[Samba] smbspool, well, doesn't
I have two users who wish to print to their printers attached to their XP Pro workstations from our linux server. After trying (And failing) to set it up via the CUPS interface, I started tinkering at the lower level, doing things like: $ smbspool smb://printuser:[EMAIL PROTECTED]/HERMACHINENAME/hp 10 printuser testtitle 1 '' /etc/hosts ... which yielded no results whatsoever. I tried various URIs: smb://printuser:[EMAIL PROTECTED]/HERMACHINENAME/hp smb://printuser:[EMAIL PROTECTED]/hp smb://printuser:[EMAIL PROTECTED]/HERMACHINE_IP/hp smb://printuser:[EMAIL PROTECTED]/hp ... none of these *fail*, they all happily "work" from the perspective of the client, but the workstation itself doesn't appear to ever actually *see* any data. What am I doing wrong? D -- To unsubscribe from this list go to the following URL and read the instructions: https://lists.samba.org/mailman/listinfo/samba
[Samba] LDAP and Multiple Samba Hosts Issue
OK, I'm trying to get Samba working with LDAP. And I have it... sort of. I have a Samba server TESTBOX, and I can authenticate to it just fine. It seems taht if I change the "netbios name" (which I was doing to simulate "connecting from some other samba server in our network"), I get: $ smbclient //FS01/files 'foo' -U dballing -I testbox.byramhealthcare.com -N -d 4 added interface ip=10.15.49.49 bcast=10.15.49.255 nmask=255.255.255.0 Client started (version 3.0.0beta1-1 for Debian). Connecting to 10.15.49.46 at port 445 session request ok Serverzone is 14400 Doing spnego session setup (blob length=58) got OID=1 3 6 1 4 1 311 2 2 10 got principal=NONE session setup failed: NT_STATUS_INTERNAL_DB_ERROR ... if I set the "netbios name" back to "TESTBOX", it works just fine: $ smbclient //TESTBOX/files 'foo' -U dballing -I testbox.byramhealthcare.com -N -d 4 added interface ip=10.15.49.49 bcast=10.15.49.255 nmask=255.255.255.0 Client started (version 3.0.0beta1-1 for Debian). Connecting to 10.15.49.46 at port 445 session request ok Serverzone is 14400 Doing spnego session setup (blob length=58) got OID=1 3 6 1 4 1 311 2 2 10 got principal=NONE OS=[Unix] Server=[Samba 3.0.0beta2-1 for Debian] session setup ok tconx ok smb: \> ... is the NETBIOS name stored in the LDAP password info in such a way that it would be impossible to connect from two different netbios hosts? This seems like it would be counterproductive as a "centralized authentication database" for more than one server. Am I doing something wrong? -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] smbpasswd not attempting to use LDAP
On Sunday, June 22, 2003, at 09:23 AM, Andrew Bartlett wrote: Like many users before you, you have not run 'testparm' This would have told you that your configuration was not valid, as shown above. True, but in fairness, I copied the example off the samba.org site verbatim changing only the hostnames involved (see a message I sent later saying "the HOWTO needs correction for the typo" essentially). :-) Thanks, though. :-) D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] LDAP smbpasswd help needed
Hopefully, you can help me out. I'm trying to figure out why I'm getting the error I get. From the debug output, it looks like it's adding the objectClass to the user (so they can get the sambaSID attribute attached to them), but it's not actually happening. The schema is, obviously, in the LDAP server in question. Any thoughts? D # smbpasswd -D 99 -a testuser Netbios name list:- my_netbios_names[0]="TESTBOX" New SMB password: Retype new SMB password: Trying to load: ldapsam:ldap://ldapmaster.byramhealthcare.com Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend 'ldapsam_compat' Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend guest Successfully added passdb backend 'guest' Attempting to find an passdb backend to match ldapsam:ldap://ldapmaster.byramhealthcare.com (ldapsam) Found pdb backend ldapsam pdb backend ldapsam:ldap://ldapmaster.byramhealthcare.com has a valid init ldapsam_search_suffix: searching for:[(&(uid=testuser)(objectclass=sambaSamAccount))] ldapsam_open_connection: ldap://ldapmaster.byramhealthcare.com ldapsam_open_connection: connection opened ldap_connect_system: Binding to ldap server ldap://ldapmaster.byramhealthcare.com as "cn=Admin,dc=byramhealthcare,dc=com" ldap_connect_system: succesful connection to the LDAP server The LDAP server is succesful connected Unable to locate user [testuser] count=0 Finding user testuser Trying _Get_Pwnam(), username as lowercase is testuser Get_Pwnam_internals did find user [testuser]! pdb_set_username: setting username testuser, was element 11 -> now SET pdb_set_full_name: setting full name Dereks Test User was element 12 -> now SET pdb_set_unix_homedir: setting home dir /home/testuser, was NULL element 21 -> now SET pdb_set_domain: setting domain TESTBOX, was element 13 -> now DEFAULT pdb_set_user_sid: setting user sid S-1-5-21-2358132418-1227356351-887936944-3002 element 17 -> now SET pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2358132418-1227356351-887936944-3002 from rid3002 ldapsam_search_one_group: searching for:[(&(objectClass=sambaGroupMapping)(gidNumber=100))] ldapsam_open: already connected to the LDAP server Did not find group for filter (&(objectClass=sambaGroupMapping)(gidNumber=100)) pdb_set_group_sid: setting group sid S-1-5-21-2358132418-1227356351-887936944-1201 element 18 -> now SET pdb_set_group_sid_from_rid: setting group sid S-1-5-21-2358132418-1227356351-887936944-1201 from rid 1201 Home server: testbox pdb_set_profile_path: setting profile path \\testbox\testuser\profile, was element 2 -> now DEFAULT Home server: testbox pdb_set_homedir: setting home dir \\testbox\testuser, was element 1 -> now DEFAULT pdb_set_dir_drive: setting dir drive , was NULL element 3 -> now DEFAULT pdb_set_logon_script: setting logon script , was element 4 -> now DEFAULT element 19 -> now DEFAULT element 19 -> now CHANGED element 19 -> now CHANGED element 31 -> now CHANGED element 30 -> now CHANGED element 10 -> now CHANGED element 20 -> now CHANGED account_policy_get: maximum password age:1814400 element 9 -> now CHANGED account_policy_get: minimum password age:0 element 8 -> now CHANGED ldapsam_search_suffix: searching for:[(&(uid=testuser)(objectclass=sambaSamAccount))] ldapsam_open: already connected to the LDAP server ldapsam_search_suffix: searching for:[(uid=testuser)] ldapsam_open: already connected to the LDAP server User exists without samba attributes: adding them element 11: SET Setting entry for user: testuser element 17: SET element 17: SET element 18: SET element 12: SET element 22: DEFAULT element 22: DEFAULT element 23: DEFAULT element 23: DEFAULT element 1: DEFAULT element 1: DEFAULT element 3: DEFAULT element 3: DEFAULT element 4: DEFAULT element 4: DEFAULT element 2: DEFAULT element 2: DEFAULT element 5: DEFAULT element 5: DEFAULT element 6: DEFAULT element 6: DEFAULT element 7: DEFAULT element 7: DEFAULT element 8: SET element 8: CHANGED element 8: SET element 8: CHANGED element 9: SET element 9: CHANGED element 9: SET element 9: CHANGED element 30: SET element 30: CHANGED element 30: SET element 30: CHANGED element 31: SET element 31: CHANGED element 31: SET element 31: CHANGED element 20: SET element 20: CHANGED element 20: SET element 20: CHANGED element 19: SET element 19: CHANGED element 19: SET element 19: CHANGED ldapsam_open: already connected to the LDAP server failed to modify user dn= uid=testuser,ou=People,dc=byramhealthcare,dc=com with: Undefined attribute type sambaSID: attribute type undefined failed to modify/add user with uid = testuser (dn = uid=testuser,ou=People,dc=byramhealthcare,dc=com) Failed to add entry for user testuser. Failed to modify password entry for
[Samba] Error in howto
http://us1.samba.org/samba/devel/docs/html/Samba-HOWTO- Collection.html#id2867008 contains a line: passdb backend ldapsam:ldap://ahab.samba.org which should, obviously in retrospect, be: passdb backend = ldapsam:ldap://ahab.samba.org -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] smbpasswd not attempting to use LDAP
