similar to: Samba4 ldbmodify Unwilling to perform error 53

Displaying 20 results from an estimated 3000 matches similar to: "Samba4 ldbmodify Unwilling to perform error 53"

2012 Jan 28
2
nfs4 with Samba 4
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 openSUSE 12.1 Conventional nfs4 export works fine, but I'm having trouble kerberizing it for Samba 4 for my Samba 4 users. I've setup the nfs4 pseudo stuff like this: hh3:/ # mkdir /export hh3:/ # mkdir /export/home hh3:/ # mount --bind /home /export/home Here is /etc/exports: /export
2012 Jan 15
3
Samba 4 ldb_wrap open of idmap.ldb
Hi everyone Version 4.0.0alpha18-GIT-bfc7481 I'm using nslcd to map Samba 4 users to uid:gid and home directory. At startup I get this: ldb_wrap open of secrets.ldb WARNING: no socket to connect to and /var/log/messages shows: Jan 15 14:20:13 hh3 nslcd[2425]: [334873] failed to bind to LDAP server ldap://h h3.site/: Can't contact LDAP server: Transport endpoint is not connected Jan
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone After almost 2 days up-time with Samba 4, it failed again. This time it simply will not restart. The krb5.conf had got corrupted. I replaced it with this one from /usr/local/samba/private /etc/krb5.conf [libdefaults] default_realm = HH3.SITE dns_lookup_realm = false dns_lookup_kdc = true It starts up OK: samba -i -d 3 lpcfg_load: refreshing parameters from
2017 Apr 09
1
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
On Sun, 2017-04-09 at 16:12 +0100, Rowland Penny via samba wrote: > On Sun, 09 Apr 2017 14:47:59 +0000 > Leonardo Bruno Lopes via samba <samba at lists.samba.org> wrote: > > > > > Is there any chance that this could mean I only need to wipe   > > 'supplementalCredentials' attribute -- I saw that it is possible > > --   > > after set the
2017 Apr 09
6
Samba 4 account with a 'ldbmodify-ed' password does not login into domain from a Windows 7 VM
Citando Andrew Bartlett <abartlet at samba.org>: > On Fri, 2017-04-07 at 20:32 +0000, Leonardo Bruno Lopes via samba > wrote: >> Hi everyone! >> >> I have a LDAP with all my users' accounts, each one with the >> sambaNTPassaword correctly defined. I also have a freshly installed >> Samba >> 4.2 running on a Debian 8.7 box. >> >> I
2012 Feb 07
1
Samba 4 git pull error
steve at hh3:~/samba-master> git pull Updating bfc7481..e32ad9b error: Your local changes to the following files would be overwritten by merge: auth/common_auth.h auth/credentials/credentials_ntlm.c auth/credentials/credentials_samba3.c <snip> source3/lib/util_cmdline.c source3/libads/dns.c source3/libads/k Aborting I haven't changed any files under
2015 May 07
4
4.2.1 Indexing attributes
Hi all, System is Centos 7 and Samba is 4.2.1 sernet version. The database contains 120k users and 150k computers. It's size is 3.3GB on DC01 where the imports were performed and 2.8GB on the second DC. I was trying to index uid attribute and I have a strange behaviour. According to https://msdn.microsoft.com/en-us/library/ms679765%28v=vs.85%29.aspx it is the "searchFlags"
2012 Feb 10
1
latest Samba 4 does not look in keytab
Hi After upgrading to Version 4.0.0alpha18-GIT-24ed8c5 on Ubuntu 11.10, Samba 4 no longer looks in the keytab for my nfs server entry: mount -t nfs4 foo bar --o sec=krb5 Kerberos: AS-REQ nfs/hh3.hh3.site at HH3.SITE from ipv4:192.168.1.3:53213 for krbtgt/HH3.SITE at HH3.SITE Kerberos: UNKNOWN -- nfs/hh3.hh3.site at HH3.SITE: no such entry found in hdb The nfs entry is in the keytab: klist -ke
2016 Aug 05
2
How to modify user fields with a command line ?
