Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-23 Thread Alex Domoradov
> then your missing perl files on your centos server.
No, I didn't. As i said before - the problem is that perl-LDAP on
CentOS 5 is too old. I have tested on Debian 4 with
libnet-ldap-perl-0.33.2 and got the same error.

On Wed, May 23, 2012 at 10:11 AM, L.P.H. van Belle  wrote:
> then your missing perl files on your centos server.
> type this on your debian server:
>
> apt-cache show smbldap-tools | grep Depends
>
> and check your perl files on centos.
> should be something like this.
>
> yum install openldap openldap-clients openldap-servers nss_ldap samba 
> samba-client httpd openssl mod_ssl mysql mysql-server php php-xml php-ldap 
> php-mysql php-pdo php-cli php-common perl-LDAP smbldap-tools perl-Digest-SHA1 
> perl-Digest-SHA perl-Unicode-String perl-Unicode-Map8 perl-Unicode-Map 
> perl-Unicode-MapUTF8 perl-Jcode screen systat dstat
> ( found here : 
> http://www.howtoforge.com/centos-5.x-samba-domain-controller-with-ldap-backend
>  )
>
>
> good luck.
>
> Louis
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba


Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-23 Thread L . P . H . van Belle
then your missing perl files on your centos server. 
type this on your debian server: 

apt-cache show smbldap-tools | grep Depends 

and check your perl files on centos. 
should be something like this. 

yum install openldap openldap-clients openldap-servers nss_ldap samba 
samba-client httpd openssl mod_ssl mysql mysql-server php php-xml php-ldap 
php-mysql php-pdo php-cli php-common perl-LDAP smbldap-tools perl-Digest-SHA1 
perl-Digest-SHA perl-Unicode-String perl-Unicode-Map8 perl-Unicode-Map 
perl-Unicode-MapUTF8 perl-Jcode screen systat dstat 
( found here : 
http://www.howtoforge.com/centos-5.x-samba-domain-controller-with-ldap-backend )


good luck. 

