[Samba] When im login the error: "A device attached to the system is not functioning"

Gaiseric Vandal gaiseric.vandal at gmail.com
Fri Jun 4 06:48:23 MDT 2010


I have seen that when I have domain trusts not functioning properly-  it 
seems to mean that the account or the password can't be validated.    
You should look at the log files (maybe for entries about crap domains 
or unable to map users.)

Can you verify that the account you are using is in the "domain users" 
group?  (one of the "net" commands should tell you this.)       Are you 
precreating the unix accounts?  Can you validate that the windows 
accounts have a valid unix account with "pbdedit"?




On 06/04/2010 08:23 AM, Muqtadir Kamal wrote:
> Hey everyone,
>
> I've got a Samba server running with an Open LDAP backend, I could login
> with the Administrator's
> account in window xp cleints
>
> When im login the error:  "A device attached to the system is not
> functioning"
>
>
>
> # --------- smb.conf start ---------
> [global]
> workgroup = -----
> netbios name = ----
> enable privileges = yes
> passdb backend = ldapsam:ldap://127.0.0.1
> printcap name = cups
> printing = cups
> security = user
> log level = 3
> time server = Yes
> Dos charset = 850
>
> domain master = Yes
> wins support = Yes
>
>
> ldap ssl = off
> #dap admin dn = cn=Manager,dc=--,dc=net
> ldap admin dn = cn=samba,ou=Users,dc=--,dc=net
> ldap suffix = dc=--,dc=net
> ldap user suffix = ou=Users
> ldap machine suffix = ou=Computers
> ldap user suffix = ou=People
> ldap group suffix = ou=Groups
> ldap idmap suffix = ou=Idmap
> ldap machine suffix = ou=Hosts
>
> ldap delete dn = Yes
> add user script = /usr/sbin/smbldap-useradd -m "%u"
> add machine script = /usr/sbin/smbldap-useradd -w "%u"
> add group script = /usr/sbin/smbldap-groupadd -p "%g"
> add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
> delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
> set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
> delete user script = /usr/sbin/smbldap-userdel "%u"
> delete group script = /usr/sbin/smbldap-groupdel "%g"
>
> #logon path = \\%L\Profiles\%U
> #logon path = ""
> logon drive = H:
> #logon home = \\%L\%U
> #logon script = %U.bat
> #logon script = logon.bat
>
> domain logons = Yes
> os level = 35
> preferred master = Yes
> domain master = Yes
>
> idmap uid = 15000-20000
> idmap gid = 15000-20000
> winbind use default domain = Yes
>
>
>
> passwd program = /usr/bin/passwd '%u'
> unix password sync = no
> passwd chat = "*New UNIX password*" %n\n "*Retype new UNIX password*" %n\n
> "*updated successfully*"
> enable privileges = yes
> username map = /etc/samba/smbusers
> wins support = Yes
>
>
> # printers configuration
> printer admin = @"Print Operators"
> load printers = Yes
> create mask = 0640
> directory mask = 0750
> nt acl support = No
> printing = cups
> printcap name = cups
> deadtime = 10
> guest account = nobody
> map to guest = Bad User
> dont descend = /proc,/dev,/etc,/lib,/lost+found,/initrd
> show add printer wizard = yes
> ; to maintain capital letters in shortcuts in any of the profile folders:
> preserve case = yes
> short preserve case = yes
> case sensitive = no
>
>
>
>
> [homes]
>   comment = Home Directories
> valid users = %S
> read only = No
> browseable = No
>
> server signing = auto
>          server schannel = Auto
>
>
> [netlogon]
> comment = Network Logon Service
> path = /var/lib/samba/netlogon
> admin users = root
> guest ok = Yes
> browseable = No
> admin users = Administrator
> valid users = %U
>
> [Profiles]
> #comment = Roaming Profile Share
> #path = /var/lib/samba/profiles
> read only = No
> profile acls = Yes
> create mask = 0600
> directory mask = 0700
> # --------- smb.conf end ---------
>    



More information about the samba mailing list