| cyberbobjr | Bonsoir à tous,
au secours, je m'arrache les cheveux, il est 1h24 du mat', je suis sur mon problème depuis 3 heures maintenant :
 j'ai tout bien paramétré comme dans le tuto mon LDAP + SAMBA
 populate marche bien
 tous les comptes (root, nobody) sont créés dans l'ou users
 le compte admin à la racine de mon dc est créé
 lam voit tout bien
 
 Seulement, quand je veux ajouter un XP Pro à mon domaine avec le compte root, bein j'ai une erreur "nom d'utilisateur introuvable"
 
 Après, quand je regarde dans LAM, je vois bien mon pc, mais je n'arrive pas à le changer de domaine.
 
 Voici mes fichiers de conf :
 smb.conf :
 
 | Citation : 
 
 
[global]
 ### A changer: pas d'espace, ni point === >
 workgroup = maison
 ### A changer, mettre le meme nom que le nom de votre machine === >
 netbios name = ubuntu
 server string = Samba-LDAP PDC Server
 domain master = Yes
 local master = Yes
 preferred master =  yes
 domain logons = Yes
 security = domain
 os level = 40
 #passwd program = /usr/sbin/smbldap-passwd ?u %u
 ldap passwd sync = Yes
 passdb backend = ldapsam:ldap://127.0.0.1/
 ### A changer === >
 ldap admin dn = "cn=admin,dc=maba-ssii,dc=eu"
 ### A changer === >
 ldap suffix = dc=maba-ssii,dc=eu
 ldap group suffix = ou=Groups
 ldap user suffix = ou=Users
 ldap machine suffix = ou=Computers
 add user script = /usr/sbin/smbldap-useradd -m "%u"
 ldap delete dn = Yes
 delete user script = /usr/sbin/smbldap-userdel "%u"
 add machine script = /usr/sbin/smbldap-useradd -w "%u"
 add group script = /usr/sbin/smbldap-groupadd -p "%g"
 #delete group script = /usr/sbin/smbldap-groupdel "%g"
 add user to group script = /usr/sbin/smbldap-groupmod -m "%u" "%g"
 delete user from group script = /usr/sbin/smbldap-groupmod -x "%u" "%g"
 set primary group script = /usr/sbin/smbldap-usermod -g "%g" "%u"
 logon path = \\%L\profile\%U
 logon drive = P:
 logon home = \\%L\%U
 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
 case sensitive = No
 default case = lower
 preserve case = yes
 short preserve case = Yes
 #character set = iso8859-1
 #domain admin group = @admin
 dns proxy = No
 wins support = Yes
 ### A changer si vous n'utilisez pas ce réseau === >
 #hosts allow =192.168.1.0
 winbind use default domain = Yes
 nt acl support = Yes
 msdfs root = Yes
 hide files = /desktop.ini/ntuser.ini/NTUSER.*/
 ### FIN DE LA PARTIE GLOBALE #####
 #### LES PARTAGES #####
 [netlogon]
 path = /home/netlogon
 writable = No
 browseable = No
 write list = Administrateur
 #
 [profile]
 path = /home/export/profile
 browseable = No
 writeable = Yes
 profile acls = yes
 create mask = 0700
 directory mask = 0700
 #
 [homes]
 comment = Repertoire Personnel
 browseable = No
 writeable = Yes
 #
 [partage]
 comment = Repertoire commun
 browseable = Yes
 writeable = Yes
 public = No
 path = /home/partage
 
 
 | 
smbldap-tools.conf :
 
 | Citation : 
 
 
##############################################################################
 #
 # General Configuration
 #
 ##############################################################################
 
 # Put your own SID. To obtain this number do: "net getlocalsid".
 # If not defined, parameter is taking from "net getlocalsid" return
 SID="S-1-5-21-2053879896-2235551361-4069489932"
 # Domain name the Samba server is in charged.
 # If not defined, parameter is taking from smb.conf configuration file
 # Ex: sambaDomain="IDEALX-NT"
 sambaDomain="maison"
 
