similar to: domain member server: change distro

Displaying 20 results from an estimated 20000 matches similar to: "domain member server: change distro"

2018 Apr 05
2
domain member server: change distro
Am 2018-04-05 um 11:19 schrieb Rowland Penny via samba: > If you are going to do this, use Louis's repo, it will get you a pretty > much up-to-date version of Samba (4.7.6) Yes, sure, I do so on the 2 DCs there and will also use that on the DM. > Provided that the server in question is a Unix domain member, all you > need is the smb.conf, it might be an idea to post it here.
2018 Apr 05
0
domain member server: change distro
On Thu, 5 Apr 2018 10:30:22 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > Greets, samba-users and -devs > > I am currently preparing to move a problematic Samba file server from > Gentoo Linux to Debian (9.4). If you are going to do this, use Louis's repo, it will get you a pretty much up-to-date version of Samba (4.7.6) >
2016 Dec 30
2
ADS domain member: winbind fails
Am 2016-12-30 um 14:49 schrieb L.P.H. van Belle via samba: > I think we are mixing 2 things now. > > You corrected DC, thats good. > > > > And the debian server member is the member? No: debian = DC gentoo = former NT4-PDC, upcoming member server / fileserver > > Did you add in /etc/ldap/ldap.conf > > TLS_REQCERT allow on the member? Did that right now. >
2018 Jan 16
3
Failed to finalize nt token
I am googling around for an issue and can't figure it out so far. Status: 2 Debian 9.3 ADCs with samba-4.6.12 each. 1 Gentoo Samba Domain Member server "main", Samba version 4.5.15 (we downgraded because of another issue a month ago or so). *one* AD user is able to log into his Windows10 PC, but doesn't get a network share connected. If I test that from the DM server or the
2016 Dec 30
1
ADS domain member: winbind fails
Am 2016-12-30 um 13:09 schrieb Rowland Penny via samba: > On Fri, 30 Dec 2016 12:37:33 +0100 > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > >> Am 2016-12-30 um 12:10 schrieb Rowland Penny via samba: >> >>> Was Samba running before the join ? >> >> I can't tell that anymore as I did hundreds of things inbetween.
2016 Dec 30
2
ADS domain member: winbind fails
Am 2016-12-30 um 12:10 schrieb Rowland Penny via samba: > Was Samba running before the join ? I can't tell that anymore as I did hundreds of things inbetween. > Remove this line from your smb.conf: > > idmap config ARBEITSGRUPPE:schema_mode = rfc2307 > > It is not required as you are using the winbind 'rid' backend. "rid" was just a try as "ad"
2016 Dec 30
2
ADS domain member: winbind fails
Am 2016-12-30 um 17:01 schrieb Rowland Penny via samba: > If everything is setup as above you should be able to join the gentoo > domain member to the domain and then start the nmbd, smbd and winbind > deamons. sad to say: leave and join works without a problem, but then -> winbindd.service - Samba Winbind daemon Loaded: loaded (/usr/lib64/systemd/system/winbindd.service;
2016 Dec 30
2
ADS domain member: winbind fails
And in addition to Rowlands comments.. Correct you hosts file to /etc/hosts 127.0.0.1 localhost # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters # This server name and ip. 10.0.0.221 main.arbeitsgruppe.secret.tld main 10.0.0.224 backup.arbeitsgruppe.secret.tld backup Second. Post you
2016 Dec 30
7
ADS domain member: winbind fails
On Fri, 30 Dec 2016 13:54:42 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-12-30 um 13:20 schrieb L.P.H. van Belle via samba: > > And in addition to Rowlands comments.. > > > > Correct you hosts file to > > /etc/hosts > > 127.0.0.1 localhost > > # The following lines are desirable for IPv6 capable
2016 Dec 30
3
ADS domain member: winbind fails
I am trying to set up winbind on a ADS domain member server. The join works OK, but winbind simply fails to start. see config and logs below, I am scratching my head. Why does it "contact" a domain called "MAIN" ? that is the hostname of that server, not the domain name! would be nice to get a quick reply, I am at the customer and this should work asap .... Thanks!