I've only got LDAP configured as a passdb type in my smb.conf, but samba appears to be completely ignoring that and creating an /etc/samba/smbpass file (full output of that at the bottom) my smb.conf has: ldap admin dn = "cn=Admin,dc=byramhealthcare,dc=com" ldap ssl = off passdb backend ldapsam:ldap://ldapmaster.byramhealthcare.com ldap delete dn = no ldap user suffix = ou=People,dc=byramhealthcare,dc=com ldap machine suffix = ou=Systems,dc=byramhealthcare,dc=com ldap suffix = "ou=People,dc=byramhealthcare,dc=com" ... and here's what I get when I try to add a user, presumably to the LDAP pdb.. it finds the ldapsam pdf, but then never talks to it... # smbpasswd -D 99 -a testuser Netbios name list:- my_netbios_names[0]="TESTBOX" New SMB password: Retype new SMB password: Trying to load: smbpasswd Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend 'ldapsam_compat' Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend guest Successfully added passdb backend 'guest' Attempting to find an passdb backend to match smbpasswd (smbpasswd) Found pdb backend smbpasswd pdb backend smbpasswd has a valid init Trying to load: guest Attempting to find an passdb backend to match guest (guest) Found pdb backend guest pdb backend guest has a valid init getsampwnam (smbpasswd): search by name: testuser startsmbfilepwent_internal: opening file /etc/samba/smbpasswd startsmbfilepwent_internal: unable to open file /etc/samba/smbpasswd. Error wasNo such file or directory unable to open passdb database. Finding user testuser Trying _Get_Pwnam(), username as lowercase is testuser Get_Pwnam_internals did find user [testuser]! pdb_set_username: setting username testuser, was element 11 -> now SET pdb_set_full_name: setting full name Dereks Test User was element 12 -> now SET pdb_set_unix_homedir: setting home dir /home/testuser, was NULL element 21 -> now SET pdb_set_domain: setting domain TESTBOX, was element 13 -> now DEFAULT pdb_set_user_sid: setting user sid S-1-5-21-2358132418-1227356351-887936944-3002 element 17 -> now SET pdb_set_user_sid_from_rid: setting user sid S-1-5-21-2358132418-1227356351-887936944-3002 from rid3002 tdb_pack(ddffd, 1024) -> 28 tdb_pack(d, 996) -> 4 tdb_pack(ddd, 992) -> 12 tdb_pack(ddd, 980) -> 12 tdb_pack(ddd, 968) -> 12 tdb_pack(ddffd, 1024) -> 19 tdb_pack(d, 1005) -> 4 tdb_pack(ddffd, 1024) -> 20 tdb_pack(d, 1004) -> 4 tdb_pack(ddffd, 1024) -> 25 tdb_pack(d, 999) -> 4 tdb_pack(ddffd, 1024) -> 31 tdb_pack(d, 993) -> 4 tdb_pack(ddffd, 1024) -> 30 tdb_pack(d, 994) -> 4 tdb_pack(ddffd, 1024) -> 29 tdb_pack(d, 995) -> 4 tdb_pack(ddd, 991) -> 12 tdb_pack(ddffd, 1024) -> 30 tdb_pack(d, 994) -> 4 tdb_pack(ddffd, 1024) -> 25 tdb_pack(d, 999) -> 4 tdb_pack(ddffd, 1024) -> 27 tdb_pack(d, 997) -> 4 tdb_pack(ddd, 993) -> 12 tdb_pack(ddd, 981) -> 12 tdb_pack(ddd, 969) -> 12 tdb_pack(ddffd, 1024) -> 26 tdb_pack(d, 998) -> 4 tdb_pack(ddffd, 1024) -> 27 tdb_pack(d, 997) -> 4 tdb_unpack(ddffd, 34) -> 30 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 67) -> 27 tdb_unpack(d, 40) -> 4 tdb_unpack(ddd, 36) -> 12 tdb_unpack(ddd, 24) -> 12 tdb_unpack(ddd, 12) -> 12 tdb_unpack(ddffd, 31) -> 27 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 29) -> 25 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 24) -> 20 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 30) -> 26 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 29) -> 25 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 45) -> 29 tdb_unpack(d, 16) -> 4 tdb_unpack(ddd, 12) -> 12 tdb_unpack(ddffd, 68) -> 28 tdb_unpack(d, 40) -> 4 tdb_unpack(ddd, 36) -> 12 tdb_unpack(ddd, 24) -> 12 tdb_unpack(ddd, 12) -> 12 tdb_unpack(ddffd, 35) -> 31 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 34) -> 30 tdb_unpack(d, 4) -> 4 tdb_unpack(ddffd, 23) -> 19 tdb_unpack(d, 4) -> 4 pdb_set_group_sid: setting group sid S-1-5-21-2358132418-1227356351-887936944-1201 element 18 -> now SET pdb_set_group_sid_from_rid: setting group sid