similar to: Unable_to_migrate_shares_from_AD_to_file_server

Displaying 20 results from an estimated 10000 matches similar to: "Unable_to_migrate_shares_from_AD_to_file_server"

2017 Jun 02
0
Unable_to_migrate_shares_from_AD_to_file_server
On Fri, 2 Jun 2017 17:25:43 +0530 Srikar Somineni <srikars at vedams.com> wrote: > Hi Rowland, > I followed your suggestions and changed the smb.conf file. > Currently my smb.conf file looks like below. > [global] > workgroup = SAMDOM > security = ADS > realm = SAMDOM.LOCAL > wins server = SAMDOM.LOCAL > password server =
2017 May 31
1
Unable_to_migrate_shares_from_AD_to_file_server
Hi All, I am trying to migrate shares from my Win2k12 R2 AD server(SJCLAB2.LOCAL) to Ubuntu 16.04 samba fileserver present in same domain. Samba version is 4.3.11-Ubuntu. Before migrating shares I was able to successfully join fileserver to Active Directory. Below is my samba server configuration. #======================= Global Settings ======================= [global] workgroup =
2017 Jun 09
2
XP error code 1326 on share (but smbclient works)
Hi all, I am new to this list and I am not an expert, so please be patient with me :-) I am trying to make a samba share working, between a samba standalone server v.4.5.10 (Fedora 25) and a winXP SP3 client. The share should be writable by an authenticated user. The share used to work fine in the past, but upgrading to 4.5.10 (presumably from 4.4.14, on Fedora 24) broke something. At the
2017 Jun 09
0
XP error code 1326 on share (but smbclient works)
On Fri, 09 Jun 2017 19:35:08 +0200 Andrea Vai via samba <samba at lists.samba.org> wrote: > Hi all, > I am new to this list and I am not an expert, so please be patient > with me :-) > > I am trying to make a samba share working, between a samba standalone > server v.4.5.10 (Fedora 25) and a winXP SP3 client. > > The share should be writable by an authenticated
2017 May 23
3
Windows 10 spawning thousands of child processes on Samba 4.3.11 server
On Tue, 23 May 2017 16:34:29 +0200 Asbjorn Taugbol via samba <samba at lists.samba.org> wrote: > Yes, the users exist as both Linux and Samba users. My question was > if the Windows client user "Admin" also needs to be Linux and Samba > user. > There is no windows user called 'Admin', there is one called 'Administrator', if it is the later, then it
2018 May 08
1
wbinfo_And_getent_Not_Showing_Complete_AD_Users
Hi, We have an AD Forest in the following hierarchy made of parent and child domain controllers. Recently we joined an Ubuntu 16.04 server as a domain member to a Windows 2012 child domain controller. Integration was completed successfully. The domain user we used for joining to DC is a member of our own created "domain admins" group which has rights to join a domain member to
2018 Aug 21
3
Samba 4.8.4 + BIND 9.9.4 - possibility of nonsecure DNS updates
> So you never read this: > https://wiki.samba.org/index.php/Changing_the_DNS_Back_End_of_a_Samba_AD_DC > Which means that you probably never ran the aptly named > 'samba_upgradedns'Of course I ran this. Many times. I'm not stupid, Rowland. At least I can read:D If I've seen that Bind doesn't work, I had to change backend to internal DNS.I carefully read and made
2017 May 25
0
Windows 10 spawning thousands of child processes on Samba 4.3.11 server
I am thankful for all support received so far and I feel I'm getting closer to a solution. To get back to basics and a more transparent setup I have made a clean Ubuntu 16.04 installation and followed this guide https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Standalone_Server Windows clients users are logged in with username Admin (local account, administrator). The samba share is
2017 Nov 09
2
Not able to list domain in new samba DC
Yes I did setup libnss_winbind. wbinfo -u and -g on the domain member both work: [root at testfsrv ~]# wbinfo -u SAMDOM\testakin SAMDOM\testsina SAMDOM\testigein SAMDOM\administrator SAMDOM\krbtgt SAMDOM\guest [root at testfsrv ~]# wbinfo -g SAMDOM\allowed rodc password replication group SAMDOM\enterprise read-only domain controllers SAMDOM\denied rodc password replication group SAMDOM\read-only
2018 Feb 25
2
Error joining Samba 4.7.4 DC to existing Win2008R2 domain
Can you specify the full DN of the DNS record in question? Afterwards, maybe you can also try deleting that DNS record and retry the join? Failed to find machine account is almost certainly an unrelated debug message. I don't think it has any relation to your issue. Cheers, Garming On 26/02/18 00:28, Claudio Nicora via samba wrote: > Tried again to join, now with full cleanup of
2015 Nov 19
1
Samba 4.3.0 and DNS entries missing for DCs
On 11/19/2015 9:44 AM, Thierry Hotelier wrote: > hello, > we've just upgraded from samba 3.6.6 to samba 4.3.0. We are using > INTERNAL as dns backend. We have 1 domain and 6 DCs on 5 different > sites. Replication between DCs is ok as we can see with "samba-tool > drs showrepl". We configured them like it is described on the wiki and > used the RSAT tool
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
I'm trying to get Samba 4 AD to work with rfc2307 extensions. wbinfo -i fails root at m1:~# wbinfo -i SAMDOM\\demo01 failed to call wbcGetpwnam: WBC_ERR_DOMAIN_NOT_FOUND winbindd.log it here: http://pastebin.com/X0rEaLt2 Pretty much everything else seems to work: root at m1:~# wbinfo --ping-dc checking the NETLOGON for domain[SAMDOM] dc connection to "dc1.samdom.example.com"
2016 Dec 08
2
winbind rfc2307 - wbinfo -i fails
On Thu, 8 Dec 2016 14:44:16 +0100 Oliver Heinz via samba <samba at lists.samba.org> wrote: > > > Am 08.12.2016 um 14:31 schrieb Oliver Heinz: > > > > > > Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > >> On Thu, 8 Dec 2016 12:52:53 +0100 > >> Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> >
2016 Feb 29
2
which DNS backend ?
On 29/02/16 11:51, Reindl Harald wrote: > > > Am 29.02.2016 um 12:29 schrieb Rowland penny: >> On 29/02/16 10:45, Reindl Harald wrote: >>> >>> >>> Am 29.02.2016 um 11:28 schrieb Rowland penny: >>>> On 29/02/16 09:42, Reindl Harald wrote: >>>>> >>>>> >>>>> Am 29.02.2016 um 10:10 schrieb Rowland penny:
2016 Dec 08
4
winbind rfc2307 - wbinfo -i fails
Am 08.12.2016 um 13:55 schrieb Rowland Penny via samba: > On Thu, 8 Dec 2016 12:52:53 +0100 > Oliver Heinz via samba <samba at lists.samba.org> wrote: > >> I'm trying to get Samba 4 AD to work with rfc2307 extensions. >> >> wbinfo -i fails >> >> root at m1:~# wbinfo -i SAMDOM\\demo01 >> >> failed to call wbcGetpwnam:
2013 Jan 28
1
unique index violation on objectGUID, CN=Deleted Objects, DC=samdom, DC=domain
I've grabbed the latest samba4 master branch from git, and am trying to join the samba4 server to an existing domain. However, I'm bumping into a unique index violation, with some objects in the CN=Deleted Objects container. These objects were conflict objects created during some replication issues, and the system admins have already deleted these objects (hence why they are the
2018 Feb 22
2
Error joining Samba 4.7.4 DC to existing Win2008R2 domain
I have an existing Win2008-R2 domain with a single DC and I'd like to replace this DC with a Samba 4 DC. I'm using VirtualBox VMs to test the migration before going to production. I've cloned Windows 2008R2 Server into the first VM, then installed Ubuntu_18.04_server_x64_daily (Samba 4.7.4) into another VM. Win2008-R2:?? hostname=SRVAD-OLD, IP: 10.0.3.90 Ubuntu_18.04:
2018 Apr 06
1
Question: Samba and YP-Yellow Pages relation.
Hai, Someone called me called?? I did a quick read here in this thread.. The upn part is done, so your almost there. You need to make sure your DNS is working as it should. To check on the proxy with dig a hostname.FQDN. dig -x ip_the_server Test this for the DC hostnames/ips also. If that all ok, you can try these settings in squid # For squid ( works for me as of squid 3.2 up to 3.5
2019 Jun 26
4
One DC cannot authenticate off of another DC
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2013 Oct 15
1
cannot add dc to samba v4.1
Hello, after successfully demoted a samba4 dc node (redhat linux 6.4 with samba v4.1, hostname:samba4dc3) i tried to join another dc to domain (redhat linux 6.4 with samba v4.1, hostname:samba4dc4) and this is what i get: root at samba4dc4 /root #samba-tool domain join samdom.example.com DC -Uadministrator --realm=samdom.example.com --dns-backend=NONE Finding a writeable DC for domain