[Samba] Fedora 14, Samba and connection problems - passwords

2011-08-22 Thread Gary Stainburn
I have just replaced an old FC9 server with a new FC14 server as the old one 
died.  Before it died I was having trouble authenticating connections to it.

Now I have the new server running I'm still suffering the same problem.  
Setting up a user and setting the password gives no errors, but then 
connections fail complaining about the password. It is very much a virgin 
vanilla setup. All I have done is config the network and Samba. I even 
disabled selinux in case that was the problem.

I've tried connecting from Win-XP clients which are the computers that need 
access. I've also tried connecting from my linux laptop and the server 
itself.

Can someone please have a quick look and see what I've missed / done wrong.

Googling has come up with loads of hits, but nothing I can follow to get a 
fix.

Gary

[root@zeppo samba]# smbclient //zeppo/gary -U gary
Enter gary's password: 
Domain=[MOTORPARK] OS=[Unix] Server=[Samba 3.5.11-79.fc14]
Server not using user level security and no password supplied.
tree connect failed: NT_STATUS_WRONG_PASSWORD
[root@zeppo samba]# 

[root@dcomp5 ~]# smbclient //zeppo/gary
Enter root's password: 
Domain=[MOTORPARK] OS=[Unix] Server=[Samba 3.5.11-79.fc14]
Server not using user level security and no password supplied.
tree connect failed: NT_STATUS_WRONG_PASSWORD
[root@dcomp5 ~]# 

Setting the password:

[root@zeppo samba]# smbpasswd -D 10 gary
Netbios name list:-
my_netbios_names[0]=ZEPPO
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend NDS_ldapsam
Successfully added passdb backend 'NDS_ldapsam'
Attempting to register passdb backend NDS_ldapsam_compat
Successfully added passdb backend 'NDS_ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend wbc_sam
Successfully added passdb backend 'wbc_sam'
Attempting to find a passdb backend to match tdbsam (tdbsam)
Found pdb backend tdbsam
pdb backend tdbsam has a valid init
New SMB password:
Retype new SMB password:

  
tdbsam_open: successfully opened /var/lib/samba/private/passdb.tdb  

  
pdb_set_username: setting username gary, was

  
pdb_set_domain: setting domain ZEPPO, was   

  
pdb_set_nt_username: setting nt username , was  

  
pdb_set_full_name: setting full name Gary Stainburn, was

  
Home server: zeppo  

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

  
Substituting charset 'UTF-8' for LOCALE 

[Samba] fedora and samba

2007-08-10 Thread gayan Attygala
I use samba on fedora computer. when i try to connect to it via windows
computer it deny the connection. then I check the log files. it says that
samba trying to create builtin_ administarators. then connection refusing.
any idea have yu all ?
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] FEDORA 4 - SAMBA 3.0.14a-2 CAN NOT VIEW ALL SHARED FILES

2006-02-25 Thread F SC
Hello Experts,

I have recently started to use samba. I have a shared
folder (amule) and when i access to it as smbclient
(by means linux or winxp) I only can see part of the
files, not all.
I does not find difference between the accesible ones
and the 'hidden' others. Maybe a name format issue? 

Thank you in advance,

Sr Climent



__ 
LLama Gratis a cualquier PC del Mundo. 
Llamadas a fijos y móviles desde 1 céntimo por minuto. 
http://es.voice.yahoo.com
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


[Samba] Fedora Core2 / Samba / Ldap / smbldap-tools - No account in Domain.

2004-08-20 Thread Neil Marjoram
Sorry for the cross lists post, but my problem seems to involve several
areas, and one may be affecting the other.

Problem:
When logging on with a Windows XP client to the Samba domain I get the
error :

[2004/08/16 15:38:12, 0] rpc_server/srv_netlog_nt.c:get_md4pw(218)
  get_md4pw: Workstation ALDEBURGH$: no account in domain

Anyone got any ideas ? 

Heres what I have got most of the config files and logs, shout if you
need anything else.

I have completely reinstalled the samba server from scratch - it was a
RH9 box with the same problem. I am still using the same LDAP database.
The next thing I will do is wipe out LDAP database and start again with
the latest populate scripts if know one has an answer.

Many thanks,

Neil.

Software :
OS : Fedora Core 2
LDAP : Open Ldap 2.1.29-1
Samba : Samba 3.0.5-2
Samba Tools : smbldap-tools 0.8.5-1.1.fc2
NSS_LDAP : nss_ldap-217-1

I have used the Samba-OpenLdap Howto version 1.6 to setup the LDAP
server / ACL / Samba etc. Everything is identical to the Idealx setup,
except the the workstation accounts are in the same tree as the normal
users (as a previous suggestion and many other emails on newgroups) Also
one ACL is changed to let nssldap see the loginShell.

