[Samba] Your home directory is listed as :'home/xxxx' but it does not appear to exist

Gaiseric Vandal gaiseric.vandal at gmail.com
Fri Dec 17 08:16:44 MST 2010


Just to clarify-
     your linux system is the PDC?
     you have logged in to a linux system successfully and you are now 
trying to browse Windows systems?


Have the windows machines joined the domain?

Have you set a "windows" password for your account?  The windows and 
unix passwords are both stored in LDAP BUT they are different fields.


On 12/17/2010 01:51 AM, Muqtadir Kamal wrote:
> Hi Gaiseric Vandal,
>
> Thanks for your quick response.
> I have clicked "create Home directory" in Authentication tab.
> Now  I am able to login to Linux client.
> But whenever I browse a windows system in LDAP, it is again asking for
> credentials (user name and password).
> In fact, it should take the credentials from LDAP.
>
> Please suggest.
>
> Thanks in advance for your valuable inputs in this regard.
>
> Regards
> S.M.Kamal.
>
> On Fri, Dec 17, 2010 at 12:44 AM, Gaiseric Vandal 
> <gaiseric.vandal at gmail.com <mailto:gaiseric.vandal at gmail.com>> wrote:
>
>     What is your client machine?   This sounds like a Linux client
>     error.     LDAP autofs tables point to a "home" directory that is
>     not valid.
>
>
>     If your home dir is not mounted in linux of course you will get
>     errors about files in home missing.
>
>     possible causes
>         - typo in ldap autofs table
>        -  home directory does not exist OR is not shared (nfs server
>     issue)
>        -   ldap/autofs configuration on linux client is in correct.
>
>
>     Log in to your linux workstation as root.  (maybe from a console
>     rather than gui session.)  Type "su yourname" (not "su -
>     yourname") then see if "cd
>     /net/server//path_to_home_directories//yourname" is valid-  if it
>     is then autofs is working.
>
>     Autofs on linux may require that an ldap proxy account account
>     exists on the ldap server  (account info stored on client in
>     /etc/ldap.conf and /etc/ldap.secret.)
>
>
>     On 12/16/2010 09:17 AM, Muqtadir Kamal wrote:
>
>         Hi all,
>
>         I had been trying to log in from my client machine in to the
>         ldap+samba3.3
>         server machine, but i could not log on to the ldap+samba3.3
>         server machine
>         successfully. Everytime i tried to log on, it popped-up with
>         three dialog
>         boxes one after another showing the messages as shown below
>         inlcuded in
>         double quotes:
>
>         The first pop-up dialog box displayed the following messages
>         in it:-
>
>         "Your home directory is listed as :'home/xxxx' but it does not
>         appear to
>         exist. Do you  want to log in with the / (root)
>         directory...... " with YES
>         and NO buttons.
>         After clicking on the YES button, the second pop-up window
>         displayed  the
>         following messages:-"User's $HOME/.dmrc file is being ignored.
>         This prevents
>         the default session and language from being saved. File should
>         be owned by
>         user and have 644 permissions...."
>
>         After clicking on the OK button, the third box has shown the
>         following lines
>         :- \
>
>         "Your session only lasted less than  10 seconds. If you have
>         not logged  out
>         yourself, this could mean some installtion problem or that you
>         may be out of
>         disk space. Try logging in with one of the failsafe sessions
>         to see if you
>         can fix this problem." It had also a check box associated with
>         a combo box
>         with a many messages as listed below:
>         The chk box was ticked and had a label displaying "View Details
>         (~/.session-errors file).
>
>         Can any body let me know, how tom resolve these issues of
>         permission denied
>         ?
>
>
>         Pleasss help me in this
>         Regards........................................................
>
>
>
>         [global]
>                 workgroup = xxx
>                 server string = Axxxx PDC (xxx.net <http://xxx.net>)
>         Samba %v
>                 netbios name = xxxx
>                 enable privileges = yes
>                 interfaces = xxx.xxx.xxx
>                 username map = /etc/samba/smbusers
>                 passdb backend = tdbsam:/etc/samba/passdb.tdb
>                 passdb backend = ldapsam:ldap://127.0.0.1
>         <http://127.0.0.1>
>                 printcap name = cups
>         ;       printing = cups
>                 security = user
>                 log level = 3
>                 admin users = administrator at smbadmins
>                 time server = Yes
>                 wins support = Yes
>                 client lanman auth = yes
>                 wins support = Yes
>                 wins proxy = No
>                 lanman auth = yes
>                 ntlm auth = Yes
>
>                 log file = /var/log/samba/log.%m
>                 max log size = 100000
>                 time server = Yes
>                 ldap passwd sync = Yes
>                 ldap ssl = off
>                 ldap admin dn = cn=samba,ou=Users,dc=xxx,dc=net
>                 ldap admin dn = cn=Manager,dc=xxx,dc=net
>                 ldap suffix = dc=xxx,dc=net
>                 ldap user suffix = ou=Users
>                 ldap user suffix = uid=User
>                 ldap user suffix = ou=People
>                 ldap group suffix = ou=Groups
>                 ldap idmap suffix = ou=Idmap
>                 ldap machine suffix = ou=Hosts
>                 ldap delete dn = Yes
>                 add user script = /usr/sbin/smbldap-useradd -m "%u"
>                 add machine script = /usr/sbin/smbldap-useradd -w "%u"
>                 add group script = /usr/sbin/smbldap-groupadd -p "%g"
>                 add user to group script = /usr/sbin/smbldap-groupmod
>         -m "%u" "%g"
>                 delete user from group script =
>         /usr/sbin/smbldap-groupmod -x "%u"
>         "%g"
>                 set primary group script = /usr/sbin/smbldap-usermod
>         -g "%g" "%u"
>                 delete user script = /usr/sbin/smbldap-userdel "%u"
>                 delete group script = /usr/sbin/smbldap-groupdel "%g"
>
>
>
>          logon path = \\%L\Profiles\%U
>                 #logon path = "
>                 #logon drive = H:
>                 logon drive =
>                 logon home =
>                 logon script = %U.bat
>                 logon script = logon.bat
>                 logon path =
>
>                 #name resolve order = host
>                 domain logons = Yes
>                 os level = 35
>                 preferred master = Yes
>                 domain master = Yes
>                 #local master = yes
>                 load printers = yes
>                 cups options = raw
>
>                 idmap uid = 15000-20000
>                 idmap gid = 15000-20000
>                 passwd program = /usr/bin/passwd '%u'
>                 unix password sync = no
>                 passwd chat = "*New UNIX password*" %n\n "*Retype new UNIX
>         password*" %n\n "*Changing password for*\nNew password*" %n\n
>         "*Retype new
>         password*" %n\n" "*updated successfully*"
>                 pam password change = yes
>         ;       encrypt passwords = yes
>         ;       guest ok = no
>         ;       guest account = nobody
>                 enable privileges = yes
>                 wins support = Yes
>         [homes]
>                 comment = Home Directories
>                 valid users = %S
>                 read only = No
>                 browseable = No
>                 valid users = %S
>                 valid users = MYDOMAIN\%S
>
>         [netlogon]
>                 comment = Network Logon Service
>                 path = /var/lib/samba/netlogon
>                 admin users = root
>                 guest ok = Yes
>
>
>         [Profiles]
>                 comment = Roaming Profile Share
>                 path = /var/lib/samba/profiles
>                 read only = No
>                 profile acls = Yes
>                 create mask = 0600
>                 directory mask = 0700
>         # --------- smb.conf end ---------
>
>
>
>
>     -- 
>     To unsubscribe from this list go to the following URL and read the
>     instructions: https://lists.samba.org/mailman/options/samba
>
>
>
>
> -- 
> Regards,
> S.Muqtadir Kamal
> System Administrator
> mail.smkamal at gmail.com <mailto:mail.smkamal at gmail.com>
> MOB No - 91 9948694665



More information about the samba mailing list