Displaying 20 results from an estimated 4000 matches similar to: "Samba 4: permissive modify fails"
2012 Feb 14
1
Samba4 ldbmodify Unwilling to perform error 53
Hi everyone
samba --version
Version 4.0.0alpha18-GIT-bfc7481
openSUSE 12.1
If I do this:
ldbmodify --url=/usr/local/samba/private/sam.ldb -b dc=hh3,dc=site
dn: CN=steve6,CN=Users,DC=hh3,DC=site
changetype: modify
add: objectclass
objectclass: posixaccount
-
replace: primarygroupid
primarygroupid: 1134
I get an error something like: ERR: (Unwilling to perform) error 53
If however I do the
2016 Mar 24
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi again,
Am Montag, 14. März 2016, 00:44:47 CET schrieb Markus Dellermann:
> Am Donnerstag, 10. März 2016, 10:41:34 CET schrieb mathias dufresne:
> Hi, Mathias and all
> thank you for your answer.
>
> > Hi all,
> >
> > SPN = servicePrincipalName
> >
> > A simple search returning all servicePrincipalName declared in your AD:
> > ldbsearch -H $sam
2016 Mar 29
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi Mathias and all.
Am Donnerstag, 24. März 2016, 13:26:12 CEST schrieb mathias dufresne:
> Hi,
>
> I'm glad that helped you : )
>
> About SPN, I found that link few days ago:
> https://adsecurity.org/?page_id=183
> It tries to list the string values available usable for SPN.
>
> And it gives also that link:
>
2016 Aug 05
2
How to modify user fields with a command line ?
2016-08-04 17:49 GMT+04:00 Rowland Penny <rpenny at samba.org>:
> On Thu, 4 Aug 2016 16:44:34 +0400
> henri transfert <hb.transfert at gmail.com> wrote:
>
> > Hi,
> >
> > On RSAT , we can see that there are some extra fields for users
> > account like description, office, phone number or email address.
> >
> > I already have hundreds of
2017 Apr 09
6
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
Citando Andrew Bartlett <abartlet at samba.org>:
> On Fri, 2017-04-07 at 20:32 +0000, Leonardo Bruno Lopes via samba
> wrote:
>> Hi everyone!
>>
>> I have a LDAP with all my users' accounts, each one with the
>> sambaNTPassaword correctly defined. I also have a freshly installed
>> Samba
>> 4.2 running on a Debian 8.7 box.
>>
>> I
2017 Apr 09
1
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
On Sun, 2017-04-09 at 16:12 +0100, Rowland Penny via samba wrote:
> On Sun, 09 Apr 2017 14:47:59 +0000
> Leonardo Bruno Lopes via samba <samba at lists.samba.org> wrote:
>
>
>
> > Is there any chance that this could mean I only need to wipe
> > 'supplementalCredentials' attribute -- I saw that it is possible
> > --
> > after set the
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all,
SPN = servicePrincipalName
A simple search returning all servicePrincipalName declared in your AD:
ldbsearch -H $sam serviceprincipalname=* serviceprincipalname
An extract from result concerning a lambda client:
# record 41
dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld
servicePrincipalName: HOST/MB38W746-0009
servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld
2015 May 07
4
4.2.1 Indexing attributes
Hi all,
System is Centos 7 and Samba is 4.2.1 sernet version.
The database contains 120k users and 150k computers. It's size is 3.3GB on
DC01 where the imports were performed and 2.8GB on the second DC.
I was trying to index uid attribute and I have a strange behaviour.
According to
https://msdn.microsoft.com/en-us/library/ms679765%28v=vs.85%29.aspx it is
the "searchFlags"
2020 Jul 27
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>:
> On 26/07/2020 18:45, RhineDevil wrote:
> >
> > Done, I still get the same errors when adding mod.ldif
> >
> > (I used ldbadd instead of ldbmodify, is that a problem?)
>
> No, that isn't the problem, the problem is that I forgot to remove a
> comment :-(
>
>
2020 Jul 26
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 12:06:03 +0100 Rowland penny via samba <samba at lists.samba.org>:
> On 26/07/2020 10:58, RhineDevil wrote:
> > You said you didn't want to help me about this but if you'd do at least I'd learn something useful for custom schemas, since this type of error isn't referenced anywhere
>
> No, I said I wouldn't help you shoot yourself in the
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote:
> I did a new AD with a new name.
You get more than a new name
> Samba 4.0.0 don't have demote
Yes, but you could have upgraded to a version that did.
> , I move from a Sernet software to a free
> and open software in Centos 7 (I use RedHat flavor since 2001) .
How did you manage to provision an AD DC using red-hat packages ?
> I just
2016 Oct 25
2
"incorrect GUID component for member" ... cannot delete member
I have defunct user's in groups in my domain groups - but it appears
that I cannot remove them. This membership is reported by "samba-tool
dbcheck" but are not fixed even if "-fix" is specified.
=== ldbmodify ===
[root at larkin27 ~]# ldbmodify -H /var/lib/samba/private/sam.ldb fix.ldif
ERR: (Unwilling to perform) "Unable to find GUID for DN
2015 May 07
1
4.2.1 Indexing attributes
Thank you a lot Luca!
I was able to change searchFlags using ldbedit command and I can't test
right now the ldbmodify tool as samba seems to be indexing it's database
(one thread eating 100% CPU for several minute, since I launched a
ldbsearch on "uid" field).
I'll try without my typo error (thank you again :) the ldbmodify command
(to stop telling it doesn't work when
2020 Oct 11
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Mon, 27 Jul 2020 09:09:04 +0100 Rowland penny via samba <samba at lists.samba.org>:
> On 27/07/2020 01:12, RhineDevil wrote:
> > Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>:
> >> On 26/07/2020 18:45, RhineDevil wrote:
> >>> Done, I still get the same errors when adding mod.ldif
> >>>
> >>> (I
2015 Dec 30
4
Was not found in the schema 'msDS-SupportedEncryptionTypes'
You should run :
ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=com" -s base possSuperiors
If the result is :
# record 1
dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=DEVINLECLECLERC,DC=com
possSuperiors: container
possSuperiors: domainDNS
possSuperiors: nisMap
Then it's OK, the script tried to add a
2023 Nov 04
1
Multiple email addresses for user accounts
On Fri, 3 Nov 2023 15:46:07 +0000
Willi Schiegel via samba <samba at lists.samba.org> wrote:
>
> On 11/3/23 16:29, Rowland Penny via samba wrote:
> > On Fri, 3 Nov 2023 15:13:22 +0000
> > Willi Schiegel via samba <samba at lists.samba.org> wrote:
> >
> >> Hello to all,
> >>
> >> how can I have multiple email addresses / aliases
2014 Mar 17
1
Additional indexes in Samba4
Hi,
I've found in the list how to add new indexes to Samba4. I read the
you have to modify the searchFlags attr in the schema. I've tried but
fails.
# ldapmodify -f uid.ldif
SASL/GSSAPI authentication started
SASL username: administrator at mydomain.local
SASL SSF: 56
SASL data security layer installed.
modifying entry "CN=uid,CN=Schema,CN=Configuration,DC=mydomain,DC=local"
2015 Feb 13
3
I can't join to an existing domain (yet)
People:
I have not solved my problem. I have only one DC with Zentyal 3.4 and I
want to change it by samba 4.1.16. That's why if I can't join the samba
to the existing domain I would not do anything else.
The samba server error is this:
(Command from samba)
samba-tool domain join dtcf.etecsa.cu DC -U administrator
--realm=DTCF.ETECSA.CU --dns-backend=BIND9_DLZ
(Response)
No
2013 Aug 24
2
issue with multiple Samba DC and uid/gid assignment.
I have 2 Ubuntu 12.04/samba 4 servers acting as DCs for my Domain. I provisioned the Domain by using the classicupgrade (prior authentication was LDAP+Samba). I have added some new test users. I also have two files servers. One is running RHEL 5.9/Samba 3, the other Ubuntu 12.04/Samba 4. Users that have their home directories and profiles stored on the RHEL5.9/Samba 3 fileserver work correctly.
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Ok it seems like you are in the exact same situation I was.
So here are the files in a tgz.
Once uncompressed, you'll have to change each occurance of "DC=MYDOMAIN,DC=com"
according to your configuration.
you can do this with something like :
perl -pi -e 's/DC=MYDOMAIN,DC=com/DC=Carlos,DC=com/g' *
Then you will have to run ldbadd and ldbmodify in the correct order to upgrade