trubadix
Goto Top

Linux PDC mit Samba und LDAP

Hallo,
bei mir tritt folgendes Problem auf.
Ich versuche einen Linux PDC mit Samba und LDAP wie im Linux Magazin Sonderheft Nr. 03/2007 unter Ubuntu einzurichten.
Leider erscheint jedesmal beim Aufruf von sudo smbldap-populate folgende Fehlermeldung mit der ich nichts anfangen kann. Besonders der Teil, daß kein Root existiert macht mich etwas stutzig.

daniel@theodore:~$ sudo smbldap-populate
Password:
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 3.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 4.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 5.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 10.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 11.
Populating LDAP directory for domain WIDEY (S-1-5-21-2228415215-1456385766-414484905)
(using builtin directory structure)

entry dc=widey,dc=local already exist.
entry ou=Users,dc=widey,dc=local already exist.
entry ou=Groups,dc=widey,dc=local already exist.
entry ou=Computers,dc=widey,dc=local already exist.
entry ou=Users,dc=widey,dc=local already exist.
entry uid=root,ou=Users,dc=widey,dc=local already exist.
entry uid=nobody,ou=Users,dc=widey,dc=local already exist.
entry cn=Domain Admins,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Users,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Guests,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Computers,ou=Groups,dc=widey,dc=local already exist.
entry cn=Administrators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Account Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Print Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Backup Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Replicators,ou=Groups,dc=widey,dc=local already exist.
entry sambaDomainName=WIDEY,dc=widey,dc=local already exist. Updating it...

Please provide a password for the domain root:
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 3.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 4.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 5.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 10.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 11.
Argument "" isn't numeric in addition (+) at /usr/share/perl5/Net/LDAP.pm line 406.
/usr/sbin/smbldap-passwd: user root doesn't exist
daniel@theodore:~$ sudo smbldap-populate
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 3.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 4.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 5.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 10.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 11.
Populating LDAP directory for domain WIDEY (S-1-5-21-2228415215-1456385766-414484905)
(using builtin directory structure)

entry dc=widey,dc=local already exist.
entry ou=Users,dc=widey,dc=local already exist.
entry ou=Groups,dc=widey,dc=local already exist.
entry ou=Computers,dc=widey,dc=local already exist.
entry ou=Users,dc=widey,dc=local already exist.
entry uid=root,ou=Users,dc=widey,dc=local already exist.
entry uid=nobody,ou=Users,dc=widey,dc=local already exist.
entry cn=Domain Admins,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Users,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Guests,ou=Groups,dc=widey,dc=local already exist.
entry cn=Domain Computers,ou=Groups,dc=widey,dc=local already exist.
entry cn=Administrators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Account Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Print Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Backup Operators,ou=Groups,dc=widey,dc=local already exist.
entry cn=Replicators,ou=Groups,dc=widey,dc=local already exist.
entry sambaDomainName=WIDEY,dc=widey,dc=local already exist. Updating it...

Please provide a password for the domain root:
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 3.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 4.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 5.
Use of uninitialized value in substitution (s/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 10.
Use of uninitialized value in substitution (s
/) at /usr/share/perl5/smbldap_tools.pm line 140, <CONFIGFILE> line 11.
Argument "" isn't numeric in addition (+) at /usr/share/perl5/Net/LDAP.pm line 406.
/usr/sbin/smbldap-passwd: user root doesn't exist


Gruß

Daniel

Content-Key: 64262

Url: https://administrator.de/contentid/64262

Ausgedruckt am: 29.03.2024 um 07:03 Uhr

Mitglied: hakrehakre
hakrehakre 20.07.2007 um 09:07:13 Uhr
Goto Top
Hallo Daniel,

hast Du versucht das nochmal frisch aufzusetzen? Hast Du die Möglichkeit an Zwischenschritten die Korrektheit des Setups zu prüfen? Kannst Du an der Stelle wo Du nun bist Prüfungen durchführen? Hast Du bisher Erfahrungen mit PDC?