 ##############################################################################
 #
 # LDAP Configuration
 #
 ##############################################################################
 
 # Notes: to use to dual ldap servers backend for Samba, you must patch
 # Samba with the dual-head patch from IDEALX. If not using this patch
 # just use the same server for slaveLDAP and masterLDAP.
 # Those two servers declarations can also be used when you have
 # . one master LDAP server where all writing operations must be done
 # . one slave LDAP server where all reading operations must be done
 #   (typically a replication directory)
 
 # Slave LDAP server
 # Ex: slaveLDAP=127.0.0.1
 # If not defined, parameter is set to "127.0.0.1"
 slaveLDAP="127.0.0.1"
 
 # Slave LDAP port
 # If not defined, parameter is set to "389"
 slavePort="389"
 
 # Master LDAP server: needed for write operations
 # Ex: masterLDAP=127.0.0.1
 # If not defined, parameter is set to "127.0.0.1"
 masterLDAP="127.0.0.1"
 
 # Master LDAP port
 # If not defined, parameter is set to "389"
 masterPort="389"
 
 # Use TLS for LDAP
 # If set to 1, this option will use start_tls for connection
 # (you should also used the port 389)
 # If not defined, parameter is set to "1"
 ldapTLS="0"
 
 # How to verify the server's certificate (none, optional or require)
 # see "man Net::LDAP" in start_tls section for more details
 verify="require"
 
 # CA certificate
 # see "man Net::LDAP" in start_tls section for more details
 #cafile="/etc/opt/IDEALX/smbldap-tools/ca.pem"
 
 # certificate to use to connect to the ldap server
 # see "man Net::LDAP" in start_tls section for more details
 #clientcert="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.pem"
 
 # key certificate to use to connect to the ldap server
 # see "man Net::LDAP" in start_tls section for more details
 #clientkey="/etc/opt/IDEALX/smbldap-tools/smbldap-tools.key"
 
 # LDAP Suffix
 # Ex: suffix=dc=IDEALX,dc=ORG
 suffix="dc=maba-ssii,dc=eu"
 
 # Where are stored Users
 # Ex: usersdn="ou=Users,dc=IDEALX,dc=ORG"
 # Warning: if 'suffix' is not set here, you must set the full dn for usersdn
 usersdn="ou=Users,${suffix}"
 
 # Where are stored Computers
 # Ex: computersdn="ou=Computers,dc=IDEALX,dc=ORG"
 # Warning: if 'suffix' is not set here, you must set the full dn for computersdn
 computersdn="ou=Computers,${suffix}"
 
 # Where are stored Groups
 # Ex: groupsdn="ou=Groups,dc=IDEALX,dc=ORG"
 # Warning: if 'suffix' is not set here, you must set the full dn for groupsdn
 groupsdn="ou=Groups,${suffix}"
 
 # Where are stored Idmap entries (used if samba is a domain member server)
 # Ex: groupsdn="ou=Idmap,dc=IDEALX,dc=ORG"
 # Warning: if 'suffix' is not set here, you must set the full dn for idmapdn
 idmapdn="ou=Idmap,${suffix}"
 
 # Where to store next uidNumber and gidNumber available for new users and groups
 # If not defined, entries are stored in sambaDomainName object.
 # Ex: sambaUnixIdPooldn="sambaDomainName=${sambaDomain},${suffix}"
 # Ex: sambaUnixIdPooldn="cn=NextFreeUnixId,${suffix}"
 sambaUnixIdPooldn="sambaDomainName=maison,${suffix}"
 
 # Default scope Used
 scope="sub"
 
 # Unix password encryption (CRYPT, MD5, SMD5, SSHA, SHA, CLEARTEXT)
 hash_encrypt="SSHA"
 
 # if hash_encrypt is set to CRYPT, you may set a salt format.
 # default is "%s", but many systems will generate MD5 hashed
 # passwords if you use "$1$%.8s". This parameter is optional!
 crypt_salt_format="%s"
 
