similar to: samba4 PDC, smbstatus provides no info

Displaying 20 results from an estimated 4000 matches similar to: "samba4 PDC, smbstatus provides no info"

2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
OK, I've deleted everything what Rowland suggested. THANKS Now smb.conf looks like this [global] workgroup = GPMV realm = BIURO.domain netbios name = PDC server role = active directory domain controller dns forwarder = 192.168.0.252 max open files = 57000 full_audit:prefix = %u|%I|%m|%S full_audit:success = mkdir rename unlink rmdir pwrite full_audit:failure = none full_audit:facility =
2017 Apr 23
4
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Hi! I had to upgrade my PDC from 14.04 to 16.04 Ubuntu. The samba version stayed the same, but then some crazy miracles started to happen. 4.3.11+dfsg-0ubuntu0.16.04.6 I cannot log in now with my Windows machines, yet I can view the files on Linux using smbclient. My smb.conf [global] workgroup = Gsomething realm = BIURO.domain netbios name = PDC security = auto
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Rowland, thanks for answering 2017-04-23 12:21 GMT+02:00 Rowland Penny <rpenny at samba.org>: > On Sun, 23 Apr 2017 11:40:45 +0200 > Jakub Kulesza <jakkul+samba at gmail.com> wrote: > > > OK, I've deleted everything what Rowland suggested. THANKS > > > > Now smb.conf looks like this > > > > [netlogon] > > path =
2018 Apr 25
1
4.3.11-Ubuntu fail to add DC to a AD domain
yes, I tried working with samba wiki and quad-verifying what is recommended to be checked. OK, I'll try to join using 18.04. the samba_dnsupdate tool does not have the --use-samba-tool option in ubuntu 16.04 2018-04-25 22:47 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Wed, 25 Apr 2018 22:32:10 +0200 > Jakub Kulesza <jakkul+samba at gmail.com> wrote:
2018 Apr 25
2
4.3.11-Ubuntu fail to add DC to a AD domain
Rowland, thank you for answering! I have investigated this a bit, and I think that using 18.04 for the new DC will not be successful anyway. Reasons: the AD I have has been created back in the days when 14.04 LTS was fresh. The provisioning scripts worked differently. 14.04 has been upgraded to 16.04, and I think that I do not have all of the DNSes configured properly and this might be the cause
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
I did stop it. And everything went back to life. I wonder why it did work this way on 14.04... 37 years on the clock and life still surprises me :) Thanks guys, issue looks solved. If anyone's in Warsaw/PL, beer's on me. 2017-04-23 13:50 GMT+02:00 Rowland Penny <rpenny at samba.org>: > On Sun, 23 Apr 2017 13:37:25 +0200 > Jakub Kulesza <jakkul+samba at gmail.com>
2018 Apr 24
2
4.3.11-Ubuntu fail to add DC to a AD domain
Hi! I want to get down to the root cause of the issue I am having with my new DC in my domain. I have followed some tutorials on the internet and basically do not get the results. I have 1 old DC, that is providing the AD domain for the whole local network. I wanted to add another one. Both are Ubuntus 16.04, fully updated. I have followed this
2018 Apr 25
0
4.3.11-Ubuntu fail to add DC to a AD domain
On Wed, 25 Apr 2018 22:32:10 +0200 Jakub Kulesza <jakkul+samba at gmail.com> wrote: > Rowland, thank you for answering! > > I have investigated this a bit, and I think that using 18.04 for the > new DC will not be successful anyway. Reasons: the AD I have has been > created back in the days when 14.04 LTS was fresh. The provisioning > scripts worked differently. 14.04 has
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Andrew, thanks for answering. My ubuntu shows this: # systemctl | grep kr krb5-admin-server.service loaded active running Kerberos 5 Admin Server krb5-kdc.service loaded active running Kerberos 5 Key Distribution Center Should I disable both? 2017-04-23 12:39 GMT+02:00 Andrew Bartlett <abartlet at samba.org>: > On Sun,
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 23 Apr 2017 09:39:53 +0200 Jakub Kulesza via samba <samba at lists.samba.org> wrote: > Hi! > > I had to upgrade my PDC from 14.04 to 16.04 Ubuntu. The samba version > stayed the same, but then some crazy miracles started to > happen. 4.3.11+dfsg-0ubuntu0.16.04.6 > You haven't got a PDC, you have an AD DC Can I suggest you remove these lines:
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 2017-04-23 at 09:39 +0200, Jakub Kulesza via samba wrote: > this is what kerberos throws in auth.log when I try to log in with a > win2008 client: > > Apr 23 09:17:38 pdc kadmind[610]: closing down fd 31 > Apr 23 09:17:55 pdc krb5kdc[643]: AS_REQ (6 etypes {18 17 23 24 -135 > 3}) > 192.168.0.139: CLIENT_NOT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, > Client
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 23 Apr 2017 11:40:45 +0200 Jakub Kulesza <jakkul+samba at gmail.com> wrote: > OK, I've deleted everything what Rowland suggested. THANKS > > Now smb.conf looks like this > > [netlogon] > path = /var/local/samba/var/lib/samba/netlogon > #path = /var/lib/samba/sysvol/biuro.domain/scripts Put netlogon back into sysvol and what happened to the
2015 May 01
2
After the classicupgrade from samba3 tosernet-samba-4.2.1 , users are not able to remote desktop anymore ( bug11061 )
On Samba AD DC most of these enpoint server are already running -- dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, mapiproxy Use samba-tool testparm -v first before adding them to the smb.conf I say this because I could not "join" Windows clients to Samba with these running
2015 May 01
1
After the classicupgrade from samba3 tosernet-samba-4.2.1 , users are not able to remote desktop anymore ( bug11061 )
On 05/01/2015 12:03 PM, Rowland Penny wrote: > On 01/05/15 15:29, Steve Ankeny wrote: >> On Samba AD DC most of these enpoint server are already running -- >> >> dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, >> lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, >> backupkey, dnsserver, mapiproxy >> >> Use
2015 May 01
0
After the classicupgrade from samba3 tosernet-samba-4.2.1 , users are not able to remote desktop anymore ( bug11061 )
On 01/05/15 15:29, Steve Ankeny wrote: > On Samba AD DC most of these enpoint server are already running -- > > dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, > lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, > backupkey, dnsserver, mapiproxy > > Use samba-tool testparm -v first before adding them to the smb.conf > > I say this
2015 May 08
2
samba 4.2.1 RDP && restrict anonymous = 2 problem
RDP working configuration: restrict anonymous = 0 auth methods = sam winbind server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, remote, winreg, srvsvc RDP
2015 May 01
7
After the classicupgrade from samba3 tosernet-samba-4.2.1 , users are not able to remote desktop anymore ( bug11061 )
Hello Mario , what if you try these : dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, remote, winreg, srvsvc auth methods = sam, winbind, ntdomain, ntdomain:winbind !! these are only for helping in debugging and should not be used in production. !! see all the e-mails with subject : Re:
2015 May 08
1
samba 4.2.1 RDP && restrict anonymous = 2 problem
On 08/05/15 19:36, Rowland Penny wrote: > On 08/05/15 18:51, bar?? tombul wrote: >> RDP working configuration: >> >> restrict anonymous = 0 >> auth methods = sam winbind >> server services = winbindd, s3fs, rpc, nbt, wrepl, cldap, ldap, >> kdc, drepl, ntp_signd, kcc, dnsupdate >> dcerpc endpoint servers =
2015 Apr 13
3
samba 4.2 RDP problem
Hi Heinz, Baris wrote me the following: > i'm using samba4 and RDP running.... > my configuration: > > smb.conf > > .. > auth methods = sam, winbind, ntdomain, ntdomain:winbind > server services = s3fs, winbind, rpc, nbt, wrepl, cldap, ldap, kdc, drepl, ntp_signd, kcc, dnsupdate > dcerpc endpoint servers = epmapper, wkssvc, rpcecho, samr, netlogon,
2016 Jun 23
2
Samba43 ACL's issues
On 21/06/2016 10:22 PM, Mueller wrote: > What about this in your global section > create mask = 770 > force create mode = 770 > directory mask = 770 > force directory mode = 770 > > Greetings > Daniel > Hi Daniel, Thanks for your response. Those settings are already in my smb4.conf Global parameters [global] interfaces =