Displaying 20 results from an estimated 800 matches similar to: "SAMBA4 DDNS update samba_dnsupdate issues"
2014 Jul 16
0
FreeBSD problems with sysvol and share Acls
Having lots of problems with a restored from backup installation of Samba
4.1.9 on FreeBsd cannot use windows tools to assign permissions to shares,
and now when a problem creating a Gpo. with log level 10 this is the
output:
root at BSD:/home # samba-tool gpo create testgpo
INFO: Current debug levels:
all: 10
tdb: 10
printdrivers: 10
lanman: 10
smb: 10
rpc_parse: 10
rpc_srv: 10
2013 Sep 04
2
dns update failt (kerberos)
Hi there,
I am struggling with samba4 and the internal dns and kerberos.
It seems that DNS is the problem.
When I aske for kerberos dns entrys on my workstation, I get this
(11.22.33.202 is the samba4 server):
root at lit2:~# dig _kerberos._udp.DOMAIN.LOCAL @11.22.33.202
; <<>> DiG 9.7.3 <<>> _kerberos._udp.DOMAIN.LOCAL @11.22.33.202
;; global options: +cmd
;; Got
2023 Nov 17
0
TSIG error with server: tsig verify failure - Failed DNS update with exit code 5
I have been trying to figure out this problem for a couple weeks no with no
luck. Out of the blue, I started getting TSIG errors on my Samba AD DC. I
pulled the logging extract below after turning up the log level to 10 and
waiting for a reoccurrence. These errors will typically happen every few
hours with one to three occurrences withing the same second. Can anybody
tell from this what Samba is
2012 Oct 01
1
Samba4 KDC - no such entry found in hdb
Hello.
Samba 4.1.0pre1-GIT-aad669b, joined as a DC to an existing domain. At least 6 accounts behave like this:
Kerberos: AS-REQ techgroup at KLIN.KIFATO-MK.COM from ipv4:192.168.1.31:33822 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM
ldb: ldb_trace_request: SEARCH
dn: <rootDSE>
scope: sub
expr: (&(objectClass=user)(userPrincipalName=techgroup at KLIN.KIFATO-MK.COM))
control:
2011 May 14
3
regpatch writing to local registry hive with -F not working (registery-utils 4.0.0~alpha15~git20110124.dfsg1-2ubuntu1)
Hi,
I was hoping I could modify a locally mounted registry hive using
regpatch and a .reg file but the -F argument seems to have no function.
(Strace shows it ignores it and just operates
on /var/lib/samba/private/hklm.ldb)
Below is output with debug on.
rfm6 at ubuntuSSDx64:cp /mnt/xp/WINDOWS/system32/config/software /tmp/software
rfm6 at ubuntuSSDx64:/tmp/config$ sudo regpatch -d=10 -F
2013 Jul 10
1
domain RODC fails with default provisioning
We're evaluating joining another samba domain controller in read-only mode.
With a default provisioning, when running the samba-tool domain RODC, it
fails with the following error:
ldb: ldb_trace_request: (tdb)->search
ldb: ldb_asprintf/set_errstring: NULL Base DN invalid for a base search
ldb_wrap open of hklm.ldb
ldb: start ldb transaction (nesting: 0)
ldb: ldb_trace_request:
2015 Mar 03
0
Oracle 11 nts authentication againts samba4 AD DC
Hi again. I apologize for my vague previous question. After some
investigation I can be much more precise in my consult. Furthermore, I
think I found a bug...
Context:
-Samba4 AD DC working fine with many user and machine accouns.
-Windows7 client trying to connect via sqlplus to an oracle database
residing in a Windows2008 server. Both machines are in the domain.
-Server database is using
2013 Mar 07
1
Samba 4 classicupgrade: Error converting string to value for line:"CurrentVersion"
Hello,
I've seen this upgrade error posted before:
https://lists.samba.org/archive/samba/2013-January/171022.html
but either there is a different issue or I'm misreading the post.