 ##############################################################################
 #
 # Unix Accounts Configuration
 #
 ##############################################################################
 
 # Login defs
 # Default Login Shell
 # Ex: userLoginShell="/bin/bash"
 userLoginShell="/bin/bash"
 
 # Home directory
 # Ex: userHome="/home/%U"
 userHome="/home/%U"
 
 # Default mode used for user homeDirectory
 userHomeDirectoryMode="700"
 
 # Gecos
 userGecos="System User"
 
 # Default User (POSIX and Samba) GID
 defaultUserGid="513"
 
 # Default Computer (Samba) GID
 defaultComputerGid="515"
 
 # Skel dir
 skeletonDir="/etc/skel"
 
 # Default password validation time (time in days) Comment the next line if
 # you don't want password to be enable for defaultMaxPasswordAge days (be
 # careful to the sambaPwdMustChange attribute's value)
 defaultMaxPasswordAge="45"
 
 ##############################################################################
 #
 # SAMBA Configuration
 #
 ##############################################################################
 
 # The UNC path to home drives location (%U username substitution)
 # Just set it to a null string if you want to use the smb.conf 'logon home'
 # directive and/or disable roaming profiles
 # Ex: userSmbHome="\\PDC-SMB3\%U"
 userSmbHome="\\PDC-SRV\%U"
 
 # The UNC path to profiles locations (%U username substitution)
 # Just set it to a null string if you want to use the smb.conf 'logon path'
 # directive and/or disable roaming profiles
 # Ex: userProfile="\\PDC-SMB3\profiles\%U"
 userProfile="\\PDC-SRV\profiles\%U"
 
 # The default Home Drive Letter mapping
 # (will be automatically mapped at logon time if home directory exist)
 # Ex: userHomeDrive="H:"
 userHomeDrive="H:"
 
 # The default user netlogon script name (%U username substitution)
 # if not used, will be automatically username.cmd
 # make sure script file is edited under dos
 # Ex: userScript="startup.cmd" # make sure script file is edited under dos
 userScript="logon.bat"
 
 # Domain appended to the users "mail"-attribute
 # when smbldap-useradd -M is used
 # Ex: mailDomain="idealx.com"
 mailDomain="maba-ssii.eu"
 
 ##############################################################################
 #
 # SMBLDAP-TOOLS Configuration (default are ok for a RedHat)
 #
 ##############################################################################
 
 # Allows not to use smbpasswd (if with_smbpasswd == 0 in smbldap_conf.pm) but
 # prefer Crypt::SmbHash library
 with_smbpasswd="0"
 smbpasswd="/usr/bin/smbpasswd"
 
 # Allows not to use slappasswd (if with_slappasswd == 0 in smbldap_conf.pm)
 # but prefer Crypt:: libraries
 with_slappasswd="0"
 slappasswd="/usr/sbin/slappasswd"
 
 # comment out the following line to get rid of the default banner
 # no_banner="1"
 
 
 | 
 ldap.conf :
 
 | Citation : 
 
 
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $
 #
 # LDAP Defaults
 #
 
 # See ldap.conf(5) for details
 # This file should be world readable but not world writable.
 
 #BASE   dc=example, dc=com
 #URI    ldap://ldap.example.com ldap://ldap-master.example.com:666
 
 #SIZELIMIT      12
 #TIMELIMIT      15
 #DEREF          never
 root@ubuntu
  etc/ldap# ls ldap.conf  sasl2  schema  slapd.conf  slapd.conf.back
 root@ubuntu
  etc/ldap# cat slapd.conf # This is the main slapd configuration file. See slapd.conf(5) for more
 # info on the configuration options.
 
