similar to: lost rfc2307 settings in AD Manager.

Displaying 20 results from an estimated 3000 matches similar to: "lost rfc2307 settings in AD Manager."

2014 May 02
1
small question howto get the OU Layout ( base )
Hai, ? Just a small question, how can i get the OU layout of the base with samba-tool or other tool. I tried a lot but im not finding it. or any other way is also ok, as long is i dont need to login on windows ;-) ? my closeds was :? cat /etc/krb5.conf | grep default_realm | cut -d= -f2 but that places a space in front and im not a scripting king?:-/ ? What i need is the output like. ?
2017 Aug 02
1
Bulk add users and rfc2307 attributes questions
Hi Rowland, On Wed, 2 Aug 2017, Rowland Penny via samba wrote: > On Tue, 1 Aug 2017 23:23:25 -0400 (EDT) > Tom Diehl via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> I am currently testing a self compiled 4.7.0rc3 AD DC and a samba >> member server acting as a file server. I have them configured to use >> rfc2307 attributes so that the samba
2020 Jul 20
3
Migrate mail aliases to AD ypServ30
How could I migrate these fields to CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=local? dn: cn=abuse,ou=Aliases,DC=mydomail,DC=local cn: abuse objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=noc,ou=Aliases,DC=mydomail,DC=local cn: noc objectClass: nisMailAlias objectClass: top rfc822MailMember: root dn: cn=security,ou=Aliases,DC=mydomail,DC=local cn:
2020 Jul 20
2
Migrate mail aliases to AD ypServ30
Mon, 20 Jul 2020 11:56:57 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 20/07/2020 11:11, RhineDevil via samba wrote: > > How could I migrate these fields to CN=aliases,CN=mail,CN=ypServ30,CN=RpcServices,CN=System,DC=local? > > > > dn: cn=abuse,ou=Aliases,DC=mydomail,DC=local > > cn: abuse > > objectClass: nisMailAlias > > objectClass:
2023 Nov 25
2
Switching to a RFC2307 Schema
Hello, after stumbling in almost every thread, that it makes sense to have RFC2307 enabled, I wanted to switch an AD DC to it and follwed this wiki page https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD When I try to import the modified ldif file, I get an error message: ERR: (Entry already exists) "Entry CN=ypServ30,CN=RpcServices,CN=System,DC=ad,DC=url,DC=de already exists"
2023 Nov 25
1
Switching to a RFC2307 Schema
On Sat, 25 Nov 2023 18:58:02 +0100 mail--- via samba <samba at lists.samba.org> wrote: > Hello, > > after stumbling in almost every thread, that it makes sense to have > RFC2307 enabled, I wanted to switch an AD DC to it and follwed this > wiki page https://wiki.samba.org/index.php/Setting_up_RFC2307_in_AD > > When I try to import the modified ldif file, I get an
2023 Nov 26
1
Switching to a RFC2307 Schema
On 25.11.2023 19:11:37, Rowland Penny via samba wrote: > On Sat, 25 Nov 2023 18:58:02 +0100 > mail--- via samba <samba at lists.samba.org> wrote: > > > Hello, > > > > after stumbling in almost every thread, that it makes sense to have > > RFC2307 enabled, I wanted to switch an AD DC to it and follwed this > > wiki page
2018 Jan 16
3
Avoiding uid conflicts between rfc2307 user/groups and computers
Mandi! Kacper Wirski via samba In chel di` si favelave... > I understand the OP, I was asking some time ago similar question, but it was > in relation to samba domain member. Thanks, Kacper. > I couldn't get backend: ad to work for > machine accounts, so i switched to idmap: rid and it solved everything. I > tried manually adding UID and GID to Domain Computer group and to
2023 Nov 26
1
Switching to a RFC2307 Schema
On Sun, 26 Nov 2023 15:30:19 +0100 mail--- via samba <samba at lists.samba.org> wrote: > On 25.11.2023 19:11:37, Rowland Penny via samba wrote: > > On Sat, 25 Nov 2023 18:58:02 +0100 > > mail--- via samba <samba at lists.samba.org> wrote: > > > > > Hello, > > > > > > after stumbling in almost every thread, that it makes sense to >
2018 Jan 15
1
Avoiding uid conflicts between rfc2307 user/groups and computers
