similar to: Samba on Debian 8

Displaying 20 results from an estimated 10000 matches similar to: "Samba on Debian 8"

2016 Nov 26
3
Samba on Debian 8; NT4 domain, win10
Am 2016-11-25 um 12:10 schrieb Stefan Kania via samba: > Am 25.11.2016 um 10:12 schrieb Stefan G. Weichinger via samba: >> >> Just a general question ahead: >> >> I have various issues with Samba-4.2.10 on Debian 8.6 (in combination >> with NT4-based domain and Win10pro-clients). >> > Windows 20 is NOT supporting NT-style Domains anymore, no matter which
2016 Nov 25
2
Samba on Debian 8
Am 2016-11-25 um 10:31 schrieb Mike Lykov via samba: > 25.11.2016 13:12, Stefan G. Weichinger via samba пишет: > >> I assume later samba-releases would help around these issues so I wonder >> if there are any more recent packages available anywhere. I would like >> to avoid compiling samba on my own, not because I am not able to do that >> but in terms of lower
2016 Nov 25
0
Samba on Debian 8
Am 25.11.2016 um 10:12 schrieb Stefan G. Weichinger via samba: > > Just a general question ahead: > > I have various issues with Samba-4.2.10 on Debian 8.6 (in combination > with NT4-based domain and Win10pro-clients). > Windows 20 is NOT supporting NT-style Domains anymore, no matter which Samba-Version you are using. You can do it, but you have to make a lot of changes in
2016 Nov 26
0
Samba on Debian 8; NT4 domain, win10
On Sat, 26 Nov 2016 11:28:02 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-11-25 um 12:10 schrieb Stefan Kania via samba: > > Am 25.11.2016 um 10:12 schrieb Stefan G. Weichinger via samba: > >> > >> Just a general question ahead: > >> > >> I have various issues with Samba-4.2.10 on Debian 8.6 (in
2016 Nov 08
2
Win10 pro w/ outlook in Samba 3.6.25 domain
I have the issue that a PC running Win10pro in a Samba 3.6.25 (NT4) domain is not able to successfully connect to an Office365 account. With a local user the same account works, with the domain user: no I am not able to instantly upgrade to ADS and/or samba4 there, so I got to come up with a quick solution. Do the changes in the registry conflict here? I did: sc.exe config lanmanworkstation
2017 Jun 21
4
DRS stopped working after upgrade from debian Jessie to Stretch
Am 21.06.2017 um 00:50 schrieb Andrew Bartlett: > On Tue, 2017-06-20 at 23:35 +0200, Achim Gottinger via samba wrote: >> Can you do this against the secrets.keytab in Samba's private/ dir? >>> You can reset the Samba machine account pw with >>> ./source4/scripting/devel/chgtdcpass, but: >>> - it wont be packaged so you will have to build Samba and tell it
2017 Mar 29
3
Provision new domain keeping users and passwords
I was able to do this by exporting and importing users (including passwords) with the pdbedit samba utility. Look at this: Http://serverfault.com/questions/675938/migrate-samba-users-to-new-server Maybe you need to change the passdb backend 2017-03-28 2:49 GMT-03:00 Mike Lykov via samba <samba at lists.samba.org>: > 27.03.2017 22:48, Santiago Londoño Mejía via samba пишет: >
2016 Nov 25
2
Change AD DC IP address
Hi All! I have an AD domain with two DC. I will need to join third DC to existing domain and then change it ip address. I found thos page on wiki: https://wiki.samba.org/index.php/Change_IP_address_of_an_Samba_AD_DC Have somebody a real exprerience with this? Other clients and servers rely only on dns records, what records? (which list of records I may check to test that it all points to new
2016 Nov 26
2
Samba on Debian 8; NT4 domain, win10
Am 2016-11-26 um 12:04 schrieb Rowland Penny via samba: > How have you tried to upgrade and what problems did you have ? I will have to retry that now with current releases etc, my tests were months ago and I couldn't exactly tell the points now. As far as I remember something around the groups failed. I will set up a debian-test-VM (same as the current NT4-PDC) and retry the
2016 Nov 22
2
backup_samba4 script failing
On Tue, 22 Nov 2016 17:07:14 +0400 Mike Lykov via samba <samba at lists.samba.org> wrote: > 22.11.2016 16:12, Bob of Donelson Trophy via samba пишет: > > I am testing the backup script found at > > https://github.com/thctlo/samba4/tree/master/backup-script on Ubuntu > > 16.04.1LTS with Samba 4.5.0 (from source) running. > > Are this backup method useful only for
2016 Nov 18
2
group policy update fails
Ok just to verify. DC name= ad41.dc.samges.ru dnsdomain= dc.samges.ru Kerberos domain ?? Im guessing you kerberos to dnsdomain mapping is wrong. Can you post the /etc/hosts /etc/resolv.conf /etc/krb5.conf And, can you post this line u used for provisioning? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: Mike Lykov [mailto:combr at samges.ru] > Verzonden:
2016 Nov 05
3
adding Windows client reverse dns entries
On 2016-11-05 07:46, Mike Lykov via samba wrote: > 05.11.2016 16:09, Bob of Donelson Trophy via samba пишет: > >> Once again, reading here and there and I am confused. >> >> I thought the W clients (both W7 and W10) reverse dns PTR records where >> added by the ADDC automatically. >> >> This mornings testing (nslookup of client IP addresses) is not
2016 Nov 21
2
group policy update fails
Hai, Since your getting. finddcs: No matching server found > ERROR: Invalid IP address '3(NXDOMAIN)'! There is something wrong in the base of you setup. Check all DC's for ipnumbers (A) and PTR records. Dont forget to create the reverse zone yourself. https://wiki.samba.org/index.php/Samba_AD_DC_Troubleshooting
2017 Mar 29
3
Provision new domain keeping users and passwords
29.03.2017 16:52, Santiago Londoño Mejía via samba пишет: > Hello, > Is this procedure for samba as DC? I'm in doubt about it, it looks like it for old-style NT Domain... Maybe more skiiled people comment it. > 2017-03-28 23:02 GMT-05:00, Jeanderson Soares via samba <samba at lists.samba.org>: >> I was able to do this by exporting and importing users (including >>
2016 Nov 05
2
adding Windows client reverse dns entries
On 2016-11-05 08:21, Rowland Penny via samba wrote: > On Sat, 05 Nov 2016 08:07:18 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > On 2016-11-05 07:46, Mike Lykov via samba wrote: > > 05.11.2016 16:09, Bob of Donelson Trophy via samba пишет: > > Once again, reading here and there and I am confused. > > I thought the W clients
2017 Apr 10
3
samba 4.6.2 for Debian Jessie available. ( amd64 only )
Am 10.04.2017 um 13:02 schrieb L.P.H. van Belle via samba: > Hai Achim, > > That is correct. > I disabled the 4.6.2 downloads because of this bug. > https://bugzilla.samba.org/show_bug.cgi?id=12685 > > If you want to upgrade samba to 4.6.2, then it works fine since the keytab is already created, but with a new install the bug appears. > I have opened the link again, but be
2016 Dec 19
2
[Announce] Samba 4.5.3, 4.4.8 and 4.3.13 Security Releases Available for Download
On Mon, 19 Dec 2016 13:56:41 +0400 Mike Lykov via samba <samba at lists.samba.org> wrote: > 19.12.2016 13:18, Karolin Seeger via samba пишет: > > > 100000 - 33554431 and similar lines) was ignored formerly and leads > > to errors now. The typical error you see is NT_STATUS_INVALID_SID. > > For more details, please see the following bug: > > > >
2016 Nov 22
5
backup_samba4 script failing
I am testing the backup script found at https://github.com/thctlo/samba4/tree/master/backup-script on Ubuntu 16.04.1LTS with Samba 4.5.0 (from source) running. When I run: root at dtdc03:/usr/sbin# ./backup_samba4 --debug Command checks : CMD_SAMBA contains : /usr/local/samba/sbin//samba Command checks : CMD_TDBBACKUP contains : /usr/local/samba/bin//tdbbackup Command checks : CMD_LOGGER
2017 Mar 29
2
Provision new domain keeping users and passwords
Hi, Rowland. 2017-03-29 11:06 GMT-03:00 Rowland Penny via samba <samba at lists.samba.org>: > On Wed, 29 Mar 2017 17:30:28 +0400 > Mike Lykov via samba <samba at lists.samba.org> wrote: > > > 29.03.2017 16:52, Santiago Londoño Mejía via samba пишет: > > > Hello, > > > Is this procedure for samba as DC? > > > > I'm in doubt about it,
2016 Dec 19
2
[Announce] Samba 4.5.3, 4.4.8 and 4.3.13 Security Releases Available for Download
Release Announcements --------------------- This is a security release in order to address the following CVEs: o CVE-2016-2123 (Samba NDR Parsing ndr_pull_dnsp_name Heap-based Buffer Overflow Remote Code Execution Vulnerability). o CVE-2016-2125 (Unconditional privilege delegation to Kerberos servers in trusted realms). o CVE-2016-2126 (Flaws in Kerberos PAC validation can trigger