similar to: Unable to use samba-tool

Displaying 20 results from an estimated 8000 matches similar to: "Unable to use samba-tool"

2015 Nov 10
1
Unable to use samba-tool
First don't forget to reply to Rowland, he's question has sense. samba-tool user list ltdb: tdb(/var/lib/samba/private/sam.ldb): tdb_open_ex: could not open file /var/lib/samba/private/sam.ldb: *Permission denied* --> You should have run that command with a non-root user. A root user would not face such issue as root can access all files. Perhaps you can deal with files permissions to
2014 Aug 05
1
samba-tool syntax error?
I am using the following syntax to create a new user samba-tool user add user passwd --userou=Faculty --given-name=new --surname=user --gecos=198 --mail-address=newuser at myschool.edu Which gives me the following error: ERROR(<type 'exceptions.ValueError'>): Failed to add user 'user': - unable to parse dn string File
2015 Oct 07
1
samba-tool user add
I have 4 DC in samba I can not create users in two of them gives me the following error Please any idea Karel slds root at nbn-2:~# samba-tool user add pepito New Password: Retype Password: params.c:pm_process() - Processing configuration file "/etc/samba/shares.conf" ERROR(ldb): Failed to add user 'pepito': - ../ldb_tdb/ldb_index.c:1216: Failed to re-index objectSid in
2015 Nov 10
0
Unable to use samba-tool
On 10/11/15 10:49, edward torvalds wrote: > I having trouble with use samba-tool command. It just does not works. I > need help with troubleshooting > > Commands I have tried: > > sudo samba-tool user create edward > New Password: > Retype Password: > ERROR(<type 'exceptions.ValueError'>): Failed to add user 'edward': - > unable to parse dn
2020 Nov 20
2
Can't create users?
Okay, I re-downloaded the Samba source and recompiled it. It started giving me fits until I modified the samba.service file to point to /etc/samba/smb.conf instead of whatever the default was. Then it started fine. But when I go to add a user via samba-tool, I get an error: samba-tool user create dan New Password: Retype Password: ERROR(<class 'ValueError'>): Failed to add user
2018 Mar 24
5
Redirected folders no longer working correctly
I have a new problem. I'm currently running Samba4 4.4.16 as an AD/DC. I've been running this AD/DC for several years now. I am using redirected folders. Up to now, domain users logging onto any domain member Windows workstation would get their desktop. Recently I discovered that users now only get their desktop on their "usual" workstation, and the Desktop Target is in fact
2020 Nov 20
1
Can't create users?
On 11/20/2020 3:35 PM, Rowland penny via samba wrote: > On 20/11/2020 22:22, Dan Egli via samba wrote: >> Okay, I re-downloaded the Samba source and recompiled it. It started >> giving me fits until I modified the samba.service file to point to >> /etc/samba/smb.conf instead of whatever the default was. Then it >> started fine. But when I go to add a user via
2019 Aug 10
2
samba-tool ou create "OU=del-ou, dc=atest, dc=com" fails with /var/lib/samba/private/sam.ldb: No such file or directory
Hello, I am trying to use samba-tool to create OU on active directory. 1. Joined to domain. # net ads join -U <> 2. Listed GPO's on domain to check samba-tool script can pull the GPOs. # samba-tool gpo listall GPO : <> display name : test-Computers-GPO-1 path : \\atest.com\SysVol\atest.com\Policies\<> dn :
2015 Oct 07
0
Tr : RE: samba-tool user add
Why create user on each DC. Normally, if DC are correctly sync, you create user on one DC and after 1 minute, user is created on other DC. regards "samba" <samba-bounces at lists.samba.org> a écrit sur 07/10/2015 17:20:31 : > De : Karel González Herrera <karel.gonzalez at etecsa.cu> > A : samba at lists.samba.org, > Date : 07/10/2015 16:23 > Objet : [Samba]
2018 Mar 28
5
How to change Domain password as normal user?
On Tue, 27 Mar 2018 13:38:56 -0400 Mark Foley wrote: > > On Mon, 26 Mar 2018 08:08:53 +0200 Michael Wandel <m.wandel at t-online.de> wrote: > > > > Am 26.03.2018 um 06:31 schrieb Mark Foley via samba: > > > As a normal user, I want to change my Domain Password. I've tried: > > > > > > $ samba-tool user setpassword myuserId
2020 Feb 21
2
samba-tool to list users of the trust domain
Hi, Is it possible to display the users of the trust domain using samba-tool? I tried however it only display on the current AD users or other any other hidden argument to use? samba-tool user list Thanks, Mario
2019 Apr 06
2
"00002020: Operation unavailable without authentication" using python-ldap
Hello, I'm writing in regards to this issue I opened on GitHub: https://github.com/python-ldap/python-ldap/issues/275 I am able to successfully use ldapsearch to query my Samba 4.9.4-Debian DC: ldapsearch -LLL -Y GSSAPI -H ldap://samba-dc.ad.example.com -b "dc=ad,dc=example,dc=com" "(objectClass=user)" "sAMAccountName" However, when I try to use python-ldap I
2017 Dec 08
2
DNS issue with clean install of samba 4.5.12-Debian
On Fri, 8 Dec 2017 14:25:19 -0500 lingpanda101 via samba <samba at lists.samba.org> wrote: > On 12/8/2017 1:50 PM, Rowland Penny via samba wrote: > > On Fri, 8 Dec 2017 12:27:30 -0600 > > Taylor Hammerling via samba <samba at lists.samba.org> wrote: > > > >> Will do, thanks! > >> > > Specifically, go here: > >
2020 Aug 15
2
password reset using admin keytab on domain member
Hi, I was wondering if it is possible to use something like samba-tool user setpassword ... -k yes on a domain member if one has kerberos tickets for an admin account. That does not seem to work for me, as the above command appears to try to write to the database directly... ltdb: tdb(/var/lib/samba/private/sam.ldb): tdb_open_ex: could not open file /var/lib/samba/private/sam.ldb: No such file
2017 Aug 26
2
DC Upgrade from 4.1.7 to 4.6.7
> -----Message d'origine----- > De : Andrew Bartlett [mailto:abartlet at samba.org] > Envoyé : samedi 26 août 2017 12:40 > À : HB; samba at lists.samba.org > Objet : Re: [Samba] DC Upgrade from 4.1.7 to 4.6.7 > > On Sat, 2017-08-26 at 12:32 +0400, HB via samba wrote: > > > > > Here is the output of samba-tool dbcheck : > > # samba-tool dbcheck >
2019 Jul 30
3
winbind and locking accounts?
On 30/07/2019 15:39, Jeff Sadowski via samba wrote: > winbindd -V > Failed to create /var/log/samba/cores for user 11490 with mode 0700 > Unable to setup corepath for winbindd: Permission denied > Version 4.10.5 > > cat /etc/samba/smb.conf > [global] > log level = 3 winbind:5 > winbind cache time = 10 > security = ads > realm = SUB.DOMAIN >
2017 Dec 13
7
Replication problems bdc to pdc
Hello Rowland,     thank you for advice. I reconfigure both AC-DCs again with new data and send updated data. Unfortunately, the result is the same. I'm also sending a listing from samba-setup-checkup.sh.  * Linux: Raspbian, debian stretch lite  * Samba version 4.5.12-Debian  * DNS: BIND9_DLZ 9.10.x  * Installed packages: ntp ntpdate samba smbclient winbind libcups2 samba-common
2015 Dec 07
4
userid shows 4294967295
I'm coming from a Debian system so my system accounts are below 1000, regular accounts start at 1000. For some historical reason somebody gave our main group id 500 so therefor I want my usable range to start at 500. Do I need both idmap config *:range and idmap config SAMDOM:range? I also tried with only 'idmap config *:range' but that didn't seem to help. I'll try again
2017 May 30
2
samba-tool cannot add or remove group members
> Do you have users in /etc/passwd ? I only have original debian system users > If so, are you trying to add one of these users to an AD group ? no
2014 Jun 12
2
samba-tool user add --uid
Is it a bug or a feature? While --gid maps to the gidNumber OID of posixAccount, --uid maps to uid, which is supposed to contain the textual user name. The numerical uid should be in uidNumber, but there doesn't seem to be an option to set this. Of course the aim is to migrate an existing OpenLDAP, Kerberos, Samba3 infrastructure to Samba4 AD. Thanks for your help, - lars.