I get the following error message when trying to add a user to samba using... smbpasswd -a user1 Unknown parameter encountered: "ldap bind as" Ignoring unknown parameter "ldap bind as" Unknown parameter encountered: "ldap passwd file" Ignoring unknown parameter "ldap passwd file" New SMB password: Retype new SMB password: Failed to setup a TLS session LDAPS option set...! fetch_ldap_pw: no ldap secret retrieved! ldap_connect_system: Failed to retrieve password for from secrets.tdb Failed to setup a TLS session LDAPS option set...! fetch_ldap_pw: no ldap secret retrieved! ldap_connect_system: Failed to retrieve password for from secrets.tdb Failed to add entry for user user1. Failed to modify password entry for user user2 This debian package was compiled with LDAP support. Part of my smb.conf file reads... ////////smb.conf/////////////// [global] # Change this for the workgroup/NT-domain name your Samba server will part of workgroup = mydomain1.com # server string is the equivalent of the NT Description field server string = %h server (Samba %v) ldap suffix = "dc=mydomain1,dc=com" ldap bind as = "uid=admin,dc=mydomain1,dc=com" ldap passwd file = /usr/bin/ldappasswd ldap server = localhost ldap port = 389 ////////smb.conf//////////////// //////slapd.conf/////////////////// # This is the main ldapd configuration file. # Schema and objectClass definitions include /etc/openldap/slapd.at.conf include /etc/openldap/slapd.oc.conf # Schema for supporting Netscape Roaming include /etc/openldap/netscape_roaming.at.conf include /etc/openldap/netscape_roaming.oc.conf # Schema for supporting Debian Package Directory entries #include /etc/openldap/debian.at.conf #include /etc/openldap/debian.oc.conf # Schema check allows for forcing entries to # match schemas for their objectClasses's schemacheck off # Where clients are refered to if no # match is found locally referral ldap://ldap.four11.com # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd.pid # Read slapd.conf(5) for possible values loglevel 0 ####################################################################### # ldbm database definitions ####################################################################### # The backend type, ldbm, is the default standard database ldbm # The base of your directory suffix "dc=mydomain1,dc=com" rootdn "uid=admin,dc=mydomain1,dc=com" rootpw secret # Where the database file are physically stored directory "/var/lib/openldap" # Save the time that the entry gets modified lastmod on # By default, only read access is allowed defaultaccess read # For Netscape Roaming support, each user gets a roaming # profile for which they have write access to access to dn=".*,ou=Roaming,dc=" by dnattr=owner write # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the # admin entry below access to attribute=userPassword by dn="cn=admin,ou=People,dc=" write by self write by * none # The admin dn has full write access access to * by dn="cn=admin,ou=People,dc=" write # End of ldapd configuration file ///////slapd.conf////////////////// -------------- next part -------------- HTML attachment scrubbed and removed
Any help on the problem below would be really appreciated. Anytime I try and add a user using "smbpasswd -a user1" I get the error message below. It is compiled with ldap support. Any doc / url / comments I can read would be most helpful. Thanks! Debian 3.0 Samba 2.2.5 Openldap 1.2 smbpasswd -a user1 Unknown parameter encountered: "ldap bind as" Ignoring unknown parameter "ldap bind as" Unknown parameter encountered: "ldap passwd file" Ignoring unknown parameter "ldap passwd file" New SMB password: Retype new SMB password: Failed to setup a TLS session LDAPS option set...! fetch_ldap_pw: no ldap secret retrieved! ldap_connect_system: Failed to retrieve password for from secrets.tdb Failed to setup a TLS session LDAPS option set...! fetch_ldap_pw: no ldap secret retrieved! ldap_connect_system: Failed to retrieve password for from secrets.tdb Failed to add entry for user user1. Failed to modify password entry for user user2 Part of my smb.conf file reads... ////////smb.conf/////////////// [global] # Change this for the workgroup/NT-domain name your Samba server will part of workgroup = mydomain1.com # server string is the equivalent of the NT Description field server string = %h server (Samba %v) ldap suffix = "dc=mydomain1,dc=com" ldap bind as = "uid=admin,dc=mydomain1,dc=com" ldap passwd file = /usr/bin/ldappasswd ldap server = localhost ldap port = 389 ////////smb.conf//////////////// //////slapd.conf/////////////////// # This is the main ldapd configuration file. # Schema and objectClass definitions include /etc/openldap/slapd.at.conf include /etc/openldap/slapd.oc.conf # Schema for supporting Netscape Roaming include /etc/openldap/netscape_roaming.at.conf include /etc/openldap/netscape_roaming.oc.conf # Schema for supporting Debian Package Directory entries #include /etc/openldap/debian.at.conf #include /etc/openldap/debian.oc.conf # Schema check allows for forcing entries to # match schemas for their objectClasses's schemacheck off # Where clients are refered to if no # match is found locally referral ldap://ldap.four11.com # Where the pid file is put. The init.d script # will not stop the server if you change this. pidfile /var/run/slapd.pid # Read slapd.conf(5) for possible values loglevel 0 ####################################################################### # ldbm database definitions ####################################################################### # The backend type, ldbm, is the default standard database ldbm # The base of your directory suffix "dc=mydomain1,dc=com" rootdn "uid=admin,dc=mydomain1,dc=com" rootpw secret # Where the database file are physically stored directory "/var/lib/openldap" # Save the time that the entry gets modified lastmod on # By default, only read access is allowed defaultaccess read # For Netscape Roaming support, each user gets a roaming # profile for which they have write access to access to dn=".*,ou=Roaming,dc=" by dnattr=owner write # The userPassword by default can be changed # by the entry owning it if they are authenticated. # Others should not be able to see it, except the # admin entry below access to attribute=userPassword by dn="cn=admin,ou=People,dc=" write by self write by * none # The admin dn has full write access access to * by dn="cn=admin,ou=People,dc=" write # End of ldapd configuration file ///////slapd.conf////////////////// -------------- next part -------------- HTML attachment scrubbed and removed