similar to: Migrate samba3.5 classic domain to Windows2008R2

Displaying 20 results from an estimated 2000 matches similar to: "Migrate samba3.5 classic domain to Windows2008R2"

2011 Oct 13
0
samba do not trust windows2008R2 AD
Hello, I've a problem with the trust between Windows2008R2 AD and samba. Samba Version on SLES 11 SP0: samba3-3.4.13-42.suse111 Windows 2008R2 with AD I've tried the following howto without the wins section, because the servers are in the same network. http://goo.gl/e0MQT On the samba machine: ----- # smbclient -L 192.168.12.214 Enter root's password: ENTER Anonymous login
2016 Sep 19
5
Upgraded SAMBA4 DC's, now no logon scripts
Logon scripts assigned to a user do not execute when the user logs on; it did before the upgrade. I can run the script from the command line and it completes OK [like \\{DOMAIN}\netlogon\logon.bat]. I can also browse to the [netlogon] share without issue. Upgrade was from a late 4.0.x to 4.1.x to current 4.2.x. User's can logon without other issues [apparently]. Platform: CentOS7
2017 Dec 29
2
OpenVPN server and firewalld
On 12/29/2017 3:59 AM, Wojciech ?ysiak wrote: > firstly check which zone are your interface in : > > bash> firewall-cmd --get-active-zones > > then all you have to do is add a service to the firewall > > firewall-cmd --zone=<INSERT YOUR ZONE> --add-service=openvpn --permanent > > assuming that your Openvpn is running on standard port 1194/tcp|udp, > If not
2016 Feb 02
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi, sometimes I see following in the logs: /source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn) Failed to modify SPNs on CN=PCNAME,CN=Computers,DC=DOMAIN,DC=NAME,DC=NAME,DC=de: error in module acl: Constraint violation during LDB_MODIFY (19) In the net i found this "explanation": "LDAP_CONSTRAINT_VIOLATION Indicates that the attribute value specified in
2013 Feb 12
3
Samba3.5 + OpenLDAP config/install problem
System Summary: centos 6.2 samba 3.5 smbldap-tools 0.9.6 openldap 2.4.23 Hello, I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. Currently, when I attempt to connect to an smb share
2020 Jul 14
3
strategy to migrate dc from one pc to another.
>> Yes, you can run the internal dns server on one DC and Bind9 on >> another, I also know that you should upgrade jessie as soon as >> possible, it is now EOL. >> Rowland which lead me to my second question: I have a AD primary DC who is under debian Jessie as previously said. When i have try to update it to stretch all sort of weird bug have appears on the ad
2007 Oct 04
5
Winbind problem
Hello, I have a Centos 4.4 Linux server that setup Winbind with windows 2003AD integration, the winbind suddenly can't receive AD accounts, I can use wbinfo -u to show AD user name and group etc, but getent passwd isn't pulling across all of the domain accounts. Here is the winbind log: [2007/10/04 23:31:08, 1] nsswitch/winbindd_user.c:winbindd_fill_pwent(50) error getting user id
2016 Nov 16
4
Schema Change Breaks Replication
I believe a schema change on a Windows DC (2008rc) has broken replication with our S4 DCs. Anyone have any tips or pointers to resolve this? I have three S4 DCs [CentOS6] and one Windows 2008R2 DC. The Windows 2008R2 DC has the schema master FSMO, and I believe the Exchange schema was added. I am willing to pay US dollars to get this issue resolved. I need the replication restored, the
2004 Nov 19
1
Active Directory, Listing Users in Groups.
I have samba 3.0.8, as a member of 2000AD and 2003AD. I would like to get groups and the members in each group. The purpose is to maintain a set of Filtering profiles on squidGuard that are based on AD groups. I will have a script that reads a config file with the groupnames to fetch from Active Directory and a Precedence order to set them in. One of the groups will be designated "a NO
2018 May 15
2
Persisting Routes In A Routing Table Other Than The Default
I need to add persistent routes to a policy routing table. I can add rules to an IP policy table after installing NetworkManager-config- routing-rules; but I have not found how to add routes to a table other than the specific table. Manually I do a: ip route add default via 192.168.1.6 dev ens192 table pods Rules load automatically via the /etc/sysconfig/network-scripts/rules- {interface}
2012 Apr 30
1
Thank-you to Samba developers
Here's a short quote from a work-related email I sent earlier today, announcing AD authentication from a linux VM. It expresses my awe at the folks who write and maintain Samba, and it's long overdue from me: It?s been 3 or 4 years since I configured Samba; it?s always a challenge for me, mainly due to my poor understanding of MSoft networking. Then when it works, I offer a silent prayer
2012 Dec 17
1
Samba4: Upload an Administrative Policy Template?
