Die folgenden Pakete wurden automatisch installiert und werden nicht mehr benötigt: expect tcl8.5 Verwenden Sie »apt-get autoremove«, um sie zu entfernen. Die folgenden zusätzlichen Pakete werden installiert: attr ldb-tools libdcerpc-server0 libdcerpc0 libgensec0 libldb1 libndr-standard0 libndr0 libregistry0 libsamba-credentials0 libsamba-hostconfig0 libsamba-policy0 libsamba-util0 libsamdb0 libsmbclient-raw0 libtevent0 pwgen python-dnspython python-ldb python-pysqlite2 python-samba4 python-talloc python-univention-connector-s4 samba-dsdb-modules samba4 samba4-clients samba4-common-bin sqlite3 univention-samba4 univention-samba4-sysvol-sync winbind4 Vorgeschlagene Pakete: python-pysqlite2-doc python-pysqlite2-dbg phpldapadmin samba-gtk swat2 sqlite3-doc Die folgenden Pakete werden ENTFERNT: libnss-winbind libpam-winbind samba smbclient univention-samba winbind Die folgenden NEUEN Pakete werden installiert: attr ldb-tools libdcerpc-server0 libdcerpc0 libgensec0 libldb1 libndr-standard0 libndr0 libregistry0 libsamba-credentials0 libsamba-hostconfig0 libsamba-policy0 libsamba-util0 libsamdb0 libsmbclient-raw0 libtevent0 pwgen python-dnspython python-ldb python-pysqlite2 python-samba4 python-talloc python-univention-connector-s4 samba-dsdb-modules samba4 samba4-clients samba4-common-bin sqlite3 univention-s4-connector univention-samba4 univention-samba4-sysvol-sync winbind4 0 aktualisiert, 32 neu installiert, 6 zu entfernen und 0 nicht aktualisiert. Es müssen 12,7 MB an Archiven heruntergeladen werden. Nach dieser Operation werden 26,9 MB Plattenplatz freigegeben. Möchten Sie fortfahren [J/n]? Hole:1 http://apt.knut.univention.de/3.0/maintained/ 3.0-0/all/ python-dnspython 1.8.0-1.3.201104240421 [103 kB] Hole:2 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libtevent0 0.9.17-1.13.201210081621 [27,2 kB] Hole:3 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libldb1 1:1.1.13-1.32.201212081605 [138 kB] Hole:4 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ python-ldb 1:1.1.13-1.32.201212081605 [36,0 kB] Hole:5 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsamba-hostconfig0 4.0.0~rc6-1.351.201212082224 [91,1 kB] Hole:6 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsamba-util0 4.0.0~rc6-1.351.201212082224 [260 kB] Hole:7 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libndr0 4.0.0~rc6-1.351.201212082224 [44,1 kB] Hole:8 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libndr-standard0 4.0.0~rc6-1.351.201212082224 [1.950 kB] Hole:9 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsamba-credentials0 4.0.0~rc6-1.351.201212082224 [36,2 kB] Hole:10 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsamdb0 4.0.0~rc6-1.351.201212082224 [150 kB] Hole:11 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libgensec0 4.0.0~rc6-1.351.201212082224 [274 kB] Hole:12 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsmbclient-raw0 4.0.0~rc6-1.351.201212082224 [479 kB] Hole:13 http://apt.knut.univention.de/3.0/maintained/ 3.0-0/amd64/ python-talloc 2.0.7-3.22.201110101133 [9.064 B] Hole:14 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libdcerpc0 4.0.0~rc6-1.351.201212082224 [534 kB] Hole:15 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libregistry0 4.0.0~rc6-1.351.201212082224 [65,7 kB] Hole:16 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libsamba-policy0 4.0.0~rc6-1.351.201212082224 [30,5 kB] Hole:17 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ python-samba4 4.0.0~rc6-1.351.201212082224 [1.734 kB] Hole:18 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ samba4-common-bin 4.0.0~rc6-1.351.201212082224 [41,4 kB] Hole:19 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ samba4-clients 4.0.0~rc6-1.351.201212082224 [254 kB] Hole:20 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ libdcerpc-server0 4.0.0~rc6-1.351.201212082224 [360 kB] Hole:21 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ samba4 4.0.0~rc6-1.351.201212082224 [5.121 kB] Hole:22 http://apt.knut.univention.de/3.0/maintained/ 3.0-2/amd64/ attr 1:2.4.44-2.14.201207031515 [46,9 kB] Hole:23 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ ldb-tools 1:1.1.13-1.32.201212081605 [37,9 kB] Hole:24 http://apt.knut.univention.de/3.0/maintained/ 3.0-0/amd64/ pwgen 2.06-1.5.201104141842 [21,3 kB] Hole:25 http://apt.knut.univention.de/3.0/maintained/ 3.0-1/amd64/ python-pysqlite2 2.6.0-1.6.201201310837 [68,0 kB] Hole:26 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/all/ python-univention-connector-s4 7.0.22-9.345.201212112000 [78,5 kB] Hole:27 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ samba-dsdb-modules 4.0.0~rc6-1.351.201212082224 [323 kB] Hole:28 http://apt.knut.univention.de/3.0/maintained/ 3.0-1/amd64/ sqlite3 3.7.3-1.14.201201310833 [100 kB] Hole:29 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ winbind4 4.0.0~rc6-1.351.201212082224 [101 kB] Hole:30 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/all/ univention-samba4-sysvol-sync 2.0.30-2.403.201212091644 [22,0 kB] Hole:31 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/amd64/ univention-samba4 2.0.30-2.403.201212091644 [70,5 kB] Hole:32 http://apt.knut.univention.de/3.1/maintained/ 3.1-0/all/ univention-s4-connector 7.0.22-9.345.201212112000 [67,8 kB] Extrahiere Vorlagen aus Paketen: 100% Vorkonfiguration der Pakete ... Es wurden 12,7 MB in 0 s geholt (38,8 MB/s) (Lese Datenbank ... 56341 Dateien und Verzeichnisse sind derzeit installiert.) Entfernen von univention-samba ... Multifile: /etc/samba/smb.conf Entfernen von winbind ... Stopping the Winbind daemon: winbind. Entfernen von libpam-winbind ... Entfernen von libnss-winbind ... Trigger für univention-config werden verarbeitet ... Trigger für man-db werden verarbeitet ... Vormals abgewähltes Paket python-dnspython wird gewählt. (Lese Datenbank ... 