[Samba] NT4 migration errors

Kevin B kevin1a at varlog.net
Fri Jul 15 05:52:23 GMT 2005


Geoff kindly replied...

> It kind of looks like you are working off an old copy of the "Samba3 by
example" book.  Would that be right?

Hello Geoff
Most likely. The samba site looks newer than the pdf I used. I'll try it.

> I just checked through some of the output in you post, and think that I
am
> spot on with that assumption.  You are using:
> add user script = /usr/local/sbin/smbldap-useradd -a -m '%u'
> In you smb.conf aren't you?
> It should be:
> add user script = /usr/local/sbin/smbldap-useradd -m '%u'
> No *-a* flag.  Samba now takes care of the samba attributes for a user.

 You are correct. I recall at one point I had to
add the -a to fix some other problem. Sounds like my whole
approach was a bit off [or maybe a byte] so that fix wasn't really relevent.

> Without looking too hard at what you are doing, I would suggest that you
follow the online version where you'll see that the smbldap-tools make
it
> very easy to set up the initial groups by doing the following:
> Set up your smb.conf
> Go to the smbldap-tools directory and run the configure.pl to configure the
> tools.
> The tools now pick up most of your settings from the smb.conf
> Run the smbldap-populate script as per JHT's example  (the reason that I
suggest this is that it will reduce any human errors made in creating
the
> initial ldif)
> Then follow on as before, checking against the examples shown in the
"samba3
> I'd be interested to see if you still had problems after that.
> Happy samba-ing, Geoff

I wiped the ldap clean and did as you advised.  Everything was looking
good up to this point [step 16]:

pc-00129:~ # net groupmap list
Domain Admins (S-1-5-21-1348277581-813059936-1947940980-512) -> 512 Domain
Users (S-1-5-21-1348277581-813059936-1947940980-513) -> 513 Domain Guests
(S-1-5-21-1348277581-813059936-1947940980-514) -> 514 Domain Computers
(S-1-5-21-1348277581-813059936-1947940980-515) -> 515 Administrators
(S-1-5-32-544) -> 544
Account Operators (S-1-5-32-548) -> 548
Print Operators (S-1-5-32-550) -> 550
Backup Operators (S-1-5-32-551) -> 551
Replicators (S-1-5-32-552) -> 552

The migration step result is different than before, but says
it still fails to add the users -but- they were added.
[current slapcat dump below]
I see more of the samba objectclasses and attributes added
but users are not listed in their group.
It also looks like the /home directoy has everyones $HOME but
the uid and gid for each user is numeric instead of resolving
 the username and groupname [same as before btw].

Thanks for the help Geoff.
If you have any more ideas let me know :]

Kevin



net rpc vampire -S nt4 -W DOMAIN
Fetching DOMAIN database
Creating unix group: 'Domain Admins'
/usr/local/sbin/smbldap-groupadd: group Domain Admins exists
[2005/07/14 14:27:20, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Domain Admins'' gave 6
Creating unix group: 'Domain Users'
/usr/local/sbin/smbldap-groupadd: group Domain Users exists
[2005/07/14 14:27:20, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Domain Users'' gave 6
Creating unix group: 'Domain Guests'
/usr/local/sbin/smbldap-groupadd: group Domain Guests exists
[2005/07/14 14:27:21, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Domain Guests'' gave 6
Creating unix group: 'Sales'
Creating unix group: 'Accounting'
Creating account: Administrator
Could not create posix account info for 'Administrator'
Creating account: Guest
Could not create posix account info for 'Guest'
Creating account: NT4$
Could not create posix account info for 'NT4$'
Creating account: IUSR_NT4
Could not create posix account info for 'IUSR_NT4'
Creating account: sales1
Could not create posix account info for 'sales1'
Creating account: sales2
Could not create posix account info for 'sales2'
Creating account: acct1
Could not create posix account info for 'acct1'
Creating account: acct2
Could not create posix account info for 'acct2'
Creating account: sles9$
Could not create posix account info for 'sles9$'
[2005/07/14 14:27:32, 0] utils/net_rpc_samsync.c:fetch_group_mem_info(675)
  Could not find global group 512
[2005/07/14 14:27:32, 0] utils/net_rpc_samsync.c:fetch_group_mem_info(675)
  Could not find global group 513
[2005/07/14 14:27:32, 0] utils/net_rpc_samsync.c:fetch_group_mem_info(675)
  Could not find global group 514
[2005/07/14 14:27:32, 0] utils/net_rpc_samsync.c:fetch_group_mem_info(675)
  Could not find global group 1006
[2005/07/14 14:27:32, 0] utils/net_rpc_samsync.c:fetch_group_mem_info(675)
  Could not find global group 1007
Fetching BUILTIN database
skipping SAM_DOMAIN_INFO delta for 'Builtin' (is not my domain)
Creating unix group: 'Account Operators'
/usr/local/sbin/smbldap-groupadd: group Account Operators exists
[2005/07/14 14:27:33, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Account Operators'' gave 6
Creating unix group: 'Administrators'
/usr/local/sbin/smbldap-groupadd: group Administrators exists
[2005/07/14 14:27:33, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Administrators'' gave 6
Creating unix group: 'Backup Operators'
/usr/local/sbin/smbldap-groupadd: group Backup Operators exists
[2005/07/14 14:27:33, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Backup Operators'' gave 6
Creating unix group: 'Guests'
Creating unix group: 'Print Operators'
/usr/local/sbin/smbldap-groupadd: group Print Operators exists
[2005/07/14 14:27:35, 0] groupdb/mapping.c:smb_create_group(978)
  smb_create_group: Running the command `/usr/local/sbin/smbldap-groupadd
'Print Operators'' gave 6
Creating unix group: 'Replicator'
[2005/07/14 14:27:36, 0]
passdb/pdb_ldap.c:ldapsam_update_group_mapping_entry(2665)
  ldapsam_update_group_mapping_entry: No group to modify!
Creating unix group: 'Server Operators'
Creating unix group: 'Users'


=====================================================================

dn: dc=kblan,dc=com
objectClass: dcObject
objectClass: organization
o: kblan
dc: kblan
structuralObjectClass: organization
entryUUID: 590c42e8-88f9-1029-84a6-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: ou=Users,dc=kblan,dc=com
objectClass: organizationalUnit
ou: Users
structuralObjectClass: organizationalUnit
entryUUID: 5914060e-88f9-1029-84a7-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: ou=Groups,dc=kblan,dc=com
objectClass: organizationalUnit
ou: Groups
structuralObjectClass: organizationalUnit
entryUUID: 59189f2a-88f9-1029-84a8-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000003#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: ou=Computers,dc=kblan,dc=com
objectClass: organizationalUnit
ou: Computers
structuralObjectClass: organizationalUnit
entryUUID: 591b501c-88f9-1029-84a9-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000004#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: ou=Idmap,dc=kblan,dc=com
objectClass: organizationalUnit
ou: Idmap
structuralObjectClass: organizationalUnit
entryUUID: 591dc16c-88f9-1029-84aa-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000005#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: uid=root,ou=Users,dc=kblan,dc=com
cn: root
sn: root
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: shadowAccount
gidNumber: 0
uid: root
uidNumber: 0
homeDirectory: /home/root
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaHomePath: \\SLES9\root
sambaHomeDrive: H:
sambaProfilePath: \\SLES9\profiles\root
sambaPrimaryGroupSID: S-1-5-21-1348277581-813059936-1947940980-512
sambaSID: S-1-5-21-1348277581-813059936-1947940980-500
loginShell: /bin/false
gecos: Netbios Domain Administrator
structuralObjectClass: inetOrgPerson
entryUUID: 5920394c-88f9-1029-84ab-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
sambaLMPassword: 9A1ABD1A843510F8AAD3B435B51404EE
sambaAcctFlags: [U]
sambaNTPassword: 7D9ED1FD8CD7CB0F8F5A218C4068399B
sambaPwdLastSet: 1121376348
sambaPwdMustChange: 1125264348
userPassword:: e1NTSEF9S1VDamIrdFpNR3ExOHdkTjdJeXhWbWYvV3RKQ1JUSnQ=
entryCSN: 20050714212548Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212548Z

dn: uid=nobody,ou=Users,dc=kblan,dc=com
cn: nobody
sn: nobody
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: shadowAccount
gidNumber: 514
uid: nobody
uidNumber: 999
homeDirectory: /dev/null
sambaPwdLastSet: 0
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaPwdMustChange: 2147483647
sambaHomePath: \\SLES9\nobody
sambaHomeDrive: H:
sambaProfilePath: \\SLES9\profiles\nobody
sambaPrimaryGroupSID: S-1-5-21-1348277581-813059936-1947940980-514
sambaLMPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
sambaNTPassword: NO PASSWORDXXXXXXXXXXXXXXXXXXXXX
sambaAcctFlags: [NUD        ]
sambaSID: S-1-5-21-1348277581-813059936-1947940980-2998
loginShell: /bin/false
structuralObjectClass: inetOrgPerson
entryUUID: 59321b58-88f9-1029-84ac-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000007#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Domain Admins,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 512
cn: Domain Admins
memberUid: root
description: Netbios Domain Administrators
sambaSID: S-1-5-21-1348277581-813059936-1947940980-512
sambaGroupType: 2
displayName: Domain Admins
structuralObjectClass: posixGroup
entryUUID: 59365826-88f9-1029-84ad-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000008#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Domain Users,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 513
cn: Domain Users
description: Netbios Domain Users
sambaSID: S-1-5-21-1348277581-813059936-1947940980-513
sambaGroupType: 2
displayName: Domain Users
structuralObjectClass: posixGroup
entryUUID: 593df5e0-88f9-1029-84ae-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
memberUid: Administrator
memberUid: Guest
memberUid: IUSR_NT4
memberUid: sales1
memberUid: sales2
memberUid: acct1
memberUid: acct2
entryCSN: 20050714212731Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212731Z

dn: cn=Domain Guests,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 514
cn: Domain Guests
description: Netbios Domain Guests Users
sambaSID: S-1-5-21-1348277581-813059936-1947940980-514
sambaGroupType: 2
displayName: Domain Guests
structuralObjectClass: posixGroup
entryUUID: 594093e0-88f9-1029-84af-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000a#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Domain Computers,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 515
cn: Domain Computers
description: Netbios Domain Computers accounts
sambaSID: S-1-5-21-1348277581-813059936-1947940980-515
sambaGroupType: 2
displayName: Domain Computers
structuralObjectClass: posixGroup
entryUUID: 59435012-88f9-1029-84b0-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000b#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Administrators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 544
cn: Administrators
description: Netbios Domain Members can fully administer the
computer/sambaDom
 ainName
sambaSID: S-1-5-32-544
sambaGroupType: 5
displayName: Administrators
structuralObjectClass: posixGroup
entryUUID: 59465e4c-88f9-1029-84b1-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000c#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Account Operators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 548
cn: Account Operators
description: Netbios Domain Users to manipulate users accounts
sambaSID: S-1-5-32-548
sambaGroupType: 5
displayName: Account Operators
structuralObjectClass: posixGroup
entryUUID: 59491f06-88f9-1029-84b2-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000d#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Print Operators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 550
cn: Print Operators
description: Netbios Domain Print Operators
sambaSID: S-1-5-32-550
sambaGroupType: 5
displayName: Print Operators
structuralObjectClass: posixGroup
entryUUID: 594bdb10-88f9-1029-84b3-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000e#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Backup Operators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 551
cn: Backup Operators
description: Netbios Domain Members can bypass file security to back up files
sambaSID: S-1-5-32-551
sambaGroupType: 5
displayName: Backup Operators
structuralObjectClass: posixGroup
entryUUID: 594e972e-88f9-1029-84b4-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#00000f#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: cn=Replicators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
objectClass: sambaGroupMapping
gidNumber: 552
cn: Replicators
description: Netbios Domain Supports file replication in a sambaDomainName
sambaSID: S-1-5-32-552
sambaGroupType: 5
displayName: Replicators
structuralObjectClass: posixGroup
entryUUID: 5951c7fa-88f9-1029-84b5-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
entryCSN: 20050714212404Z#000010#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212404Z

dn: sambaDomainName=DOMAIN,dc=kblan,dc=com
objectClass: sambaDomain
objectClass: sambaUnixIdPool
sambaDomainName: DOMAIN
sambaSID: S-1-5-21-1348277581-813059936-1947940980
structuralObjectClass: sambaDomain
entryUUID: 59548b20-88f9-1029-84b6-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212404Z
uidNumber: 1009
gidNumber: 1006
entryCSN: 20050714212737Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212737Z

dn: cn=Sales,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Sales
gidNumber: 1000
structuralObjectClass: posixGroup
entryUUID: cedb596e-88f9-1029-84b7-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212721Z
entryCSN: 20050714212721Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212721Z

