similar to: Global Catalogue

Displaying 20 results from an estimated 3000 matches similar to: "Global Catalogue"

2017 May 10
2
Global Catalogue
Hi, Although Samba is listening on port 3268, proxy returns error "unable to connect" Any suggestions to fix this? -- Thanks & Regards, Anantha Raghava DISCLAIMER: This e-mail communication and any attachments may be privileged and confidential to eXza Technology Consulting & Services, and are intended only for the use of the recipients named above If you are not the
2017 May 10
2
Global Catalogue
Hi, We provide DC Host's IP address and port as 3268 and user DN of administrator as CN=Administrator,CN=Users,DC=ktkbank,DC=com and supply password. But proxy reports "unable to connect to directory". However, the Proxy's Content Gateway is a member of AD DC and it uses integrated windows authentication. -- Thanks & Regards, Anantha Raghava DISCLAIMER: This
2017 May 11
1
Global Catalogue
Hello Rowland, ldap search command throws error as below. I am unable to search ldap. ------- ldap_initialize( ldap://dc.exza.local:3268 ) ldap_start_tls: Can't contact LDAP server (-1) Enter LDAP Password: ldap_sasl_bind(SIMPLE): Can't contact LDAP server (-1) ---------- I am using BIND_DLZ dns back end. and server is listening on 3268 and 3269 -- Thanks & Regards, Anantha
2017 Oct 31
1
TLS Authentication Protocols
Hi, We are planning to integrate CISCO-ISE with Samba-AD (Version 4.6.5). Websense gateway / proxy are all properly integrated and even single sign-on is properly functioning. However, before attempting integration of Cisco ISE with Samba-AD, through I should clarify on the following. Hence writing this mail. Cisco ISE supports LDAPs with Following authentication methods: * Extensible
2017 May 11
2
Upgrading BIND DNS Backend
Hi, I am trying to upgrade frm INTERNAL DNS to BIND_DLZ. I followed the procedure given in https://wiki.samba.org/index.php/Changing_the_DNS_Back_End_of_a_Samba_AD_DC and https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End. When I start the BIND Service, it fails with an error. In journalctl -xe we come to know that named service is unbale to open dlz_bind9_9.so file. Full error message
2017 May 11
1
Upgrading BIND DNS Backend
Hello Marc, Upgrade DNS worked properly as you can see below. --------- samba_upgradedns --dns-backend=BIND9_DLZ Reading domain information DNS accounts already exist No zone file /usr/local/samba/private/dns/EXZA.LOCAL.zone # is this the culprit? DNS records will be automatically created DNS partitions already exist dns-dc account already exists See
2017 May 04
4
Samba Active Directory Domain Controller
Hi, Let me just check this and revert back. -- Thanks & Regards, Anantha Raghava DISCLAIMER: This e-mail communication and any attachments may be privileged and confidential to eXza Technology Consulting & Services, and are intended only for the use of the recipients named above If you are not the addressee you may not copy, forward, disclose or use any part of it. If you have
2017 Aug 15
1
Not enough storage space error
Now, its getting more detailed for the samba devs and more out of my scope.   But a small last question from me. Are you moving OU's with users and are there GPO's liked to these OU's? If yes, detach the GPO link and try moving without GPO's attached.   Still errors? Are these users logged in or not? If still logged in, try an OU without users logged in.     I also did read
2018 Jun 30
2
Developed an issue with Samba File Server integrated with Samba-AD
Hello Rowland, > On Sat, 30 Jun 2018 14:51:48 +0530 > Anantha Raghava via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> We have been using Samba File Server (Version 4.3.11 Ubuntu 14.04 >> LTS) for quite sometime now. We recently installed Samba-AD (Samba AD >> Version 4.7.6) and made the file server a member of the Domain. >> Everything
2017 May 11
2
Upgrading BIND DNS Backend
Hi, After upgrading to BIND9_DLZ, BIND service is properly starting. However, DNS updates are failing. When I try to force the DNS update, I get the following error. Even kinit command returns "kinit: Cannot find KDC for realm "EXZA.LOCAL" while getting initial credentials" --------------------------------------- [root at dc ~]# samba_dnsupdate --verbose --all-names IPs:
