[Samba] LDAP and Password Values

Raymond support at bigriverinfotech.com
Wed Aug 18 04:05:47 GMT 2004


Samba schema and related indices were added and containers created.

Added user xxxxxxx to LDAP database via phpLDAPadmin and  executed

smbpasswd -a xxxxxxx -D 256

Besides the <does not exist> issues, the attribute sambaDomainName was added. 
Are there additional containers and/or attributes that I have overlooked in 
the documentation?

Lastly, is the sambaSID value consistant accross users sans the hyphen integer 
suffix?

Please advise.

Raymond

-------------------------------------------------------------------------------------------------------------


Netbios name list:-
my_netbios_names[0]="XXXXXXXX"
Trying to load: ldapsam:ldap://localhost
Attempting to register passdb backend ldapsam
Successfully added passdb backend 'ldapsam'
Attempting to register passdb backend ldapsam_compat
Successfully added passdb backend 'ldapsam_compat'
Attempting to register passdb backend smbpasswd
Successfully added passdb backend 'smbpasswd'
Attempting to register passdb backend tdbsam
Successfully added passdb backend 'tdbsam'
Attempting to register passdb backend guest
Successfully added passdb backend 'guest'
Attempting to find an passdb backend to match ldapsam:ldap://localhost 
(ldapsam)
Found pdb backend ldapsam
Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=XXXXXXXX))]
smbldap_search: base => [dc=zzzzzzzzz,dc=com], filter => 
[(&(objectClass=sambaDomain)(sambaDomainName=XXXXXXXX))], scope => [2]
smbldap_open_connection: ldap://localhost
smbldap_open_connection: connection opened
ldap_connect_system: Binding to ldap server ldap://localhost as 
"cn=Manager,dc=zzzzzzzzz,dc=com"
ldap_connect_system: succesful connection to the LDAP server
The LDAP server is succesful connected
pdb backend ldapsam:ldap://localhost has a valid init
Attempting to find an passdb backend to match guest (guest)
Found pdb backend guest
pdb backend guest has a valid init
New SMB password:
Retype new SMB password:
smbldap_search: base => [dc=zzzzzzzzz,dc=com], filter => [(&(&(uid=xxxxxxx)
(objectclass=sambaSamAccount))(objectclass=sambaSamAccount))], scope => [2]
smbldap_open: already connected to the LDAP server
init_sam_from_ldap: Entry found for user: xxxxxxx
pdb_set_username: setting username xxxxxxx, was
element 12 -> now SET
pdb_set_domain: setting domain XXXXXXXX, was
element 14 -> now DEFAULT
pdb_set_nt_username: setting nt username xxxxxxx, was
element 15 -> now SET
pdb_set_user_sid_from_string: setting user sid 
S-1-5-21-479559372-1547523452-3818884970-3006
pdb_set_user_sid: setting user sid 
S-1-5-21-479559372-1547523452-3818884970-3006
element 18 -> now SET
pdb_set_group_sid_from_string: setting group sid S-1-5-32-547
pdb_set_group_sid: setting group sid S-1-5-32-547
element 19 -> now SET
element 18: SET
element 21 -> now SET
smbldap_get_single_attribute: [sambaLogonTime] = [<does not exist>]
smbldap_get_single_attribute: [sambaLogoffTime] = [<does not exist>]
smbldap_get_single_attribute: [sambaKickoffTime] = [<does not exist>]
element 9 -> now SET
element 10 -> now SET
pdb_set_full_name: setting full name Denise Miller, was
element 13 -> now SET
smbldap_get_single_attribute: [sambaHomeDrive] = [<does not exist>]
pdb_set_dir_drive: setting dir drive , was NULL
element 3 -> now DEFAULT
smbldap_get_single_attribute: [sambaHomePath] = [<does not exist>]
Home server: XXXXXXXX
pdb_set_homedir: setting home dir \\XXXXXXXX\xxxxxxx, was
element 1 -> now DEFAULT
smbldap_get_single_attribute: [sambaLogonScript] = [<does not exist>]
pdb_set_logon_script: setting logon script , was
element 4 -> now DEFAULT
smbldap_get_single_attribute: [sambaProfilePath] = [<does not exist>]
Home server: XXXXXXXX
pdb_set_profile_path: setting profile path \\XXXXXXXX\xxxxxxx\profile, was
element 2 -> now DEFAULT
smbldap_get_single_attribute: [description] = [<does not exist>]
smbldap_get_single_attribute: [sambaUserWorkstations] = [<does not exist>]
smbldap_get_single_attribute: [sambaMungedDial] = [<does not exist>]
element 32 -> now SET
element 33 -> now SET
element 20 -> now SET
element 16 -> now SET
element 17 -> now SET
smbldap_get_single_attribute: [sambaBadPasswordCount] = [<does not exist>]
smbldap_get_single_attribute: [sambaBadPasswordTime] = [<does not exist>]
element 27 -> now SET
smbldap_get_single_attribute: [modifyTimestamp] = [<does not exist>]
element 34 -> now CHANGED
element 21: SET
element 20 -> now CHANGED
element 20 -> now CHANGED
element 33 -> now CHANGED
element 32 -> now CHANGED
element 11 -> now CHANGED
element 21 -> now CHANGED
account_policy_get: maximum password age:-1
element 10 -> now CHANGED
account_policy_get: minimum password age:0
element 9 -> now CHANGED
ldapsam_update_sam_account: user xxxxxxx to be modified has dn: 
uid=xxxxxxx,ou=Users,ou=Samba,dc=zzzzzzzzz,dc=com
element 12: SET
init_ldap_from_sam: Setting entry for user: xxxxxxx
element 18: SET
element 19: SET
element 13: SET
element 23: DEFAULT
element 24: DEFAULT
element 26: DEFAULT
element 1: DEFAULT
element 3: DEFAULT
element 4: DEFAULT
element 2: DEFAULT
element 5: DEFAULT
element 6: DEFAULT
element 7: DEFAULT
element 9: SET
element 9: CHANGED
element 10: SET
element 10: CHANGED
element 32: SET
element 32: CHANGED
element 33: SET
element 33: CHANGED
element 21: SET
element 21: CHANGED
element 20: SET
element 20: CHANGED
element 29: DEFAULT
smbldap_modify: dn => [uid=xxxxxxx,ou=Users,ou=Samba,dc=zzzzzzzzz,dc=com]
smbldap_open: already connected to the LDAP server
ldapsam_update_sam_account: successfully modified uid = xxxxxxx in the LDAP 
database


More information about the samba mailing list