similar to: Samba4.6 - Groups creation/import fails

Displaying 20 results from an estimated 4000 matches similar to: "Samba4.6 - Groups creation/import fails"

2018 Jun 08
0
Samba4.6 - Groups creation/import fails
hello another object (not a group) ie user / computer with the name mygroup can also exist and prevent group creation... see https://wiki.samba.org/index.php/Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade) Prevent failure due to common user/group names If you have any usernames that are the same as a groupname, you will have to rename one of them. Otherwise the
2016 Dec 09
2
Samba on Debian 8; NT4 domain, win10
On Fri, 9 Dec 2016 11:11:56 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > From: "Stefan G. Weichinger via samba" <samba at lists.samba.org> > To: samba at lists.samba.org > Subject: Re: [Samba] Samba on Debian 8; NT4 domain, win10 > Date: Fri, 9 Dec 2016 11:11:56 +0100 > Reply-To: "Stefan G. Weichinger"
2016 Dec 09
3
Samba on Debian 8; NT4 domain, win10
Am 2016-12-09 um 11:11 schrieb Stefan G. Weichinger via samba: > Could not add group name=Domain Admins ((68, "samldb: Account name > (sAMAccountName) 'Domain Admins' already in use!")) I think this is my problem (on the old host/pdc): # net groupmap list Domain Admins (S-1-5-21-2777655458-4002997014-749295002-1006) -> root Domain Guests
2018 Nov 15
3
Samba4 - DnsAdmins group dissapeared
Hello, I actually have 3 principal DCs Samba version : 4.6.4 / Redhat7 All 3 DCs work with BIND9_DLZ as dns backend. Today I added a new DC to my domain assignd to a site i previously created with: samba-tool domain join mydomain.lan DC -U administrator --realm=MYDOMAIN.LAN -W mydomain --site=MYSITE* *Then I tried to migrate the dns backend of this fresh new DC to bind DLZ (as i did for
2018 Nov 21
2
Samba4 shares slow
Hi there I set up a POC domain with multiple DCs, multiple remote sites and samba shares. This POC is a simulation of a whole samba3 domain migration. Users, and groups have been imported from the older domain to the new one. Here's the setup: ("Remote sites" are actually different subnets on the same location for the POC) *Main Site*: DC1 (RHEL7 - samba 4.6.4) DC2 (RHEL7 -
2018 Nov 22
1
Samba4 multiple DCs replication
Ah a know error. I suggest, look here, no need to reinstall. https://wiki.samba.org/index.php/Dns_tkey_negotiategss:_TKEY_is_unacceptable ;-) Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Julien TEHERY via samba > Verzonden: donderdag 22 november 2018 14:45 > Aan: samba at lists.samba.org > Onderwerp:
2018 Nov 21
2
Samba4 shares slow
Le 21/11/2018 à 10:13, Rowland Penny via samba a écrit : > On Wed, 21 Nov 2018 09:34:45 +0100 > Julien TEHERY via samba <samba at lists.samba.org> wrote: > >> Hi there >> >> I set up a POC domain with multiple DCs, multiple remote sites and >> samba shares. This POC is a simulation of a whole samba3 domain >> migration. Users, and groups have been
2018 Sep 04
2
Migration samba 3 to 4
Hello, I am working on the migration of our samba 3.5 domain controller (redhat 5.7) with ldap backend to samba 4.5 on a new server (debian 9.5). On the new server I transferred the smb.conf and all the contents of the /var/lib/samba folder to a temporary folder /root/samba3. To start the migration I use the command: # samba-tool domain samba3upgrade --dbdir =/root/samba3/ --realm =
2005 May 11
1
Force GID specific number
Hi All, My linux machines are part of NIS domain, I want to move them to work with my AD using winbind. The clearcase permissions are based on specific GID (50). I saw that you define on the smb.conf "idmap gid = 10000-20000" and all your AD gruops GID start at 10000 Is there any way to force that each user will get GID 50 as one of his groups? Thanks In Advanced! Nir B
2017 May 11
3
Rename domain during classicupgrade step?
I can see in the docs that a domain rename is not recommended/supported by Samba for an already provisioned domain. However, what I can't work out is if this is not possible during the classicupgrade step either? Does this make any difference, or would it present the same difficulties as renaming an already provisioned Samba AD? It case what I'm asking is not quite clear - I have a
2013 Aug 19
1
samba-tool classicupgrade throws uncaught exception
I have a new server running CentOS 6.4 x64, which will serve as our new Samba4 server. It is set up in a test environment, and I've copied over the tdb files and the smb.conf file from our samba3 server (Same OS and version). I'm trying to do an in-place upgrade on the copied files, but keep hitting an assert / uncaught exception during the upgrade: # /usr/local/samba/bin/samba-tool
2018 Nov 22
4
Samba4 multiple DCs replication
Le 21/11/2018 à 17:47, Rowland Penny via samba a écrit : > On Wed, 21 Nov 2018 17:33:28 +0100 > Julien TEHERY via samba <samba at lists.samba.org> wrote: > >> Another thing, I see that only DC1 has OUTBOUND NEIGHBORS (all failed >> with an WERR_FILE_NOT_FOUND error) >> All the other DCs have only an INBOUND NEIGHBORS and no OUTBOUND >> NEIGHBORS > You have
2014 Nov 06
2
classicupgrade - resolving group conflicts
Greetings - In an offline-test environment, I just took a first crack at a classic upgrade of our Samba 3.6.9 (389-DS LDAP backend) environment to Samba 4.1.13 AD. Among other issues, I see that we have some group/SID issues to address. From the upgrade output: Could not add group name=guests ((68, "samldb: Account name (sAMAccountName) 'guests' already in use!")) Could not add
2018 Nov 22
4
Samba4 multiple DCs replication
Hai Julien, Ah, ok, then im suspecting a regression bug here. For some reason somethings this happens, if you've had rebooted the servers, it would probely be fixed also. There where some older reports on this, but good to know its back or still there A manual run of : samba_dnsupdate --all-names --verbose Should/could helped to fix it also. And Thank you for the quick reply. Greetz,
2016 Dec 01
3
Samba on Debian 8; NT4 domain, win10
Am 2016-12-01 um 15:41 schrieb Rowland Penny via samba: > Have you altered /etc/resolv.conf, on the DC, to use its own ip as the > first nameserver ? That change seems to have fixed it! I added that now to network config for the VM. klist ok now step by step ;-) thanks
2020 Oct 08
2
Moving users from a Samba 3.6 to 4.9 (tdb)
Hello, I have an old 3.6 server to be replaced with a new 4.9 one. They are standalone, using tdbsam backend. I copied system users and group, then /var/lib/samba/*.tdb from the old to the new one. However, obviously the newer samba absolutely doesn't care about my old user database. "pdbedit -L" returns nothing on the new server. Is there some upgrade step I'm missing here?
2018 Jul 17
2
classic upgrade error
Hello i have a problem after classicupgrade on ubuntu 14.04/samba 4.3.11 i know this version is not supported, sorry no way for the moment to do ubuntu upgrade... before migration netbios name in smb.conf (irisserv) did not match dns hostname (noordo) so AD was provisionned but with irisserv and there are no servicePrincipalName in irisserv ldap entry... is there a way to fix this? Thank
2018 Nov 19
2
Samba4 multiple DCs replication
Le 19/11/2018 à 12:33, Julien TEHERY via samba a écrit : > Le 19/11/2018 à 11:14, Marco Gaiarin via samba a écrit : >> Mandi! Julien TEHERY via samba >>    In chel di` si favelave... >> >>> Is there a good pratice when adding new remote DCs in terms of >>> replication >>> topology? >> I think you have to define a topology of the domain, using
2018 Aug 10
2
LDAP SSL
Hi Rowland, Fair comment. This is not a new domain and we are migrating to AD. The box in question runs Samba 3.6 (PDC and a physical box) and as such we are not able to directly migrate it. We are adding a Samba 4 box (a VM) , to which will become the new PDC . This box will then be used to migrate to AD. The Samba 3 box will converted as a file server. The confusion in smb.conf is possibly
2013 May 28
3
userAccountControl can't be set to 0x800002 (8388610, UF_ACCOUNTDISABLED | UF_PASSWORDEXPIRED):"samldb: Unrecognized account type"
We have a third party mail system which can write/read accounts to/from AD using ldaps protocol, it works fine with active directory of windows server 2003. When I test the mail system with samba4 DC, I can't disable user from the mail system, because the mail system write 0x800002 (8388610,UF_ACCOUNTDISABLED | UF_PASSWORDEXPIRED) to userAccountControl field of AD/samba4, and samldb returns