We'd like to add an adm (administrative template) to our Samba4 server. I see where the .adm files are in the filesystem - /opt/s4/var/locks/sysvol/micore.us/Policies/{ED429C7D-156A-4F75-B21D-92DB8E10ACAB}/Adm/conf.adm - but how can I add a new ADM file? The ADM file in question allows the controlling of IE Favorites and a few other items on XP (not available in the default templates for
2014 Mar 24
1
Domain demote fails
Hi together, Demoting from a Win-Server-Based Active Directory fails root at srvf01:~# samba-tool domain demote --server windc-server -UAdministrator Using srv15.lan.compumaster.de as partner server for the demotion Password for [COMPUMASTER\Administrator]: Desactivating inbound replication Asking partner server windc-server to synchronize from us Error while demoting, re-enabling inbound
2015 Apr 01
1
Samba 3 DC and Samba 4 AD DC - same subnet OK with different domain names?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi list, Subject says it all, really. I would like to migrate to Samba 4/AD, but I'd like to use a user profile transfer tool to keep user profiles, even though I've set up new user accounts on a new AD DC. The tool requires both domains to be active to do the transfer, but since there are numerous warnings about what happens when a
2016 Sep 19
2
"Unable to fetch value for secret ..., are we an undetected RODC?"
Since upgrading S4 DCs I am see the following message in log.samba - DsCrackNames: Unsupported operation requested: FFFFFFF8DsCrackNames: Unsupported operation requested: FFFFFFF8Unable to fetch value for secret BCKUPKEY_13bb48fc-0844-4736-9972-e26453333856, are we an undetected RODC? DsCrackNames: Unsupported operation requested: FFFFFFF8DsCrackNames: Unsupported operation requested:
2016 Sep 19
1
"Unable to fetch value for secret ..., are we an undetected RODC?"
On Mon, 19 Sep 2016 10:50:25 -0400 Adam Tauno Williams via samba <samba at lists.samba.org> wrote: > On Mon, 2016-09-19 at 10:45 -0400, Adam Tauno Williams via samba > wrote: > > Since upgrading S4 DCs I am see the following message in log.samba - > > The message "Unable to fetch value for secret BCKUPKEY_13bb48fc-0844 > > -4736-9972-e26453333856, are we an
2016 Sep 19
1
Error "Failed extended allocation RID pool operation..."
On 9/19/2016 3:15 PM, Adam Tauno Williams via samba wrote: >> To see rid pool info run the following from a Windows command prompt. >> dcdiag /s:DCNAME /test:ridmanager /v >> Replace DCNAME with the dns name of your Domain Controller. I wonder >> if OP has exhausted his RID pool. Unlikely but possible. I also see a >> similar post on this same issue. >>
2015 Mar 13
1
replicating sysvol with windows DCs
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Am 12.03.2015 um 23:50 schrieb mots at nepu.moe: > The easiest solution/workaround would be to make all the changes to > the policies on one oft he Windows DC's and then use rsync to > replicate them to samba. It won't work. Because you will loose the filesystem ACLs if you sync from Windows to *nix. Regards, Marc -----BEGIN PGP
2016 Dec 13
1
Winbind Permissions
Hello everyone, I'm searching about Winbind users permission, but I couldn't find anything that I wanted. I have a Samba AD which has some users and I could use these users as server's users. Fine. But I want also configure their permissions (the user be an "read only" and this kind of stuff, not some directory, but the user), if I really could do that. Anyone know if is it
2016 Dec 13
1
Doubt about Global Catalog on Samba 4
> > Initially, it appears to have worked. ... > > It shows the same on one of the S4 DCs, but the > > DomainDnsZonesMasterRole still shows as "no current owner" on the > > third S4 DC [all Sernet 4.5.2].  Argh. > You could try checking the database on the third DC, 'samba-tool > dbcheck --help' for more info. > You could also try forcing