Louis


>-Oorspronkelijk bericht-
>Van: Alex Domoradov [mailto:alex@gmail.com] 
>Verzonden: 2012-05-21 17:44
>Aan: L.P.H. van Belle
>CC: samba@lists.samba.org
>Onderwerp: Re: [Samba] Can't populate LDAP directory with 
>smbldap-populate
>
>It seems that this issue RHEL/CentOS related. I have tried the 
>following
>
>Install smbldap-tools-0.9.8 on Debian squeeze, locate smbldap.conf to
>my test server with  CentOS-5.8. All works fine
>
># smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
>Populating LDAP directory for domain SYSADM
>(S-1-5-21-206255134-223837211-2022137911)
>(using builtin directory structure)
>
>adding new entry: dc=sysadm,dc=local
>adding new entry: ou=Users,dc=sysadm,dc=local
>adding new entry: ou=Groups,dc=sysadm,dc=local
>adding new entry: ou=Computers,dc=sysadm,dc=local
>adding new entry: ou=Idmap,dc=sysadm,dc=local
>adding new entry: uid=Administrator,ou=Users,dc=sysadm,dc=local
>adding new entry: uid=nobody,ou=Users,dc=sysadm,dc=local
>adding new entry: cn=Domain Admins,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Domain Users,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Domain Guests,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Domain Computers,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Administrators,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Account Operators,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Print Operators,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Backup Operators,ou=Groups,dc=sysadm,dc=local
>adding new entry: cn=Replicators,ou=Groups,dc=sysadm,dc=local
>adding new entry: sambaDomainName=SYSADM,dc=sysadm,dc=local
>
>Please provide a password for the domain Administrator:
>Changing UNIX and samba passwords for Administrator
>New password: ***
>Retype new password: ***
>
>On CentOS server
>
># smbldap-usershow Administrator
>dn: uid=Administrator,ou=Users,dc=sysadm,dc=local
>cn: Administrator
>sn: Administrator
>objectClass: 
>top,person,organizationalPerson,inetOrgPerson,sambaSamAccount,p
>osixAccount,shadowAccount
>gidNumber: 0
>uid: Administrator
>uidNumber: 0
>homeDirectory: /home/Administrator
>sambaLogonTime: 0
>sambaLogoffTime: 2147483647
>sambaKickoffTime: 2147483647
>sambaPwdCanChange: 0
>sambaHomePath: \\PDC-SRV\Administrator
>sambaHomeDrive: H:
>sambaProfilePath: \\PDC-SRV\profiles\Administrator
>sambaPrimaryGroupSID: S-1-5-21-206255134-223837211-2022137911-512
>sambaSID: S-1-5-21-206255134-223837211-2022137911-500
>loginShell: /bin/false
>gecos: Netbios Domain Administrator
>sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
>sambaAcctFlags: [U]
>sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
>sambaPwdLastSet: 1337613886
>sambaPwdMustChange: 1341501886
>userPassword: {SSHA}4GSeyrunuwZo4F5JyPxEhFALjEhNMlN0
>shadowLastChange: 15481
>shadowMax: 45
>
># ldapsearch -LLL -x -b 'dc=sysadm,dc=local' -D
>'cn=root,dc=sysadm,dc=local' -w 1234567 uid=Administrator
>dn: uid=Administrator,ou=Users,dc=sysadm,dc=local
>cn: Administrator
>sn: Administrator
>objectClass: top
>objectClass: person
>objectClass: organizationalPerson
>objectClass: inetOrgPerson
>objectClass: sambaSamAccount
>objectClass: posixAccount
>objectClass: shadowAccount
>gidNumber: 0
>uid: Administrator
>uidNumber: 0
>homeDirectory: /home/Administrator
>sambaLogonTime: 0
>sambaLogoffTime: 2147483647
>sambaKickoffTime: 2147483647
>sambaPwdCanChange: 0
>sambaHomePath: \\PDC-SRV\Administrator
>sambaHomeDrive: H:
>sambaProfilePath: \\PDC-SRV\profiles\Administrator
>sambaPrimaryGroupSID: S-1-5-21-206255134-223837211-2022137911-512
>sambaSID: S-1-5-21-206255134-223837211-2022137911-500
>loginShell: /bin/false
>gecos: Netbios Domain Administrator
>sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
>sambaAcctFlags: [U]
>sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
>sambaPwdLastSet: 1337613886
>sambaPwdMustChange: 1341501886
>userPassword:: e1NTSEF9NEdTZXlydW51d1pvNEY1SnlQeEVoRkFMakVoTk1sTjA=
>shadowL

Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-22 Thread Alex Domoradov
e
> gecos: Netbios Domain Administrator
> sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
> sambaAcctFlags: [U]
> sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
> sambaPwdLastSet: 1337613886
> sambaPwdMustChange: 1341501886
> userPassword: {SSHA}4GSeyrunuwZo4F5JyPxEhFALjEhNMlN0
> shadowLastChange: 15481
> shadowMax: 45
>
> # ldapsearch -LLL -x -b 'dc=sysadm,dc=local' -D
> 'cn=root,dc=sysadm,dc=local' -w 1234567 uid=Administrator
> dn: uid=Administrator,ou=Users,dc=sysadm,dc=local
> cn: Administrator
> sn: Administrator
> objectClass: top
> objectClass: person
> objectClass: organizationalPerson
> objectClass: inetOrgPerson
> objectClass: sambaSamAccount
> objectClass: posixAccount
> objectClass: shadowAccount
> gidNumber: 0
> uid: Administrator
> uidNumber: 0
> homeDirectory: /home/Administrator
> sambaLogonTime: 0
> sambaLogoffTime: 2147483647
> sambaKickoffTime: 2147483647
> sambaPwdCanChange: 0
> sambaHomePath: \\PDC-SRV\Administrator
> sambaHomeDrive: H:
> sambaProfilePath: \\PDC-SRV\profiles\Administrator
> sambaPrimaryGroupSID: S-1-5-21-206255134-223837211-2022137911-512
> sambaSID: S-1-5-21-206255134-223837211-2022137911-500
> loginShell: /bin/false
> gecos: Netbios Domain Administrator
> sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
> sambaAcctFlags: [U]
> sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
> sambaPwdLastSet: 1337613886
> sambaPwdMustChange: 1341501886
> userPassword:: e1NTSEF9NEdTZXlydW51d1pvNEY1SnlQeEVoRkFMakVoTk1sTjA=
> shadowLastChange: 15481
> shadowMax: 45
>
> On Mon, May 21, 2012 at 5:01 PM, Alex Domoradov  wrote:
>> No, i don't. It's testing environment, so the password is too simple -
>> "1234567" :)
>>
>> On Mon, May 21, 2012 at 4:58 PM, L.P.H. van Belle  wrote:
>>> Hai,
>>>
>>> Are u using, @#$%^&*!() in your password ?
>>> Try itout..
>>>
>>> Gr.
>>>
>>> Louis
>>>
>>>
>>>>-Oorspronkelijk bericht-
>>>>Van: alex@gmail.com [mailto:samba-boun...@lists.samba.org]
>>>>Namens Alex Domoradov
>>>>Verzonden: 2012-05-21 15:55
>>>>Aan: samba@lists.samba.org
>>>>Onderwerp: [Samba] Can't populate LDAP directory with smbldap-populate
>>>>
>>>>I have the following environment
>>>>
>>>># cat /etc/redhat-release
>>>>CentOS release 5.8 (Final)
>>>>
>>>># uname -r
>>>>2.6.18-308.4.1.el5
>>>>
>>>>I have installed smbldap-tools from
>>>>http://download.gna.org/smbldap-tools/packages/el5/smbldap-tool
>>>>s-0.9.8-1.el5.noarch.rpm.
>>>>Configured OpenLDAP, but when I try to populate LDAP directory I got
>>>>the following error messages
>>>>
>>>># smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
>>>>Populating LDAP directory for domain SYSADM
>>>>(S-1-5-21-206255134-223837211-2022137911)
>>>>(using builtin directory structure)
>>>>
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303.
>>>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>>>line 484,  line 303.
>>>>entry  already exist.
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303.
>>>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>>>line 484,  line 303.
>>>>entry  already exist.
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303.
>>>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>>>line 484,  line 303.
>>>>entry  already exist.
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303.
>>>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>>>line 484,  line 303.
>>>>entry  already exist.
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303.
>>>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>>>line 484,  line 303.
>>>>entry  already exist.
>>>>Use of uninitialized value in concatenation (.) or string at
>>>>/usr/sbin/smbldap-populate line 483,  line 303

Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-21 Thread Alex Domoradov
It seems that this issue RHEL/CentOS related. I have tried the following

Install smbldap-tools-0.9.8 on Debian squeeze, locate smbldap.conf to
my test server with  CentOS-5.8. All works fine

# smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
Populating LDAP directory for domain SYSADM
(S-1-5-21-206255134-223837211-2022137911)
(using builtin directory structure)

adding new entry: dc=sysadm,dc=local
adding new entry: ou=Users,dc=sysadm,dc=local
adding new entry: ou=Groups,dc=sysadm,dc=local
adding new entry: ou=Computers,dc=sysadm,dc=local
adding new entry: ou=Idmap,dc=sysadm,dc=local
adding new entry: uid=Administrator,ou=Users,dc=sysadm,dc=local
adding new entry: uid=nobody,ou=Users,dc=sysadm,dc=local
adding new entry: cn=Domain Admins,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Domain Users,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Domain Guests,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Domain Computers,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Administrators,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Account Operators,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Print Operators,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Backup Operators,ou=Groups,dc=sysadm,dc=local
adding new entry: cn=Replicators,ou=Groups,dc=sysadm,dc=local
adding new entry: sambaDomainName=SYSADM,dc=sysadm,dc=local

Please provide a password for the domain Administrator:
Changing UNIX and samba passwords for Administrator
New password: ***
Retype new password: ***

