Hi Everyone, Thank you for having a site and forum where us less experienced users can get help. I'm setting up a linux based server for a local company and have ran into some snags. I havn't had much server experience and this is my first linux server setup. This is the current configuration for the Ubuntu Server: Webmin, OpenLDAP, Samba, BIND DNS are installed and configured as per the tutorial here: http://www.howtoforge.com/openldap-samba-domain-controller-ubuntu7.10 IP: 192.168.1.116 Gateway: 192.168.1.1 Runing "hostname -f" returns "dcon" Runing "hostname -a" returns "dcon.csts.local" Ping dcon from a winXP machine comes back ok ping 192.168.1.116 from a winXP machine comes back ok pinging "CSTS" or "CSTS.local" returns unable to find host I've gone through the entire tutorial and done everything as instructed, including setting up Apache2 and phpLDAPadmin. Here are the snags I get: Step 6 says to run "net getlocalsid". When I run that, this is what I get: Code: root@dcon:~# net getlocalsid [2008/10/01 07:55:34, 0] lib/smbldap.c:smbldap_connect_system(982) failed to bind to server ldap://localhost/ with dn="cn=admin,dc=example,dc=local" Error: Invalid credentials (unknown) SID for domain DCON is: S-1-5-21-833193327-3149878873-3717933898 When I get to step 14 on the windows machine everything goes to plan till you login. I attempt to join the CSTS domain, click ok, the username and password dialog box comes up, I try any of the LDAP/Unix users and the same restult happens. After putting in the login details and clicking ok, I get an error dialog box saying "The network path was not found." So I'm not sure what's wrong in my setup. I've put up some of the config files incase that helps. Unix/LDAP users and passwords root safety1 shai safety1 ricky 12345 /etc/hosts: Code: 127.0.0.1 localhost 127.0.1.1 dcon dcon.csts.local # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts /etc/ldap/slapd.conf: http://pastie.org/282871 /etc/samba/smb.conf http://pastie.org/282875 /etc/smbldap-tools/smbldap.conf http://pastie.org/282878 /etc/smbldap-tools/smbldap_bind.conf Code: ############################ # Credential Configuration # ############################ # Notes: you can specify two differents configuration if you use a # master ldap for writing access and a slave ldap server for reading access # By default, we will use the same DN (so it will work for standard Samba # release) slaveDN="cn=admin,dc=CSTS,dc=local" slavePw="safety1" masterDN="cn=admin,dc=CSTS,dc=local" masterPw="safety1" /etc/ldap.conf http://pastie.org/282883 /etc/resolv.conf Code: ### BEGIN INFO # # Modified_by: NetworkManager # Process: /usr/bin/NetworkManager # Process_id: 4901 # ### END INFO nameserver 208.67.222.222 nameserver 208.67.220.220 search CSTS.local nameserver 192.168.1.216 Hopefully that's all the conf files needed. If I missed anything please let me know. I've spent the last couple of day's trying to get this to work and this is the farthest I've gotten. Thank you everyone for your help, Shai
Hi Shai, looking at the response from your attempts to get the sid you have not set the dc correctly in one or more config files. The response "failed to bind to server ldap://localhost/ with dn="cn=admin,dc=example,dc=local" Error: Invalid credentials" shows that you have used the default settings from the howto. I would suggest going back over it and changing every instance of dc=example, dc=local with dc=csts, dc=local. Then carry on the installation from where you left off. Hope this helps Nick