 #######################################################################
 # Global Directives:
 
 # Features to permit
 #allow bind_v2
 
 # Schema and objectClass definitions
 include         /etc/ldap/schema/core.schema
 include         /etc/ldap/schema/cosine.schema
 include         /etc/ldap/schema/nis.schema
 include         /etc/ldap/schema/inetorgperson.schema
 include         /etc/ldap/schema/samba.schema
 
 # Where the pid file is put. The init.d script
 # will not stop the server if you change this.
 pidfile         /var/run/slapd/slapd.pid
 
 # List of arguments that were passed to the server
 argsfile        /var/run/slapd/slapd.args
 
 # Read slapd.conf(5) for possible values
 loglevel        0
 
 # Where the dynamically loaded modules are stored
 modulepath      /usr/lib/ldap
 moduleload      back_bdb
 
 # The maximum number of entries that is returned for a search operation
 sizelimit 500
 
 # The tool-threads parameter sets the actual amount of cpu's that is used
 # for indexing.
 tool-threads 1
 
 #######################################################################
 # Specific Backend Directives for bdb:
 # Backend specific directives apply to this backend until another
 # 'backend' directive occurs
 backend         bdb
 checkpoint 512 30
 
 #######################################################################
 # Specific Backend Directives for 'other':
 # Backend specific directives apply to this backend until another
 # 'backend' directive occurs
 #backend                <other>
 
 #######################################################################
 # Specific Directives for database #1, of type bdb:
 # Database specific directives apply to this databasse until another
 # 'database' directive occurs
 database        bdb
 
 # The base of your directory in database #1
 suffix          "dc=maba-ssii,dc=eu"
 
 # rootdn directive for specifying a superuser on the database. This is needed
 # for syncrepl.
 rootdn          "cn=admin,dc=maba-ssii,dc=eu"
 rootpw          {SSHA}NkubZkNX7B2bSun7nKitimRjce1BURsN
 
 # Where the database file are physically stored for database #1
 directory       "/var/lib/ldap"
 
 # For the Debian package we use 2MB as default but be sure to update this
 # value if you have plenty of RAM
 dbconfig set_cachesize 0 2097152 0
 
 # Sven Hartge reported that he had to set this value incredibly high
 # to get slapd running at all. See http://bugs.debian.org/303057
 # for more information.
 
 # Number of objects that can be locked at the same time.
 dbconfig set_lk_max_objects 1500
 # Number of locks (both requested and granted)
 dbconfig set_lk_max_locks 1500
 # Number of lockers
 dbconfig set_lk_max_lockers 1500
 
 # Indexing options for database #1
 index           objectClass eq
 
 # Save the time that the entry gets modified, for database #1
 lastmod         on
 
 # Where to store the replica logs for database #1
 # replogfile    /var/lib/ldap/replog
 
 # The userPassword by default can be changed
 # by the entry owning it if they are authenticated.
 # Others should not be able to see it, except the
 # admin entry below
 # These access lines apply to database #1 only
 access to attrs=userPassword,shadowLastChange
 by dn="cn=admin,dc=maba-ssii,dc=eu" write
 by anonymous auth
 by self write
 by * none
 
 # Ensure read access to the base for things like
 # supportedSASLMechanisms.  Without this you may
 # have problems with SASL not knowing what
 # mechanisms are available and the like.
 # Note that this is covered by the 'access to *'
 # ACL below too but if you change that as people
 # are wont to do you'll still need this if you
 # want SASL (and possible other things) to work
 # happily.
 access to dn.base="" by * read
 
 # The admin dn has full write access, everyone else
 # can read everything.
 access to *
 by dn="cn=admin,dc=maba-ssii,dc=eu" write
 by * read
 
 # For Netscape Roaming support, each user gets a roaming
 # profile for which they have write access to
 #access to dn=".*,ou=Roaming,o=morsnet"
 #        by dn="cn=admin,dc=maba-ssii,dc=eu" write
 #        by dnattr=owner write
 
 #######################################################################
 # Specific Directives for database #2, of type 'other' (can be bdb too):
 # Database specific directives apply to this databasse until another
 # 'database' directive occurs
 #database        <other>
 
 # The base of your directory for database #2
 #suffix         "dc=debian,dc=org"
 
 
 | 
 Merci à tous pour votre aide...
 
 
   |