similar to: Attribute ms-DS-User-Account-Disabled in samba4

Displaying 20 results from an estimated 3000 matches similar to: "Attribute ms-DS-User-Account-Disabled in samba4"

2013 Mar 17
1
Samba4 Dc Winbind and uidNumbers
Hi all, I'm trying to get the unix extensions working in AD. I'm obviously missing something, but I can't see what... I've just created user Jim (ADUC) and added a uidnumber (ADSIEdit). From this and what I have below, user Jim should have uidNumber of 12345 (from AD) and not be prefixed with Domain name. This isn't happening. Does anyone have any idea why not? cheers, Jim
2016 Apr 11
5
Previously extended schema not working in 4.4.0
Hi, About a year ago (I think I was using v4.2.x at the time), I extended the schema of my Samba AD. This worked just fine and since then I have been able to create and edit objects from my custom schema via ADSIEdit. This worked fine under 4.3.x as well - the last such object I successfully created was just over two months ago, at which point I was running some variant of 4.3.x (probably 4.3.5).
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
Hi, A while ago I successfully set permissions on a section of my LDAP / AD tree, using either ADUC or ADSIEDIT (I forget which). These permissions allowed my own user to access this section of the tree; I removed permissions for 'Domain Admins' etc. to ensure that others would not be able to view or change the data - this has worked great for many months. I have just tried to add a new
2015 Dec 01
4
dbcheck reporting errors
Hi all, Our domain is running perfectly, but for the fun of it, I tried a samba-tool dbcheck, and (unexpected actually!) it returned many errors, on many users, like this: > ERROR: wrongly formatted userParameters on CN=username1,CN=Users,DC=samba,DC=company,DC=com, should not be psudo-UTF8 encoded > Not changing userParameters from UTF8 encoding on
2016 Oct 20
2
Correcting "incorrect userParameters value on object...." ???
sernet-samba-4.2.14-23.el6.x86_64 Errors [on all DCs] related to incorrect userParameters values - on user's that are working. How does one go about rebuilding/correcting this value? [root at larkin28 ~]# samba-tool dbcheck --reset-well-known-acls --fix - -yes Checking 1743 objects ERROR: incorrect userParameters value on object CN=darrell,OU=Industries Users,DC=example,DC=com. If you have
2016 Oct 21
2
Correcting "incorrect userParameters value on object...." ???
On Thu, 2016-10-20 at 16:43 -0400, Adam Tauno Williams via samba wrote: > On Thu, 2016-10-20 at 16:28 -0400, Adam Tauno Williams via samba > wrote: > > > > sernet-samba-4.2.14-23.el6.x86_64 > > Errors [on all DCs] related to incorrect userParameters values - on > > user's that are working.  How does one go about > > rebuilding/correcting > > this
2016 Apr 28
1
Samba 4.4 userParameters problems
Hi, I recently upgraded 4.1.8 installation to 4.4.2. As per documentation I ran samba-tool dbcheck. It reported some problems with userParameters: ERROR: wrongly formatted userParameters on CN=,OU=Users,OU=MyBusiness,DC=,DC=local, should not be psudo-UTF8 encoded. I ran --fix as I read in some discussion that this was actually tested. The problem after upgrade is, that it is no longer possible
2015 Aug 11
3
Issue with computer accounts with classicupgrade
I have an old Centos5/Samba3.5 domain with LDAP backend that I am attempting to migrate to the latest Samba 4.2 on Centos 7.1. Samba in both cases has been installed using Sernet packages. I had successfully run the classicupgrade process, but in subsequent testing found that in the 3.5 domain all the computer accounts have the posixAccount class and therefore have a uidNumber.
2015 Dec 08
1
userid shows 4294967295
Hi, On 8 December 2015 at 08:53, Nico De Ranter <nico.deranter at esaturnus.com> wrote: > On Mon, Dec 7, 2015 at 8:39 PM, Ole Traupe <ole.traupe at tu-berlin.de> > wrote: > > Can I ask something related? Once I had used '23456' as uid for some test > > account, ADUC always wants to go that high, although I have plenty of > space > > below that. Is
2013 Nov 01
1
negative ldap filter on AD
Hi all, Samba 4.1 as AD/DC local postfix & dovecot hooked to AD via ldap queries (special user created in AD for that purpose). Everything works as expected, but : I'd like inactive users in AD not to be able to read/send emails (understandable I think). User status seems (sorry I'm AD newbie) to be controlled by the 'userAccountControl' field in AD. Created 2 test users
2016 Sep 10
2
drs showrepl - Failed to bind to UUID - Undetermined error
Thanks Andrew. No - it was my fault for including an easily-solved side query in the same email as the main query.. :) I haven't solved the original issue, which is that 'samba-tool drs showrepl' runs on two of my DCs but not on the third. I don't know if anything else also doesn't work, e.g. some aspect of replication I haven't observed yet - but the only problem I can
2010 Sep 22
2
Upgrade to Alfa13
Hello After running upgade provision : [root at dc1 source4]# scripting/bin/upgradeprovision -s /usr/local/samba/etc/smb.conf I got error message : Traceback (most recent call last): File "scripting/bin/upgradeprovision", line 36, in ? import ldb ImportError: No module named ldb and ...bin/python/ldb.so not exist in source4 Actually no bin directory in source4 Is this
2016 Apr 14
2
Previously extended schema not working in 4.4.0
Thank you, Andrew - I hadn't done so. (In a good way, I haven't yet had problems with samba that have caused me to delve quite so deeply into the DB :) so I'm not as familiar with the range of tools as I could be, sorry!) This has flagged up quite a few errors, all along the lines of: # samba-tool dbcheck --cross-ncs Checking 4079 objects MYOBJ=value,OU=myou,DC=mydomain,DC=org,DC=uk:
2015 Dec 01
2
dbcheck reporting errors
On 1-12-2015 12:50, Rowland Penny wrote: > Not sure, what you have proved is that Andrew Bartlett cannot spell > 'pseudo' :-D :-) > > Have a look at this thread here: > > http://samba.2283325.n4.nabble.com/PATCHES-Fix-userParameters-once-and-for-all-td4667772.html Yes, I had read that thread too, however, I don't understand what it actually means. I guess the same
2016 Sep 09
5
drs showrepl - Failed to bind to UUID - Undetermined error
Hi Guys, I have now updated to 4.5.0 - thank you to all the team for your efforts on this :) I was excited to read in the release notes that there were many replication improvements, and I have run 'samba-tool dbcheck --cross-ncs --fix' on all my DCs; there were many, many replPropertyMetaData and other errors which have now been found and fixed - thanks! However, I think something
2010 Mar 15
2
Samba4 as a "plain LDAP" server?
This is probably an insane question, but I'm going to ask it anyway... Does Samba4's embedded LDAP server also support being used as an ordinary (*nix-style) LDAP authentication server, at least for simple, basic use cases? Or is it necessary to have the OpenLDAP backend running to handle normal LDAP authentication?
2018 Jun 22
2
Error removing Windows DC from AD
Hi, On 20/06/2018 20:38, Andrew Bartlett wrote: > To be clear, we don't replicate sysvol, you need to work that out > yourself (yes, this sucks). > Right, I'm doing that with Robocopy from the Windows DC initially, then with rsync. >> Is there any further preparation I need to do on the Windows server side >> to make a clean demotion possible? I can force the
2016 Sep 11
1
Computer accounts belonging to groups, using winbind on file server
Thank you Rowland, I like your thinking - made sense to me. I had already allocated a GID to Domain Computers: [root at fileserver ~]# getent group Domain\ Computers domain computers:x:12345: however I just now tried adding a uidNumber attribute to one of my computer objects using ADSIEdit and hey presto, that computer now appears in 'getent passwd'! I wonder if there is some fix that
2017 Feb 14
2
Users list and the date the password will expire
I see. This is the same with 512 and 514, I think. Ole On 13.02.2017 18:04, Rowland Penny via samba wrote: > On Mon, 13 Feb 2017 17:49:41 +0100 > Ole Traupe via samba <samba at lists.samba.org> wrote: > >> "userAccountControl:1.2.840.113556.1.4.803:=2" >> >> Sorry, I cannot read the Matrix. ;) >> >> Ole >> >> >> >
2019 Dec 05
2
security = ads, backend = ad parameter not working in samba 4.10.10
On 05/12/2019 19:08, S?rgio Basto wrote: > I did a new AD with a new name. You get more than a new name > Samba 4.0.0 don't have demote Yes, but you could have upgraded to a version that did. > , I move from a Sernet software to a free > and open software in Centos 7 (I use RedHat flavor since 2001) . How did you manage to provision an AD DC using red-hat packages ? > I just