similar to: gpo update problem

Displaying 20 results from an estimated 8000 matches similar to: "gpo update problem"

2015 Apr 05
2
samba4 gpo update problem
The path for sysvol on my smb.conf file was incorrect. Why, I do not know. command1: #samba-tool ntacl sysvolcheck ERROR(<type 'exceptions.TypeError'>): uncaught exception - (2, 'No such file or directory') File "/usr/local/samba/lib64/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2015 Oct 12
2
Sysvol acl check failed
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, when I check ACLs on my sysvol I got the following errors: root at DKHHDC1:~# samba-tool gpo aclcheck ERROR(<type 'exceptions.KeyError'>): uncaught exception - 'No such element' File "/usr/lib/python2.7/dist-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2015 May 26
2
Problems with joining a second DC to AD
> Gesendet: Dienstag, 26. Mai 2015 um 13:31 Uhr > Von: "Rowland Penny" <rowlandpenny at googlemail.com> > An: "Stephan Mattecka" <ste-fun_s at gmx.de> > Cc: samba at lists.samba.org > Betreff: Re: Aw: Re: [Samba] [SAMBA] Problems with joining a second DC to AD > > On 26/05/15 10:42, Stephan Mattecka wrote: > > Gesendet: Donnerstag, 21. Mai
2017 Jul 06
4
Can't create/update Group Policy in Samba 4.6.5
Hi, My DC doesn't know domains users and groups by name, only by uid/gid. Ex: chmod mike:'EMPRESA\unix_admins' test chown: invalid group mike:EMPRESA\\unix_admins if run with GID work properly chmod mike:30059 test drwxr-xr-x 2 root 30059 4096 Jul 6 00:17 test There is unix_admins group wbinfo --gid-info 30059 EMPRESA\unix_admins:x:30059: In File Server Domain Member
2015 Oct 03
3
Erro samba-tool ntacl sysvolreset/sysvolcheck
Hi I'm with this problem? Version: Samba 4.3 (4.2 upgrade) S.O .: Ubuntu 4.14 samba-tool ntacl sysvolreset open: error=2 (No such file or directory) ERROR(runtime): uncaught exception - (-1073741823, 'Undetermined error') File "/opt/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2015 Oct 13
2
Sysvol acl check failed
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Am 12.10.2015 um 18:47 schrieb James: > On 10/12/2015 12:20 PM, Stefan Kania wrote: >> Hello, >> >> when I check ACLs on my sysvol I got the following errors: >> >> root at DKHHDC1:~# samba-tool gpo aclcheck ERROR(<type >> 'exceptions.KeyError'>): uncaught exception - 'No such element'
2015 Feb 20
1
sysvolcheck results in 'No such file or directory'
Hello, I added some files to my central store and now when I run 'samba-tool sysvolcheck'. I get ERROR(<type 'exceptions.TypeError'>): uncaught exception - (2, 'No such file or directory') File "/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 175, in _run return self.run(*args, **kwargs) File
2017 Dec 14
2
samba-tool ntacl sysvolcheck ERROR
[root at srv-cds ~]# samba-tool ntacl sysvolcheck Attempting to register passdb backend smbpasswd Successfully added passdb backend 'smbpasswd' Attempting to register passdb backend tdbsam Successfully added passdb backend 'tdbsam' Attempting to register passdb backend samba_dsdb Successfully added passdb backend 'samba_dsdb' Attempting to register passdb backend samba4
2015 Mar 18
2
windows sysvol share
Hello, I have manually mounted the SYSVOL share, sync it with samba and run samba-tool ntacl sysvolreset. But I'm not sure if all windows policies are acceptable by samba because of errors logs: 2015/03/18 09:30:52.197934, 0] ../source3/smbd/oplock.c:338(oplock_timeout_handler) Oplock break failed for file myDomain.local/Policies/{31B2F340-016D-11D2-945F-00C04FB984F9}/USER/Registry.pol --
2015 Apr 06
1
samba4 gpo update problem
On 4/5/2015 3:49 PM, bar?? tombul wrote: > command2: # samba-tool ntacl sysvolreset > open: error=2 (No such file or directory) > ERROR(runtime): uncaught exception - (-1073741823, 'Undetermined error') > File > "/usr/local/samba/lib64/python2.7/site-packages/samba/netcmd/__init__.py", > line 175, in _run > return self.run(*args, **kwargs) > File