2016 Dec 30
2
ADS domain member: winbind fails
On Fri, 30 Dec 2016 15:52:33 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-12-30 um 14:44 schrieb Rowland Penny via samba: > > On Fri, 30 Dec 2016 14:26:01 +0100 > > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > > >> Am 2016-12-30 um 14:07 schrieb Rowland Penny via samba:
2017 Sep 25
9
Domain member server: user access
samba-4.6.8 on both DC and DM. 3 users were created as suggested: DC # samba-tool user create kamleitnerl Le26xxx --nis-domain=arbeitsgruppe --unix-home=/home/kamleitnerl --uid-number=10070 --login-shell=/bin/false --gid-number=100 this user can login to a Windows PC, but not access/connect shares. log for the PC's IP: [2017/09/25 15:45:10.522051, 1]
2017 Sep 01
2
user works on DC, not on DM
good morning (here) At a customer we face the issue that a new user (we tested creating via RSAT and samba-tool) can't login to the DM server, but works on the DC. DM: gentoo linux, samba 4.6.7 DC: Debian 9.1, samba 4.6.7 - on the DM "main": main ~ # smbclient -L localhost -U hansi%Kwaksi29+ session setup failed: NT_STATUS_LOGON_FAILURE main ~ # wbinfo -i hansi failed to call
2019 Feb 21
2
Debian 9.8 and vanbelle-repos
# Global parameters [global] interfaces = bond0 log file = /var/log/samba/%m.log log level = 5 auth:5 winbind:8 printcap name = /dev/null realm = SOMEDOM.AT security = ADS username map = /etc/samba/user.map winbind refresh tickets = Yes winbind use default domain = Yes workgroup = ARBEITSGRUPPE idmap config arbeitsgruppe:unix_nss_info = yes idmap config arbeitsgruppe:range =
2019 Feb 22
3
Debian 9.8 and vanbelle-repos
Am 22.02.19 um 12:16 schrieb L.P.H. van Belle via samba: > Hai, > > Well, i did some extra checking, gone throug more logs. > ... Nothing. No errors. Sorry, i cant find anything.. > > Almost all my server run unattended updates, execpt the DC's. > > I had a few that where waiting for a reboot tomorrow night, all now rebooted, > and no problems before and
2019 Feb 19
5
Debian 9.8 and vanbelle-repos
Hi Stefan, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: dinsdag 19 februari 2019 10:43 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Debian 9.8 and vanbelle-repos > > Am 18.02.19 um 08:38 schrieb L.P.H. van Belle via samba: > > Goood morning Stefan, ( and
2017 Jan 01
3
ADS domain member: winbind fails [SOLVED]
googled and tried stuff: # net ads search '(|(uidNumber=*)(gidNumber=*))' sAMAccountName uidNumber gidNumber -P | grep uidN | sort -n ... shows me uidNumbers: uidNumber: 0 uidNumber: 1000 .. up to 1077 So my idmap range was completely wrong, I assume. I now have on the member server: # cat /etc/samba/smb.conf [global] security = ADS workgroup = ARBEITSGRUPPE realm =
2017 Sep 25
1
Domain member server: user access
Am 2017-09-25 um 16:29 schrieb Rowland Penny via samba: >> DC # samba-tool user create kamleitnerl Le26xxx >> --nis-domain=arbeitsgruppe --unix-home=/home/kamleitnerl >> --uid-number=10070 --login-shell=/bin/false --gid-number=100 >> > > Where did you get the GID '100' from ? > Is this the gidNumber for Domain Users ? I think so: # wbinfo --gid-info=100
2019 Mar 22
2
idmaps, again
Am 22.03.19 um 11:01 schrieb Rowland Penny via samba: >> Would the users itself need some editing as well (inside LDAP/AD)? > > This is really up to you, you could, if you so wish, remove all the > rfc2307 attributes from AD, or you could just ignore them. nice. sounds like my weekend project ;-) *sigh* thanks a lot ... will check my backups asap
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
ok, edited etc all uidNumber now > 10000 except that "root", I was unsure now (?) gidNumber: # ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep 'gidNumber' gidNumber: 10001 - smb.conf on member: idmap config * : backend = tdb idmap config * : range = 2000-2999 idmap config ARBEITSGRUPPE:backend = ad idmap config