FC5 Samba Troubles

Discussion in 'Server Operation' started by Impulse0022, Jun 16, 2006.

  1. Impulse0022

    Impulse0022 New Member

    I found an article at http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 that explained how to join Samba 3 to an Active Directory domain.

    I followed everything that the tutorial said to do and everything worked fine. However, I can't browse samba shares. I'm presented with a username and password logon box on windows machines, but no username and password combination works. The only change i had to make that is different from the tutorial is found in /etc/nsswitch.conf

    The tutorial said to do the following:
    passwd: compat winbind
    group: compat winbind
    shadow: compat

    The only problem with this is that when I make this change my root account goes crazy and the machine wouldn't boot correctly. To solve this problem, I changed the /etc/nsswitch.conf file to the following.

    passwd: compat winbind files
    group: compat winbind files
    shadow: compat files

    Also, going off of the tutorial "wbinfo -u", "wbinfo -g", "getend passwd", and "net ads info" all show the proper information.

    This is pretty open ended question, but I'm at a loss on how to resolve this issue. Any help would be appreciated.

    Thanks,
    -Matt
     
  2. davekeogh

    davekeogh New Member

    Samba 3

    I've been using Samba 3 for ages now on SLES9. For /etc/nsswitch.conf i normally place files first and then winbind. I tend to remove compat as it can confuse suse.
    As for the root account going mad, thats a little strange. Unless the id's are being resolved correctly and there is an active directory user called root. That could confuse the os. Although the uid's would be different. Are you planning to use Samba for login purposes? Or just file shares.
     
  3. Impulse0022

    Impulse0022 New Member

    I think I found my problem. SeLinux was blocking my shares. To solve the problem, I turned SELinux off for my samba shares.

    Found this in "man samba_selinux"

    You can disable SELinux protection for the samba daemon by executing:

    setsebool -P smbd_disable_trans 1
    service smb restart

    Everything appears to be working fine now.

    -Matt
     

Share This Page