I know it's not Sign or Seal - Samba 3 doesn't need this reg hack in
place (it is in place anyway from a previous Samba 2 connection)


Fedora question -

When I configure the system to use ldap with authconfig I can't login it
says no such user. The fix for this is to change a line in
/etc/pam.d/system-auth to:
account [default=bad success=ok user_unknown=ignore service_err=ignore \
system_err=ignore authinfo_unavail=ignore] \
/lib/security/$ISA/pam_ldap.so

I got this from an old Redhat 9 bug - is this still not fixed ? And will
it affect the ldap search on the workstation in Samba? Looking at the
ldap log the nssldap user is part responsible for the workstation
search. (log below)

Here are my config files :

/etc/pam.d/system-auth
authrequired  /lib/security/$ISA/pam_env.so
authsufficient/lib/security/$ISA/pam_unix.so likeauth nullok
authsufficient/lib/security/$ISA/pam_ldap.so use_first_pass
authrequired  /lib/security/$ISA/pam_deny.so

account sufficient/lib/security/$ISA/pam_succeed_if.so uid  100
account required  /lib/security/$ISA/pam_unix.so
account [default=bad success=ok user_unknown=ignore service_err=ignore \
system_err=ignore authinfo_unavail=ignore] \
/lib/security/$ISA/pam_ldap.so
passwordrequisite /lib/security/$ISA/pam_cracklib.so retry=3
passwordsufficient/lib/security/$ISA/pam_unix.so nullok
use_authtok md5 shadow
passwordsufficient/lib/security/$ISA/pam_ldap.so use_authtok
passwordrequired  /lib/security/$ISA/pam_deny.so

session required  /lib/security/$ISA/pam_limits.so
session required  /lib/security/$ISA/pam_unix.so
session optional  /lib/security/$ISA/pam_ldap.so

/etc/samba/smb.conf :

[global]
netbios name = BURY
log file = /var/log/samba/%m.log
load printers = yes
socket address = xxx.xxx.xxx.xxx
socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
#LDAP
passdb backend = ldapsam:ldap://server.adastral.ucl.ac.uk
idmap backend = ldap:ldap://server.adastral.ucl.ac.uk
passwd chat = *New*password* %n\n *Retype*new*password* %n\n
*passwd:*all*authentication*tokens*updated*successfully*
ldap delete dn = Yes
add user script = /usr/local/sbin/smbldap-useradd -m %u
add machine script = /usr/local/sbin/smbldap-useradd -w %u
add group script = /usr/local/sbin/smbldap-groupadd -p %g
add user to group script = /usr/local/sbin/smbldap-groupmod -m
%u %g
delete user from group script = /usr/local/sbin/smbldap-groupmod
-x %u %g
set primary group script = /usr/local/sbin/smbldap-usermod -g
%g %u
delete user script = /usr/local/sbin/smbldap-userdel %u
delete group script = /usr/local/sbin/smbldap-groupdel %g
ldap admin dn = cn=samba,dc=adastral,dc=ucl,dc=ac,dc=uk
ldap suffix = dc=adastral,dc=ucl,dc=ac,dc=uk
ldap group suffix = ou=Group
ldap user suffix = ou=People
ldap machine suffix = ou=People
ldap idmap suffix = ou=Idmap
ldap ssl = start tls
ldap passwd sync = yes
#LDAP END
logon drive = H:
logon home = \\%L\%U
logon path = \\%L\%U\profile
logon script = common.bat
obey pam restrictions = yes
pam password change = yes
socket options = TCP_NODELAY SO_SNDBUF=8192 SO_RCVBUF=8192
domain master = no
domain logons = yes
encrypt passwords = yes
passwd program = /usr/sbin/smbldap-passwd %u
case sensitive = yes
wins support = yes
dns proxy = no
writeable = yes
server string = BDC Samba Server
printing = cups
#   preferred master = Yes

[Samba] Fedora and Samba

2004-05-11 Thread Robert
Hi.  I am trying to get Samba 3.0.4, from tarball, working with Fedora Core
1.  The problem is that I can't get LDAP authentication with either ssl or
start_tls support.

I tried compiling ldap on a plain install of fedora.  I also tried compiling
it after installing openssl-0.9.7d and openldap 2.2.11 clients and libraries
from tarball.  My ldap configuration of samba is as follows:

idmap backend   = ldapsam_compat:ldap://ldap.domain.tld
passdb backend  = ldapsam_compat:ldap://ldap.domain.tld
ldap admin dn   = cn=Directory
Administrator,ou=Maintenance,o=domain
ldap delete dn  = no
ldap port   = 389
ldap server = ldap.domain.tld
ldap ssl= start_tls
ldap suffix = o=domain

ldap user suffix= ou=People
ldap group suffix   = ou=Group
ldap machine suffix = ou=Workstations,ou=People

I installed samba 3.0.4, from tarball, on a redhat linux 8.0 box and tls and
ssl support works just fine.

Is there something that I need to do to get ssl/tls support enabled.  What
am I doing wrong?

On the subject of compiling.  Is there a way to statically build the samba
package and binary programs?  Can someone refer me to a compiling unix
programs for dummies?

Thanks in advance.



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba