Re: [Samba] [SAMBA] Problem connecting Computer to network

2010-07-30 Thread Gaiseric Vandal
I am fairly certain that the underlying OS will need to see the samba 
account with the getent command.   We use ldap for unix level 
authentication anyway so I am not 100% sure this is true.



Check  /etc/nsswitch.conf

passwd: files ldap
shadow: files ldap
group:  files ldap


Also check /etc/ldap.conf and /etc/openldap/ldap.conf (assuming you are 
on linux and not solaris.)






On 07/30/2010 03:09 PM, Clark Johnston wrote:
I reexamined the slapcat output and it did create iet013c$ account in 
LDAP, but getent passwd isn't showing it.


When I look at a previous installation of a Samba LDAP PDC  I do not 
see the accounts in /etc/passwd , but I do see them when I put in 
getent passwd.


dn: uid=iet013c$,ou=Computers,dc=internaltest
objectClass: top
objectClass: account
objectClass: posixAccount
cn: iet013c$
uid: iet013c$
uidNumber: 1001
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer
structuralObjectClass: account
entryUUID: e73c4f2e-2ee7-102f-8017-31ff3607ac6d
creatorsName: cn=Manager,dc=internaltest
createTimestamp: 20100728230213Z
entryCSN: 20100728230213Z#01#00#00
modifiersName: cn=Manager,dc=internaltest
modifyTimestamp: 20100728230213Z

So I am not quite sure what is going on here.


On Thu, Jul 29, 2010 at 4:44 PM, Gaiseric Vandal 
gaiseric.van...@gmail.com mailto:gaiseric.van...@gmail.com wrote:


When you try to join a computer to the network, you mean you are
trying to join a Windows PC (e.g. XP Pro) to the domain?  Or you
are trying to join the PDC machine to the domain?


I would guess you need to manually create the PDC's unix account,
even if samba is going to create the other unix accounts for you.
 (I don't have samba do this myself.)  Does getent passwd show
the accounts for your PDC and other computers?   If you manually
create the unix account for  a computer, is it able to join the
domain?





On 07/29/2010 11:10 AM, Clark Johnston wrote:

I am trying to attempt to set up a samba ldap PDC server.

When I try and connect a computer to the network I get error
'Username could
not be found'

I have included smbldap.conf ##smbldap.conf
slapd.conf ##slapd.conf
the smb.conf   ##smb.conf
the results of slapcat ##slapcat
the eriror log for log.roor ##log.root



The error I marked as interesting ##interesting , shows that
it can't create
the user or maybe something else.  But up until that time
there didn't seem
to be a problem.

##smbldap.conf
SID=S-1-5-21-2244683438-1300233924-2635510394
sambaDomain=internaltest
slaveLDAP=127.0.0.1
slavePort=389
masterLDAP=127.0.0.1
masterPort=389
ldapTLS=0
ldapSSL=0
verify=none
cafile=/etc/smbldap-tools/ca.pem
clientcert=/etc/smbldap-tools/smbldap-tools.iallanis.info.pem
clientkey=/etc/smbldap-tools/smbldap-tools.iallanis.info.key
suffix=dc=internaltest
usersdn=ou=Users,${suffix}
computersdn=ou=Computers,${suffix}
groupsdn=ou=Groups,${suffix}
idmapdn=ou=Idmap,${suffix}
sambaUnixIdPooldn=sambaDomainName=${sambaDomain},${suffix}
scope=sub
hash_encrypt=SSHA
crypt_salt_format=%s
userLoginShell=/bin/bash
userHome=/home/%U
userHomeDirectoryMode=700
userGecos=System User
defaultUserGid=513
defaultComputerGid=515
skeletonDir=/etc/skel
defaultMaxPasswordAge=45
userSmbHome=\\PDC-TEST2\%U
userProfile=\\PDC-TEST2\profiles\%U
userHomeDrive=H:
userScript=logon.bat
mailDomain=internaltest.com http://internaltest.com
with_smbpasswd=0
smbpasswd=/usr/bin/smbpasswd
with_slappasswd=0
slappasswd=/usr/sbin/slappasswd

##slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix dc=internaltest
rootdn cn=Manager,dc=internaltest
rootpw {SSHA}a7kYChHl9wXQKkJJYJ+JRLi/4EE2PH+B
password-hash {SSHA}
directory /var/lib/ldap
index cn,sn,uid,displayName pres,sub,eq
index uidNumber,gidNumber eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index objectClass pres,eq
index default sub


##smb.conf

# Global parameters
[global]
workgroup = internaltest
netbios name = PDC-TEST2
#security = DOMAIN
enable 

Re: [Samba] [SAMBA] Problem connecting Computer to network

2010-07-30 Thread Clark Johnston
Yep, I had a problem with ldap.conf
I had checked that 3 times,  I found a problem yesterday, but didn't see
that there was an error in my suffix for rootdn

getent passwd  worked
and entering the computer into the domain worked.

Thank you very much

That's one of the bad things about linux, is you set it up and it works for
8 years and then do it again and you've forgotten all the nuances.
Well this really wasn't a nuance, more like suffering from config blindness.

Thanks

On Fri, Jul 30, 2010 at 3:05 PM, Gaiseric Vandal
gaiseric.van...@gmail.comwrote:

  I am fairly certain that the underlying OS will need to see the samba
 account with the getent command.   We use ldap for unix level
 authentication anyway so I am not 100% sure this is true.


 Check  /etc/nsswitch.conf

 passwd: files ldap
 shadow: files ldap
 group:  files ldap


 Also check /etc/ldap.conf and /etc/openldap/ldap.conf (assuming you are on
 linux and not solaris.)






 On 07/30/2010 03:09 PM, Clark Johnston wrote:

 I reexamined the slapcat output and it did create iet013c$ account in LDAP,
 but getent passwd isn't showing it.

 When I look at a previous installation of a Samba LDAP PDC  I do not see
 the accounts in /etc/passwd , but I do see them when I put in getent passwd.

 dn: uid=iet013c$,ou=Computers,dc=internaltest
 objectClass: top
 objectClass: account
 objectClass: posixAccount
 cn: iet013c$
 uid: iet013c$
 uidNumber: 1001
 gidNumber: 515
 homeDirectory: /dev/null
 loginShell: /bin/false
 description: Computer
 gecos: Computer
 structuralObjectClass: account
 entryUUID: e73c4f2e-2ee7-102f-8017-31ff3607ac6d
 creatorsName: cn=Manager,dc=internaltest
 createTimestamp: 20100728230213Z
 entryCSN: 20100728230213Z#01#00#00
 modifiersName: cn=Manager,dc=internaltest
 modifyTimestamp: 20100728230213Z

 So I am not quite sure what is going on here.


 On Thu, Jul 29, 2010 at 4:44 PM, Gaiseric Vandal 
 gaiseric.van...@gmail.com wrote:

 When you try to join a computer to the network, you mean you are trying to
 join a Windows PC (e.g. XP Pro) to the domain?  Or you are trying to join
 the PDC machine to the domain?


 I would guess you need to manually create the PDC's unix account, even if
 samba is going to create the other unix accounts for you.  (I don't have
 samba do this myself.)  Does getent passwd show the accounts for your PDC
 and other computers?   If you manually create the unix account for  a
 computer, is it able to join the domain?





 On 07/29/2010 11:10 AM, Clark Johnston wrote:

 I am trying to attempt to set up a samba ldap PDC server.

 When I try and connect a computer to the network I get error 'Username
 could
 not be found'

 I have included smbldap.conf ##smbldap.conf
 slapd.conf ##slapd.conf
 the smb.conf   ##smb.conf
 the results of slapcat ##slapcat
 the eriror log for log.roor ##log.root



 The error I marked as interesting ##interesting , shows that it can't
 create
 the user or maybe something else.  But up until that time there didn't
 seem
 to be a problem.