2017 Aug 08
6
Not enough storage space error
Hello Andrew & Louis, Yesterday by around 1:30 PM we had the same issue. Samba AD kicked all of us out and RSAT did not connect to any domain controllers. /*Incidentally the RSAT that caused this error was running on Windows 7 Professional 64 Bit edition.*/ When I restarted the samba-ad-dc service, all started working well again. However, as mentioned again, I could not trace the error
2018 Jun 30
1
Developed an issue with Samba File Server integrated with Samba-AD
> On Sat, 30 Jun 2018 21:09:07 +0530 > Anantha Raghava via samba <samba at lists.samba.org> wrote: > >> Hello Rowland, >>> On Sat, 30 Jun 2018 14:51:48 +0530 >>> Anantha Raghava via samba <samba at lists.samba.org> wrote: >>> >>>> Hi, >>>> >>>> We have been using Samba File Server (Version 4.3.11 Ubuntu 14.04
2017 Dec 02
2
Log rotation issue
On Sat, 2017-12-02 at 11:58 +0530, Anantha Raghava wrote: > Hello Andrew, > > Thanks for proper explanation.  > > To overcome this,  also as we need to store logs for long,  now we > have written a shell script,  executed as a crop every three minutes > that checks the file size.  If the file size is 1 GB or above,  it > moves the log file to
2019 Jun 17
3
RPC Server Unavailable - Error
Hi, We were running Samba-AD - Version 4.7.6 for over 2 years without any errors. We have 4 Domain Controllers in our setup and DNS is BIND_DLZ (BIND 9.9.4). Off late (since 8th June 2019) we upgraded the Samba-AD version to 4.10.4 and all of sudden we started receiving the error "RPC Server not available" when we are trying to join the new PCs to domain. After multiple attempts
2017 May 04
2
Samba Active Directory Domain Controller
Hello James, Thanks for your quick response. Find attached smb.conf file from DC1 and DC2. Also attached the screen shot of the event viewer from the workstation. At the moment, we have brought down the DC3 and DC4 in another location and observed that DC2 is unable to replicate get the information from DC1 or send the information to DC1. It appears replication is working in background but
2024 Mar 23
1
When accessing the User Properties only SIDs are shown instead of real name
Hello Marco, I was also searching about this. The updates are: Windows Server 2022 - KB5028171 Windows 11 - KB5028185 Windows 10 - KB5028166 On Monday, we will remove this update on couple of members and check. If it sets back to normal, I will report back here. Thanks & Regards, Anantha Raghava H A DISCLAIMER: This e-mail communication and any attachments may be privileged and
2024 Mar 22
1
When accessing the User Properties only SIDs are shown instead of real name
Hi, In samba logs I see these entries. {"timestamp": "2024-03-22T17:00:13.553400+0530", "type": "Authentication", "Authentication": {"version": {"major": 1, "minor": 2}, "eventId": 4624, "logonId": "d42e868adc3300ef", "logonType": 3, "status":
2017 Oct 30
3
Make Samba 4 as Additional DC to Windows Server 2003R2
Hello Andrew, A gentle reminder for the patch. Can you share the patch as you mentioned? -- Thanks & Regards, Anantha Raghava Do not print this e-mail unless required. Save Paper & trees. On 29/10/17 11:57 AM, Andrew Bartlett wrote: > On Sun, 2017-10-29 at 09:11 +0530, Anantha Raghava wrote: >> Hi, >> >> I did upgrade the server to Windows Server 2008 R2
2017 May 05
2
Evenlt Logging with AD DC
Hi, I have installed the Samba AD DC Version 4.6.3 and we are trying to enable Event Logging. We have followed the procedure given in https://wiki.samba.org/index.php/Event_Logging. But I am unable to get the Samba AD DC to write the events into Log. Also I am not able to figure out where the directory and files are created. We need to generate audit logs of Users and AD DC administrator
2024 Mar 22
1
When accessing the User Properties only SIDs are shown instead of real name
Hello Rowland, 1. We always have been using self compiled samba not the binaries. In fact, when we started we started on CentOS and then when CentOS became an upstream edition, we moved to RHEL, but continued with self compiled samba, never moved to prebuilt binaries. 2. SSSD - We are not using sssd anywhere. We have many Linux Servers but those are not members of AD domain. Only the web