2016-08-04 17:49 GMT+04:00 Rowland Penny <rpenny at samba.org>: > On Thu, 4 Aug 2016 16:44:34 +0400 > henri transfert <hb.transfert at gmail.com> wrote: > > > Hi, > > > > On RSAT , we can see that there are some extra fields for users > > account like description, office, phone number or email address. > > > > I already have hundreds of
2011 Dec 03
1
samba 4 named. dlz_bind9.so not found
Hi everyone openSUSE 12.1 samba Version 4.0.0alpha18-GIT-30d4484 Following the wiki instructions for Samba 4, I added include "/usr/local/samba/private/named.conf"; to /etc/named.conf (the last line) The logs give: 3 23:52:50 hh3 named[5743]: Loading 'AD DNS Zone' using driver dlopen 3 23:52:50 hh3 named[5743]: dlz_dlopen failed to open library
2011 Dec 18
2
Samba 4 WBC_ERR_DOMAIN_NOT_FOUND
Hi everyone Ubuntu 11.10 Version 4.0.0alpha18-GIT-23a0343 Added a user called steve2. The first time I used winbind, no problems: wbinfo -i steve2 gave me the info I needed for user and group. But now it doesn't work: wbinfo -i steve2 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for user steve2 I can logon OK: smbclient //localhost/home -Usteve2 Password for
2020 Jul 27
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 26/07/2020 18:45, RhineDevil wrote: > > > > Done, I still get the same errors when adding mod.ldif > > > > (I used ldbadd instead of ldbmodify, is that a problem?) > > No, that isn't the problem, the problem is that I forgot to remove a > comment :-( > >
2011 Nov 29
2
Samba 4 success on openSUSE 12.1
samba -b Samba version: 4.0.0alpha18-GIT-5c53926 Build environment: Build host: Linux hh3 3.1.0-1.2-desktop #1 SMP PREEMPT Thu Nov 3 14:45:45 UTC 2011 (187dde0) i686 i686 i386 GNU/Linux openSUSE 12.1 i586 Hi everyone. After. ./source4/setup/provision --realm=hh3.site --domain=HH1 --adminpass=SOMEPASSWORD --server-role='domain controller' The wiki howto is for DNS seems to be
2016 Oct 25
2
"incorrect GUID component for member" ... cannot delete member
I have defunct user's in groups in my domain groups - but it appears that I cannot remove them. This membership is reported by "samba-tool dbcheck" but are not fixed even if "-fix" is specified. === ldbmodify === [root at larkin27 ~]# ldbmodify -H /var/lib/samba/private/sam.ldb fix.ldif ERR: (Unwilling to perform) "Unable to find GUID for DN
2020 Jul 26
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 12:06:03 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 26/07/2020 10:58, RhineDevil wrote: > > You said you didn't want to help me about this but if you'd do at least I'd learn something useful for custom schemas, since this type of error isn't referenced anywhere > > No, I said I wouldn't help you shoot yourself in the
2011 Dec 21
3
Samba 4 minimum requirements
Hi Version 4.0.0alpha18-GIT-bfc7481 We are having problems in keeping this build up. samba -i is the only way we can keep samba up. samba and samba -i -M single fail under load e.g. when 2 clients log in at the same time. The samba processes are not killed. Our test resources are limited. Are there any minimum requirements? Thanks Steve
2012 Jan 20
1
Samba 4 Cannot contact any KDC for requested realm
Version 4.0.0alpha18-GIT-957ec28 After starting samba -i -d3, wbinfo -i someuser gives this: ldb_wrap open of secrets.ldb using SPNEGO Selected protocol [8][NT LANMAN 1.0] Cannot reach a KDC we require to contact cifs/hh3.site at SITE : kinit for HH3$@SITE failed (Cannot contact any KDC for requested realm) SPNEGO(gssapi_krb5) NEG_TOKEN_INIT failed: NT_STATUS_NO_LOGON_SERVERS ldb_wrap open of
2018 Jun 06
2
ldbmodify in multi-DCs environment.
Hello Samba Team ! Just a little question. Is ldbmodify safe in a multi-DCs environment or there is something I forgot ? Can I launch the "ldbmodify" command on any DC to edit my AD database ? Note : All my DCs are Samba 4.5.12. There is no Wndows DCs. Thanks ! Baptiste.
2020 Oct 11
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Mon, 27 Jul 2020 09:09:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 27/07/2020 01:12, RhineDevil wrote: > > Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > >> On 26/07/2020 18:45, RhineDevil wrote: > >>> Done, I still get the same errors when adding mod.ldif > >>> > >>> (I
2012 Jan 23
1
Samba 4 GSSAPI problem
Hi Same checkout, same provision, same machine. openSUSE samba --version Version 4.0.0alpha18-GIT-c3a7573 hh3:/home/steve # ldapsearch -H ldap://192.168.1.3 cn=steve2 -b "dc=hh3,dc=site" -Y GSSAPI SASL/GSSAPI authentication started <snip> and all is OK. Ubuntu samba --version Version 4.0.0alpha18-GIT-c3a7573 root at hh3:/tmp# ldapsearch -H ldap://192.168.1.3 cn=steve2 -b