[Samba] Samba LDAP PDC not working together

Kevin Kimani kevinkimani at gmail.com
Thu Jan 22 13:23:51 GMT 2009


Hi,

I have configured my machine to run samba and LDAP as the PDC. But whenever
i enter the passdb backend: ldapsam:ldap://localhost/ on my smb.conf, i see
from my SWAT that smdb is not running and i cannot join the domain. Below
are my smb.conf and slapd.conf files

smb.conf
# Samba config file created using SWAT
# from 0.0.0.0 (0.0.0.0)
# Date: 2009/01/22 16:01:58

[global]
    workgroup = LONDIANI
    server string = Samba Server Version %v
    map to guest = Bad User
    passdb backend = ldapsam:ldap://localhost/
    printcap name = /etc/printcap
    logon path = \\%L\profiles\%U
    logon drive = M:
    logon home = \\%L\%U\.profiles
    domain logons = Yes
    os level = 50
    preferred master = Yes
    domain master = Yes
    wins support = Yes
    ldap admin dn = "uid=root,dc=kefri,dc=org"
    ldap group suffix = ou=group,dc=kefri,dc=org
    ldap machine suffix = ou=machines,dc=kefri,dc=org
    ldap passwd sync = Yes
    ldap suffix = dc=kefri,dc=org
    ldap user suffix = ou=people,dc=kefri,dc=org
    printing = cups
    cups options = raw
    print command =
    lpq command = %p
    lprm command =

[netlogon]
    path = /etc/samba/netlogon
    write list = admin
    read only = No
    guest ok = Yes

[profiles]
    path = /etc/samba/profiles
    read only = No
    create mask = 0600

[homes]
    comment = Linux Home org space
    path = %H
    valid users = %S
    read only = No
    create mask = 0600
    locking = No

[share]
    path = /etc/samba/share
    read only = No

[cdrom]
    comment = Linux CD-ROM
    path = /media/cdrom
    locking = No
    root preexec = /bin/mount /dev/cdrom /media/cdrom
    root postexec = /bin/umount /media/cdrom

[printers]
    comment = All Printers
    path = /var/spool/samba
    guest ok = Yes
    printable = Yes
    browseable = No

slapd.conf
#
# See slapd.conf(5) for details on configuration options.
# This file should NOT be world readable.
#
include        /etc/openldap/schema/core.schema
include        /etc/openldap/schema/cosine.schema
include        /etc/openldap/schema/inetorgperson.schema
include        /etc/openldap/schema/nis.schema
include         /etc/openldap/schema/samba.schema

# Allow LDAPv2 client connections.  This is NOT the default.
allow bind_anon_dn

# Do not enable referrals until AFTER you have a working directory
# service AND an understanding of referrals.
#referral    ldap://root.openldap.org

pidfile        /var/run/openldap/slapd.pid
argsfile    /var/run/openldap/slapd.args

# Load dynamic backend modules:
# modulepath    /usr/lib64/openldap
# moduleload    back_bdb.la
# moduleload    back_ldap.la
# moduleload    back_ldbm.la
# moduleload    back_passwd.la
# moduleload    back_shell.la

# The next three lines allow use of TLS for encrypting connections using a
# dummy test certificate which you can generate by changing to
# /etc/pki/tls/certs, running "make slapd.pem", and fixing permissions on
# slapd.pem so that the ldap user or group can read it.  Your client
software
# may balk at self-signed certificates, however.
# TLSCACertificateFile /etc/pki/tls/certs/ca-bundle.crt
# TLSCertificateFile /etc/pki/tls/certs/slapd.pem
# TLSCertificateKeyFile /etc/pki/tls/certs/slapd.pem

# Sample security restrictions
#    Require integrity protection (prevent hijacking)
#    Require 112-bit (3DES or better) encryption for updates
#    Require 63-bit encryption for simple bind
# security ssf=1 update_ssf=112 simple_bind=64

# Sample access control policy:
#    Root DSE: allow anyone to read it
#    Subschema (sub)entry DSE: allow anyone to read it
#    Other DSEs:
#        Allow self write access
#        Allow authenticated users read access
#        Allow anonymous users to authenticate
#    Directives needed to implement policy:
# access to dn.base="" by * read
# access to dn.base="cn=Subschema" by * read
# access to *
#    by self write
#    by users read
#    by anonymous auth
#
# if no access controls are present, the default policy
# allows anyone and everyone to read anything but restricts
# updates to rootdn.  (e.g., "access to * by * read")
#
# rootdn can always read and write EVERYTHING!

#######################################################################
# ldbm and/or bdb database definitions
#######################################################################

database    bdb
suffix dc=kefri,dc=org
rootdn uid=root,dc=kefri,dc=org
# Cleartext passwords, especially for the rootdn, should
# be avoided.  See slappasswd(8) and slapd.conf(5) for details.
# Use of strong authentication encouraged.
#rootpw        secret
# rootpw        {crypt}ijFYNcSNctBYg
rootpw        {SSHA}+KMNtuLOV40UQ1HzHiXzi9KgalThtC0w
# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory    /var/lib/ldap

# Indices to maintain for this database
index objectClass                       eq,pres
index ou,cn,mail,surname,givenname      eq,pres,sub
index uidNumber,gidNumber,loginShell    eq,pres
index uid,memberUid                     eq,pres,sub
index nisMapName,nisMapEntry            eq,pres,sub

# Replicas of this database
#replogfile /var/lib/ldap/openldap-master-replog
#replica host=ldap-1.example.com:389 starttls=critical
#     bindmethod=sasl saslmech=GSSAPI
#     authcId=host/ldap-master.example.com at EXAMPLE.COM

Am running it under RedHat Linux 5.1. Please do help am quite under pressure

Regards

Kevin


More information about the samba mailing list