Bug 5100 - Error while join to domain
Summary: Error while join to domain
Status: RESOLVED INVALID
Alias: None
Product: Samba 3.0
Classification: Unclassified
Component: smbldap-tools (show other bugs)
Version: 3.0.26a
Hardware: x86 Linux
: P3 regression
Target Milestone: none
Assignee: Tournier Jerome
QA Contact: smbldap-tools team
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2007-11-22 11:07 UTC by Fernando Ribeiro
Modified: 2009-06-16 11:05 UTC (History)
1 user (show)

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Fernando Ribeiro 2007-11-22 11:07:52 UTC
# net rpc join -S dfbsa106 -U Administrator
Creation of workstation account failed

On PDC log return this:

dfbsa106:/var/log/samba# tail -f log.dfbsafernando 
[2007/11/22 10:57:20, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
  init_group_from_ldap: Entry found for group: 513
[2007/11/22 10:57:20, 2] passdb/pdb_ldap.c:init_group_from_ldap(2140)
  init_group_from_ldap: Entry found for group: 512
[2007/11/22 10:57:20, 2] smbd/reply.c:reply_tcon_and_X(711)
  Serving IPC$ as a Dfs root
failed to perform search; Unexpected EOF at /usr/share/perl5/smbldap_tools.pm line 374.
Error looking for next uid at /usr/share/perl5/smbldap_tools.pm line 1046.
[2007/11/22 10:57:20, 0] passdb/pdb_interface.c:pdb_default_create_user(368)
  _samr_create_user: Running the command `/usr/sbin/smbldap-useradd -w "dfbsafernando$"' gave 1


And running the command manually it work.

dfbsa106:~# /usr/sbin/smbldap-useradd -w "dfbsafernando$"
dfbsa106:~# 

dfbsa106:~# ldapsearch -x uid=dfbsafernando$ -LLL
dn: uid=dfbsafernando$,ou=maquinas,dc=matriz,dc=xxx,dc=gov,dc=br
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
cn: dfbsafernando$
sn: dfbsafernando$
uid: dfbsafernando$
uidNumber: 13571
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer

My smb.conf:
[global]
        workgroup = XXX
        netbios name = dfbsafernando
        obey pam restrictions = yes
        security = domain
        encrypt passwords = true
        wins server = wins.xxx.gov.br
        template shell = /bin/bash
        template homedir = /home/%U
        printing = cups
        invalid users = root

        winbind use default domain = yes
        winbind uid = 10000-20000
        winbind gid = 10000-20000
        winbind enum users = yes
        winbind enum groups = yes
        winbind offline logon = true
        winbind separator = \


On 3.0.24 it work fine, after upgrade it fail.

smbldap-tools Version: 0.9.2-3
Comment 1 Volker Lendecke 2007-11-26 16:22:26 UTC
Please provide your full smb.conf. From the one you posted I can't see how the add machine script would be called at all. Please also upload a full debug level 10 log of the pdc smbd.

Volker
Comment 2 c perry 2008-03-27 13:20:18 UTC
I don't see how this is working when running it manually. As you can see, it doesn't add any samba attribtes to the machine  account. such as 
sambaAcctFlags [W   ]
Comment 3 Volker Lendecke 2009-06-16 11:05:23 UTC
Samba adds its own attributes when it finds the posixAccount. Automatic creation of the posixAccount must be configured with the "add machine script" parameter.

No feedback from the reporter with his full smb.conf, so I'm closing this as invalid.

Volker