56265 Dateien und Verzeichnisse sind derzeit installiert.) Entpacken von python-dnspython (aus .../python-dnspython_1.8.0-1.3.201104240421_all.deb) ... Vormals abgewähltes Paket libtevent0 wird gewählt. Entpacken von libtevent0 (aus .../libtevent0_0.9.17-1.13.201210081621_amd64.deb) ... Vormals abgewähltes Paket libldb1 wird gewählt. Entpacken von libldb1 (aus .../libldb1_1%3a1.1.13-1.32.201212081605_amd64.deb) ... Vormals abgewähltes Paket python-ldb wird gewählt. Entpacken von python-ldb (aus .../python-ldb_1%3a1.1.13-1.32.201212081605_amd64.deb) ... Vormals abgewähltes Paket libsamba-hostconfig0 wird gewählt. Entpacken von libsamba-hostconfig0 (aus .../libsamba-hostconfig0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libsamba-util0 wird gewählt. Entpacken von libsamba-util0 (aus .../libsamba-util0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libndr0 wird gewählt. Entpacken von libndr0 (aus .../libndr0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libndr-standard0 wird gewählt. Entpacken von libndr-standard0 (aus .../libndr-standard0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libsamba-credentials0 wird gewählt. Entpacken von libsamba-credentials0 (aus .../libsamba-credentials0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libsamdb0 wird gewählt. Entpacken von libsamdb0 (aus .../libsamdb0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libgensec0 wird gewählt. Entpacken von libgensec0 (aus .../libgensec0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libsmbclient-raw0 wird gewählt. Entpacken von libsmbclient-raw0 (aus .../libsmbclient-raw0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket python-talloc wird gewählt. Entpacken von python-talloc (aus .../python-talloc_2.0.7-3.22.201110101133_amd64.deb) ... Vormals abgewähltes Paket libdcerpc0 wird gewählt. Entpacken von libdcerpc0 (aus .../libdcerpc0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libregistry0 wird gewählt. Entpacken von libregistry0 (aus .../libregistry0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket libsamba-policy0 wird gewählt. Entpacken von libsamba-policy0 (aus .../libsamba-policy0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket python-samba4 wird gewählt. Entpacken von python-samba4 (aus .../python-samba4_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket samba4-common-bin wird gewählt. Entpacken von samba4-common-bin (aus .../samba4-common-bin_4.0.0~rc6-1.351.201212082224_amd64.deb) ... (Lese Datenbank ... 56864 Dateien und Verzeichnisse sind derzeit installiert.) Entfernen von smbclient ... Trigger für man-db werden verarbeitet ... Vormals abgewähltes Paket samba4-clients wird gewählt. (Lese Datenbank ... 56845 Dateien und Verzeichnisse sind derzeit installiert.) Entpacken von samba4-clients (aus .../samba4-clients_4.0.0~rc6-1.351.201212082224_amd64.deb) ... dpkg: Warnung: Problem wird übergangen, weil --force angegeben ist: Versuch, »/usr/bin/eventlogadm« zu überschreiben, welches auch in Paket samba 2:3.6.8-1.558.201211011340 ist dpkg: Warnung: Problem wird übergangen, weil --force angegeben ist: Versuch, »/usr/bin/pdbedit« zu überschreiben, welches auch in Paket samba 2:3.6.8-1.558.201211011340 ist Vormals abgewähltes Paket libdcerpc-server0 wird gewählt. Entpacken von libdcerpc-server0 (aus .../libdcerpc-server0_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Trigger für man-db werden verarbeitet ... dpkg: samba: Abhängigkeitsprobleme, wird aber wie gefordert dennoch entfernt: univention-samba-local-config hängt ab von samba (>= 3.0.20) | samba4; aber: Paket samba soll entfernt werden. Paket samba4 ist nicht installiert. (Lese Datenbank ... 56861 Dateien und Verzeichnisse sind derzeit installiert.) Entfernen von samba ... Stopping Samba daemons: nmbd smbd. Trigger für man-db werden verarbeitet ... Vormals abgewähltes Paket samba4 wird gewählt. (Lese Datenbank ... 56794 Dateien und Verzeichnisse sind derzeit installiert.) Entpacken von samba4 (aus .../samba4_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Trigger für man-db werden verarbeitet ... python-dnspython (1.8.0-1.3.201104240421) wird eingerichtet ... libtevent0 (0.9.17-1.13.201210081621) wird eingerichtet ... libldb1 (1:1.1.13-1.32.201212081605) wird eingerichtet ... python-ldb (1:1.1.13-1.32.201212081605) wird eingerichtet ... python-talloc (2.0.7-3.22.201110101133) wird eingerichtet ... libsamba-util0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libndr0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libndr-standard0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libsamba-hostconfig0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libsamba-credentials0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libsamdb0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libgensec0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libsmbclient-raw0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libdcerpc0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libregistry0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... libsamba-policy0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... python-samba4 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... samba4-common-bin (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... update-alternatives: Warnung: Neuinstallation der Alternative /usr/bin/testparm.samba3 ist erzwungen, weil Linkgruppe testparm defekt ist. update-alternatives: Warnung: /usr/share/man/man1/testparm.1.gz wird nicht durch einen Link ersetzt. samba4-clients (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... update-alternatives: /usr/bin/nmblookup.samba4 wird verwendet, um /usr/bin/nmblookup (nmblookup) im Auto-Modus bereitzustellen. libdcerpc-server0 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... samba4 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... Starting Samba 4 daemon: samba. Trigger für python-support werden verarbeitet ... Vormals abgewähltes Paket attr wird gewählt. (Lese Datenbank ... 