 ##smbldap.conf
 SID=S-1-5-21-2244683438-1300233924-2635510394
 sambaDomain=internaltest
 slaveLDAP=127.0.0.1
 slavePort=389
 masterLDAP=127.0.0.1
 masterPort=389
 ldapTLS=0
 ldapSSL=0
 verify=none
 cafile=/etc/smbldap-tools/ca.pem
 clientcert=/etc/smbldap-tools/smbldap-tools.iallanis.info.pem
 clientkey=/etc/smbldap-tools/smbldap-tools.iallanis.info.key
 suffix=dc=internaltest
 usersdn=ou=Users,${suffix}
 computersdn=ou=Computers,${suffix}
 groupsdn=ou=Groups,${suffix}
 idmapdn=ou=Idmap,${suffix}
 sambaUnixIdPooldn=sambaDomainName=${sambaDomain},${suffix}
 scope=sub
 hash_encrypt=SSHA
 crypt_salt_format=%s
 userLoginShell=/bin/bash
 userHome=/home/%U
 userHomeDirectoryMode=700
 userGecos=System User
 defaultUserGid=513
 defaultComputerGid=515
 skeletonDir=/etc/skel
 defaultMaxPasswordAge=45
 userSmbHome=\\PDC-TEST2\%U
 userProfile=\\PDC-TEST2\profiles\%U
 userHomeDrive=H:
 userScript=logon.bat
 mailDomain=internaltest.com
 with_smbpasswd=0
 smbpasswd=/usr/bin/smbpasswd
 with_slappasswd=0
 slappasswd=/usr/sbin/slappasswd

 ##slapd.conf
 include /etc/openldap/schema/core.schema
 include /etc/openldap/schema/cosine.schema
 include /etc/openldap/schema/inetorgperson.schema
 include /etc/openldap/schema/nis.schema
 include /etc/openldap/schema/samba3.schema
 allow bind_v2
 pidfile /var/run/openldap/slapd.pid
 argsfile /var/run/openldap/slapd.args
 database bdb
 suffix dc=internaltest
 rootdn cn=Manager,dc=internaltest
 rootpw {SSHA}a7kYChHl9wXQKkJJYJ+JRLi/4EE2PH+B
 password-hash {SSHA}
 directory /var/lib/ldap
 index cn,sn,uid,displayName pres,sub,eq
 index uidNumber,gidNumber eq
 index sambaSID eq
 index sambaPrimaryGroupSID eq
 index sambaDomainName eq
 index objectClass pres,eq
 index default sub


 ##smb.conf

 # Global parameters
 [global]
 workgroup = internaltest
 netbios name = PDC-TEST2
 #security = DOMAIN
 enable privileges = yes
 #interfaces = 192.168.5.11
 #username 

[Samba] [SAMBA] Problem connecting Computer to network

2010-07-29 Thread Clark Johnston
I am trying to attempt to set up a samba ldap PDC server.

When I try and connect a computer to the network I get error 'Username could
not be found'

I have included smbldap.conf ##smbldap.conf
slapd.conf ##slapd.conf
the smb.conf   ##smb.conf
the results of slapcat ##slapcat
the eriror log for log.roor ##log.root



The error I marked as interesting ##interesting , shows that it can't create
the user or maybe something else.  But up until that time there didn't seem
to be a problem.

##smbldap.conf
SID=S-1-5-21-2244683438-1300233924-2635510394
sambaDomain=internaltest
slaveLDAP=127.0.0.1
slavePort=389
masterLDAP=127.0.0.1
masterPort=389
ldapTLS=0
ldapSSL=0
verify=none
cafile=/etc/smbldap-tools/ca.pem
clientcert=/etc/smbldap-tools/smbldap-tools.iallanis.info.pem
clientkey=/etc/smbldap-tools/smbldap-tools.iallanis.info.key
suffix=dc=internaltest
usersdn=ou=Users,${suffix}
computersdn=ou=Computers,${suffix}
groupsdn=ou=Groups,${suffix}
idmapdn=ou=Idmap,${suffix}
sambaUnixIdPooldn=sambaDomainName=${sambaDomain},${suffix}
scope=sub
hash_encrypt=SSHA
crypt_salt_format=%s
userLoginShell=/bin/bash
userHome=/home/%U
userHomeDirectoryMode=700
userGecos=System User
defaultUserGid=513
defaultComputerGid=515
skeletonDir=/etc/skel
defaultMaxPasswordAge=45
userSmbHome=\\PDC-TEST2\%U
userProfile=\\PDC-TEST2\profiles\%U
userHomeDrive=H:
userScript=logon.bat
mailDomain=internaltest.com
with_smbpasswd=0
smbpasswd=/usr/bin/smbpasswd
with_slappasswd=0
slappasswd=/usr/sbin/slappasswd

##slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix dc=internaltest
rootdn cn=Manager,dc=internaltest
rootpw {SSHA}a7kYChHl9wXQKkJJYJ+JRLi/4EE2PH+B
password-hash {SSHA}
directory /var/lib/ldap
index cn,sn,uid,displayName pres,sub,eq
index uidNumber,gidNumber eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index objectClass pres,eq
index default sub


##smb.conf

# Global parameters
[global]
workgroup = internaltest
netbios name = PDC-TEST2
#security = DOMAIN
enable privileges = yes
#interfaces = 192.168.5.11
#username map = /etc/samba/smbusers
server string = Samba Server %v
#security = ads
encrypt passwords = Yes
#min passwd length = 3
#pam password change = no
#obey pam restrictions = No

# method 1:
unix password sync = no
ldap passwd sync = yes

# method 2:
#unix password sync = no
#ldap passwd sync = no
passwd program = /usr/sbin/smbldap-passwd -u %u
passwd chat = Changing *\nNew password* %n\n *Retype new
password* %n\n

log level = 3
syslog = 0
log file = /var/log/samba/log.%U
max log size = 10
time server = Yes
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
mangling method = hash2
Dos charset = 850
Unix charset = ISO8859-1

logon script = logon.bat
logon drive = H:
logon home =
logon path =

domain logons = Yes
domain master = Yes
os level = 65
preferred master = Yes
wins support = yes
# passdb backend = ldapsam:ldap://ldap1.company.com ldap://
ldap2.company.com
passdb backend = ldapsam:ldap://127.0.0.1
ldap admin dn = cn=Manager,dc=internaltest
idmap backend = ldap:ldap://127.0.0.1
idmap uid = 1-2
idmap gid = 1-2
winbind trusted domains only = Yes
ldap admin dn = cn=Manager,dc=internaltest
  ldap suffix = dc=internaltest
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Computers
ldap idmap suffix = ou=Idmap
add user script = /usr/sbin/smbldap-useradd -m %u
#ldap delete dn = Yes
delete user script = /usr/sbin/smbldap-userdel %u
add machine script = /usr/sbin/smbldap-useradd -t 0 -w %u
add group script = /usr/sbin/smbldap-groupadd -p %g
#delete group script = /usr/sbin/smbldap-groupdel %g
add user to group script = /usr/sbin/smbldap-groupmod -m %u %g
delete user from group script = /usr/sbin/smbldap-groupmod -x %u
%g
set primary group script = /usr/sbin/smbldap-usermod -g '%g' '%u'

# printers configuration
#printer admin = @Print Operators
load printers = Yes
create mask = 0640
directory mask = 0750
#force create mode = 0640
#force directory mode = 0750
ldap ssl = off
nt acl support = yes
printing = cups
printcap name = cups
deadtime = 10
guest account = nobody
map to guest 

Re: [Samba] [SAMBA] Problem connecting Computer to network

2010-07-29 Thread Gaiseric Vandal
When you try to join a computer to the network, you mean you are trying 
to join a Windows PC (e.g. XP Pro) to the domain?  Or you are trying to 
join the PDC machine to the domain?



I would guess you need to manually create the PDC's unix account, even 
if samba is going to create the other unix accounts for you.  (I don't 
have samba do this myself.)  Does getent passwd show the accounts for 
your PDC and other computers?   If you manually create the unix account 
for  a computer, is it able to join the domain?





On 07/29/2010 11:10 AM, Clark Johnston wrote:

I am trying to attempt to set up a samba ldap PDC server.

When I try and connect a computer to the network I get error 'Username could
not be found'

I have included smbldap.conf ##smbldap.conf
slapd.conf ##slapd.conf
the smb.conf   ##smb.conf
the results of slapcat ##slapcat
the eriror log for log.roor ##log.root



The error I marked as interesting ##interesting , shows that it can't create
the user or maybe something else.  But up until that time there didn't seem
to be a problem.

##smbldap.conf
SID=S-1-5-21-2244683438-1300233924-2635510394
sambaDomain=internaltest
slaveLDAP=127.0.0.1
slavePort=389
masterLDAP=127.0.0.1
masterPort=389
ldapTLS=0
ldapSSL=0
verify=none
cafile=/etc/smbldap-tools/ca.pem
clientcert=/etc/smbldap-tools/smbldap-tools.iallanis.info.pem
clientkey=/etc/smbldap-tools/smbldap-tools.iallanis.info.key
suffix=dc=internaltest
usersdn=ou=Users,${suffix}
computersdn=ou=Computers,${suffix}
groupsdn=ou=Groups,${suffix}
idmapdn=ou=Idmap,${suffix}
sambaUnixIdPooldn=sambaDomainName=${sambaDomain},${suffix}
scope=sub
hash_encrypt=SSHA
crypt_salt_format=%s
userLoginShell=/bin/bash
userHome=/home/%U
userHomeDirectoryMode=700
userGecos=System User
defaultUserGid=513
defaultComputerGid=515
skeletonDir=/etc/skel
defaultMaxPasswordAge=45
userSmbHome=\\PDC-TEST2\%U
userProfile=\\PDC-TEST2\profiles\%U
userHomeDrive=H:
userScript=logon.bat
mailDomain=internaltest.com
with_smbpasswd=0
smbpasswd=/usr/bin/smbpasswd
with_slappasswd=0
slappasswd=/usr/sbin/slappasswd

##slapd.conf
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/samba3.schema
allow bind_v2
pidfile /var/run/openldap/slapd.pid
argsfile /var/run/openldap/slapd.args
database bdb
suffix dc=internaltest
rootdn cn=Manager,dc=internaltest
rootpw {SSHA}a7kYChHl9wXQKkJJYJ+JRLi/4EE2PH+B
password-hash {SSHA}
directory /var/lib/ldap
index cn,sn,uid,displayName pres,sub,eq
index uidNumber,gidNumber eq
index sambaSID eq
index sambaPrimaryGroupSID eq
index sambaDomainName eq
index objectClass pres,eq
index default sub


##smb.conf

# Global parameters
[global]
 workgroup = internaltest
 netbios name = PDC-TEST2
 #security = DOMAIN
 enable privileges = yes
 #interfaces = 192.168.5.11
 #username map = /etc/samba/smbusers
 server string = Samba Server %v
 #security = ads
 encrypt passwords = Yes
 #min passwd length = 3
 #pam password change = no
 #obey pam restrictions = No

 # method 1:
 unix password sync = no
 ldap passwd sync = yes

 # method 2:
 #unix password sync = no
 #ldap passwd sync = no
 passwd program = /usr/sbin/smbldap-passwd -u %u
 passwd chat = Changing *\nNew password* %n\n *Retype new
password* %n\n

 log level = 3
 syslog = 0
 log file = /var/log/samba/log.%U
 max log size = 10
 time server = Yes
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
SO_KEEPALIVE
 mangling method = hash2
 Dos charset = 850
 Unix charset = ISO8859-1

 logon script = logon.bat
 logon drive = H:
 logon home =
 logon path =

 domain logons = Yes
 domain master = Yes
 os level = 65
 preferred master = Yes
 wins support = yes
 # passdb backend = ldapsam:ldap://ldap1.company.com ldap://
ldap2.company.com
 passdb backend = ldapsam:ldap://127.0.0.1
 ldap admin dn = cn=Manager,dc=internaltest
 idmap backend = ldap:ldap://127.0.0.1
 idmap uid = 1-2
 idmap gid = 1-2
 winbind trusted domains only = Yes
 ldap admin dn = cn=Manager,dc=internaltest
   ldap suffix = dc=internaltest
 ldap group suffix = ou=Groups
 ldap user suffix = ou=Users
 ldap machine suffix = ou=Computers
 ldap idmap suffix = ou=Idmap
 add user script = /usr/sbin/smbldap-useradd -m %u
 #ldap delete dn = Yes
 delete user script = /usr/sbin/smbldap-userdel %u
 add machine script = /usr/sbin/smbldap-useradd -t 0 -w %u
 add group script = /usr/sbin/smbldap-groupadd -p %g
 #delete group script = /usr/sbin/smbldap-groupdel %g
   

Re: [Samba] Samba Problem Connecting

2008-02-08 Thread Adam Williams
can you even get to to your samba server?  telnet ip_addpress 139.  does 
it respond?  if not figure out why smbd isn't running or if something is 
firewalling it.  It sounds like you have multiple samba servers, so the 
way to handle the user accounts across them is with LDAP (such as 
www.openldap.org ) since you can't replicate smbpasswd between the servers.


Carter, David SIS SB56 ITMOXF POWERGEN wrote:

RE previous untitled mail ..

Installed Samba 3.0.10 via 'pkgadd' on Solaris 2.6 workstation s080
(137.223.31.80) - previously running Samba 2.2.8 which has worked for a
long time. 


Samba 3.0.10 smb.conf file - changed to security =DOMAIN  from SERVER at
2.2.8 version
password server = 137.223.33.45, 137.223.33.72  - these are DCs 

  

Tried recommendation from Doug VanLeuven (thanks for the response)
You might try adding 127.0.0.1
interfaces = 137.223.31.80/255.255.255.0, 127.0.0.1/24

There are some issues documented in the manual and it seems to help


with
  

any broadcast related issues.




But I am still getting message -
\\s080
Configuration information could not be read from the domain controller,
either because the machine is unavailable, or access has been denied.


  

Adam Williams (again, thanks for the response)

when you have a bunch of samba servers like you sound like you do, you
should be using an LDAP backend.




Forgive the ignorance - not a great deal of knowledge/experience of
networking or
Active Directory and Domain Controllers - but what exactly is 'an LDAP
backend'  


I have included a 'Full View' of the smb.conf file with the relevant
bits of samba 
log files after I tried Doug's recommendation


---smb.conf + logs --- 
smb.conf


# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2008/02/08 13:40:14

# Global parameters
[global]
dos charset = CP850
unix charset = UTF-8
display charset = LOCALE
workgroup = WW007
netbios name = S080
	netbios aliases = 
	netbios scope = 
	server string = Samba Server ww007

interfaces = 137.223.31.80/255.255.255.0, 127.0.0.1/24
bind interfaces only = Yes
security = DOMAIN
	auth methods = 
	encrypt passwords = Yes

update encrypted = No
client schannel = Auto
server schannel = Auto
allow trusted domains = Yes
	hosts equiv = 
	min password length = 5

map to guest = Never
null passwords = No
obey pam restrictions = No
password server = 137.223.33.45, 137.223.33.72
smb passwd file = /usr/local/samba/private/smbpasswd
private dir = /usr/local/samba/private
passdb backend = smbpasswd
algorithmic rid base = 1000
	root directory = 
	guest account = nobody

pam password change = No
	passwd program = 
	passwd chat = *new*password* %n\n *new*password* %n\n *changed*

passwd chat debug = No
passwd chat timeout = 2
	check password script = 
	username map = 
	password level = 0

username level = 0
unix password sync = No
restrict anonymous = 0
lanman auth = Yes
ntlm auth = Yes
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
	preload modules = 
	use kerberos keytab = No

log level = 1
syslog = 1
syslog only = No
	log file = 
	max log size = 50

debug timestamp = Yes
debug hires timestamp = No
debug pid = No
debug uid = No
smb ports = 445 139
large readwrite = Yes
max protocol = NT1
min protocol = CORE
read bmpx = No
read raw = Yes
write raw = Yes
disable netbios = No
	acl compatibility = 
	defer sharing violations = Yes

nt pipe support = Yes
nt status support = Yes
announce version = 4.9
announce as = NT
max mux = 50
max xmit = 16644
name resolve order = lmhosts wins host bcast
max ttl = 259200
max wins ttl = 518400
min wins ttl = 21600
time server = No
unix extensions = Yes
use spnego = Yes
client signing = auto
server signing = No
client use spnego = Yes
change notify timeout = 60
deadtime = 15
getwd cache = Yes
keepalive = 300
kernel change notify = Yes
lpq cache time = 30
max smbd processes = 0
paranoid server security = Yes
max disk size = 0
max open files = 1
socket options = TCP_NODELAY
use mmap = Yes
hostname lookups = No
name cache timeout = 660
load printers = No
printcap cache time = 0
printcap name = lpstat
	cups server = 
	disable spoolss = No
	enumports command = 
	addprinter command = 
	deleteprinter command = 
	show add printer wizard = Yes
	os2 driver map = 
	mangling method = hash2


[Samba] Samba Problem Connecting

2008-02-08 Thread Carter, David SIS SB56 ITMOXF POWERGEN
RE previous untitled mail ..

Installed Samba 3.0.10 via 'pkgadd' on Solaris 2.6 workstation s080
(137.223.31.80) - previously running Samba 2.2.8 which has worked for a
long time. 

Samba 3.0.10 smb.conf file - changed to security =DOMAIN  from SERVER at
2.2.8 version
password server = 137.223.33.45, 137.223.33.72  - these are DCs 

 Tried recommendation from Doug VanLeuven (thanks for the response)
 You might try adding 127.0.0.1
 interfaces = 137.223.31.80/255.255.255.0, 127.0.0.1/24

 There are some issues documented in the manual and it seems to help
with
 any broadcast related issues.


But I am still getting message -
\\s080
Configuration information could not be read from the domain controller,
either because the machine is unavailable, or access has been denied.


 Adam Williams (again, thanks for the response)
 
 when you have a bunch of samba servers like you sound like you do, you
 should be using an LDAP backend.


Forgive the ignorance - not a great deal of knowledge/experience of
networking or
Active Directory and Domain Controllers - but what exactly is 'an LDAP
backend'  

I have included a 'Full View' of the smb.conf file with the relevant
bits of samba 
log files after I tried Doug's recommendation

---smb.conf + logs --- 
smb.conf

# Samba config file created using SWAT
# from 127.0.0.1 (127.0.0.1)
# Date: 2008/02/08 13:40:14

# Global parameters
[global]
dos charset = CP850
unix charset = UTF-8
display charset = LOCALE
workgroup = WW007
netbios name = S080
netbios aliases = 
netbios scope = 
server string = Samba Server ww007
interfaces = 137.223.31.80/255.255.255.0, 127.0.0.1/24
bind interfaces only = Yes
security = DOMAIN
auth methods = 
encrypt passwords = Yes
update encrypted = No
client schannel = Auto
server schannel = Auto
allow trusted domains = Yes
hosts equiv = 
min password length = 5
map to guest = Never
null passwords = No
obey pam restrictions = No
password server = 137.223.33.45, 137.223.33.72
smb passwd file = /usr/local/samba/private/smbpasswd
private dir = /usr/local/samba/private
passdb backend = smbpasswd
algorithmic rid base = 1000
root directory = 
guest account = nobody
pam password change = No
passwd program = 
passwd chat = *new*password* %n\n *new*password* %n\n *changed*
passwd chat debug = No
passwd chat timeout = 2
check password script = 
username map = 
password level = 0
username level = 0
unix password sync = No
restrict anonymous = 0
lanman auth = Yes
ntlm auth = Yes
client NTLMv2 auth = Yes
client lanman auth = No
client plaintext auth = No
preload modules = 
use kerberos keytab = No
log level = 1
syslog = 1
syslog only = No
log file = 
max log size = 50
debug timestamp = Yes
debug hires timestamp = No
debug pid = No
debug uid = No
smb ports = 445 139
large readwrite = Yes
max protocol = NT1
min protocol = CORE
read bmpx = No
read raw = Yes
write raw = Yes
disable netbios = No
acl compatibility = 
defer sharing violations = Yes
nt pipe support = Yes
nt status support = Yes
announce version = 4.9
announce as = NT
max mux = 50
max xmit = 16644
name resolve order = lmhosts wins host bcast
max ttl = 259200
max wins ttl = 518400
min wins ttl = 21600
time server = No
unix extensions = Yes
use spnego = Yes
client signing = auto
server signing = No
client use spnego = Yes
change notify timeout = 60
deadtime = 15
getwd cache = Yes
keepalive = 300
kernel change notify = Yes
lpq cache time = 30
max smbd processes = 0
paranoid server security = Yes
max disk size = 0
max open files = 1
socket options = TCP_NODELAY
use mmap = Yes
hostname lookups = No
name cache timeout = 660
load printers = No
printcap cache time = 0
printcap name = lpstat
cups server = 
disable spoolss = No
enumports command = 
addprinter command = 
deleteprinter command = 
show add printer wizard = Yes
os2 driver map = 
mangling method = hash2
mangle prefix = 1
stat cache = Yes
machine password timeout = 604800
add user script = 
delete user script = 
add group script = 
delete group script = 
add user to group script = 
delete 

[Samba] Samba problem connecting

2008-01-10 Thread Carter, David SIS SB56 ITMOXF POWERGEN
 

 
Installed Samba 3.0.10 via 'pkgadd' on Solaris 2.6 - previously running
Samba 2.2.8. 
 
It starts up and SWAT confirms that it is running and I am using the
same smb.conf but I am unable 
to connect to a share via PC.
Message \\s080 is not accessible. You might not have permission to use
this network resource. 
Contact the administrator of this server to find out if you have access
permissions.  
The account is not authorized to log in from this station
 
Restarting old Samba 2.2.8 version allows me connect to a share via PC. 
What do I need to do to get the newer version to work. As yet I have not
been able to find any helpful information on this message/condition.
 
 
Dave Carter
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] Samba problem connecting

2008-01-10 Thread Ryan Novosielski
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Carter, David SIS SB56 ITMOXF POWERGEN wrote:
  
 
  
 Installed Samba 3.0.10 via 'pkgadd' on Solaris 2.6 - previously running
 Samba 2.2.8. 
  
 It starts up and SWAT confirms that it is running and I am using the
 same smb.conf but I am unable 
 to connect to a share via PC.
 Message \\s080 is not accessible. You might not have permission to use
 this network resource. 
 Contact the administrator of this server to find out if you have access
 permissions.  
 The account is not authorized to log in from this station
  
 Restarting old Samba 2.2.8 version allows me connect to a share via PC. 
 What do I need to do to get the newer version to work. As yet I have not
 been able to find any helpful information on this message/condition.
  
  
 Dave Carter

Turn up logging with log level/debug level (synonyms for each other).

- --
  _  _ _  _ ___  _  _  _
 |Y#| |  | |\/| |  \ |\ |  | |Ryan Novosielski - Systems Programmer II
 |$| |__| |  | |__/ | \| _| |[EMAIL PROTECTED] - 973/972.0922 (2-0922)
 \__/ Univ. of Med. and Dent.|IST/AST - NJMS Medical Science Bldg - C630
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.6 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org

iD8DBQFHhiW/mb+gadEcsb4RAoPtAJkBEN/KZH+9/O2uP2YWuhyZFz/qwACeJzHA
QYdNwjThyLdV8nngEg8oGZU=
=c88t
-END PGP SIGNATURE-
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba