[Samba] Did you get my previous email? Not Spam.

Rowland Penny rowlandpenny at googlemail.com
Mon Jan 19 02:23:00 MST 2015


On 19/01/15 06:11, Jason Long wrote:
> Hi.
> Thank you.
>
> [root at printmah ~]# hostname
> printmah
>
> [root at printmah ~]# hostname -d
> jasondomain.jj
>
> [root at printmah ~]# hostname -f
> printmah.jasondomain.jj
>
> [root at printmah ~]# hostname -i
>
> 127.0.0.1
>
> [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm
> Realm: JASONDOMAIN.JJ
>
> [root at printmah ~]# net ads workgroup -I 172.30.9.1
> Workgroup: JASONDOMAINI
>
> The content of files are :
>
> /etc/hosts
>
>
> 172.30.9.1 khorshid
> 127.0.0.1 printmah.jasondomain.jj printmah localhost localhost.localdomain localhost4 localhost4.localdomain4
> ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
>
> +++++++++++++++++++++++++++++++++++++++
>
> /etc/init.d/resolvconf
>
> [root at printmah ~]# cat /etc/init.d/resolvconf
> cat: /etc/init.d/resolvconf: No such file or directory
>
> [root at printmah ~]# cat /etc/resolv.conf
> # Generated by NetworkManager
> domain jasondomain.jj
> search jasondomain.jj
> nameserver 172.30.9.1
> nameserver 172.20.1.2
> nameserver 172.20.1.48
>
> ++++++++++++++++++++++++++++++++++++++++++
>
> /etc/samba/smb.conf
>
> [root at printmah ~]# cat /etc/samba/smb.conf
> [global]
> workgroup = JASONDOMAINI
> security = ADS
> realm = JASONDOMAIN.JJ
> dedicated keytab file = /etc/krb5.keytab
> kerberos method = secrets and keytab
> server string = Samba 4 Client %h
> winbind enum users = yes
> winbind enum groups = yes
> winbind use default domain = yes
> winbind expand groups = 4
> winbind nss info = rfc2307
> winbind refresh tickets = Yes
> winbind normalize names = Yes
> idmap config * : backend = tdb
> idmap config * : range = 2000-9999
> idmap config JASONDOMAINI : backend  = ad
> idmap config JASONDOMAINI : range = 10000-999999
> idmap config JASONDOMAINI : schema_mode = rfc2307
> printcap name = cups
> cups options = raw
> usershare allow guests = yes
> domain master = no
> local master = no
> preferred master = no
> os level = 20
> map to guest = bad user
> vfs objects = acl_xattr
> map acl inherit = Yes
> store dos attributes = Yes
> log level = 6
>
>
> [homes]
> comment = Home Directories
> browseable = no
> writable = yes
>
> [printers]
> comment = All Printers
> path = /var/spool/samba
> browseable = no
> guest ok = no
> writable = no
> printable = yes
>
> [Test]
> comment = Public Stuff
> path = /home/local/JASONDOMAINI/jason/test/
> browsable = yes
> inherit acls = yes
> inherit permissions = yes
> inherit owner = yes
> map acl inherit = yes
> acl check permissions = yes
> nt acl support = yes
> read only = no
>
>
> ++++++++++++++++++++++++++++++++++++++++++++++++++
>
> /etc/krb5.conf
>
>
> [root at printmah ~]# cat /etc/krb5.conf
> [logging]
> default = FILE:/var/log/krb5libs.log
> kdc = FILE:/var/log/krb5kdc.log
> admin_server = FILE:/var/log/kadmind.log
>
> [libdefaults]
> default_realm = JASONDOMAIN.JJ
> dns_lookup_realm = false
> dns_lookup_kdc = true
> ticket_lifetime = 24h
> renew_lifetime = 7d
> forwardable = yes
> # default_keytab_name = /etc/krb5.keytab
> # default_tgs_enctypes = AES256-CTS AES128-CTS RC4-HMAC DES-CBC-MD5 DES-CBC-CRC
> # default_tkt_enctypes = AES256-CTS AES128-CTS RC4-HMAC DES-CBC-MD5 DES-CBC-CRC
> # preferred_enctypes = AES256-CTS AES128-CTS RC4-HMAC DES-CBC-MD5 DES-CBC-CRC
> # pkinit_kdc_hostname = <DNS>
> # pkinit_anchors = DIR:/var/lib/pbis/trusted_certs
> # pkinit_cert_match = &&<EKU>msScLogin<PRINCIPAL>
> # pkinit_eku_checking = kpServerAuth
> # pkinit_win2k_require_binding = false
> # pkinit_identities = PKCS11:/opt/pbis/lib64/libpkcs11.so
>
>
> ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
>
> Thank you so much and Please let me know your idea.
>
>
>
>
>
>
> On Wednesday, January 14, 2015 8:10 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote:
> On 14/01/15 12:33, Jason Long wrote:
>> Thank you.
>> If possible, let me to Solve this problem here and not in mailing list. I guess Samba has some problem with Yahoo and my messages forwarded to Spam :(
>> I did all introductions that you said but got same error message :(.
>> What is your opinion to Re-Install my Linux Box?
>>
>> Cheers.
>>
>>
>>
>> On Wednesday, January 14, 2015 1:40 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote:
>> On 14/01/15 08:14, Jason Long wrote:
>>> I posted :
>>>
>>> Thank you.
>>> I'm really sorry Bro.
>>> You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!!
>>> I guess that we must change SAMBA configuration.
>>>
>>> Cheers.
>>>
>>>
>>>
>>>
>>> On Tuesday, January 13, 2015 7:42 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote:
>>> On 13/01/15 15:36, Jason Long wrote:
>>>
>>>> Hello.
>>>> How are you?
>>>> Did you get my previous email and message?
>>>>
>>>> Cheers.
>>> which one ? I am loosing track.
>>>
>>> Rowland
>> Yes and I replied to it!!!
>>
>> https://lists.samba.org/archive/samba/2015-January/188274.html
>>
>>
>> Rowland
> OK, before we go that far can you do this:
>
> Open a terminal on your linux client and run the following commands:
>
> hostname
> hostname -d
> hostname -f
> hostname -i
>
> net ads info -I 192.168.0.2 | grep [R]ealm
> net ads workgroup -I 192.168.0.2
>
> The last two need to be run as root, so you may need to use sudo,
> replace '192.168.0.2' with the ipaddress of your windows server.
>
> send me the results from the commands, along with the contents of these
> files:
>
> /etc/hosts
>
> /etc/network/interfaces
>
> /etc/init.d/resolvconf
>
> /etc/samba/smb.conf
>
> /etc/krb5.conf
>
>
> Rowland

OK, try this:

Change '/etc/hosts' to this

127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
172.30.9.1 printmah.jasondomain.jj printmah

Stop NetworkManager and stop it starting at boot
If your computer has not got a fixed ip, set it to have '172.30.9.1' 
(forgot what OS you are using, so you will have to research how to do 
this yourself)
Once it has a fixed ipaddress, change /etc/resolv.conf to this:

search jasondomain.jj
nameserver 172.30.9.1
nameserver 172.20.1.2
nameserver 172.20.1.48

NO, DON'T SET IT TO THAT!

Please explain why you have your member server listed as a dns server 
(when I presume it isn't) and the next two ipaddresses are in a 
different range i.e. '172.20' instead of '172.30'

It wasn't until I was 'cutting & pasting' this message that I spotted it.

Rowland



More information about the samba mailing list