Basically when I run the classicupgrade (samba3 to 4) on a test machine,
I get the following (the full debug output will be at the end of my post):
.......
key added: key=CurrentVersion,key=Windows
2005 Sep 23
2
error when starting xen
When I start xen in the dom 0 , it''s display me these errors:
[root@datacenter root]# xend start
/usr/lib/python/xen/xend/server/SrvDaemon.py:28: RuntimeWarning: Python C API
version mismatch for module xen.lowlevel.xu: This Python has API version 1011,
module xen.lowlevel.xu has version 1012.
from xen.lowlevel import xu
Traceback (most recent call last):
File
2015 Mar 05
2
Oracle 11 nts authentication againts samba4 AD DC
On 03/03/15 09:56, Izan D?ez S?nchez wrote:
> Hi again. I apologize for my vague previous question. After some
> investigation I can be much more precise in my consult. Furthermore, I
> think I found a bug...
>
> Context:
> -Samba4 AD DC working fine with many user and machine accouns.
> -Windows7 client trying to connect via sqlplus to an oracle database
> residing in a
2014 Feb 05
0
Failure to move object from one site to another
Hi There,
We use samba4 for a while now and i've always been able to move a machine from the default-first-site-name to a newly created site but since the recent version (sadly i don't now exactly which) but for sure with 4.0.13, 4.1.3 and 4.1.4 that became impossible. Resulting in a crashing AD Sites and Services application and a crash in samba4 (need to restart samba4 to be able to
2017 Feb 08
1
Duplicate base-DN matches found for <SID=1-5-11> after classic upgrade
Hi,
I've done samba-tool domain classicupgrade from Samba 3.0.9 NT-style domain to Samba 4.3.11 and have issues with SIDs.
I have an old SUSE 9 server with Samba 3.0.9 NT-style domain (only this PDC, no BDC).
I migrated this samba configuration to Ubuntu 16.04.1 with Samba 4.3.11 and it worked very well.
Then I did inplace upgrade to Samba AD DC domain using the following command:
2014 May 19
1
need help cleaning up my smb3 databases to complete smb4 classic upgrade
Hi,
Getting straight to the point:
/usr/local/samba/bin/samba-tool domain classicupgrade
--dbdir=/root/elara/samba/ --use-xattrs=yes
--realm=mycompanyname.com.pl/root/elara.smb.conf
After cleaning up all duplicate names and sutch I end up with:
ldb: ldb_trace_request: (tdb)->search
ldb: ldb_trace_response: ENTRY
dn: CN=CONFIG
cn: CONFIG
upperBound: 4000000
lowerBound: None
xidNumber: None
2014 Feb 17
1
ldap_modify change password
Hello,
I would like to change samba4 AD user's password using php. Here's my code:
function UpdateLdapPassword($username, $newpassword)
{
global $ds;
global $rdn;
$entry["clearTextPassword"][0]=base64_encode(iconv('UTF-8','UTF-16LE',$newpassword));
$bReturn= ldap_modify ($ds, $rdn, $entry);
2014 May 20
1
ddns failure on Ubuntu client
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2016 Dec 07
0
[Announce] Samba 4.5.2 Available for Download
======================================================
"Some people die at 25 and
aren't buried until 75."
Benjamin Franklin
======================================================
Release Announcements
---------------------
This is the latest stable release of the Samba 4.5 release series.
Changes since 4.5.1:
--------------------
o Michael Adam <obnox at
2016 Dec 07
0
[Announce] Samba 4.5.2 Available for Download
======================================================
"Some people die at 25 and
aren't buried until 75."
Benjamin Franklin
======================================================
Release Announcements
---------------------
This is the latest stable release of the Samba 4.5 release series.
Changes since 4.5.1:
--------------------
o Michael Adam <obnox at
2010 Oct 20
0
[Rpy] "lapack routines cannot be loaded" in Ubuntu Linux 9.10
On 20 October 2010 at 09:57, Aman Thakral wrote:
| Thanks for your reply. I just created a link to
| /usr/local/lib/R/lib/libRlapack.so in /usr/local/lib. It works now.
| I'm just curious, is this the "right" way to do it? Is there a better way?
I am coming to this a little late but ... it is a band aid to a self-inflicted wound.
You only have libRlapack because you built R
2014 May 20
2
Ubuntu client ddns failure
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2005 Oct 11
8
More on domU not starting
I get the following warning when running xend start, and a similar
warning sometimes when doing xm commands:
/usr/lib/python/xen/xend/XendNode.py:26: RuntimeWarning: Python C API
version mismatch for module xen.lowlevel.xc: This Python has API version
1012, module xen.lowlevel.xc has version 1011.
import xen.lowlevel.xc
/usr/lib/python/xen/xend/xenstore/xstransact.py:10: RuntimeWarning: