-
i've got the following error:
Could not find base dn, to get next uidNumber at /usr/local/sbin//smbldap_tools.pm line 909
-
you do not have created the object to defined the next uidNumber and gidNumber available.
-
for version 0.8.7 : you can just run the smbldap-populate script that will
update the sambaDomain entry to store those informations
- for version before 0.8.7 :
You have updated the smbldap-tools to version 0.8.5 or newer.
You have to do this manually. Create an file called add.ldif and containing
dn: cn=NextFreeUnixId,dc=idealx,dc=org
objectClass: inetOrgPerson
objectClass: sambaUnixIdPool
uidNumber: 1000
gidNumber: 1000
cn: NextFreeUnixId
sn: NextFreeUnixId
and then add the object with the ldapadd utility:
$ ldapadd -x -D "cn=Manager,dc=idealx,dc=org" -w secret -f add.ldif
Here, 1000 is the first available value for uidNumber and gidNumber (of course, if this value is
already used by a user or a group, the first available after 1000 will be used).
- The error also appear when there is a need for TLS (ldapTLS=1 in smbldap.conf) and
something is wrong with certificate naming or path settings.
- i've got the following error:
Use of uninitialized value in string at
/usr/local/sbin//smbldap\_tools.pm line 914.
Error: No DN specified at /usr/local/sbin//smbldap\_tools.pm line 919
You have not updated the configuration file to defined the object where are sotred the next
uidNumber and gidNumber available. In our example, you have to add a nex entry in
/etc/opt/IDEALX/smbldap-tools/smbldap.conf containing :
# Where to store next uidNumber and gidNumber available
sambaUnixIdPooldn="cn=NextFreeUnixId,${suffix}"
btw, a new option is now available too: the domain to append to users. You can add to the
configuration file the following lines:
# Domain appended to the users "mail"-attribute
# when smbldap-useradd -M is used mailDomain="idealx.com"
- i've got the following error:
Use of uninitialized value in concatenation (.) or string at /usr/local/sbin/smbldap-useradd line 183.
Use of uninitialized value in substitution (s///) at /usr/local/sbin/smbldap-useradd line 185.
Use of uninitialized value in string at /usr/local/sbin/smbldap-useradd line 264.
failed to add entry: homedirectory: value #0 invalid per syntax at /usr/local/sbin/smbldap-useradd line 280.
userHomeDirectory=User "jto" already member of the group "513".
failed to add entry: No such object at /usr/local/sbin/smbldap-useradd line 382.
you have to change the variable name userHomePrefix to userHome in
/etc/opt/IDEALX/smbldap-tools/smbldap.conf
- i've got the following error:
failed to add entry: referral missing at /usr/local/sbin/smbldap-useradd line 279, <DATA> line 283.
you have to update the configuration file that defined users, groups and computers dn. Those
parameters must not be relative to the suffix parameter. A typical
configuration look like this :
usersdn="ou=Users,${suffix}"
computersdn="ou=Computers,${suffix}"
groupsdn="ou=Groups,${suffix}"
- i've got the following error:
erreur LDAP: Can't contact master ldap server (IO::Socket::INET: Bad protocol 'tcp')
at /usr/local/sbin//smbldap_tools.pm line 153.
remove ldap from /etc/nsswitch.conf for services list of possible check. For
example, if your ldap directory is not configured to give services information, you must have
services files
and not
services: ldap [NOTFOUND=return] files