[Samba] Re: Windows 2000 pro doesn't join a domain with Samba+Ldap(linux)

Hector Blanco white.lists at gmail.com
Sat Feb 23 16:38:52 GMT 2008


I hope you can get attachments!!... I'll send the files you asked me
for as attachment and I'll paste them in the message body too, but I
think it's easier to read if they come in separated files...

Anyway, I also want to thank the interest to all the people who are
trying to help me... Thank you guys! :)

I forgot to say that I am able to login with a Linux client. In the
same client computer (the one called "Enano") in which I've got the
Win2000, I've got a Debian too. That Debian is able to properly login
with users that only exist in the "Xxxx" server Ldap database (the
user "test", for instance)

And adding users to the domain... yes, I think I can... if I can
create machine accounts, it must be the same for normal users,
right?... I mean: I can execute succesffuly the "smldap-useradd"
command... I hope this is what you wanted to know :)

I don't think I have any other ldap.conf files in /etc/... I have a
whole directory called "/ldap" under "/etc", with information about
the Ldap server and some information for how a client hat to connecto
to a server (in the /etc/ldap/ldap.conf file), but no... no more stuff
about the "client" in /etc/ (I don't have pam_ldap.conf or
libnss-ldap.conf, if that's what you mean... I guess everything has
been merged into that "/etc/ldap.conf" file)

I am posting the output for getent group command (of the server):

------------------- #getent group ---------------------
hector at xxxx:~$ getent group
root:x:0:
daemon:x:1:
bin:x:2:
sys:x:3:
adm:x:4:hector
tty:x:5:
disk:x:6:
lp:x:7:
mail:x:8:
news:x:9:
uucp:x:10:
man:x:12:
proxy:x:13:
kmem:x:15:
dialout:x:20:hector
fax:x:21:
voice:x:22:
cdrom:x:24:haldaemon,hector
floppy:x:25:haldaemon,hector
tape:x:26:
sudo:x:27:
audio:x:29:hector
dip:x:30:hector
www-data:x:33:
backup:x:34:
operator:x:37:
list:x:38:
irc:x:39:
src:x:40:
gnats:x:41:
shadow:x:42:
utmp:x:43:
video:x:44:hector
sasl:x:45:
plugdev:x:46:haldaemon,hector
staff:x:50:
games:x:60:
users:x:100:
nogroup:x:65534:
dhcp:x:101:
syslog:x:102:
klog:x:103:
scanner:x:104:hplip,hector
nvram:x:105:
fuse:x:106:
ssl-cert:x:107:
lpadmin:x:108:hector
admin:x:109:hector
crontab:x:110:
ssh:x:111:
avahi-autoipd:x:112:
messagebus:x:113:
avahi:x:114:
netdev:x:115:hector
gdm:x:116:
haldaemon:x:117:
powerdev:x:118:haldaemon,hector
slocate:x:119:
hector:x:1000:
openldap:x:120:
test:*:2000:test
Domain Admins:*:512:root
Domain Users:*:513:
Domain Guests:*:514:
Domain Computers:*:515:
Administrators:*:544:
Account Operators:*:548:
Print Operators:*:550:
Backup Operators:*:551:
Replicators:*:552:
-----------------------------------------------------------------

The last 10 groups from "test" to "Replicators" only exist in the Ldap
database, and all the groups starting with a capital letter (from
Domain Admins to Replicators) were created by smbldap-populate

Thank you all!

Under these lines I'm writing the contents of the two files you asked me:
/etc/nsswitch.conf and
/etc/ldap.conf



----------------------------  /etc/nsswitch.conf  ------------------------
# /etc/nsswitch.conf
#
# Example configuration of GNU Name Service Switch functionality.
# If you have the `glibc-doc-reference' and `info' packages installed, try:
# `info libc "Name Service Switch"' for information about this file.

passwd:         files ldap	#compat
group:         	files ldap	#compat
shadow:        	files ldap  #files ldap	#compat

hosts:          files mdns4_minimal [NOTFOUND=return] dns mdns4
networks:       files

protocols:      db files
services:       db files
ethers:         db files
rpc:            db files

netgroup:       nis
---------------------------------------------------------------


------------------------------------ /etc/ldap.conf ---------------------------
###DEBCONF###
##
## Configuration of this file will be managed by debconf as long as the
## first line of the file says '###DEBCONF###'
##
## You should use dpkg-reconfigure to configure this file via debconf
##

#
# @(#)$Id: ldap.conf,v 1.38 2006/05/15 08:13:31 lukeh Exp $
#
# This is the configuration file for the LDAP nameservice
# switch library and the LDAP PAM module.
#
# PADL Software
# http://www.padl.com
#

# Your LDAP server. Must be resolvable without using LDAP.
# Multiple hosts may be specified, each separated by a
# space. How long nss_ldap takes to failover depends on
# whether your LDAP client library supports configurable
# network or connect timeouts (see bind_timelimit).
host xxxx #HECTOR: Original

# The distinguished name of the search base.
base dc=jome

# Another way to specify your LDAP server is to provide an
# uri with the server name. This allows to use
# Unix Domain Sockets to connect to a local LDAP Server.
#uri ldap://127.0.0.1/
#uri ldaps://127.0.0.1/
#uri ldapi://%2fvar%2frun%2fldapi_sock/
# Note: %2f encodes the '/' used as directory separator
#uri ldap://xxxx:389/	#HECTOR: Esta linea no estaba. Descubri con
horror que si se activa, casca

# The LDAP version to use (defaults to 3
# if supported by client library)
ldap_version 3

# The distinguished name to bind to the server with.
# Optional: default is to bind anonymously.
#binddn cn=proxyuser,dc=padl,dc=com

# The credentials to bind with.
# Optional: default is no credential.
#bindpw secret

# The distinguished name to bind to the server with
# if the effective user ID is root. Password is
# stored in /etc/ldap.secret (mode 600)
rootbinddn cn=Admin,dc=jome

# The port.
# Optional: default is 389.
#port 389
#port 636 #HECTOR: Es seguro

# The search scope.
#scope sub
#scope one
#scope base

# Search timelimit
#timelimit 30

# Bind/connect timelimit
#bind_timelimit 30

# Reconnect policy: hard (default) will retry connecting to
# the software with exponential backoff, soft will fail
# immediately.
#bind_policy hard
#bind_policy soft	#HECTOR: Originalmente era la linea anterior... yo,
yo... lo lei en un tutorial
(http://www.debuntu.org/ldap-server-and-linux-ldap-clients-p2)

# Idle timelimit; client will close connections
# (nss_ldap only) if the server has not been contacted
# for the number of seconds specified below.
#idle_timelimit 3600

# Filter to AND with uid=%s
#pam_filter objectclass=account

# The user ID attribute (defaults to uid)
#pam_login_attribute uid		#HECTOR: Originalmente esto estaba comentado

# Search the root DSE for the password policy (works
# with Netscape Directory Server)
#pam_lookup_policy yes

# Check the 'host' attribute for access control
# Default is no; if set to yes, and user has no
# value for the host attribute, and pam_ldap is
# configured for account management (authorization)
# then the user will not be allowed to login.
#pam_check_host_attr yes

# Check the 'authorizedService' attribute for access
# control
# Default is no; if set to yes, and the user has no
# value for the authorizedService attribute, and
# pam_ldap is configured for account management
# (authorization) then the user will not be allowed
# to login.
#pam_check_service_attr yes

# Group to enforce membership of
#pam_groupdn cn=PAM,ou=Groups,dc=padl,dc=com

# Group member attribute
#pam_member_attribute uniquemember

# Specify a minium or maximum UID number allowed
#pam_min_uid 1000 	#HECTOR: Originalmente esto estaba comentado y a 0
#pam_max_uid 0

# Template login attribute, default template user
# (can be overriden by value of former attribute
# in user's entry)
#pam_login_attribute userPrincipalName
#pam_template_login_attribute uid
#pam_template_login nobody

# HEADS UP: the pam_crypt, pam_nds_passwd,
# and pam_ad_passwd options are no
# longer supported.
#
# Do not hash the password at all; presume
# the directory server will do it, if
# necessary. This is the default.
#pam_password md5 #HECTOR: Esto no me acuerdo de como estaba:
probablemente comentado

# Hash password locally; required for University of
# Michigan LDAP server, and works with Netscape
# Directory Server if you're using the UNIX-Crypt
# hash mechanism and not using the NT Synchronization
# service.
#pam_password crypt #HECTOR: Antes estaba comentado

# Remove old password first, then update in
# cleartext. Necessary for use with Novell
# Directory Services (NDS)
#pam_password clear_remove_old
#pam_password nds

# RACF is an alias for the above. For use with
# IBM RACF
#pam_password racf

# Update Active Directory password, by
# creating Unicode password and updating
# unicodePwd attribute.
#pam_password ad

# Use the OpenLDAP password change
# extended operation to update the password.
#pam_password exop	#HECTOR: He visto que en una presentacion que me
baje del Emule activaban esto...

# Redirect users to a URL or somesuch on password
# changes.
#pam_password_prohibit_message Please visit http://internal to change
your password.

# RFC2307bis naming contexts
# Syntax:
# nss_base_XXX		base?scope?filter
# where scope is {base,one,sub}
# and filter is a filter to be &'d with the
# default filter.
# You can omit the suffix eg:
# nss_base_passwd	ou=People,
# to append the default base DN but this
# may incur a small performance impact.
#nss_base_passwd	ou=People,dc=padl,dc=com?one
nss_base_passwd		ou=People,dc=jome?one 		#HECTOR: La linea original es
la de arriba
#nss_base_shadow	ou=People,dc=padl,dc=com?one
nss_base_shadow		ou=People,dc=jome?one		#HECTOR: La linea original es
la de arriba
#nss_base_group		ou=Group,dc=padl,dc=com?one
nss_base_group		ou=Group,dc=jome?one 		#HECTOR: La linea original es
la de arriba
#nss_base_hosts		ou=Hosts,dc=padl,dc=com?one
#nss_base_services	ou=Services,dc=padl,dc=com?one
#nss_base_networks	ou=Networks,dc=padl,dc=com?one
#nss_base_protocols	ou=Protocols,dc=padl,dc=com?one
#nss_base_rpc		ou=Rpc,dc=padl,dc=com?one
#nss_base_ethers	ou=Ethers,dc=padl,dc=com?one
#nss_base_netmasks	ou=Networks,dc=padl,dc=com?ne
#nss_base_bootparams	ou=Ethers,dc=padl,dc=com?one
#nss_base_aliases	ou=Aliases,dc=padl,dc=com?one
#nss_base_netgroup	ou=Netgroup,dc=padl,dc=com?one

# attribute/objectclass mapping
# Syntax:
#nss_map_attribute	rfc2307attribute	mapped_attribute
#nss_map_objectclass	rfc2307objectclass	mapped_objectclass

# configure --enable-nds is no longer supported.
# NDS mappings
#nss_map_attribute uniqueMember member

# Services for UNIX 3.5 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount User
#nss_map_attribute uid msSFU30Name
#nss_map_attribute uniqueMember msSFU30PosixMember
#nss_map_attribute userPassword msSFU30Password
#nss_map_attribute homeDirectory msSFU30HomeDirectory
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_objectclass posixGroup Group
#pam_login_attribute msSFU30Name
#pam_filter objectclass=User
#pam_password ad

# configure --enable-mssfu-schema is no longer supported.
# Services for UNIX 2.0 mappings
#nss_map_objectclass posixAccount User
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid msSFUName
#nss_map_attribute uniqueMember posixMember
#nss_map_attribute userPassword msSFUPassword
#nss_map_attribute homeDirectory msSFUHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup Group
#nss_map_attribute cn msSFUName
#pam_login_attribute msSFUName
#pam_filter objectclass=User
#pam_password ad

# RFC 2307 (AD) mappings
#nss_map_objectclass posixAccount user
#nss_map_objectclass shadowAccount user
#nss_map_attribute uid sAMAccountName
#nss_map_attribute homeDirectory unixHomeDirectory
#nss_map_attribute shadowLastChange pwdLastSet
#nss_map_objectclass posixGroup group
#nss_map_attribute uniqueMember member
#pam_login_attribute sAMAccountName
#pam_filter objectclass=User
#pam_password ad

# configure --enable-authpassword is no longer supported
# AuthPassword mappings
#nss_map_attribute userPassword authPassword

# AIX SecureWay mappings
#nss_map_objectclass posixAccount aixAccount
#nss_base_passwd ou=aixaccount,?one
#nss_map_attribute uid userName
#nss_map_attribute gidNumber gid
#nss_map_attribute uidNumber uid
#nss_map_attribute userPassword passwordChar
#nss_map_objectclass posixGroup aixAccessGroup
#nss_base_group ou=aixgroup,?one
#nss_map_attribute cn groupName
#nss_map_attribute uniqueMember member
#pam_login_attribute userName
#pam_filter objectclass=aixAccount
#pam_password clear

# HECTOR: A partir de aqui hay muchas cosas de SSL/TLS

# Netscape SDK LDAPS
#ssl on #HECTOR: Originalemnte esto estaba comentado
#ssl off

# Netscape SDK SSL options
#sslpath /etc/ssl/certs
#sslpath /var/lib/ldap/certs/Client #HECTOR: Originalmente esto esta
comentado y apuntaba a  /etc/ssl/certs (ver linea anterior)
# OpenLDAP SSL mechanism
# start_tls mechanism uses the normal LDAP port, LDAPS typically 636
#ssl start_tls
ssl start_tls		#HECTOR: Originalmente estaba comentado (ver linea anterior)
#ssl on

# OpenLDAP SSL options
# Require and verify server certificate (yes/no)
# Default is to use libldap's default behavior, which can be configured in
# /etc/openldap/ldap.conf using the TLS_REQCERT setting.  The default for
# OpenLDAP 2.0 and earlier is "no", for 2.1 and later is "yes".
tls_checkpeer yes 	#HECTOR: Originalmente estaba comentado
#tls_checkpeer no  	#HECTOR: Originalmente estaba comentado y a 'yes'

# CA certificates for server certificate verification
# At least one of these are required if tls_checkpeer is "yes"
#tls_cacertfile /etc/ssl/ca.cert
#tls_cacertfile /var/lib/ldap/certs/cacert.pem 	#HECTOR: Para ver como
estaba esto, mirar la linea anterior (es la original)
#tls_cacertdir /var/lib/ldap/certs 	#HECTOR: Originalmente esto estaba
comentado y apuntando a /etc/ssl/certs

# Seed the PRNG if /dev/urandom is not provided
#tls_randfile /var/run/egd-pool

# SSL cipher suite
# See man ciphers for syntax
#tls_ciphers TLSv1

# Client certificate and key
# Use these, if your server requires client authentication.
#tls_cert /var/lib/ldap/certs/Client/ldap.client.pem 	#HECTOR:
Originalmente estaba comentado
#tls_key /var/lib/ldap/certs/Client/ldap.client.key.pem 	#HECTOR:
Originalmente estaba comentado

# Disable SASL security layers. This is needed for AD.
#sasl_secprops maxssf=0

# Override the default Kerberos ticket cache location.
#krb5_ccname FILE:/etc/.ldapcache

# SASL mechanism for PAM authentication - use is experimental
# at present and does not support password policy control
#pam_sasl_mech DIGEST-MD5

-----------------------------------------------------------------------------------------------

2008/2/23, Jamrock <news_jamrock at yahoo.com>:
> >Hector Blanco" <white.lists at gmail.com> wrote in message
>  news:86e693810802221551h7feaf5e8n2a504646b64ac900 at mail.gmail.com...
>
> > Hello people...
>  >
>  > I had to sign up in the list because I don't know what else I could
>  > do... I can't find my error anywhere!! :(
>  >
>
>
> Hi Hector,
>
>  Can you post your /etc/ldap.conf file and your /etc/nsswitch.conf file?
>  Are there any other ldap.conf files in the /etc directory?
>
>  Are you able to add users to the the domain?
>
>  Please post the output from getent passwd group.
>
>
>


More information about the samba mailing list