?

Dec 8, 2009

I've setup my samba pdc with ldap, and I can see my shared files (public), which i think is an indication that my samba is working. But I can't seems to get my win2k8 machine to join my domain.

My domain admin is : root system admin: root password for both domain admin and system admin are the same The message that I get from Win2k8 when I try to join a domain is "The specified computer account could not be found. Contact an administrator to verify the account is in the domain. If the account has been deleted unjoin, reboot, and rejoin the domain"

[Code]...

View 2 Replies View Related

CentOS 5 Networking :: LDAP User Can't Login Remotely By SSH On LDAP/Samba PDC?

Sep 8, 2009

I installed CentOS 5.2 and then run yum update. I configured this server as LDAP/Samba primary domain controller. LDAP seems to be OK and for testing I am able to create users with:smbldap-tools useradd -am usernameI can ssh into the server as root and also as a Linux user which was locally created in the server. But ssh into the server as LDAP user fails (from a Fedora 11 machine) with "Permission denied, please try again", prompting again for password.Some data:

# rpm -qa | grep ldap
python-ldap-2.2.0-2.1
php-ldap-5.1.6-23.2.el5_3

[code]....

View 1 Replies View Related

Server :: Authenticate Samba Server With Another LDAP?

Jan 11, 2011

How to authenticate Samba server with another LDAP Server.
- I would like to set up samba server(CentOS5 samba version 3.0.33)for sharing directory. WindowXP client will can access to samba if username and password match with username and password of another existing LDAP server.

- I only know URL and DN of LDAP server and can not modify anything on LDAP Server.

- Can I config at samba server for requirement above.

View 2 Replies View Related

Server :: Some Options In System-config-samba Dialog Are Not Working Properly?

Apr 13, 2010

I am using Fedora 12. I have the following problem, when i working with system-config-samba dialog:I add the new user on the server:as following:

Unix username: vova
Windows username:test

As described in Customisation Guide for Red Hat 9: "If the user has a different username on a Windows machine and will be logging into the Samba serverfrom the Windows machine, specify that Windows username in the Windows Username field."So i logged from the Windows machine not under test(Windows username) but under vova.And i logged in without the problem. However it seems that samba should check windows username=test (as have written in samba-config) and ask an password for different users. And additionally, if samba check the currect user in Windows itself and verify it with Unix user, what for we need write the Windows username in samba config? I don't understand

View 6 Replies View Related

Server :: Log User Samba Who Delete Or Move Files/folders On Samba Server ?

Feb 8, 2010

I need to know is there any way to record or tracking or make logging if when user samba delete files or folders i can know that, cause sometimeon samba server some users complain they lost files, though i have daily backup and i can restore their files, i just want to know if or maybe some other users in one group accidentally move or delete the files.

View 1 Replies View Related

CentOS 5 Server :: Samba-3.0.33 - Cannot Change Computer Names In A Samba Domain?

Oct 8, 2009

I have to rename a group of machines in my little samba domain (tbd backend) but there is an ugly bug that makes this impossible. have set 'rename user script' variable corectly, also checked all configurations.When i change computer name in my windows box, it shows an error saying something like "Error calling remote procedure"Looking on server side, username for the machine gets correctly changed in /usr/passwd, and also in samba database.But samba log says:

===============================================================
[2009/10/08 11:10:32, 0] lib/fault.c:fault_report(42)
INTERNAL ERROR: Signal 11 in pid 11052 (3.0.33-3.7.el5_3.1)

[code]....

View 3 Replies View Related

Server :: Samba And VSFTPD / Create Folder Rights That Samba And Ftp User Will Have An Access To All Directories?

Oct 20, 2010

I would like to configure an access to folder

/fileserver

for two services : Samba and VSFTPD

How to do it ? How to create folder rights that samba and ftp user will have an access (read/write/delete) to all directories in /fileserver.

My system is CentOS. I`m starting samba and vsftpd like a root (/etc/init.d/vsftpd start etc.)

View 1 Replies View Related

Server :: Samba Upgrade To 3.5.2 - Getting ACL To Work

May 4, 2010

I upgraded the samba on Ubuntu Server 8.04 to 3.5.2 so Windows 7 would be able to log into the domain. Now Samba isn't using ACL permissions and I can't alter the ACL with the Windows security dialog. All the permissions still show correctly on the server. Did something change with Samba 3.5.2? How to get the ACL to work with Samba 3.4.3 or newer?

View 3 Replies View Related

Ubuntu Servers :: Building DC With Samba&LDAP On 10.04?

Dec 18, 2010

My scenario is based on Ubuntu server guide, can be found at [URL].. Step 1: I do as chapter 6, install OPENLDAP server, populating LDAP => run ok. Step 2: do as LDAP Authentication section => run ok. Step 3: Install samba => ok. Step 4: do as OpenLDAP Configuration section => there's a problem here: when I run the command:

Quote:

ldapadd -x -D cn=admin,cn=config -W -f /tmp/cn=samba.ldif.I can't login to LDAP server, it said that:

Quote: ldap_bind: Invalid credentials (49)

I am sure that the password is correct, but I still receive this message

View 3 Replies View Related

General :: Confusion About LDAP And Samba As PDC

Jul 1, 2010

I want to know if I install an ubuntu server as a domain controller with Samba as PDC so my users can authenticate to the domain through to Samba why do I need Ldap authentication? it isn't enough with Samba? In which cases do you use Samba? and when do you use Ldap? and when do you use both?

View 1 Replies View Related

Ubuntu :: Samba Server And Windows 7 - User Doesn't Work?

Feb 7, 2010

So here is what I'm trying to do: I want to share a folder and have it so that guests can access it, but only read. I also want to make it possible that I can mount it as a network drive on my Windows 7 machine and login with my linux account so that I can have write access. This is from a completely stock Ubuntu 8.10 and Samba config. Everytime I've tried I've failed to get it working.

View 1 Replies View Related

OpenSUSE Network :: Samba MS LDAP Authentication?

May 7, 2011

On this moment i configure a testenvironment with 1 Microsoft active directory server and 1 Opensuse 11 samba filesharing server. But i have a issue. The samba server is add to the domain and the servers can communicate with eachother. I can login to the domain on the samba server and the LDAP settings tab on yast2 samba configuration tool tell me that samba and the MS LDAP server can communicate with eachother. I can see the shares on the samba server but i can't autenticate myself. When i whant to logon than see i always "domain: domainname.local" and "access denied". My question is now how can i give the MS administrator account rights to view the shares and configure the rights for the other users.Samba config file

PHP Code:
[global]
workgroup = WIN-FVJBNQIJE9O@WOENSDRECHT.LOCAL

[code]....

View 1 Replies View Related

Server :: Getting Samba Shares To Work Across Subnet Boundaries

Jul 8, 2011

My environment in a nutshell is like this:
- I'm a member of a Windows AD domain environment that spans many different subnets.
- My client workstation (Windows XP) is part of this domain and resides on one subnet.
- The server I'm trying to get Samba working on (SLES 10) is part of the same domain but resides on a different subnet.
- I want to access shares on the SLES 10 box from my workstation.

Here is what does work:
1. I can ping the workstation from the SLES box, both by hostname and ip.
2. I can ping the SLES box from my workstation, both by hostname and ip.
3. netstat -an shows that the SLES box is listening on ports 139 and 445.
4. I can telnet from my workstation to the SLES box on ports 139 and 445.
5. Output from smbclient -L coolserver (hostname obfuscated):

Code:
Anonymous login successful
Domain=[COOLDOMAIN] OS=[Unix] Server=[Samba 3.5.8-30.4-2516-SUSE-CODE10-x86_64] .....

Code:
Enter cooluser's password:
Domain=[COOLDOMAIN] OS=[Unix] Server=[Samba 3.5.8-30.4-2516-SUSE-CODE10-x86_64]
smb: >
So, cross-subnet communication seems to be working in a general sense and I have verified that my share is present and accessible by my chosen user id.

Here's what doesn't work (from the workstation):
1. Output from net view \coolserver:
Code:
System error 64 has occurred.
The specified network name is no longer available.

2. Output from net view \coolservercoolshare:
Code:
System error 5 has occurred.
Access is denied.

3. Same output as above if I try to connect via IP.
However, when I run any of the above commands from my workstation, I see the following in log.smbd on the SLES box:

Code:
coolworkstation (10.49.140.36) connect to service coolshare initially as user cooluser (uid=12171, gid=500) (pid 29039)
[2011/07/08 00:39:29.098422, 1] smbd/service.c:1251(close_cnum)
coolworkstation (10.49.140.36) closed connection to service coolshare

I'm not really sure how to interpret this because those are the exact same entries that get logged when I connect to the share locally, via the smbclient utility on the SLES box, which works fine... but from the Windows box I get the "Access is Denied" or "The specified network name is no longer available" errors. I also occasionally see this in log.smbd:

Code:
[2011/07/08 01:01:19.858308, 1] smbd/server.c:240(cleanup_timeout_fn)
Cleaning up brl and lock database after unclean shutdown
[2011/07/08 01:01:33.828692, 0] printing/print_cups.c:108(cups_connect)
Unable to connect to CUPS server localhost:631 - Connection refused
[2011/07/08 01:01:33.832127, 1] smbd/server.c:282(remove_child_pid)
Could not find child 29781 -- ignoring

I don't know if that is relevant. I created the Samba user via the smbpasswd utility and my smbusers file maps the system user directly to the Samba user, both of which have the same password. Here is my smb.conf:

Code:
[global]
workgroup = COOLDOMAIN
netbios name = coolserver
domain master = no
preferred master = yes
local master = yes
wins support = no .....

My workstation and the SLES box are both pointing to the same WINS server, which services the entire domain (which is also one of the DC's and one of the DNS servers). I'm really not sure what's going on. I'm guessing it probably has something to do with the subnet boundaries or the WINS configuration or something along those lines. I just don't understand because the smb daemon seems to be logging "successful" sessions from my workstation... but then the session just insta-closes.

View 1 Replies View Related

CentOS 5 Networking :: PDC With Samba And LDAP - Adding XP Machine?

Jul 31, 2009

I have a running PDC with Samba and LDAP. But when I want to join the Domain with an XP Pro Client I just get following error message.
"A Device connected to the System is not working".

View 4 Replies View Related

Server :: Samba Config - Can't Get The Public Read-write Dir To Work

Aug 21, 2010

I would like to set up three directories-

1) RW public directory
2) R-public, RW-me
3) Private dir (my /home/me)

BTW, I set all file permissions (recursively) to 777 until I can get this to work...

1) So far I have got 1 samba share working Read only with the following: [Music]

[Code]...

Guests can read it okay but user 'JoeBleaux' can't write to it...

2) I can't get the public read-write dir to work, again, it can be read by everyone but no one can write to it. Here's my broken config for this share: [Uploads]

[Code]...

3) I can't get the private dir to work. Here's my broken config for this share: [HomeDir]

[Code]...

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved