[Samba] PDC x Windows XP probleman

Márcio Luciano Donada mdonada at auroraalimentos.com.br
Fri Feb 18 18:29:37 GMT 2005


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

I am configuring the PDC but I am with the following problem:

"Error during the attempt of ingression of the domain AURORA.
~ Was not made mapping enters the names of account and the
identifications of security"

My smb.conf is:

[global]
~        workgroup = AURORA
~        netbios name = SRV-PDC
~        server string = SAMBA-LDAP PDC Server
~        enable privileges = yes
~        socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
~        log level = 2

~        announce version = 4.9
~        announce as = NT
~        hosts allow = 192.168.1. 192.168.2.
~        interfaces = 192.168.1.253/255.255.255.0
192.168.2.253/255.255.255.0

~        domain logons = Yes
~        os level = 64
~        preferred master = Yes
~        domain master = Yes
~        dns proxy = No
~        wins support = Yes

~        use client driver = Yes
~        passwd program = /usr/local/sbin/smbldap-passwd %u

~        nt acl support = Yes
~        create mask = 600
~        directory mask = 0700
~        passwd chat = *new*password* %n\n *new*password* %n\n *sucessfully*
~        passdb backend = ldapsam:ldapi://%2fvar%2frun%2fopenldap%2fldapi/
~        ldap admin dn = cn=Manager,dc=auroraalimentos,dc=com,dc=br
~        ldap suffix = dc=auroraalimentos,dc=com,dc=br
~        ldap group suffix = ou=Groups
~        ldap user suffix = ou=People
~        ldap machine suffix = ou=Computers
~        ldap idmap suffix = ou=Idmap
~        #ldap ssl = no
~        ldap passwd sync = Yes
~        #ldap filter = (uid=%u)
~        idmap backend = ldap:ldap://127.0.0.1
~        idmap uid = 10000-15000
~        idmap gid = 10000-15000
~        security = user
~        ldap delete dn = Yes
~        password server = localhost
~        encrypt passwords = yes

~        add machine script = /usr/local/sbin/smbldap-useradd -w "%u"
~        add user script = /usr/local/sbin/smbldap-useradd -m "%u"
~        delete user script = /usr/local/sbin/smbldap-userdel "%u"
~        add group script = /usr/local/sbin/smbldap-groupadd -p "%g"
~        delete group script = /usr/local/sbin/smbldap-groupdel "%g"
~        add user to group script = /usr/local/sbin/smbldap-groupmod -m
"%u" "%g"
~        delete user from group script = /usr/local/sbin/smbldap-groupmod
- -x "%u" "%g"
~        set primary group script = /usr/local/sbin/smbldap-usermod -g
"%g" "%u"

~        Dos charset = 850
~        Unix charset = ISO8859-1

~        logon script = logon.bat
~        #logon drive = H:
~        #logon path = \\%N\profiles\%U
~        #logon home = \\%N\profiles\%U
~        preserve case = yes
~        short preserve case = yes
~        case sensitive = no

[homes]
~         comment = Cooperativa Central Oeste Catarinense
~         path = /home/%U
~         valid users = %U
~         read only = No
~         browseable = No
~         writable = Yes
~         create mask = 0664
~         directory mask = 0775

[netlogon]
~         path = /home/samba/netlogon/
~         browseable = No
~         read only = yes

[profiles]
~         path = /home/samba/profiles
~         read only = No
~         create mask = 0600
~         directory mask = 0700
~         browseable = No
~         guest ok = Yes
~         profile acls = Yes
~         csc policy = disable
~         # next line is a great way to secure the profiles
~         force user = %U
~         # next line allows administrator to access all profiles
~         valid users = %U


Some ideia?
__
Márcio Luciano Donada
mdonada at auroraalimentos dot com dot br
FreeBSD - The uptime is mesuared in years!
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.6 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCFjQQyJq2hZEymxcRAq9aAJwJ8HPrvBsorhZdCsu2zZTIgmhJ7wCgs38J
UMWgJu05YIwrLkO7/twpH+Q=
=hhMC
-----END PGP SIGNATURE-----


More information about the samba mailing list