[Samba] Can't populate LDAP directory with smbldap-populate

Alex Domoradov alex.hha at gmail.com
Mon May 21 07:55:28 MDT 2012


I have the following environment

# cat /etc/redhat-release
CentOS release 5.8 (Final)

# uname -r
2.6.18-308.4.1.el5

I have installed smbldap-tools from
http://download.gna.org/smbldap-tools/packages/el5/smbldap-tools-0.9.8-1.el5.noarch.rpm.
Configured OpenLDAP, but when I try to populate LDAP directory I got
the following error messages

# smbldap-populate -a Administrator -g 10000 -l 11111 -r 10000 -u 10000
Populating LDAP directory for domain SYSADM
(S-1-5-21-206255134-223837211-2022137911)
(using builtin directory structure)

Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483, <DATA> line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484, <DATA> line 303.
entry  already exist.

Please provide a password for the domain Administrator:
No such object at /usr/lib/perl5/vendor_perl/5.8.8/smbldap_tools.pm line 431.

# cat smbldap.conf | grep -v ^# | grep -v ^$
SID="S-1-5-21-206255134-223837211-2022137911"
sambaDomain="SYSADM"
slaveLDAP="localhost"
slavePort="389"
masterLDAP="localhost"
masterPort="389"
ldapTLS="0"
ldapSSL="0"
verify="none"
suffix="dc=sys-adm,dc=local"
usersdn="ou=Users,${suffix}"
computersdn="ou=Computers,${suffix}"
groupsdn="ou=Groups,${suffix}"
idmapdn="ou=Idmap,${suffix}"
sambaUnixIdPooldn="sambaDomainName=${sambaDomain},${suffix}"
scope="sub"
password_hash="SSHA"
password_crypt_salt_format="%s"
userLoginShell="/sbin/nologin"
userHome="/home/%U"
userHomeDirectoryMode="700"
userGecos="System User"
defaultUserGid="513"
defaultComputerGid="515"
skeletonDir="/etc/skel"
shadowAccount="1"
defaultMaxPasswordAge="45"
userSmbHome="\\PDC\%U"
userProfile="\\PDC\profiles\%U"
userHomeDrive="H:"
userScript="logon.bat"
mailDomain="sys-adm.local"
with_smbpasswd="0"
smbpasswd="/usr/bin/smbpasswd"
with_slappasswd="0"
slappasswd="/usr/sbin/slappasswd"

With smbldap-tools-0.9.6-3.el5 from EPEL repository iwth the same
config file I got the following error messages

# smbldap-populate -a Administrator -g 10000 -l 11111 -r 10000 -u
10000
Populating LDAP directory for domain SYSADM
(S-1-5-21-206255134-223837211-2022137911)
(using builtin directory structure)

adding new entry: dc=sys-adm,dc=local
adding new entry: ou=Users,dc=sys-adm,dc=local
adding new entry: ou=Groups,dc=sys-adm,dc=local
adding new entry: ou=Computers,dc=sys-adm,dc=local
adding new entry: ou=Idmap,dc=sys-adm,dc=local
adding new entry: uid=Administrator,ou=Users,dc=sys-adm,dc=local
adding new entry: uid=nobody,ou=Users,dc=sys-adm,dc=local
adding new entry: cn=Domain Admins,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Domain Users,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Domain Guests,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Domain Computers,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Administrators,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Account Operators,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Print Operators,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Backup Operators,ou=Groups,dc=sys-adm,dc=local
adding new entry: cn=Replicators,ou=Groups,dc=sys-adm,dc=local
adding new entry: sambaDomainName=SYSADM,dc=sys-adm,dc=local

Please provide a password for the domain Administrator:
Changing UNIX and samba passwords for Administrator
New password: ********
Retype new password: *******
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-passwd line 319, <STDIN> line 2.
I cannot generate the proper hash!

Have I missed something?


More information about the samba mailing list