similar to: Samba4 PDC to Samba4 DC works great, Win2003 PDC to Samba4 DC not so great

Displaying 20 results from an estimated 2000 matches similar to: "Samba4 PDC to Samba4 DC works great, Win2003 PDC to Samba4 DC not so great"

2013 Jul 13
1
Win2003 DC fails to detect Samba 4 DC
I have an (apparently) valid Samba4 DC to which I have transferred all FSMO roles in preparation for running dcpromo and demoting the Win DC. All of the logs look good on the Samba DC and showrepl indicates no errors. Unfortunately, the Win DC does not seem to detect the Samba DC when I attempt to run dcpromo and it throws a nasty warning about AD data being lost. If I run Sites and Services,
2013 Jul 25
1
Win dcpromo and SysVol Replication
When I DCPROMO a Win2003 server into an existing Samba4.1RC1 domain with two Samba DCs, all appears to be working correctly from the Samba side but the WinDC never starts sharing SysVol as it should. "Sites and Services" shows all DCs as expected and forcing repl with the Samba PDC works correctly while doing that with the second Samba DC shows the following: "The following
2013 Jul 09
1
Samba 4.0.7 DC in Windows 2003R2 AD
Greetings, The ultimate goal is a full implementation of Samba4/OpenChange/SOGo but that onion has too many layers to shoot for the whole thing at once. So, I've added a Samba/Ubuntu12.04 DC to the AD and want to get it totally correct before proceeding with OC. I have two questions (at the moment): First, PAM is not included on the Samba DC and I need to know if it is a requirement. The
2003 Oct 17
0
Problems with Trust Relationship
Hey All, I'm having problems with a Trust relationship between our Win 2002 PDC and our Samba PDC. Here are the details: (names have been changed to protect the innocent...!) Win 2002 PDC: WINPDC, IP 1.2.3.4 Client in Windows Domain: CLIENT Samba PDC in Domain TEST: SMBPDC I use Start -> Run -> \\SMBPDC on a machine in our Windows 2000 Domain and got an error saying "\\SMBPDC, A
2005 Apr 14
0
net getlocalsid returns hostname as domain && net rpc vampire fails
OS : Suse 9.2 up to date with Samba 3 and openldap Goal :I want to migrate from Windows NT to samba 3. WINPDC : name of the Windows NT PDC LINBDC : name of the Linux BDC WINNTDOMAIN : name of the domain on WINPDC I set up smb.conf to act as a BDC, openldap is running well with a structure ready (I used smbldap-populate from smbldaptools) I used "net setlocalsid" to set my LINBDC SID
2016 Jul 29
1
Windows 2003 AD (2003 level) Replacement
It's been well over a year since I tried doing this and, at that time, it was not a simple install. File replication didn't seem to work, some accounts didn't show up in the new server, and the internal DNS seemed a bit problematic. The goal was to decommission a 2003 AD server (2003 level) and replace it with Samba4. Exchange 2000 exists in this domain but not much else. I have
2013 Jul 23
1
Win 2003 DC Demotion
All, I've posted a few times about this but without response so it seems that not many folks are trying to do this. So, before I spend many more hours on this trying to make it work, a simple yes or no question: Has anyone successfully demoted a Win 2003 PDC without error after joining a Samba 4.x DC to it? That's it. I'm primarily interested in "yes" responses but
2018 Nov 20
1
getenv does not return any AD DOMAIN users or groups - ?nsswitch is not setup for Samba?
While I have all the uid's and gid's entered on every user and group, the server can't find or recognize them. Not in getent, not in commands referencing AD users or groups. I'm going to go ahead and install another Ubuntu server with Samba and create a Samba DC. I'll keep this stand alone server and see if it starts working after I get the Samba DC properly joined to the
2014 Apr 02
1
Samba4 DC with 2003 domain in w2k foresta level
hi all, i've added a samba4 additional dc to my domain. all provision was ok with samba-tool domain join xx.mydomain.com DC -Uadministrator --realm=xx.mydomain.com command and i can replicate correctly from winpdc to sambadc. i have a couple of questions: 1) with adsedit i see objectversion 47 for my winpdc.mydom.com (is w2k3) which means 2008R2 (correct?) 2) on the samba4 side if i test
2009 Nov 17
1
Samba trusts, mapping issue, and pam crap domain
I am running Samba ver 3.0.37 on Solaris 10 (sparc) as a PDC with LDAP for the backend for both samba and unix accounts. Assume the samba SMBPDC is called "PDC." I have also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice
2006 Feb 08
1
Handset phone to replace Flash Operator Pane l
Breeze to set up, too. To monitor and transfer to SIP/1000 / ext 1000: 1. Insert exten => 1000,hint,SIP/1000 into your default context (the context the extension is in) 2. In the monitoring phone's web interface, click Function Keys, pick a key, change it to Destination and type in SIP/1000. Once you submit the form it will change to a SIP URL, that's OK. 3. There is no step 3.
2012 Mar 01
1
puppet 2.7.11 + ruby 1.9.3 + passenger
So does anyone have a working setup with puppet 2.7.11 + ruby 1.9.3 + passenger? I am currently using rack-1.0.1 (rack-1.4.1 had same behavior) and passenger 3.0.11, and I get some authentication problems (shown below). If I use an auth.conf that is wide open (auth any, allow *), the agent can successfully retrieve his catalog and plugins and apply them. Using webrick works fine as well. The
2006 Feb 02
2
Outbound Caller ID number on E1
Hi All I am having a problem setting the outbound callerid number on a PRI E1 in South Africa. The outbound number keeps on appearing as the main PRI number. How does it work between Asterisk and the Telko? More importantly how do I get it working? Kind Regards Garth -- Garth van Sittert BSc (Physics & Computer Science) ----------------- Mobile: +27 (0)83 791 6662 Email:
2006 Feb 02
0
SV: Outbound Caller ID number on E1
How do you set the CallerID? Have you checked with your provider that they've enabled callerid? If yes, are you using a correct number that the provider allows? Regards, Jan -----Ursprungligt meddelande----- Fr?n: asterisk-users-bounces@lists.digium.com [mailto:asterisk-users-bounces@lists.digium.com] F?r Garth van Sittert Skickat: den 2 februari 2006 12:37 Till: Asterisk Users Mailing
2015 Feb 13
0
I can't join to an existing domain (yet)
On 13/02/15 15:29, Denis Morejon Lopez wrote: > > I tried first all these with linux ldbmodify using that ldif with the > dn:: (code 64) > but an error like the last you will see here occurred. > > Then, I tried with Windows ldifde. > > # The Windows OS is in spanish. That's why I will comment the must > important lines for you (Since my point of view). > >
2014 Oct 09
3
Samba4 as BDC on a Win2003 AD_PDC
HI, I have a Windows 2003 as AD PDC. My intention is disable this Windows and use Samba4 instead. I have compiled Samba 4.1.12 on Debian 7 without problems. I followed Samba Wiki to Join this machine to Win domain, without to do the Samba4 provision steps, as mentioned. The join process occurs without errors and all strutcture of Wind2003 was replicated to Samba4. All modifications done on
2015 Feb 13
0
I can't join to an existing domain (yet)
On 13/02/15 19:31, Denis Morejon Lopez wrote: > Yes, it exists and it's a real pc: > > (Command) > ldbsearch -H /var/lib/samba/private/sam.ldb '(CN=PC009375)' > > (Response) > # record 1 > dn: CN=PC009375,CN=Computers,DC=dtcf,DC=etecsa,DC=cu > objectClass: top > objectClass: person > objectClass: organizationalPerson > objectClass: user >
2006 Dec 13
1
Problem with duplicated groups?
Hello, i have some problems migrating a Windows 2000 PDC to a Debian GNU/Linux Samba Server, i want to migrate it to a LDAP backend.. but as i'm kind of newbie with ldap and samba migration stuff, i preffered to migrate it to tdbsam first and try it for a while, if everything works fine, then switch to a ldap backend. The problem is that Essential Windows Groups are automatically created, so
2015 Mar 17
2
NTLMv2 can't auth affter Win2003 update
My AD server is Win2003. And my linux server is ubuntu. Samba version is 2:3.6.3-2ubuntu2.12 and 2:4.1.6+dfsg-1ubuntu2.14.04.7. They are join into the Win2003 AD as normal smb servers (not DC). After Win2003 DC autoupdate last week, I can't use smbclient access all samba server with NTLMv2: ~$ smbclient //172.16.3.13/share -U testuser Enter DOMAIN\testuser's password: session setup
2015 Mar 17
1
NTLMv2 can't auth affter Win2003 update
On 17/03/15 10:13, Sense Zeng wrote: > And use ntlm_auth fail too: > > ntlm_auth --username=testuser > password: > NT_STATUS_LOGON_FAILURE: Logon failure (0xc000006d) > > > 2015-03-17 7:30 GMT+00:00 Sense Zeng <opaperjam at gmail.com>: > >> My AD server is Win2003. And my linux server is ubuntu. Samba version is >> 2:3.6.3-2ubuntu2.12 and