similar to: classicupgrade questions

Displaying 20 results from an estimated 1000 matches similar to: "classicupgrade questions"

2018 Jul 09
1
Fwd: classicupgrade questions
 Does anybody know any answer in this topic, please?  Michal ---------- Původní e-mail ---------- Od: Michal via samba <samba at lists.samba.org> Komu: samba at lists.samba.org Datum: 4. 7. 2018 8:58:45 Předmět: [Samba] classicupgrade questions "I am trying to do a classicupgrade.  (This is not 1st try, I went through it once time already; then I deleted all data and trying it
2018 Jul 10
0
classicupgrade questions
Am Mittwoch, 4. Juli 2018, 08:55:19 CEST schrieb Michal via samba: > I am trying to do a classicupgrade. (This is not 1st try, I went > through it once time already; then I deleted all data and trying it > again, with questions now.) Long Story. I will try to describe your problem as short as possible > Command > > samba-tool domain classicupgrade --dbdir=/etc/samba.PDC/ >
2016 Mar 06
2
Segmentation Fault when trying to set root samba password, IPA as a backend
On 06/03/16 17:28, Harry Jede wrote: > On 18:11:20 wrote Rowland penny: >> On 06/03/16 16:22, Harry Jede wrote: >>> On 17:13:33 wrote Martin Juhl: >>>> Hi guys >>>> >>>> >>>> When trying to set root's password, I get a segmentation fault: >>>> >>>> [root at bart ~]# smbpasswd -a root >>>> No
2013 Dec 18
1
Samba4 as AD DC, with one anonymous read-only share
Hello all, I have several Samba4 DCs that host various production shares. I need one share, however, available as a read-only guest share (anonymous) that will be used as a software distribution share point. I have been unable to make it work (the servers prompt me for a valid username and password on that share). I have done some googling and it seems that this functionality might be
2018 Jun 22
1
Proper sysvol permissions
Samba 4.8.2 as AD controller, installed from scratch (no upgrade). I am getting "access denied" for GPO objects and netlogon or sysvol shares both on Win7 and W10 clients. [root at ad1 etc]# ll /usr/local/samba.ad/var/locks/ total 1384 -rw------- 1 root root 421888 May 17 08:30 account_policy.tdb -rw------- 1 root root 528384 May 17 08:30 registry.tdb -rw------- 1 root root 421888
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the
2018 Apr 26
5
wiki suggestions, part 2
Am 10.04.2018 um 18:46 schrieb Rowland Penny via samba: > Thanks for the updates, I just wish more people would report errors & > typo's I can send some more, this time from classicupgrade. Again I do not want to do these changes myself, a samba expert should have a look. Feedback for wiki page Migrating_a_Samba_NT4_Domain_to_Samba_AD_(Classic_Upgrade) Tried on Devuan 1 with
2018 Apr 27
1
wiki suggestions, part 2
Am 26.04.2018 um 20:07 schrieb Harry Jede via samba: > No, i have created 2 users with same sid. > > root at capella:~# pdbedit -Lv | grep "User SID" | sort|uniq -d > root at capella:~# > > root at capella:~# pdbedit -L|grep Failing > ldapsam_getsampwsid: More than one user with SID [S-1-5-21-3958726613-3318811842-4132420312-21010]. Failing. count=2 >
2012 Nov 23
6
Samba PDC group list empty
Dear samba users, I have very strange problem. I have Samba PDC up and running, but only thing is missing. I cannot see any Domain Groups at all. Here is my config: Debian Squeeze: ii samba 2:3.5.6~dfsg-3squeeze8 SMB/CIFS file, print, and login server for Unix ii samba-common 2:3.5.6~dfsg-3squeeze8 common files used by both the Samba
2018 Jul 10
0
classicupgrade questions
Am Mittwoch, 4. Juli 2018, 08:55:19 CEST schrieb Michal via samba: My mailer (kmail) is broken... > b) After upgrade, a lot of imported users in AD have "account > disabled". One of them, as far as I can remember, was user "anger": > dn: uid=anger,ou=People,dc=nspuh,dc=cz > objectClass: shadowAccount > objectClass: person > objectClass: inetOrgPerson >
2018 Jun 22
1
Proper sysvol permissions
(I am not getting emails from the samba list (I do not know why), this is copy from web archive, sorry :-( )<br><br>On Fri, 22 Jun 2018 16:07:39 +0200 Michal via samba <<a href='https://lists.samba.org/mailman/listinfo/samba'>samba at lists.samba.org</a>> wrote: >><i> Samba 4.8.2 as AD controller, installed from scratch (no upgrade).
2018 Jun 25
2
Proper sysvol permissions
(sorry for not threading, still getting no mails from  samba list) Ad rights on samba directories: # rm -rf /usr/local/samba.ad # cd /usr/src/samba-4.8.2 # make install (no dirs in /usr/local/samba.ad/var/locks/ at this point) # /usr/local/samba.ad/sbin/samba-tool domain provision --use-rfc2307 -- interactive       realm: NEMUH.CZ       netbios: UHN    ... # ll
2018 Jun 27
2
AD LDAP
---------- Původní e-mail ---------- Od: Rowland Penny via samba <samba at lists.samba.org> Komu: samba at lists.samba.org Datum: 27. 6. 2018 11:49:38 Předmět: Re: [Samba] AD LDAP "On Wed, 27 Jun 2018 11:31:15 +0200 (CEST) Michal via samba <samba at lists.samba.org> wrote: >   Hi, >   >  it there  any way how to look into samba ldap in the same way I can > look
2018 Jun 27
2
AD LDAP
> This is problem. We used to be able get "public" data from ldap "> without authentification (password attributes can not be read without > user bind, of course). Is there any way how to do it? Yes, but before I tell you, why do you feel you need to do this, what are you searching for ? "     We use GroupOffice and it is configured to use LDAP; it is looking up
2018 Jul 24
3
Force set group id on samba domain member
2018-07-24 23:26 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Tue, 24 Jul 2018 22:50:16 +0200 > Michal <Michal67M at seznam.cz> wrote: > > > 2018-07-24 16:53 GMT+02:00 Rowland Penny via samba > > <samba at lists.samba.org>: > > > > > > Do the users have a gidNumber attribute containing the gidNumber of > > >
2018 Jun 27
3
AD LDAP
  Hi,    it there  any way how to look into samba ldap in the same way I can look into OpenLdap via LDAPAdmin, ldap tools etc, when I know OpenLDAP "root" dn and password? Is there such "root" user for Samba AD LDAP?    We have a lot of scripts based on "ldapsearch" (without authentification) and "ldapmodify" (with ldap authentification). It would be very
2018 Jul 24
5
Force set group id on samba domain member
Samba DM config below. Directories with setgid: $ll /home4/group total 32 drwxrws--- 7 NIS\nisadmin NIS\audio 4096 Jul 24 14:14 audio drwxrwx--- 2 NIS\nisadmin NIS\dok-sprava 4096 Jul 21 09:23 dok-sprava drwxrwx--- 2 NIS\nisadmin NIS\poj 4096 Jul 23 08:38 poj drwxrwx--- 2 NIS\nisadmin NIS\projekty 4096 Jul 23 09:14 projekty When user creates file/dir directly on linux, the
2018 Jul 03
1
Classicup
Command: samba-tool domain classicupgrade --dbdir=/etc/samba.PDC/ --realm=nemuh.cz -- dns-backend=BIND9_DLZ /etc/samba.PDC/smb.PDC.conf ...a lot of lines... and: Following names are both user names and group names:    radix    lekarna    vema    dss    vydejzp    nagios    doprava    audio ERROR(<class 'samba.provision.ProvisioningError'>): uncaught exception - ProvisioningError:
2018 Jul 24
3
Force set group id on samba domain member
2018-07-24 16:53 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Tue, 24 Jul 2018 15:57:46 +0200 > Michal <Michal67M at seznam.cz> wrote: > > > For being honest, in my previous tests this user's (user test1) new > > files was created with NIS\audio group as extected; but other user's > > files (user amistest) was created with
2016 Mar 06
0
Segmentation Fault when trying to set root samba password, IPA as a backend
On 19:47:03 wrote Rowland penny: > > I have just started an old vm with samba 3.6.6 as pdc and openlap > > as backend. smbpasswd -a someuser does not work, if someuser does > > not exist. > > Are you using smbldap-tools or ldapsam:editposix ? In this vm ldapsam:editposix. OK. I have just created a posix-only user in openldap. And then tried smbpasswd -a test01.