57101 Dateien und Verzeichnisse sind derzeit installiert.) Entpacken von attr (aus .../attr_1%3a2.4.44-2.14.201207031515_amd64.deb) ... Vormals abgewähltes Paket ldb-tools wird gewählt. Entpacken von ldb-tools (aus .../ldb-tools_1%3a1.1.13-1.32.201212081605_amd64.deb) ... Vormals abgewähltes Paket pwgen wird gewählt. Entpacken von pwgen (aus .../pwgen_2.06-1.5.201104141842_amd64.deb) ... Vormals abgewähltes Paket python-pysqlite2 wird gewählt. Entpacken von python-pysqlite2 (aus .../python-pysqlite2_2.6.0-1.6.201201310837_amd64.deb) ... Vormals abgewähltes Paket python-univention-connector-s4 wird gewählt. Entpacken von python-univention-connector-s4 (aus .../python-univention-connector-s4_7.0.22-9.345.201212112000_all.deb) ... Vormals abgewähltes Paket samba-dsdb-modules wird gewählt. Entpacken von samba-dsdb-modules (aus .../samba-dsdb-modules_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket sqlite3 wird gewählt. Entpacken von sqlite3 (aus .../sqlite3_3.7.3-1.14.201201310833_amd64.deb) ... Vormals abgewähltes Paket winbind4 wird gewählt. Entpacken von winbind4 (aus .../winbind4_4.0.0~rc6-1.351.201212082224_amd64.deb) ... Vormals abgewähltes Paket univention-samba4-sysvol-sync wird gewählt. Entpacken von univention-samba4-sysvol-sync (aus .../univention-samba4-sysvol-sync_2.0.30-2.403.201212091644_all.deb) ... Vormals abgewähltes Paket univention-samba4 wird gewählt. Entpacken von univention-samba4 (aus .../univention-samba4_2.0.30-2.403.201212091644_amd64.deb) ... Vormals abgewähltes Paket univention-s4-connector wird gewählt. Entpacken von univention-s4-connector (aus .../univention-s4-connector_7.0.22-9.345.201212112000_all.deb) ... Trigger für man-db werden verarbeitet ... Trigger für univention-config werden verarbeitet ... attr (1:2.4.44-2.14.201207031515) wird eingerichtet ... ldb-tools (1:1.1.13-1.32.201212081605) wird eingerichtet ... pwgen (2.06-1.5.201104141842) wird eingerichtet ... python-pysqlite2 (2.6.0-1.6.201201310837) wird eingerichtet ... samba-dsdb-modules (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... sqlite3 (3.7.3-1.14.201201310833) wird eingerichtet ... winbind4 (4.0.0~rc6-1.351.201212082224) wird eingerichtet ... univention-samba4-sysvol-sync (2.0.30-2.403.201212091644) wird eingerichtet ... File: /etc/cron.d/sysvol-sync Create samba4/sysvol/sync/cron File: /etc/cron.d/sysvol-sync univention-samba4 (2.0.30-2.403.201212091644) wird eingerichtet ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/pam.d/samba wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/61univention-samba_misc wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/51univention-samba_domain wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/31univention-samba_password wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/92univention-samba_shares wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/71univention-samba_users wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/90univention-samba_user_shares wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/41univention-samba_printing wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/91univention-samba_shares wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/99univention-samba_local_shares wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/smb.conf.d/21univention-samba_winbind wird installiert ... Neue Version der Konfigurationsdatei /etc/univention/templates/files/etc/samba/base.conf wird installiert ... File: /etc/samba/base.conf File: /etc/pam.d/samba File: /etc/logrotate.d/univention-samba4 Multifile: /etc/samba/smb.conf dpkg-statoverride: Ein Override für »/var/log/samba« existiert bereits, Abbruch. Not updating samba/share/home Not updating samba/share/groups Not updating samba/adminusers Not updating samba/encrypt_passwords Not updating samba/use_spnego Not updating samba/client_use_spnego Not updating samba/oplocks Not updating samba/kernel_oplocks Not updating samba/large_readwrite Not updating samba/deadtime Not updating samba/read_raw Not updating samba/write_raw Not updating samba/max_xmit Not updating samba/getwd_cache Not updating samba/store_dos_attributes Not updating samba/preserve_case Not updating samba/short_preserve_case Not updating samba/guest_account Not updating samba/map_to_guest Not updating samba/profileserver Not updating samba/profilepath Not updating samba/homedirserver Not updating samba/homedirpath Not updating samba/homedirletter Not updating samba/debug/level Create samba4/sysvol/sync/jitter Create samba4/service/smb Create samba4/service/nmb Not updating samba4/ntacl/backend File: /etc/samba/base.conf File: /etc/cron.d/sysvol-sync Multifile: /etc/samba/smb.conf Create security/packetfilter/package/univention-samba4/tcp/389/all Create security/packetfilter/package/univention-samba4/tcp/389/all/en Create security/packetfilter/package/univention-samba4/udp/389/all Create security/packetfilter/package/univention-samba4/udp/389/all/en Create security/packetfilter/package/univention-samba4/tcp/636/all Create security/packetfilter/package/univention-samba4/tcp/636/all/en Create security/packetfilter/package/univention-samba4/tcp/53/all Create security/packetfilter/package/univention-samba4/tcp/53/all/en Create security/packetfilter/package/univention-samba4/udp/53/all Create security/packetfilter/package/univention-samba4/udp/53/all/en Create