S-1-5-21-2358132418-1227356351-887936944-1201 from rid 1201 Home server: testbox pdb_set_profile_path: setting profile path \\testbox\testuser\profile, was element 2 -> now DEFAULT Home server: testbox pdb_set_homedir: setting home dir \\testbox\testuser, was element 1 -> now DEFAULT pdb_set_dir_drive: setting dir drive , was NULL element 3 -> now DEFAULT pdb_set_logon_script: setting logon script , was element 4 -> now DEFAULT element 19 -> now DEFAULT element 19 -> now CHANGED element 19 -> now CHANGED element 31 -> now CHANGED element 30 -> now CHANGED element 10 -> now CHANGED element 20 -> now CHANGED account_policy_get: maximum password age:1814400 element 9 -> now CHANGED account_policy_get: minimum password age:0 element 8 -> now CHANGED element 17: SET startsmbfilepwent_internal: opening file /etc/samba/s
[Samba] Disabling Password Expiration
Is there any way to DISABLE password expiration in the Samba password TDB/file? We're handling password expiration externally, and would manually change the password on the samba servers as needed by the centralized password database. Any thoughts? I thought it might be something "client based" but I just discovered that my account, which has never logged in using a Windows machine, was returning NT_STATUS_PASSWORD_EXPIRED, so I know it's not a "windows-client-set" thing, but something that the server stores. Any thoughts? D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] ugh, continued ldap madness, cont'd
I couldn't do it with smbpasswd, I could only do it with the smbldap-tools package's smbldap-passwd tool, which appears to do it by manually creating the lmpassword/ntpassword entries as an ldif and putting them up. If I try with smbpasswd, I get: $ smbpasswd -D 99 dballing New SMB password: Retype new SMB password: Trying to load: ldapsam:ldap://ldap.byramhealthcare.com/ Attempting to find an passdb backend to match ldapsam:ldap://ldap.byramhealthcare.com/ (ldapsam) Found pdb backend ldapsam (at pos 4) pdb backend ldapsam:ldap://ldap.byramhealthcare.com/ has a valid init ldapsam_open_connection: ldap://ldap.byramhealthcare.com/ ldap_open_connection: connection opened ldap_connect_system: Binding to ldap server as "cn=admin,dc=byramhealthcare,dc=com" ldap_connect_system: succesful connection to the LDAP server ldapsam_search_one_user: searching for:[(&(uid=dballing)(objectclass=sambaAccount))] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , (&(uid=dballing)(objectclass=sambaAccount)) Failed to find entry for user dballing. Failed to modify password entry for user dballing which claims it can't find the account, except if I search for exactly what it claims to be searching for: # ldapsearch -x -h ldap.byramhealthcare.com '(&(uid=dballing)(objectclass=sambaAccount))' version: 2 # # filter: (&(uid=dballing)(objectclass=sambaAccount)) # requesting: ALL # # dballing, People, byramhealthcare, com dn: uid=dballing,ou=People,dc=byramhealthcare,dc=com givenName: Derek sn: Balling l: White Plains uid: dballing manager: uid=rhiggins,ou=People,dc=byramhealthcare,dc=com cn: Derek J. Balling mail: [EMAIL PROTECTED] facsimileTelephoneNumber: +1 914 286 2144 telephoneNumber: +1 914 286 2044 shadowLastChange: 11936 shadowMax: 9 shadowWarning: 7 loginShell: /bin/bash gecos: Derek Balling,,, gidNumber: 100 uidNumber: 228 homeDirectory: /home/dballing host: whitechapel.byramhealthcare.com host: testbox.byramhealthcare.com objectClass: inetOrgPerson objectClass: posixAccount objectClass: sambaAccount objectClass: shadowAccount objectClass: Person objectClass: organizationalPerson objectClass: account pwdLastSet: 0 logonTime: 0 logoffTime: 2147483647 kickoffTime: 2147483647 pwdCanChange: 0 pwdMustChange: 0 displayName: Derek Balling,,, acctFlags: [UX] rid: 1456 lmPassword: ntPassword: # search result search: 2 result: 0 Success # numResponses: 2 # numEntries: 1 On Friday, September 27, 2002, at 03:19 PM, Michael Nenishkis - List ID wrote: > I see you were able to add smbpasswd to the user dballing (?) > Can you try to login as root and do a smbpasswd -a dballing -D256 (?) > If smbpasswd works, then Samba should be able to pickup the objects.. > > would like to see a little more info. > > > -Original Message- > From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]] > On Behalf Of Derek J. Balling > Sent: Saturday, September 28, 2002 2:55 AM > To: [EMAIL PROTECTED] > Subject: Re: [Samba] ugh, continued ldap madness, cont'd > > > After a brief stint offlist (thanks Bradley), I'm closer to getting > SMB/LDAP working but now am encountering something very odd, which he > suggested I bring back to the list for "further evaluation". :-) > >> $ smbclient //TESTBOX/testshare -U dballing >> added interface ip=10.15.49.142 bcast=10.15.49.255 nmask=255.255.255.0 >> Password: >> session setup failed: NT_STATUS_LOGON_FAILURE >> >>>> [2002/09/27 11:09:16, 0] >>>> passdb/pdb_ldap.c:ldapsam_search_one_user(428) >>>>ldapsam_search_one_user: Problem during the LDAP search: No such >>>> object >>> >>> show me some more log. >>> i can't see a problem here... >> >> OK, I upped the debug level to "9", the output is at: >> http://www.megacity.org/~dredd/log.dhcp142 >> >> (figured it was fairly lengthy, not gonna shove it in e-mail) > > There's a lengthy smb.log at that URL that shows the > NT_STATUS_LOGON_FAILURE, but it's fairly cryptic to me and I can't > really figure out why it's not seeing my user (who does have the > sambaAccount object class, has had the password set for him via the > smbldap-tools package's passwd program, etc. > > Anyone know what is causing this? > > D > > -- > To unsubscribe from this list go to the following URL and read the > instructions: http://lists.samba.org/mailman/listinfo/samba > > -- > To unsubscribe from this list go to the following URL and read the > instructions: http://lists.samba.org/mailman/listinfo/samba -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] ugh, continued ldap madness, cont'd
After a brief stint offlist (thanks Bradley), I'm closer to getting SMB/LDAP working but now am encountering something very odd, which he suggested I bring back to the list for "further evaluation". :-) > $ smbclient //TESTBOX/testshare -U dballing > added interface ip=10.15.49.142 bcast=10.15.49.255 nmask=255.255.255.0 > Password: > session setup failed: NT_STATUS_LOGON_FAILURE > >>> [2002/09/27 11:09:16, 0] >>> passdb/pdb_ldap.c:ldapsam_search_one_user(428) >>>ldapsam_search_one_user: Problem during the LDAP search: No such >>> object >> >> show me some more log. >> i can't see a problem here... > > OK, I upped the debug level to "9", the output is at: > http://www.megacity.org/~dredd/log.dhcp142 > > (figured it was fairly lengthy, not gonna shove it in e-mail) There's a lengthy smb.log at that URL that shows the NT_STATUS_LOGON_FAILURE, but it's fairly cryptic to me and I can't really figure out why it's not seeing my user (who does have the sambaAccount object class, has had the password set for him via the smbldap-tools package's passwd program, etc. Anyone know what is causing this? D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] ugh, continued ldap madness
Please someone tell me I'm insane. Relevant parts of the config: passdb backend = ldapsam:ldap://ldap.byramhealthcare.com/ ldap admin dn = "cn=admin,dc=byramhealthcare,dc=com" #enable SSL after we get it working without first ldap ssl = off ldap user suffix = "ou=People,dc=byramhealthcare,dc=com" ldap machine suffix = "ou=People,dc=byramhealthcare,dc=com" $ smbpasswd -D 9 -a dballing Found pdb backend ldapsam (at pos 4) pdb backend ldapsam:ldap://ldap.byramhealthcare.com/ has a valid init ldap_open_connection: connection opened ldap_connect_system: succesful connection to the LDAP server ldapsam_search_one_user: searching for:[(&(uid=dballing)(objectclass=sambaAccount))] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , (&(uid=dballing)(objectclass=sambaAccount)) Home server: TESTBOX Home server: TESTBOX ldap_open_connection: connection opened ldap_connect_system: succesful connection to the LDAP server ldapsam_search_one_user: searching for:[(&(uid=dballing)(objectclass=sambaAccount))] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , (&(uid=dballing)(objectclass=sambaAccount)) ldapsam_search_one_user: searching for:[uid=dballing] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , uid=dballing Adding new user Setting entry for user: dballing failed to modify/add user with uid = dballing (dn = uid=dballing,ou=People,dc=byramhealthcare,dc=com) with: Already exists ... now it SEEMS like it's trying to create a new user with a uid of 'dballing', because it can't find one when it searches for [uid=dballing]... (presumably if it DID find one, it would just modify the existing entry to add the sambaAccount objectclass, etc. etc. right?) But, using that same search criteria, I very easily find what it's looking for: $ ldapsearch -x -h ldap 'uid=dballing' version: 2 # # filter: uid=dballing # requesting: ALL # # dballing, People, byramhealthcare, com dn: uid=dballing,ou=People,dc=byramhealthcare,dc=com givenName: Derek sn: Balling l: White Plains uid: dballing manager: uid=rhiggins,ou=People,dc=byramhealthcare,dc=com cn: Derek J. Balling mail: [EMAIL PROTECTED] shadowLastChange: 11936 objectClass: account objectClass: posixAccount objectClass: shadowAccount objectClass: top objectClass: Person objectClass: organizationalPerson objectClass: inetOrgPerson shadowMax: 9 shadowWarning: 7 loginShell: /bin/bash gecos: Derek Balling,,, gidNumber: 100 uidNumber: 228 homeDirectory: /home/dballing host: whitechapel.byramhealthcare.com host: testbox.byramhealthcare.com # search result search: 2 result: 0 Success ... so what am I missing? What am I doing wrong? I've got the admin password set via '-w', so it's not that I feel like such a putz, because I keep asking this over and over, but never really get an answer, so either I'm boggling everyone, or my question is so dumb that people are ignoring me. ;-) I'll happily admit if it's the latter, but I can't personally see what I'm doing wrong... :( Thanks in advance, D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] Password expiration
On Wednesday, September 25, 2002, at 06:59 PM, Andrew Bartlett wrote: > That's really up to you. It's often a matter of 'pick your day' on > CVS. Most days are pretty good, but the debian folks had horrible luck > and kept getting 'the bad days'... tell me about it... I'm still trying to get 'smbpasswd -a" working with LDAP, and I keep hoping for a Debian-snapshot that works... :-) D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] Still having smbpasswd/ldap problem (mk 2)
Using the "3.0CVS 8/29" package in debian, I see, when trying to do smbpasswd -a dballing (where dballing is a valid user, just not yet someone with an objectclass of sambaAccount), The relevant config bits are: passdb backend = ldapsam:ldap://ldap.XX.com/ ldap admin dn = "cn=admin,dc=XX,dc=com" ldap ssl = off ldap user suffix = "ou=People,dc=XXXx,dc=com" ... and the output -D99 looks like (in part, the relevant part I think): ldapsam_open_connection: ldap://ldap.XXX.com/ ldap_open_connection: connection opened ldap_connect_system: Binding to ldap server as "cn=admin,dc=XXX,dc=com" ldap_connect_system: succesful connection to the LDAP server ldapsam_search_one_user: searching for:[(&(uid=dballing)(objectclass=sambaAccount))] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , (&(uid=dballing)(objectclass=sambaAccount)) ldapsam_search_one_user: searching for:[uid=dballing] ldapsam_search_one_user: Problem during the LDAP search: No such object ldapsam_search_one_user: Query was: , uid=dballing Adding new user Setting entry for user: dballing failed to modify/add user with uid = dballing (dn = uid=dballing,ou=People,dc=XXX,dc=com) with: Already exists so it's colliding with the user (with the suffix bit) when it goes to ADD it, but it's not finding it when it goes searching looking for it. Any thoughts? D -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba