similar to: question : samba-tool domain password setting

Displaying 20 results from an estimated 90000 matches similar to: "question : samba-tool domain password setting"

2015 Feb 27
8
samba-tool time
Hai, ? Can somebody try to run : ? samba-tool time and samba-tool time servername.fqdn ? when i run it, im getting : ? ERROR(runtime): uncaught exception - Connection to SRVSVC pipe of server 'rotterdam.bazuin.nl' failed: NT_STATUS_NONE_MAPPED ? File "/usr/lib/python2.7/dist-packages/samba/netcmd/__init__.py", line 175, in _run ??? return self.run(*args, **kwargs) ? File
2015 Feb 27
3
samba-tool time
On 27/02/15 11:45, L.P.H. van Belle wrote: > Ok.. very strange .. > > for me : > ERROR(runtime): uncaught exception - Connection to SRVSVC pipe of server 'internal.domain.tld' failed: NT_STATUS_NONE_MAPPED > > for peter: > one works, one : > ERROR(runtime): uncaught exception - Connection to SRVSVC pipe of server 'ulysses.home.serbe.ch' failed:
2016 Oct 14
2
Samba4 replication not working
Hai, Can you download : http://downloads.van-belle.nl/samba4/samba-check-db-repl.sh only thing really needed is set the parameter. CONFIGURED="yes" And tell what the output is. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Ronny Forberger > via samba > Verzonden: vrijdag 14 oktober 2016 14:49
2016 Feb 12
3
AD Group lost from Winbind
This looks all good to me but the problem lays in the DC winbind code, not the member. You can try to witch back ( temperarly ) to winbind ( on the DC ) As i did, al least you get the correct id's back. ( for now ) For you this the change you need on the DC. server services = -winbindd +winbind Im recompiling the samba 4.3.3 from sid now atm, so ill test them out what happpens.
2016 Nov 28
4
Reverse zones fail with secure updates
Hai James, So a windows xp works but Win7/10 not, at least is good hint. So, i did have a look in my setup again. And i'm thinking, i have disabled ipv6 for my windows 7 and win 10 pc's. That may be an option.. A thing you can try, have a look here : http://www.bvanleeuwen.nl/faq/?p=1142 ipv6 Admx to simple disable ipv6. I've set : Disable all IPv6 components. I also
2017 Nov 09
3
Slow Kerberos Authentication
Hai, You may need to add the the following in krb5.conf [libdefaults] allow_weak_crypto = true ; for Windows 2003 ; default_tgs_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; default_tkt_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; permitted_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; for Windows 2008 with AES default_tgs_enctypes = aes128-cts-hmac-sha1-96
2014 Mar 28
4
Update3: easy - automated setup : Debian Wheezy with sernet samba 4.1 : sysvol replication with unison.
Hai, Small update since i need som testers.. im trying to setup bi-directional sysvol replication. Unison has this ability. http://www.cis.upenn.edu/~bcpierce/unison/ This is beta, so if you have successed, please report this back. DONT TEST THIS ON YOUR PRODUCTION ENVIRONMENT. Thanks ! Louis
2018 Feb 07
2
samba 4.7.5 and db replication ( refering to closed bug : 13228 )
Hai,   Question..   2 DC's.  ( debian stretch samba 4.7.5 ) .   DC1 upgraded,  ( DC with FSMO roles)   samba-tool dbcheck --fix samba-tool dbcheck --cross-nc --fix   That fixed on DC1  6 errors. samba-tool drs showrepl show no error.   login on DC2. upgraded. samba-tool drs showrepl show no error and is in sync. samba-tool dbcheck --fix  shows 16 errors   uhm, synced, but not synced..   
2016 Oct 07
2
Migration Samba4 and LDAP packages from CENTOS to DEBIAN
Hai Rowland, Yes, that was for a debian package build. When compiling from source you can follow the wiki, thats ok. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Rowland Penny via > samba > Verzonden: vrijdag 7 oktober 2016 11:34 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Migration Samba4 and
2016 Feb 12
2
sudden change GID number on DC
Hai,   I just noticed something strange with my group GID assignments.   This happens on my  DC.   I have my “Domain Admins”  “Domain Users” etc given a GID. (im using  ad backend )   Running getent group "domain admins" gives back.   domain admins:x:3000008:administrator,admin   But this is fault..  that GID should be 10001   Anyone noticed this also ?   After
2016 Nov 22
4
Reverse zones fail with secure updates
Comments inline > -----Oorspronkelijk bericht----- > Van: lingpanda101 [mailto:lingpanda101 at gmail.com] > Verzonden: dinsdag 22 november 2016 15:32 > Aan: L.P.H. van Belle; samba at lists.samba.org > Onderwerp: Re: [Samba] Reverse zones fail with secure updates > > Hi Louis, > > Comments inline > > On 11/22/2016 3:38 AM, L.P.H. van Belle via samba
2018 Jan 05
1
Adding a Windows Server 2008 as a DC to the domain fails
Hai Roy, Hmm, i dont know for sure, but based on my google magic, i say your correct. Lowering the samba DC domain level should help you out. If someone can confirm this, thanks! But i must mention. Adding a "unsupported" ms 2008 server as dc... wil cost you ms licenses.. I suggest if possible, add a new samba AD DC. Add the windows server as member, and you dont have to lower
2017 Nov 10
2
Slow Kerberos Authentication
No, no idee, but really, upgrade to samba, best option, in my opinion. If thats not possible, it happens.. A timeout option can be set in krb5.conf for example : kdc_timeout = 5000 You have these for krb5.conf to try out also. the complete list. des-hmac-sha1 DES with HMAC/sha1 (weak) aes256-cts-hmac-sha1-96 aes256-cts AES-256 CTS mode with 96-bit SHA-1 HMAC
2015 Oct 09
3
kerberos nfs4's principals and root access
Hai Baptiste, I re-checked my setup and your totaly correct. I can not enter the nfsV4 mounted directory as root. What i've added in idmap.conf Is this : Domain = your_DNS_domain.tld [Translation] Method = nsswitch And i found this link. http://serverfault.com/questions/526762/root-access-to-kerberized-nfsv4-host-on-ubuntu im testing this now. Greetz, Louis >
2018 Sep 28
4
init_smb_request: invalid wct number
Hai,   Im playing around with my XCP-NG ( open source Xen Server ) and *(trying to add the SMB Storage Repo.   The samba server is running ... Debian Jessie with samba 4.8.5 On the server im seeing in my logs. :   [2018/09/28 14:42:43.948555,  0] smbd/process.c:525(init_smb_request)   init_smb_request: invalid wct number 55 (size 106) [2018/09/28 14:42:44.963470,  0]
2016 Jun 27
6
Rights issue on GPO
Hai, After lots of testing and checking today im must concluded that achim and mathias are right. There are "BUILDIN\" security groups which make some GPOs are going wrong. Also, im getting errors again with sysvolcheck. .. i was in the understanding this was resolved.. but im but off with all info, very buzy at the office atm. samba-tool ntacl sysvolcheck ERROR(<class
2016 Jan 29
7
Validate Ids Multiple DC
Hai Rowland. What you tried is ok, or im misunderstanding you. For me : All members give me. getent passwd myuser myuser:*:10002:10000::/home/users/myuser:/bin/bash id myuser uid=10002(myuser) gid=10000(domain users) the memberservers are or sernet samba 4.2.7 or debian samba 4.1.17 and on the DCs. ( only sernet samba 4.2.7 ) getent passwd myuser myuser:*:10002:10000:L.P.H. van
2015 Oct 09
5
kerberos nfs4's principals and root access
Hai Batiste, Ok, thanks for these, i'll test that also. And the "why" is a bit more explained here. http://www.citi.umich.edu/projects/nfsv4/crossrealm/libnfsidmap_config.html and per example, http://www.citi.umich.edu/projects/nfsv4/crossrealm/ldap_server_setup.html First my work here, but this is a good one which i also need to adjust in my scripts, so thank you for asking
2016 Feb 12
6
AD Group lost from Winbind
Ok, im having this : DC's Debian Wheezy 7.9, sernet samba 4.2.8 Member servers. Debian Jessie samba 4.1.17 ( fileserver ) Debian Jessie samba 4.2.7 ( print server ) This one isnt updated yet with latest updates. The following packages have been kept back: samba sernet-samba sernet-samba-client sernet-samba-common sernet-samba-libs sernet-samba-libsmbclient0 sernet-samba-winbind
2016 Nov 21
5
Reverse zones fail with secure updates
Hello, I'm using Samba 4.5.1 as a ADDC and the internal DNS. If I use 'allow dns updates = secure' in my smb.conf. Only A records update. The applicable reverse zone fails to update. If I switch to using non secure updates both the A and the PTR records are updated. Is someone else able to confirm this behavior? Thanks. -- - James