security/packetfilter/package/univention-samba4/udp/123/all Create security/packetfilter/package/univention-samba4/udp/123/all/en Create security/packetfilter/package/univention-samba4/tcp/135/all Create security/packetfilter/package/univention-samba4/tcp/135/all/en Create security/packetfilter/package/univention-samba4/tcp/137:139/all Create security/packetfilter/package/univention-samba4/tcp/137:139/all/en Create security/packetfilter/package/univention-samba4/udp/137:139/all Create security/packetfilter/package/univention-samba4/udp/137:139/all/en Create security/packetfilter/package/univention-samba4/tcp/445/all Create security/packetfilter/package/univention-samba4/tcp/445/all/en Create security/packetfilter/package/univention-samba4/udp/445/all Create security/packetfilter/package/univention-samba4/udp/445/all/en Create security/packetfilter/package/univention-samba4/tcp/1024/all Create security/packetfilter/package/univention-samba4/tcp/1024/all/en Create security/packetfilter/package/univention-samba4/tcp/3268/all Create security/packetfilter/package/univention-samba4/tcp/3268/all/en Create security/packetfilter/package/univention-samba4/tcp/3269/all Create security/packetfilter/package/univention-samba4/tcp/3269/all/en Create security/packetfilter/package/univention-samba4/tcp/88/all Create security/packetfilter/package/univention-samba4/tcp/88/all/en Create security/packetfilter/package/univention-samba4/udp/88/all Create security/packetfilter/package/univention-samba4/udp/88/all/en Create security/packetfilter/package/univention-samba4/tcp/464/all Create security/packetfilter/package/univention-samba4/tcp/464/all/en Create security/packetfilter/package/univention-samba4/udp/464/all Create security/packetfilter/package/univention-samba4/udp/464/all/en Create security/packetfilter/package/univention-samba4/tcp/749/all Create security/packetfilter/package/univention-samba4/tcp/749/all/en File: /etc/security/packetfilter.d/10_univention-firewall_start.sh File: /etc/security/packetfilter.d/80_univention-firewall_policy.sh Stopping Univention iptables configuration::. Starting Univention iptables configuration::. Create samba4/autostart Multifile: /etc/samba/smb.conf Setting windows/wins-support Multifile: /etc/samba/smb.conf Restarting univention-directory-listener daemon. ok: run: univention-directory-listener: (pid 8717) 0s, normally down done. WARNING: It is not possible to install a samba 4 domaincontroller into a samba 3 environment. samba4/ignore/mixsetup is true. Continue as requested Multifile: /etc/samba/smb.conf Setting samba/quota/command Multifile: /etc/samba/smb.conf Stopping Heimdal password server: kpasswdd. Stopping Heimdal KDC: heimdal-kdc. Setting samba/autostart Create winbind/autostart Setting kerberos/autostart Multifile: /etc/samba/smb.conf Setting samba4/autostart Multifile: /etc/samba/smb.conf Create samba4/role File: /etc/samba/base.conf Multifile: /etc/samba/smb.conf Create samba4/ldap/base Multifile: /etc/samba/smb.conf Create samba/share/netlogon File: /etc/samba/base.conf Multifile: /etc/samba/smb.conf Stopping Samba 4 daemon: samba. WARNING: The following Samba 3 domaincontroller have been found: master23 slave23 backup23 It is not possible to install a samba 4 domaincontroller into a samba 3 environment.samba4/ignore/mixsetup is true. Continue as requested Create samba4/function/level Multifile: /etc/samba/smb.conf Object modified: cn=Windows Hosts,cn=groups,dc=arucs31i23,dc=qa Object modified: cn=DC Backup Hosts,cn=groups,dc=arucs31i23,dc=qa Object modified: cn=DC Slave Hosts,cn=groups,dc=arucs31i23,dc=qa Object modified: cn=Computers,cn=groups,dc=arucs31i23,dc=qa Object modified: cn=Power Users,cn=groups,dc=arucs31i23,dc=qa modifying entry "cn=Administrators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Guests,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Power Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Account Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=System Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Printer-Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Backup Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Replicators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Guests,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Windows Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=DC Backup Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=DC Slave Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Computers,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Enterprise Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Authenticated Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=World Authority,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Everyone,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Null Authority,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Nobody,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Backup Join,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Slave Join,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Nagios Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group1,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group2,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group3,cn=groups,dc=arucs31i23,dc=qa" Reading smb.conf WARNING: The "idmap backend" option is deprecated WARNING: The "idmap uid" option is deprecated WARNING: The "idmap gid" option is deprecated WARNING: The "use spnego" option is deprecated Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[IPC$]" WARNING: No path in service IPC$ - making it unavailable! NOTE: Service IPC$ is flagged unavailable. Processing section "[homes]" Processing section "[printers]" Processing section "[print$]" Provisioning smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=ARUCS31I23))] smbldap_open_connection: connection opened init_sam_from_ldap: Entry found for user: master23$ smbldap_search_domain_info: Searching for:[(&(objectClass=sambaDomain)(sambaDomainName=ARUCS31I23))] smbldap_open_connection: connection opened Exporting account policy Exporting groups ldapsam_setsamgrent: 28 entries in the base! init_group_from_ldap: Entry found for group: 5000 init_group_from_ldap: Entry found for group: 5001 init_group_from_ldap: Entry found for group: 5002 init_group_from_ldap: Entry found for group: 1005 init_group_from_ldap: Entry found for group: 5005 init_group_from_ldap: Entry found for group: 5006 init_group_from_ldap: Entry found for group: 5007 init_group_from_ldap: Entry found for group: 5010 init_group_from_ldap: Entry found for group: 5011 init_group_from_ldap: Entry found for group: 5012 init_group_from_ldap: Entry found for group: 5013 init_group_from_ldap: Entry found for group: 5003 init_group_from_ldap: Entry found for group: 5015 init_group_from_ldap: Entry found for group: 5016 init_group_from_ldap: Entry found for group: 5017 init_group_from_ldap: Entry found for group: 5018 init_group_from_ldap: Entry found for group: 5019 init_group_from_ldap: Entry found for group: 5020 init_group_from_ldap: Entry found for group: 5021 init_group_from_ldap: Entry found for group: 5022 init_group_from_ldap: Entry found for group: 5023 init_group_from_ldap: Entry found for group: 5024 init_group_from_ldap: Entry found for group: 5008 init_group_from_ldap: Entry found for group: 5009 init_group_from_ldap: Entry found for group: 5014 init_group_from_ldap: Entry found for group: 5025 init_group_from_ldap: Entry found for group: 5026 init_group_from_ldap: Entry found for group: 5027 GROUP 'Domain Admins' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-512' GROUP 'Domain Users' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-513' GROUP 'Domain Guests' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-514' GROUP 'Windows Hosts' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11011' GROUP 'DC Backup Hosts' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11012' GROUP 'DC Slave Hosts' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11013' GROUP 'Computers' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11015' GROUP 'Administrators' GROUP SID 'S-1-5-32-544' GROUP 'Users' GROUP SID 'S-1-5-32-545' GROUP 'Guests' GROUP SID 'S-1-5-32-546' GROUP 'Power Users' GROUP SID 'S-1-5-32-547' GROUP 'Account Operators' GROUP SID 'S-1-5-32-548' GROUP 'System Operators' GROUP SID 'S-1-5-32-549' GROUP 'Printer-Admins' GROUP SID 'S-1-5-32-550' GROUP 'Backup Operators' GROUP SID 'S-1-5-32-551' GROUP 'Replicators' GROUP SID 'S-1-5-32-552' GROUP 'Enterprise Admins' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-519' GROUP 'Authenticated Users' GROUP SID 'S-1-5-11' Ignoring group 'Authenticated Users' S-1-5-11 listed but then not found: Unable to enumerate members for alias, (-1073741487,NT_STATUS_NO_SUCH_ALIAS) GROUP 'World Authority' GROUP SID 'S-1-1' FAILED to get SID/rid GROUP 'Everyone' GROUP SID 'S-1-1-0' Ignoring group 'Everyone' S-1-1-0 listed but then not found: Unable to enumerate members for alias, (-1073741487,NT_STATUS_NO_SUCH_ALIAS) GROUP 'Null Authority' GROUP SID 'S-1-0' FAILED to get SID/rid GROUP 'Nobody' GROUP SID 'S-1-0-0' Ignoring group 'Nobody' S-1-0-0 listed but then not found: Unable to enumerate members for alias, (-1073741487,NT_STATUS_NO_SUCH_ALIAS) GROUP 'Backup Join' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11017' GROUP 'Slave Join' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11019' GROUP 'Nagios Admins' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11029' GROUP 'group1' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11051' GROUP 'group2' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11053' GROUP 'group3' GROUP SID 'S-1-5-21-1429084368-1943113508-3274989293-11055' Exporting users Skipping wellknown rid=500 (for username=Administrator) init_sam_from_ldap: Entry found for user: join-backup init_sam_from_ldap: Entry found for user: join-slave init_sam_from_ldap: Entry found for user: member23$ init_sam_from_ldap: Entry found for user: slave23$ Demoting BDC account trust for slave23, this DC must be elevated to an AD DC using 'samba-tool domain promote' init_sam_from_ldap: Entry found for user: backup23$ Demoting BDC account trust for backup23, this DC must be elevated to an AD DC using 'samba-tool domain promote' init_sam_from_ldap: Entry found for user: winxpsp3$ init_sam_from_ldap: Entry found for user: user1 init_sam_from_ldap: Entry found for user: user2 init_sam_from_ldap: Entry found for user: user3 Next rid = 11056 Failed to connect to ldap URL 'ldap://master23.arucs31i23.qa:7389' - LDAP client internal error: NT_STATUS_BAD_NETWORK_NAME Failed to connect to 'ldap://master23.arucs31i23.qa:7389' with backend 'ldap': (null) Could not open ldb connection to ldap://master23.arucs31i23.qa:7389, the error message is: (1, None) Exporting posix attributes Reading WINS database lpcfg_load: refreshing parameters from /etc/samba/smb.conf lpcfg_load: refreshing parameters from /etc/samba/smb.conf Looking up IPv4 addresses Looking up IPv6 addresses No IPv6 address will be assigned Processing section "[netlogon]" Processing section "[sysvol]" Module 'acl_xattr' loaded Setting up share.ldb Setting up secrets.ldb Setting up the registry key added: key=SOFTWARE,hive=NONE key added: key=Microsoft,key=SOFTWARE,hive=NONE key added: key=Windows NT,key=Microsoft,key=SOFTWARE,hive=NONE key added: key=CurrentVersion,key=Windows NT,key=Microsoft,key=SOFTWARE,hive=NONE key added: key=SYSTEM,hive=NONE key added: key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=ProductOptions,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Print,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Terminal Server,key=Control,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Netlogon,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Parameters,key=Netlogon,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Alerter,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE key added: key=Parameters,key=Alerter,key=Services,key=CurrentControlSet,key=SYSTEM,hive=NONE Setting up the privileges database Setting up idmap db Setting up SAM db Setting up sam.ldb partitions and settings Setting up sam.ldb rootDSE Pre-loading the Samba 4 and AD schema partition_metadata: Migrating partition metadata Adding DomainDN: DC=arucs31i23,DC=qa DN: DC=arucs31i23,DC=qa is a NC Adding configuration container DN: CN=Configuration,DC=arucs31i23,DC=qa is a NC Setting up sam.ldb schema DN: CN=Schema,CN=Configuration,DC=arucs31i23,DC=qa is a NC Setting up sam.ldb configuration data Setting up display specifiers Adding users container Modifying users container Adding computers container Modifying computers container Setting up sam.ldb data Setting up well known security principals Setting up sam.ldb users and groups Setting up self join Setting acl on sysvol skipped Adding DNS accounts Creating CN=MicrosoftDNS,CN=System,DC=arucs31i23,DC=qa ^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[A^[[ACreating DomainDnsZones and ForestDnsZones partitions DN: DC=DomainDnsZones,DC=arucs31i23,DC=qa is a NC DN: DC=ForestDnsZones,DC=arucs31i23,DC=qa is a NC Populating DomainDnsZones and ForestDnsZones partitions Setting up sam.ldb rootDSE marking as synchronized Fixing provision GUIDs A Kerberos configuration suitable for Samba 4 has been generated at /var/lib/samba/private/krb5.conf Setting up fake yp server settings Once the above files are installed, your Samba4 server will be ready to use Admin password: I0mhnL@qc+I)Rq$j%aBU5DdB_WA Server Role: active directory domain controller Hostname: master23 NetBIOS Domain: ARUCS31I23 DNS Domain: arucs31i23.qa DOMAIN SID: S-1-5-21-1429084368-1943113508-3274989293 Importing WINS database Importing Account policy Importing idmap database Cannot open idmap database, Ignoring: [Errno 2] No such file or directory Processing section "[netlogon]" Processing section "[sysvol]" Importing groups Group already exists sid=S-1-5-21-1429084368-1943113508-3274989293-512, groupname=Domain Admins existing_groupname=Domain Admins, Ignoring. Group already exists sid=S-1-5-21-1429084368-1943113508-3274989293-513, groupname=Domain Users existing_groupname=Domain Users, Ignoring. Group already exists sid=S-1-5-21-1429084368-1943113508-3274989293-514, groupname=Domain Guests existing_groupname=Domain Guests, Ignoring. Group already exists sid=S-1-5-32-544, groupname=Administrators existing_groupname=Administrators, Ignoring. Group already exists sid=S-1-5-32-545, groupname=Users existing_groupname=Users, Ignoring. Group already exists sid=S-1-5-32-546, groupname=Guests existing_groupname=Guests, Ignoring. Group already exists sid=S-1-5-32-548, groupname=Account Operators existing_groupname=Account Operators, Ignoring. Group already exists sid=S-1-5-32-549, groupname=System Operators existing_groupname=Server Operators, Ignoring. Group already exists sid=S-1-5-32-550, groupname=Printer-Admins existing_groupname=Print Operators, Ignoring. Group already exists sid=S-1-5-32-551, groupname=Backup Operators existing_groupname=Backup Operators, Ignoring. Group already exists sid=S-1-5-32-552, groupname=Replicators existing_groupname=Replicator, Ignoring. Group already exists sid=S-1-5-21-1429084368-1943113508-3274989293-519, groupname=Enterprise Admins existing_groupname=Enterprise Admins, Ignoring. Could not add group name=Authenticated Users ((68, '../ldb_tdb/ldb_index.c:1198: Failed to re-index objectSid in CN=Authenticated Users,CN=Groups,DC=arucs31i23,DC=qa - ../ldb_tdb/ldb_index.c:1130: unique index violation on objectSid in CN=Authenticated Users,CN=Groups,DC=arucs31i23,DC=qa')) Could not modify AD idmap entry for sid=S-1-5-11, id=5020, type=ID_TYPE_GID ((32, "Duplicate base-DN matches found for ''")) Could not add posix attrs for AD entry for sid=S-1-5-11, ((32, "Duplicate base-DN matches found for ''")) Group already exists as foreignSecurityPrincipal sid=S-1-1-0, groupname=Everyone existing_groupname=Everyone, Ignoring. Could not modify AD idmap entry for sid=S-1-1-0, id=5022, type=ID_TYPE_GID ((65, "objectclass_attrs: attribute 'gidNumber' on entry 'CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=arucs31i23,DC=qa' does not exist in the specified objectclasses!")) Could not add posix attrs for AD entry for sid=S-1-1-0, ((65, "objectclass_attrs: attribute 'msSFU30NisDomain' on entry 'CN=Everyone,CN=WellKnown Security Principals,CN=Configuration,DC=arucs31i23,DC=qa' does not exist in the specified objectclasses!")) Importing users Adding users to groups Processing section "[netlogon]" Processing section "[sysvol]" Importing group: Domain Admins Importing group: Domain Users Importing group: Domain Guests Importing group: Windows Hosts Importing group: DC Backup Hosts Importing group: DC Slave Hosts Importing group: Computers Importing group: Administrators Importing group: Users Importing group: Guests Importing group: Power Users Importing group: Account Operators Importing group: System Operators Importing group: Printer-Admins Importing group: Backup Operators Importing group: Replicators Importing group: Enterprise Admins Importing group: Authenticated Users Importing group: World Authority Importing group: Everyone Importing group: Null Authority