PCS1:~ # pdbedit -d 15 -a -m pcsxp1 INFO: Current debug levels: all: True/15 tdb: False/0 printdrivers: False/0 lanman: False/0 smb: False/0 rpc_parse: False/0 rpc_srv: False/0 rpc_cli: False/0 passdb: False/0 sam: False/0 auth: False/0 winbind: False/0 vfs: False/0 idmap: False/0 quota: False/0 acls: False/0 locking: False/0 msdfs: False/0 lp_load: refreshing parameters Initialising global parameters params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf" Processing section "[global]" doing parameter netbios name = PCSSMB handle_netbios_name: set global_myname to: PCSSMB doing parameter workgroup = C-SCHAUB doing parameter domain master = yes doing parameter local master = yes doing parameter preferred master = yes doing parameter os level = 63 doing parameter security = USER doing parameter map to guest = bad user doing parameter domain logons = yes doing parameter time server = Yes doing parameter encrypt passwords = Yes doing parameter wins support = yes doing parameter dns proxy = yes doing parameter name resolve order = wins host bcast doing parameter logon path = //%L/profiles doing parameter log level = 1 doing parameter max log size = 0 doing parameter syslog = 0 doing parameter printing = cups doing parameter load printers = yes doing parameter interfaces = eth* lo* doing parameter bind interfaces only = yes doing parameter socket options = SO_KEEPALIVE IPTOS_LOWDELAY TCP_NODELAY doing parameter utmp = yes doing parameter veto files = /*.eml/*.nws/riched20.dll/*.{*}/ doing parameter username map = /etc/samba/smbusermap doing parameter passdb backend = ldapsam:ldap://pcs1.c-schaub.de doing parameter idmap uid = 1000-20000 doing parameter idmap gid = 1000-20000 doing parameter idmap backend = ldap:ldap://pcs1.c-schaub.de doing parameter add user script = /usr/sbin/smbldap-useradd -a -m %U doing parameter delete user script = /usr/sbin/smbldap-userdel %U doing parameter add machine script = /usr/sbin/smbldap-useradd -w %u doing parameter add group script = /usr/sbin/smbldap-groupadd -a %g doing parameter delete group script = /usr/sbin/smbldap-groupdel %g doing parameter add user to group script = /usr/sbin/smbldap-groupmod -m %u %g doing parameter delete user from group script = /usr/sbin/smbldap-groupmod -x %u %g doing parameter add printer command = /bin/true doing parameter ldap admin dn = cn=ldaproot,dc=c-schaub,dc=de doing parameter ldap ssl = off doing parameter ldap suffix = dc=c-schaub,dc=de doing parameter ldap user suffix = ou=users doing parameter ldap group suffix = ou=groups doing parameter ldap machine suffix = ou=machines doing parameter ldap idmap suffix = ou=idmap doing parameter include = /etc/samba/shares.conf params.c:pm_process() - Processing configuration file "/etc/samba/shares.conf" pm_process() returned Yes lp_servicenumber: couldn't find homes set_server_role: role = ROLE_DOMAIN_PDC Attempting to register new charset UCS-2LE Registered charset UCS-2LE Attempting to register new charset UTF-16LE Registered charset UTF-16LE Attempting to register new charset UCS-2BE Registered charset UCS-2BE Attempting to register new charset UTF-16BE Registered charset UTF-16BE Attempting to register new charset UTF8 Registered charset UTF8 Attempting to register new charset UTF-8 Registered charset UTF-8 Attempting to register new charset ASCII Registered charset ASCII Attempting to register new charset 646 Registered charset 646 Attempting to register new charset ISO-8859-1 Registered charset ISO-8859-1 Attempting to register new charset UCS2-HEX Registered charset UCS2-HEX Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Substituting charset 'UTF-8' for LOCALE Trying to load: ldapsam:ldap://pcs1.c-schaub.de Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend 'ldapsam_compat' Attempting to register passdb backend NDS_ldapsam Successfully added passdb backend 'NDS_ldapsam' Attempting to register passdb backend NDS_ldapsam_compat Successfully added passdb backend 'NDS_ldapsam_compat' Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend guest Successfully added passdb backend 'guest' Attempting to find an passdb backend to match ldapsam:ldap://pcs1.c-schaub.de (ldapsam) Found pdb backend ldapsam Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=C-SCHAUB))] smbldap_search_ext: base => [dc=c-schaub,dc=de], filter => [(&(objectClass=sambaDomain)(sambaDomainName=C-SCHAUB))], scope => [2] The connection to the LDAP server was closed smb_ldap_setup_connection: ldap://pcs1.c-schaub.de smbldap_open_connection: connection opened ldap_connect_system: Binding to ldap server ldap://pcs1.c-schaub.de as "cn=ldaproot,dc=c-schaub,dc=de" ldap_connect_system: succesful connection to the LDAP server ldap_connect_system: LDAP server does support paged results The LDAP server is succesfully connected pdb backend ldapsam:ldap://pcs1.c-schaub.de has a valid init Attempting to find an passdb backend to match guest (guest) Found pdb backend guest pdb backend guest has a valid init Netbios name list:- my_netbios_names[0]="PCSSMB" Trying to load: ldapsam:ldap://pcs1.c-schaub.de Attempting to find an passdb backend to match ldapsam:ldap://pcs1.c-schaub.de (ldapsam) Found pdb backend ldapsam Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=C-SCHAUB))] smbldap_search_ext: base => [dc=c-schaub,dc=de], filter => [(&(objectClass=sambaDomain)(sambaDomainName=C-SCHAUB))], scope => [2] The connection to the LDAP server was closed smb_ldap_setup_connection: ldap://pcs1.c-schaub.de smbldap_open_connection: connection opened ldap_connect_system: Binding to ldap server ldap://pcs1.c-schaub.de as "cn=ldaproot,dc=c-schaub,dc=de" ldap_connect_system: succesful connection to the LDAP server ldap_connect_system: LDAP server does support paged results The LDAP server is succesfully connected pdb backend ldapsam:ldap://pcs1.c-schaub.de has a valid init Attempting to find an passdb backend to match guest (guest) Found pdb backend guest pdb backend guest has a valid init element 33 -> now CHANGED element 32 -> now CHANGED element 11 -> now CHANGED element 21 -> now CHANGED grant_privilege: S-1-1-0 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-544 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-548 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-549 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-550 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 grant_privilege: S-1-5-32-551 original privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 new privilege mask: SE_PRIV 0x0 0x0 0x0 0x0 account_policy_get: name: maximum password age, val: -1 element 10 -> now CHANGED account_policy_get: name: minimum password age, val: 0 element 9 -> now CHANGED account_policy_get: name: password history, val: 0 element 34 -> now CHANGED pdb_set_username: setting username pcsxp1$, was element 12 -> now CHANGED element 20 -> now CHANGED pdb_set_group_sid: setting group sid S-1-5-21-607756888-21189041-2565351432-515 element 19 -> now CHANGED pdb_set_group_sid_from_rid: setting group sid S-1-5-21-607756888-21189041-2565351432-515 from rid 515 smbldap_search_ext: base => [dc=c-schaub,dc=de], filter => [(&(uid=pcsxp1$)(objectclass=sambaSamAccount))], scope => [2] smbldap_open: already connected to the LDAP server element 18: DEFAULT element 18: DEFAULT smbldap_search_ext: base => [dc=c-schaub,dc=de], filter => [(uid=pcsxp1$)], scope => [2] smbldap_open: already connected to the LDAP server smbldap_search_ext: base => [dc=c-schaub,dc=de], filter => [(&(sambaSID=S-0-0)(|(objectClass=sambaIdmapEntry)(objectClass=sambaSidEntry)))], scope => [2] smbldap_open: already connected to the LDAP server ldapsam_add_sam_account: Adding new user element 12: SET element 12: CHANGED element 12: SET element 12: CHANGED smbldap_make_mod: adding attribute |uid| value |pcsxp1$| init_ldap_from_sam: Setting entry for user: pcsxp1$ element 18: DEFAULT element 18: DEFAULT element 19: SET element 19: CHANGED element 19: SET element 19: CHANGED smbldap_make_mod: adding attribute |sambaPrimaryGroupSID| value |S-1-5-21-607756888-21189041-2565351432-515| element 13: DEFAULT element 13: DEFAULT element 23: DEFAULT element 23: DEFAULT element 24: DEFAULT element 24: DEFAULT element 26: DEFAULT element 26: DEFAULT element 1: DEFAULT element 1: DEFAULT element 3: DEFAULT element 3: DEFAULT element 4: DEFAULT element 4: DEFAULT element 2: DEFAULT element 2: DEFAULT element 5: DEFAULT element 5: DEFAULT element 6: DEFAULT element 6: DEFAULT element 7: DEFAULT element 7: DEFAULT element 9: SET element 9: CHANGED element 9: SET element 9: CHANGED smbldap_make_mod: adding attribute |sambaPwdCanChange| value |1143752876| element 10: SET element 10: CHANGED element 10: SET element 10: CHANGED smbldap_make_mod: adding attribute |sambaPwdMustChange| value |2147483647| element 32: SET element 32: CHANGED element 32: SET element 32: CHANGED smbldap_make_mod: adding attribute |sambaLMPassword| value |F2F4DA28F8394D8AAAD3B435B51404EE| element 33: SET element 33: CHANGED element 33: SET element 33: CHANGED smbldap_make_mod: adding attribute |sambaNTPassword| value |8DC369BDE62E833053C75CFFD598849A| element 34: SET element 34: CHANGED element 34: SET element 34: CHANGED account_policy_get: name: password history, val: 0 smbldap_make_mod: adding attribute |sambaPasswordHistory| value |0000000000000000000000000000000000000000000000000000000000000000| element 21: SET element 21: CHANGED element 21: SET element 21: CHANGED smbldap_make_mod: adding attribute |sambaPwdLastSet| value |1143752876| element 27: DEFAULT element 27: DEFAULT element 20: SET element 20: CHANGED element 20: SET element 20: CHANGED smbldap_make_mod: adding attribute |sambaAcctFlags| value |[W ]| element 29: DEFAULT element 29: DEFAULT smbldap_add: dn => [uid=pcsxp1$,ou=machines,dc=c-schaub,dc=de] smbldap_open: already connected to the LDAP server ldapsam_modify_entry: Failed to add user dn= uid=pcsxp1$,ou=machines,dc=c-schaub,dc=de with: Object class violation object class 'sambaSamAccount' requires attribute 'sambaSID' ldapsam_add_sam_account: failed to modify/add user with uid = pcsxp1$ (dn = uid=pcsxp1$,ou=machines,dc=c-schaub,dc=de) Unable to add machine! (does it already exist?) PCS1:~ # slapcat |grep -i pcsxp PCS1:~ #