Thank again for your help ! 2018-01-12 21:26 GMT+01:00 Rowland Penny <rpenny at samba.org>: > The problem is, you are thinking in the wrong direction ;-) > If you give a user a uidNumber, or a group a gidNumber, these will be > used instead of the xidNumbers found in idmap.ldb, you do not need to > alter idmap.ldb at all. > The way ADUC works, is by using a couple of
2018 Jan 15
2
Avoiding uid conflicts between rfc2307 user/groups and computers
On Mon, 15 Jan 2018 16:18:57 +0100 Kacper Wirski via samba <samba at lists.samba.org> wrote: > Hello, > I understand the OP, I was asking some time ago similar question, but > it was in relation to samba domain member. I couldn't get backend: ad > to work for machine accounts, so i switched to idmap: rid and it > solved everything. I tried manually adding UID and GID to
2017 Aug 02
2
Bulk add users and rfc2307 attributes questions
Hi, I am currently testing a self compiled 4.7.0rc3 AD DC and a samba member server acting as a file server. I have them configured to use rfc2307 attributes so that the samba users can access the shares on the member server. Everything seems to be working as expected. The problem I am facing is I need to add about 150 users. Once the initial load of users is added I want to use the rsat tools
2019 Aug 19
2
Problems with NIS Server on Samba 4
Hi, >Ah, I think I see the problem, If I remember correctly, you joined the >the Samba DC to a Windows DC and if you didn't have IDMU installed on >the Windows DC, you wouldn't get the required objects in AD created on >the Samba DC either. Really, IDMU was not installed. There is the file ypServ30.ldif ls /usr/share/samba/setup/ ... ypServ30.ldif But, I believe the
2020 Oct 11
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Mon, 27 Jul 2020 09:09:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 27/07/2020 01:12, RhineDevil wrote: > > Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > >> On 26/07/2020 18:45, RhineDevil wrote: > >>> Done, I still get the same errors when adding mod.ldif > >>> > >>> (I
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2020 Jul 27
2
Naming violation: objectClass: myObjectClass not a valid child class for <>
Sun, 26 Jul 2020 19:03:04 +0100 Rowland penny via samba <samba at lists.samba.org>: > On 26/07/2020 18:45, RhineDevil wrote: > > > > Done, I still get the same errors when adding mod.ldif > > > > (I used ldbadd instead of ldbmodify, is that a problem?) > > No, that isn't the problem, the problem is that I forgot to remove a > comment :-( > >
2020 Nov 03
1
Get last uidNumber
Am 03.11.20 um 17:46 schrieb Rowland penny via samba: > On 03/11/2020 16:24, basti via samba wrote: >> Hello, >> is there a way to get the last uidNumber from ldap. >> >> I can do a ldapsearch like: >> >> ldapsearch -h samdom.example.com -D "administrator at samdom.example.com" >> -w "changeit"? -b
2015 Apr 09
2
samba member logon.. question.
Greetings, Rowland Penny! >>>>> Ok, good. >>>>> Now, how can I get RFC2307 attributes populated automatically upon >>>>> users or >>>>> groups creation? >>>> You can't :-( >>>> I'm experimenting with >>>> https://github.com/laotse/SambaPosix >>>> but it's quite buggy (at least
2015 Apr 09
3
samba member logon.. question.
El 09/04/15 a les 16:20, Rowland Penny ha escrit: > On 09/04/15 14:58, Luca Olivetti wrote: >> El 09/04/15 a les 14:57, Andrey Repin ha escrit: >>>> Using the RFC2307 attributes, you will get the same ID number on every >>>> Unix machine, whereas if you use the 'rid' backend, whilst you should >>>> get the same ID on each Unix machine, you will
2020 Sep 21
2
WERR_BAD_NET_RESP on replication
On 21/09/2020 15:00, Elias Pereira via samba wrote: > Another doubt is about this bydefaults entry. > The dc4 has this entry, but the dc3 does not. The dc3 is the fmso roles guy. > Does it work that way or is there something wrong there? Whilst there are a few attributes that do not replicate, all DN's should. > * Comparing [DOMAIN] context... > > * DN lists have different