Really frustrated here. After some tweaking I was able to get the smbldap-useradd script to work for adding samba users. This was resolved editing sambaDomainName= and adding an Attribute objectClass with value sambaUnixIdPool, and Attribute uidNumber and Value equal to one greater than the highest uidNumber currently in use.

However smbldap-useradd -w <machinename> continues to produce garbage,. This is what is being created when the script is run:

dn: uid=testor2$, ou=computers, dc=fsklaw,dc=com
sn: testor2$
loginShell: /bin/false
uidNumber: 1110
gidNumber: 553
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
uid: testor2$
gecos: Computer
cn: testor2$
homeDirectory: /dev/null
description: Computer

This is, clearly, not going to work as a working machine account contains the following:

dn: uid=debbie$, ou=computers, dc=fsklaw,dc=com
sambaPwdLastSet: 111111111
sn: debbie$
sambaAcctFlags: [W          ]
loginShell: /bin/false
uidNumber: 1003
gidNumber: 553
displayName: Debbie LeBeau
sambaPwdMustChange: 22222222
uid: debbie$
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: sambaSamAccount
sambaSID: S-1-5-
cn: debbie$
homeDirectory: /dev/null
sambaNTPassword: 537xxxxxxxxxxxxxxxxxxxxxxxx
sambaPwdCanChange: 111111111
description: Computer
sambaPrimaryGroupSID: S-1-

Does anyone have any insight here? Adding new machines manually is just painful.
TMS III

--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Reply via email to