par contre j ai sa comme problème ou la je beug vraiment car il y a rien sur la toile.
smbldap-populate
error: domain name not found !
possible reasons are:
. incorrect 'sambaDomain' parameter in smbldap.conf
. incorrect 'samba_conf' definition in smbldap_tools.pm
si quel q un a une idée je suis preneur 
smb.conf
[code]# Nom du domaine
workgroup = srvdebian
nom de la machine (= hostname)
netbios name = srvdebian
Nom qui apparait lors du parcours reseau (%h = hostname)
server string = Samba-LDAP PDC Server
Activation du cryptage des mots de passe
encrypt passwords = yes
#smb passwd file = /etc/samba/smbpasswd
Mode authentification
- share = ok pour tous
- user = oblige d’avoir un compte sur le serveur samba
- domain = pour joindre un domain
security = user
Traitement des utilisateurs anonymes
map to guest = Bad User
#liste des utilisateurs anonymes
invalid users = toto
synchronisation de l’horloge des clients sur celle du serveur
#time server = Yes
Option de connection
#socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
; hosts allow = 192.168.160.2
; hosts deny = ALL
Configuration des logs du serveur
log file = /var/log/samba/%m.log
Taille maximal des logs (en kb)
max log size = 1000
#jonction a ldap
ldap passwd sync = Yes
passdb backend = ldapsam:ldap://192.168.160.4/
A changer === >
ldap admin dn = cn=admin,dc=srvdebian,dc=local
A changer === >
ldap suffix = dc=srvdebian,dc=local
ldap group suffix = ou=Groups
ldap user suffix = ou=Users
ldap machine suffix = ou=Machines
add user script = /usr/sbin/smbldap-useradd -m "%u"
ldap delete dn = Yes
delete user script = /usr/sbin/smbldap-userdel "%u"
add machine script = /usr/sbin/smbldap-useradd -w "%u"
add group script = /usr/sbin/smbldap-groupadd -p “%g”
#delete group script = /usr/sbin/smbldap-groupdel "%g"
add user to group script = /usr/sbin/smbldap-groupmod -m “%u” "%g"
delete user from group script = /usr/sbin/smbldap-groupmod -x “%u” "%g"
set primary group script = /usr/sbin/smbldap-usermod -g “%g” "%u"
logon path = \%L\profile%U
logon drive = P:
logon home = \%L%U
socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192
case sensitive = No
default case = lower
[/code]
slapd.conf
[code]# Schema and objectClass definitions
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema
include /etc/ldap/schema/samba.schema
Where the pid file is put. The init.d script
will not stop the server if you change this.
pidfile /var/run/slapd/slapd.pid
List of arguments that were passed to the server
argsfile /var/run/slapd/slapd.args
Read slapd.conf(5) for possible values
loglevel 0
Where the dynamically loaded modules are stored
modulepath /usr/lib/ldap
moduleload back_bdb
The maximum number of entries that is returned for a search operation
sizelimit 500
The tool-threads parameter sets the actual amount of cpu’s that is used
for indexing.
tool-threads 1
#######################################################################
Specific Backend Directives for bdb:
Backend specific directives apply to this backend until another
‘backend’ directive occurs
backend bdb
checkpoint 512 30
#######################################################################
Specific Backend Directives for ‘other’:
Backend specific directives apply to this backend until another
‘backend’ directive occurs
#backend
#######################################################################
Specific Directives for database #1, of type bdb:
Database specific directives apply to this databasse until another
‘database’ directive occurs
database bdb
The base of your directory in database #1
suffix "dc=srvdebian,dc=local"
rootdn "cn=admin,dc=srvdebian,dc=local"
rootpw {SSHA}WFyCVhHx1tZkKiWlWXFCRN024Hssa9Ur
rootdn directive for specifying a superuser on the database. This is needed
for syncrepl.
rootdn “cn=admin,dc=nodomain”
Where the database file are physically stored for database #1
directory "/var/lib/ldap"
je ne mais que la moitier
[/code]
smbldap_bind.conf
slaveDN="cn=admin,dc=srvdebian,dc=local"
slavePw=leviruse
masterDN="cn=admin,dc=srvdebian,dc=local"
masterPw=leviruse
smbldap.conf
[code]slaveLDAP="192.168.160.4"
slavePort="389"
masterLDAP="192.168.160.4"
masterPort="389"
ldapTLS="0"
verify=“require”
A changer ==>
suffix="dc=srvdebian,dc=local"
usersdn="ou=Users,${suffix}"
computersdn="ou=Machines,${suffix}"
groupsdn="ou=Groups,${suffix}"
idmapdn="ou=Idmap,${suffix}"
sambaUnixIdPooldn="cn=NextFreeUnixId,${suffix}"
scope=“sub"
hash_encrypt=“SSHA"
crypt_salt_format=”%s”
userLoginShell="/bin/bash"
userHome="/home/%U"
userHomeDirectoryMode=“700”
#Nom d’affichage - utiliser smbldap-useradd -c
userGecos="User"
defaultUserGid=“513"
defaultComputerGid=“515"
skeletonDir=”/etc/skel”
#Les mots de passe expirent dans X second
defaultMaxPasswordAge=“3650”
with_smbpasswd=“0"
smbpasswd=”/usr/bin/smbpasswd"
with_slappasswd=“0"
slappasswd=”/usr/sbin/slappasswd"
[/code]
merci de votre aide