Importing group: Nobody Importing group: Backup Join Importing group: Slave Join Importing group: Nagios Admins Importing group: group1 Importing group: group2 Importing group: group3 Importing user: join-slave Importing user: member23$ Importing user: user3 Importing user: user1 Importing user: slave23$ Importing user: join-backup Importing user: winxpsp3$ Importing user: backup23$ Importing user: user2 modifying entry "cn=Administrators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Guests,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Power Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Account Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=System Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Printer-Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Backup Operators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Replicators,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Domain Guests,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Windows Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=DC Backup Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=DC Slave Hosts,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Computers,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Enterprise Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Authenticated Users,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=World Authority,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Everyone,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Null Authority,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Nobody,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Backup Join,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Slave Join,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=Nagios Admins,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group1,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group2,cn=groups,dc=arucs31i23,dc=qa" modifying entry "cn=group3,cn=groups,dc=arucs31i23,dc=qa" Modified 1 records successfully Changed password OK Changed password OK cp: Aufruf von stat für „/var/lib/samba/private/phpldapadmin-config.php“ nicht möglich: Datei oder Verzeichnis nicht gefunden Setting slapd/port File: /etc/init.d/slapd Multifile: /etc/ldap/slapd.conf Setting slapd/port/ldaps File: /etc/init.d/slapd Multifile: /etc/ldap/slapd.conf Setting ldap/server/port File: /etc/pam.d/smtp Multifile: /etc/postfix/ldap.virtualwithcanonical File: /etc/pam_ldap.conf File: /etc/runit/univention-directory-listener/run Multifile: /etc/postfix/ldap.virtual Multifile: /etc/postfix/ldap.canonicalrecipient Multifile: /etc/postfix/ldap.transport File: /etc/libnss-ldap.conf Multifile: /etc/postfix/ldap.virtualdomains Multifile: /etc/postfix/ldap.distlist Multifile: /etc/postfix/ldap.groups Multifile: /etc/postfix/ldap.sharedfolderlocal File: /etc/dhcp/dhcpd.conf Multifile: /etc/postfix/master.cf Multifile: /etc/postfix/main.cf Multifile: /etc/postfix/ldap.sharedfolderremote Multifile: /etc/postfix/ldap.canonicalsender File: /etc/ldap/ldap.conf Setting ldap/master/port Multifile: /var/www/ucs-overview/de.html Multifile: /etc/ldap/slapd.conf File: /etc/ntp.conf Multifile: /var/www/ucs-overview/en.html File: /etc/default/ntpdate File: /etc/nagios/nrpe.cfg Restarting ldap server(s). Stopping ldap server(s): slapd ...done. Check database: ...done. Starting ldap server(s): slapd ...done. Checking Schema ID: ...done. Restarting univention-directory-listener daemon. ok: run: univention-directory-listener: (pid 9767) 0s, normally down done. Restarting Univention Management Console Server. done. Adding CNAME record "d9bc1a12-f056-4431-ba0e-27f5f18dbe95._msdcs master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap tcp 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.dc msdcs 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.733ff260-11d2-41e0-90fa-40aeb602015a.domains msdcs 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kerberos tcp 0 100 88 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kerberos udp 0 100 88 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kerberos._tcp.dc msdcs 0 100 88 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kpasswd tcp 0 100 464 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kpasswd udp 0 100 464 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.Default-First-Site-Name sites 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.Default-First-Site-Name._sites.dc msdcs 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kerberos._tcp.Default-First-Site-Name sites 0 100 88 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "kerberos._tcp.Default-First-Site-Name._sites.dc msdcs 0 100 88 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding TXT record "_kerberos ARUCS31I23.QA" to zone arucs31i23.qa... done Adding A record "gc._msdcs 10.200.8.80" to zone arucs31i23.qa... done Adding SRV record "gc tcp 0 100 3268 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.gc msdcs 0 100 3268 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "gc._tcp.Default-First-Site-Name sites 0 100 3268 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.Default-First-Site-Name._sites.gc msdcs 0 100 3268 master23.arucs31i23.qa." to zone arucs31i23.qa... done Adding SRV record "ldap._tcp.pdc msdcs 0 100 389 master23.arucs31i23.qa." to zone arucs31i23.qa... done slave23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 88 slave23.arucs31i23.qa.' from relativeDomainName=_kerberos._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_kerberos._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa backup23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 88 backup23.arucs31i23.qa.' from relativeDomainName=_kerberos._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_kerberos._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa slave23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 88 slave23.arucs31i23.qa.' from relativeDomainName=_kerberos._udp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_kerberos._udp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa backup23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 88 backup23.arucs31i23.qa.' from relativeDomainName=_kerberos._udp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_kerberos._udp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa slave23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 7389 slave23.arucs31i23.qa.' from relativeDomainName=_ldap._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_ldap._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa backup23.arucs31i23.qa is not offering the Service 'Samba 4' Removing dns/srv_record '0 100 7389 backup23.arucs31i23.qa.' from relativeDomainName=_ldap._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Object modified: relativeDomainName=_ldap._tcp,zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Modified 1 records successfully Starting Samba 4 daemon: samba. rlimit_max: increasing rlimit_max (1024) to minimum Windows limit (16384) Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[IPC$]" WARNING: No path in service IPC$ - making it unavailable! NOTE: Service IPC$ is flagged unavailable. Processing section "[homes]" Processing section "[printers]" Processing section "[print$]" Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[IPC$]" WARNING: No path in service IPC$ - making it unavailable! NOTE: Service IPC$ is flagged unavailable. Processing section "[homes]" Processing section "[printers]" Processing section "[print$]" Module 'acl_xattr' loaded Not updating samba4/sysvol/sync/cron Object modified: zoneName=arucs31i23.qa,cn=dns,dc=arucs31i23,dc=qa Modified 1 records successfully Modified 1 records successfully Object exists: cn=master23.arucs31i23.qa,cn=shares,dc=arucs31i23,dc=qa No modification: cn=master23.arucs31i23.qa,cn=shares,dc=arucs31i23,dc=qa Stopping Samba 4 daemon: samba. Starting Samba 4 daemon: samba. Object exists: cn=services,cn=univention,dc=arucs31i23,dc=qa Object created: cn=Samba 4,cn=services,cn=univention,dc=arucs31i23,dc=qa Object modified: cn=master23,cn=dc,cn=computers,dc=arucs31i23,dc=qa Modified 1 records successfully Modified 1 records successfully Trigger für python-central werden verarbeitet ... python-univention-connector-s4 (7.0.22-9.345.201212112000) wird eingerichtet ... univention-s4-connector (7.0.22-9.345.201212112000) wird eingerichtet ... File: /etc/logrotate.d/univention-s4-connector Create connector/s4/listener/dir Create connector/s4/poll/sleep Create connector/s4/retryrejected Create connector/s4/ldap/port Create connector/s4/ldap/ssl Create connector/debug/function Create connector/debug/level Create connector/ad/mapping/group/language Create connector/s4/mapping/syncmode Create connector/s4/mapping/sid Create connector/s4/mapping/gpo Create connector/s4/mapping/user/ignorelist Create connector/s4/mapping/group/ignorelist Create connector/s4/mapping/container/ignorelist Create connector/s4/mapping/dns/ignorelist Restarting univention-directory-listener daemon. ok: run: univention-directory-listener: (pid 10164) 0s, normally down done. Create connector/s4/ldap/host Create connector/s4/ldap/base Not updating connector/s4/ldap/ssl Create connector/s4/mapping/group/language Create connector/s4/ldap/protocol Create connector/s4/ldap/socket Object created: cn=gPLink,cn=custom attributes,cn=univention,dc=arucs31i23,dc=qa Object created: cn=System,dc=arucs31i23,dc=qa Object created: cn=Policies,cn=System,dc=arucs31i23,dc=qa Object created: ou=Domain Controllers,dc=arucs31i23,dc=qa Object created: cn=Domain Controllers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Read-only Domain Controllers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=RAS and IAS Servers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Domain Computers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Cert Publishers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=DnsAdmins,cn=groups,dc=arucs31i23,dc=qa Object created: cn=DnsUpdateProxy,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Enterprise Read-only Domain Controllers,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Group Policy Creator Owners,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Schema Admins,cn=groups,dc=arucs31i23,dc=qa Object created: cn=Denied RODC Password Replication Group,cn=groups,dc=arucs31i23,dc=qa Object exists: (group) : Enterprise Admins Object created: cn=Allowed RODC Password Replication Group,cn=groups,dc=arucs31i23,dc=qa Object exists: cn=services,cn=univention,dc=arucs31i23,dc=qa Object created: cn=S4 Connector,cn=services,cn=univention,dc=arucs31i23,dc=qa Object modified: cn=master23,cn=dc,cn=computers,dc=arucs31i23,dc=qa Create connector/s4/autostart Setting connector/s4/poll/sleep Setting connector/s4/retryrejected Stopping univention-s4-connector daemon. failed. Set msGPOLink for UCS object (ou=domain controllers,dc=arucs31i23,dc=qa) Set msGPOLink for UCS object (dc=arucs31i23,dc=qa) Stopping univention-s4-connector daemon. failed. Starting univention-s4-connector daemon. done. Setting dns/backend Restarting bind9 daemon: . done. Wait for bind9: done Setting connector/s4/poll/sleep Setting connector/s4/retryrejected Stopping univention-s4-connector daemon. done. Starting univention-s4-connector daemon. done. Stopping univention-s4-connector daemon. done. Starting univention-s4-connector daemon. done. Trigger für python-support werden verarbeitet ... root@master23:~#