On Jan 10, 2008 5:01 AM, Jonathan Barber <j.barber at dundee.ac.uk> wrote: > On Wed, Jan 09, 2008 at 03:08:59PM -0500, Gary Martin wrote: > > I am following the instructions in the Howto:Samba documentation on > > the FDS Wiki site. When I go to edit the Administrator account using > > the following command: > > [snip] > > > # Administrator, People, test.com > > dn: uid=Administrator,ou=People,dc=test,dc=com > > uid: Administrator > > cn: Samba Admin > > givenName: Samba > > sn: Admin > > mail: Administrator at test.com > > objectClass: person > > objectClass: organizationalPerson > > objectClass: inetOrgPerson > > objectClass: posixAccount > > objectClass: top > > loginShell: /bin/bash > > uidNumber: 0 > > gidNumber: 0 > > homeDirectory: /root > > gecos: Samba Admin > > Did you add this user with smbpasswd? Yes > AFAIK it should have the > sambaSamAccount objectclass with the various attributes that samba > creates (which is dependant upon your version of samba). I am using FC6 with Samba version 3.0.24-11. > > The HOWTO specifies using the command: > $ smbpasswd -a Administrator -w<ldap-admin-password> This is the command I used. > > The ldap filter samba uses (3.0.25 at least) is of the form: > (&(uid=USERNAME)(objectClass=sambaSamAccount)) > > So if you haven't added the user via samba (or added the attributes > manually) the filter won't match and samba won't find the user. How do I add these manually since samba did not do it for me. > > Cheers.