On CentOS server

# smbldap-usershow Administrator
dn: uid=Administrator,ou=Users,dc=sysadm,dc=local
cn: Administrator
sn: Administrator
objectClass: 
top,person,organizationalPerson,inetOrgPerson,sambaSamAccount,posixAccount,shadowAccount
gidNumber: 0
uid: Administrator
uidNumber: 0
homeDirectory: /home/Administrator
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaHomePath: \\PDC-SRV\Administrator
sambaHomeDrive: H:
sambaProfilePath: \\PDC-SRV\profiles\Administrator
sambaPrimaryGroupSID: S-1-5-21-206255134-223837211-2022137911-512
sambaSID: S-1-5-21-206255134-223837211-2022137911-500
loginShell: /bin/false
gecos: Netbios Domain Administrator
sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
sambaAcctFlags: [U]
sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
sambaPwdLastSet: 1337613886
sambaPwdMustChange: 1341501886
userPassword: {SSHA}4GSeyrunuwZo4F5JyPxEhFALjEhNMlN0
shadowLastChange: 15481
shadowMax: 45

# ldapsearch -LLL -x -b 'dc=sysadm,dc=local' -D
'cn=root,dc=sysadm,dc=local' -w 1234567 uid=Administrator
dn: uid=Administrator,ou=Users,dc=sysadm,dc=local
cn: Administrator
sn: Administrator
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: sambaSamAccount
objectClass: posixAccount
objectClass: shadowAccount
gidNumber: 0
uid: Administrator
uidNumber: 0
homeDirectory: /home/Administrator
sambaLogonTime: 0
sambaLogoffTime: 2147483647
sambaKickoffTime: 2147483647
sambaPwdCanChange: 0
sambaHomePath: \\PDC-SRV\Administrator
sambaHomeDrive: H:
sambaProfilePath: \\PDC-SRV\profiles\Administrator
sambaPrimaryGroupSID: S-1-5-21-206255134-223837211-2022137911-512
sambaSID: S-1-5-21-206255134-223837211-2022137911-500
loginShell: /bin/false
gecos: Netbios Domain Administrator
sambaLMPassword: 0AFA9EFC9DE20294AAD3B435B51404EE
sambaAcctFlags: [U]
sambaNTPassword: 8F4BC1891E1050BDB614E72625AC2D7B
sambaPwdLastSet: 1337613886
sambaPwdMustChange: 1341501886
userPassword:: e1NTSEF9NEdTZXlydW51d1pvNEY1SnlQeEVoRkFMakVoTk1sTjA=
shadowLastChange: 15481
shadowMax: 45

On Mon, May 21, 2012 at 5:01 PM, Alex Domoradov  wrote:
> No, i don't. It's testing environment, so the password is too simple -
> "1234567" :)
>
> On Mon, May 21, 2012 at 4:58 PM, L.P.H. van Belle  wrote:
>> Hai,
>>
>> Are u using, @#$%^&*!() in your password ?
>> Try itout..
>>
>> Gr.
>>
>> Louis
>>
>>
>>>-Oorspronkelijk bericht-
>>>Van: alex@gmail.com [mailto:samba-boun...@lists.samba.org]
>>>Namens Alex Domoradov
>>>Verzonden: 2012-05-21 15:55
>>>Aan: samba@lists.samba.org
>>>Onderwerp: [Samba] Can't populate LDAP directory with smbldap-populate
>>>
>>>I have the following environment
>>>
>>># cat /etc/redhat-release
>>>CentOS release 5.8 (Final)
>>>
>>># uname -r
>>>2.6.18-308.4.1.el5
>>>
>>>I have installed smbldap-tools from
>>>http://download.gna.org/smbldap-tools/packages/el5/smbldap-tool
>>>s-0.9.8-1.el5.noarch.rpm.
>>>Configured OpenLDAP, but when I try to populate LDAP directory I got
>>>the following error messages
>>>
>>># smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
>

Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-21 Thread L . P . H . van Belle
Hai, 

Are u using, @#$%^&*!() in your password ? 
Try itout..

Gr. 

Louis
 

>-Oorspronkelijk bericht-
>Van: alex@gmail.com [mailto:samba-boun...@lists.samba.org] 
>Namens Alex Domoradov
>Verzonden: 2012-05-21 15:55
>Aan: samba@lists.samba.org
>Onderwerp: [Samba] Can't populate LDAP directory with smbldap-populate
>
>I have the following environment
>
># cat /etc/redhat-release
>CentOS release 5.8 (Final)
>
># uname -r
>2.6.18-308.4.1.el5
>
>I have installed smbldap-tools from
>http://download.gna.org/smbldap-tools/packages/el5/smbldap-tool
>s-0.9.8-1.el5.noarch.rpm.
>Configured OpenLDAP, but when I try to populate LDAP directory I got
>the following error messages
>
># smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
>Populating LDAP directory for domain SYSADM
>(S-1-5-21-206255134-223837211-2022137911)
>(using builtin directory structure)
>
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>line 484,  line 303.
>entry  already exist.
>Use of uninitialized value in concatenation (.) or string at
>/usr/sbin/smbldap-populate line 483,  line 303.
>Use of uninitialized value

Re: [Samba] Can't populate LDAP directory with smbldap-populate

2012-05-21 Thread Alex Domoradov
No, i don't. It's testing environment, so the password is too simple -
"1234567" :)

On Mon, May 21, 2012 at 4:58 PM, L.P.H. van Belle  wrote:
> Hai,
>
> Are u using, @#$%^&*!() in your password ?
> Try itout..
>
> Gr.
>
> Louis
>
>
>>-Oorspronkelijk bericht-
>>Van: alex@gmail.com [mailto:samba-boun...@lists.samba.org]
>>Namens Alex Domoradov
>>Verzonden: 2012-05-21 15:55
>>Aan: samba@lists.samba.org
>>Onderwerp: [Samba] Can't populate LDAP directory with smbldap-populate
>>
>>I have the following environment
>>
>># cat /etc/redhat-release
>>CentOS release 5.8 (Final)
>>
>># uname -r
>>2.6.18-308.4.1.el5
>>
>>I have installed smbldap-tools from
>>http://download.gna.org/smbldap-tools/packages/el5/smbldap-tool
>>s-0.9.8-1.el5.noarch.rpm.
>>Configured OpenLDAP, but when I try to populate LDAP directory I got
>>the following error messages
>>
>># smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
>>Populating LDAP directory for domain SYSADM
>>(S-1-5-21-206255134-223837211-2022137911)
>>(using builtin directory structure)
>>
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concatenation (.) or string at
>>/usr/sbin/smbldap-populate line 483,  line 303.
>>Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
>>line 484,  line 303.
>>entry  already exist.
>>Use of uninitialized value in concat

[Samba] Can't populate LDAP directory with smbldap-populate

2012-05-21 Thread Alex Domoradov
I have the following environment

# cat /etc/redhat-release
CentOS release 5.8 (Final)

# uname -r
2.6.18-308.4.1.el5

I have installed smbldap-tools from
http://download.gna.org/smbldap-tools/packages/el5/smbldap-tools-0.9.8-1.el5.noarch.rpm.
Configured OpenLDAP, but when I try to populate LDAP directory I got
the following error messages

# smbldap-populate -a Administrator -g 1 -l 1 -r 1 -u 1
Populating LDAP directory for domain SYSADM
(S-1-5-21-206255134-223837211-2022137911)
(using builtin directory structure)

Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.
Use of uninitialized value in concatenation (.) or string at
/usr/sbin/smbldap-populate line 483,  line 303.
Use of uninitialized value in string eq at /usr/sbin/smbldap-populate
line 484,  line 303.
entry  already exist.

Please provide a password for the domain Administrator:
No such object at /usr/lib/perl5/vendor_perl/5.8.8/smbldap_tools.pm line 431.

# cat smbldap.conf | grep -v ^# | grep -v ^$
SID="S-1-5-21-206255134-223837211-2022137911"
sambaDomain="SYSADM"
slaveLDAP="localhost"
slavePort="389"
masterLDAP="localhost"
masterPort="389"
ldapTLS="0"
ldapSSL="0"
verify="none"
suffix="dc=sys-adm,dc=local"
usersdn="ou=Users,${suffix}"
computersdn="ou=Computers,${suffix}"
groupsdn="ou=Groups,${suffix}"
idmapdn="ou=Idmap,${suffix}"
sambaUnixIdPooldn="sambaDomainName=${sambaDomain},${suffix}"
scope="sub"
password_hash="SSHA"
password_crypt_salt_format="%s"
userLoginShell="/sbin/nologin"
userHome="/