2015 Mar 18
3
windows sysvol share
Of course, the sysvol is located on a windows controller from the forest. mount -t cifs -o username=domain_admin_user //windowsDC.myDomain.local/SYSVOL /mnt/smb/sysvol and copied the files with -R --preserve to /usr/local/samba/var/locks/sysvol/ Below logs are provided from /usr/local/samba/var/log.smbd file. regards, On Wed, Mar 18, 2015 at 3:36 PM, Rowland Penny <rowlandpenny at
2016 Feb 25
1
Can't create gpo with samba4.3 on FreeBSD and ZFS
I have samba 4.3 running on FreeBSD 10.2 on ZFS and I am unable to create new GPOs, getting "invalid Parameter" response.Log files indicate ACL issues. Domain was provisioned with --use-ntvfs option.Filesystem is mounted with this options:zroot/ROOT/default on / (zfs, local, noatime, nfsv4acls) acl options on zfs are this:zroot/ROOT/default aclmode passthrough inherited from
2014 Aug 18
1
samba-tool ntacl sysvolcheck throws error
Hi all, We're seeing the following: root at dc3:~# samba-tool ntacl sysvolcheck rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" ERROR(<type 'exceptions.TypeError'>): uncaught exception - (61, 'No data available') File
2012 Oct 10
1
Samba4 sysvolcheck issue
Hi! Since samba4 rc1 (we update it since beta1) the "./samba-tool ntacl sysvolcheck" command returns the following : ERROR(<type 'exceptions.TypeError'>): uncaught exception - (61, 'No data available') File "/usr/local/samba/lib/python2.7/site-packages/samba/netcmd/__init__.py", line 168, in _run return self.run(*args, **kwargs) File
2015 Aug 11
4
Error
Hello list, today I update de the version of samba, 4.2.3, when I run this tool, I have this error. 1) - ./samba-tool gpo aclcheck ldb_wrap open of secrets.ldb GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' registered GENSEC backend 'gssapi_krb5_sasl' registered GENSEC backend 'spnego' registered GENSEC backend 'schannel' registered
2017 Oct 26
4
sysvolcheck on fresh samba 4.7 DCs
Hi, I joined a new samba-4.7 DC to our AD, replicated everything over, then turned off the old DCs, seized fsmo roles, and added two extra 4.7 DCs. Everything above succeeded without warnings, and everything seems to be running very well finally, except for the sysvolcheck / sysvolreset. We're on xfs, and the File System Support checks on the samba wiki page all pass, although at the
2017 May 31
2
Erro sysvolcheck/sysvolreset
Hi My configuration: smb.conf # Global parameters [global] workgroup = MYSERVER realm = interno.mydomain.com.br netbios name = DC-LINUX server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate idmap_ldb:use rfc2307 = yes ldap server
2015 Mar 18
2
windows sysvol share
Sorry, I have omitted to post the config file. # cat /usr/local/samba/etc/smb.conf [global] workgroup = myDomain realm = myDomain.local netbios name = DCLINUX server role = active directory domain controller dsdb:schema update allowed = yes [netlogon] path = /usr/local/samba/var/locks/sysvol/rcs-rds.local/scripts read only = No [sysvol]
2015 Jan 13
2
Missing Policies folder after failure; how to recreate
Am 13.01.2015 um 21:50 schrieb James: > Have you tried to reset the permissions? > > samba-tool ntacl sysvolreset If he lost folders, as he said, sysvolreset won't help. This command wont recreate the sysvol content. > On 1/13/2015 3:09 PM, "Gergely, Kasz?s" wrote: >> I need to recreate the default GPO-s (as in the >> \SysVol\domain.of\Policies\ folder and
2015 Jan 16
1
Missing Policies folder after failure; how to recreate
2015.01.14. 15:48 keltez?ssel, Marc Muehlfeld ?rta: > Am 14.01.2015 um 11:18 schrieb "Gergely, Kasz?s": >>> If you just lost your sysvol folder content, restore the files from >>> your backup or copy them from an additional DC in the domain + run >>> 'samba-tool ntacl sysvolreset'. >> Yes if the site would have backups or a second DC this