Hi and thx for ur response, i changed the name of my admin in all configurations files. I referred him to as root. I added root as a pozixAccount. Here is my result :
sambaLMPassword F0D412BD764FFE81AAD3B435B51404EE sambaPrimaryGroupSID S-1-5-21-634357371-4061345844-4009714039-513 displayName System User sambaLogonScript root.cmd objectClass top objectClass inetOrgPerson objectClass posixAccount objectClass shadowAccount objectClass sambaSamAccount userPassword [EMAIL PROTECTED] sambaHomeDrive H: sambaLogonTime 0 uid root uidNumber 1041 cn root sambaLogoffTime 2147483647 sambaPwdLastSet 1116359748 sambaAcctFlags [U] loginShell /bin/bash gidNumber 513 sambaPwdMustChange 1124913348 sambaNTPassword 209C6174DA490CAEB422F3FA5A7AE634 sambaPwdCanChange 0 gecos System User sambaSID S-1-5-21-634357371-4061345844-4009714039-3082 description System User homeDirectory /home/root sambaKickoffTime 2147483647 sn root Then NSS must, as u told me, search this posix account for joining the domain samba. Another thing : i got a problem joining my windows com to the LDAP : smbldap-useradd test5$ pdbedit -a -m -u test5$ says that the account cannot be found cause the sambaSID is missing... Perhaps that's why i cannot join the samba domain too ! On 5/18/05, Mark Roach <[EMAIL PROTECTED]> wrote: > chuchyyy wrote: > > is there a relation between my problem and a configuration of > > common-auth in /etc/pam.d/, or common-passwd? > > Cause i did all advices that u told me but it doesnt work... > > Nope. PAM is for authentication. NSS is like DNS for user IDs > > > On 5/17/05, chuchyyy <[EMAIL PROTECTED]> wrote: > > > >>here is my ldif file : > >> > >>dn: cn=admin,dc=netc,dc=net > >>objectclass: sambaSamAccount > >>cn: admin > >>o: netc > >>uid : 0 > >>mail: [EMAIL PROTECTED] > >>sn: Administrateur > >> > >>then ldapadd. > > Ahh. This is not a posixAccount. NSS is going to be looking for > posixAccount objects. Here's an example of an account: > > dn: uid=Administrator,ou=People,dc=dev,dc=com > cn: Administrator > objectClass: inetOrgPerson > objectClass: sambaSamAccount > objectClass: posixAccount > objectClass: shadowAccount > gidNumber: 512 > uid: Administrator > uidNumber: 0 > homeDirectory: /home/Administrator > sambaLogonTime: 0 > sambaLogoffTime: 2147483647 > sambaKickoffTime: 2147483647 > sambaHomeDrive: H: > sambaPrimaryGroupSID: S-1-5-21-36851585-1427149615-4264512839-512 > sambaSID: S-1-5-21-36851585-1427149615-4264512839-2996 > loginShell: /bin/false > gecos: Netbios Domain Administrator > userPassword:: > sn: System Administrator > displayName: System admin > sambaPwdCanChange: 2004901635 > sambaPwdMustChange: 2147483647 > sambaLMPassword: > sambaNTPassword: > sambaPasswordHistory: > 00000000000000000000000000000000000000000000000000000000 > 00000000 > sambaPwdLastSet: 2004901635 > sambaAcctFlags: [U ] > > Keep in mind, there is no need for your Admin account to be your main > ldap admin account. I have never tried making that account into a > posix/samba user. > > -Mark >