dn: cn=Accounting,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Accounting
gidNumber: 1001
structuralObjectClass: posixGroup
entryUUID: cf73578c-88f9-1029-84b8-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212722Z
entryCSN: 20050714212722Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212722Z

dn: uid=Administrator,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: Administrator
sn: Administrator
uid: Administrator
uidNumber: 1000
gidNumber: 513
homeDirectory: /home/Administrator
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d0123104-88f9-1029-84b9-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212723Z
entryCSN: 20050714212723Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212723Z

dn: uid=Guest,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: Guest
sn: Guest
uid: Guest
uidNumber: 1001
gidNumber: 513
homeDirectory: /home/Guest
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d0b2aa12-88f9-1029-84ba-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212724Z
entryCSN: 20050714212724Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212724Z

dn: uid=NT4$,ou=Computers,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
cn: NT4$
sn: NT4$
uid: NT4$
uidNumber: 1002
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer
structuralObjectClass: inetOrgPerson
entryUUID: d1534bde-88f9-1029-84bb-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212726Z
entryCSN: 20050714212726Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212726Z

dn: uid=IUSR_NT4,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: IUSR_NT4
sn: IUSR_NT4
uid: IUSR_NT4
uidNumber: 1003
gidNumber: 513
homeDirectory: /home/IUSR_NT4
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d1e859ae-88f9-1029-84bc-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212727Z
entryCSN: 20050714212727Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212727Z

dn: uid=sales1,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: sales1
sn: sales1
uid: sales1
uidNumber: 1004
gidNumber: 513
homeDirectory: /home/sales1
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d287cd86-88f9-1029-84bd-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212728Z
entryCSN: 20050714212728Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212728Z

dn: uid=sales2,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: sales2
sn: sales2
uid: sales2
uidNumber: 1005
gidNumber: 513
homeDirectory: /home/sales2
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d3273f56-88f9-1029-84be-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212729Z
entryCSN: 20050714212729Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212729Z

dn: uid=acct1,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: acct1
sn: acct1
uid: acct1
uidNumber: 1006
gidNumber: 513
homeDirectory: /home/acct1
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d3c48126-88f9-1029-84bf-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212730Z
entryCSN: 20050714212730Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212730Z

dn: uid=acct2,ou=Users,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: shadowAccount
cn: acct2
sn: acct2
uid: acct2
uidNumber: 1007
gidNumber: 513
homeDirectory: /home/acct2
loginShell: /bin/bash
gecos: System User
description: System User
userPassword:: e2NyeXB0fXg=
structuralObjectClass: inetOrgPerson
entryUUID: d466ac3a-88f9-1029-84c0-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212731Z
entryCSN: 20050714212731Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212731Z

dn: uid=sles9$,ou=Computers,dc=kblan,dc=com
objectClass: top
objectClass: inetOrgPerson
objectClass: posixAccount
cn: sles9$
sn: sles9$
uid: sles9$
uidNumber: 1008
gidNumber: 515
homeDirectory: /dev/null
loginShell: /bin/false
description: Computer
gecos: Computer
structuralObjectClass: inetOrgPerson
entryUUID: d504458a-88f9-1029-84c1-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212732Z
entryCSN: 20050714212732Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212732Z

dn: cn=Guests,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Guests
gidNumber: 1002
structuralObjectClass: posixGroup
entryUUID: d68b9dea-88f9-1029-84c2-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212734Z
entryCSN: 20050714212734Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212734Z

dn: cn=Replicator,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Replicator
gidNumber: 1003
structuralObjectClass: posixGroup
entryUUID: d7672874-88f9-1029-84c3-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212736Z
entryCSN: 20050714212736Z#000002#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212736Z

dn: cn=Server Operators,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Server Operators
gidNumber: 1004
structuralObjectClass: posixGroup
entryUUID: d7f44b82-88f9-1029-84c4-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212737Z
entryCSN: 20050714212737Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212737Z

dn: cn=Users,ou=Groups,dc=kblan,dc=com
objectClass: posixGroup
cn: Users
gidNumber: 1005
structuralObjectClass: posixGroup
entryUUID: d87efbec-88f9-1029-84c5-f03f7bbde41e
creatorsName: cn=admin,dc=kblan,dc=com
createTimestamp: 20050714212738Z
entryCSN: 20050714212738Z#000001#00#000000
modifiersName: cn=admin,dc=kblan,dc=com
modifyTimestamp: 20050714212738Z


More information about the samba mailing list