similar to: Upgrading from old 4.1 sernet-samba AD to source release with AD

Displaying 20 results from an estimated 40000 matches similar to: "Upgrading from old 4.1 sernet-samba AD to source release with AD"

2020 May 27
0
Upgrading from old 4.1 sernet-samba AD to source release with AD
On Wed, 2020-05-27 at 16:53 +0200, Neil via samba wrote: > Hi guys, > > I have sernet-samba-client-4.1.21-11.el6.x86_64 with 5 DC's running > in AD > mode and I need to look at upgrading them to the latest source > version of > Samba with AD support. All servers are running Centos 6.x and the > same > Samba release. > > I see the Wiki mentions "Upgrade A
2013 Dec 23
4
debian wheezy, sernet samba 4.1.3 join Windows 2008R2 AD as DC. Success ( basic Howto included )
Hai, ? After serveral setups and testing if completed a successfull install of sernet samba?4.1.3 which joined a windows 2008R2 AD domain. You can use?this also on on ubuntu 12.04. ? This is the "HowTo"?how i?did my setup. questions improvements, please add them and share them. ? # ( date 23-12-2013 ) # Sernet samba 4.1.3 on debian Wheezy # Windows 2008R2 AD DC , with dhcp and
2015 Dec 30
3
Samba 4 AD - Samba Fails to Start, hdb_samba4_create_kdc (setup KDC database) failed
<=?windows-1252?Q?L.P.H._van_Belle?=> writes: > > Hai, > > Can be incorrect rights, of corrupted db. > > Can you give the output of > > ls -al /var/lib/samba/ > ls -al /var/lib/samba/private > ls -al /var/lib/samba/private/dns > > Greetz, > > Louis > Hi Louis, thanks for your reply, here is the info you requested: ls -al
2016 Sep 07
7
Winbind / Samba auth problem after username change
Well, I always get 0 results, whether using cn, full username, wildcards, another existing and working user etc. # cat /etc/passwd | grep 'ren_test' returns nothing # wbinfo -u | grep 'ren_test' returns: ren_test4 I also created a backup of all those ldb files and restarted the samba service. Now there's no new sam.ldb but a file looking similar to it. Here's
2014 Mar 05
1
Possible small bug discovered in Samba4 dc sernet + bind9 (Debian)
Hi all. I have installed sernet-samba-ad success with bind9 from Debian repositories. I added: tkey-gssapi-keytab "/var/lib/samba/private/dns.keytab"; in /etc/bind/named.conf.options and then i added: include "/var/lib/samba/private/named.conf"; in /etc/bind/named.conf.local After doing this two steps and modified /etc/resolv.conf when you restart bind9 it says error
2019 Jan 18
3
testparm: /var/run/ctdb/ctdb.socket missing
Apologies in advance, but I have been banging my head against this and the only Google results I've found are from 2014, and don't work (or apply). OS: Ubuntu 18.04 bionic smbd: 4.9.4-Debian (the apt.van-belle.nl version) When I run `testparm` I get: rlimit_max: increasing rlimit_max (8192) to minimum Windows limit (16384) WARNING: The "syslog" option is deprecated
2020 May 15
2
doveadm sync backup from old to new server
> On 15/05/2020 07:10 Plutocrat <plutocrat at gmail.com> wrote: > > > On 15/05/2020 10.56, Gregory Sloop wrote: > > IMAP sync looks better and better. I'm a little puzzled why I don't just give up walking on the broken glass and use it - but it just bugs the heck out of me. > > If you can get the dovecot native sync to work, it seems to be a better option,
2019 May 02
3
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
root at DC2:~# cat /etc/resolv.conf # Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) # and managed by Zentyal. # # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN # nameserver 192.168.1.254 #search domain1.domain /etc/hostname cat /etc/hostname DC2 /etc/hosts root at DC2:~cat /etc/hosts 127.0.0.1 localhost.localdomain localhost 127.0.1.1
2020 May 15
2
doveadm sync backup from old to new server
>> On 15/05/2020 07:10 Plutocrat <plutocrat at gmail.com> wrote: >> >> On 15/05/2020 10.56, Gregory Sloop wrote: >> > IMAP sync looks better and better. I'm a little puzzled why I don't just give up walking on the broken glass and use it - but it just bugs the heck out of me. >> If you can get the dovecot native sync to work, it seems to be a
2019 May 10
1
Sysvol
Hi , We ran the classicupgrade today and have come across an issue with sysvol. The users are getting access denied message when accessing sysvol/netlogn. Other shares are ok. The administrator can access the sysvol and netlogin root at dozer5-ad:/var/lib/samba# ls -al total 67 drwxr-xr-x 6 root root 11 May 10 17:33 . drwxr-xr-x 32 root root 32 May
2019 Mar 26
5
Problem achieving manual synchronisation of idmap.ldb and the associated User and Group ID mappings between two Samba 4 AD DCs
Hi everyone, I have two AD DCs that I am experimenting with, hostnames ad1 and ad2 respectively. I am using Raspberry Pi hardware, and accordingly I am using Samba 4.5.16-Debian on Raspbian Linux. I have already had some success so far setting up a second AD DC, ad2, and joining this to my existing Active Directory domain SAMDOM. I have already verified that I can create new user accounts on
2013 Nov 26
1
Upgrading SerNet Samba 4.0 to SerNet Samba 4.1 on CentOS/RHEL?
Under CentOS/RHEL, using the SerNet Samba 4.0 packages, we have setup a repository to point at the 4.0 packages and installed: sernet-samba-ad.x86_64 4.0.12-7.el6 @sernet-samba-4.0 What is the process for upgrading to 4.1? Do we just turn off the 4.0 repository and turn on the 4.1 repository? Or do we need to jump through more hoops (such as removing from domain / upgrading / then adding
2019 Feb 06
4
Upgrading Samba
Hi Rowland, On Wed, 6 Feb 2019, Rowland Penny via samba wrote: > On Wed, 6 Feb 2019 15:20:56 +0400 > henri transfert via samba <samba at lists.samba.org> wrote: > >> Hello all, >> >> I've planned to upgrade a Samba DC from 4.6.7 to 4.9.4 . > > STOP! > > Do not do this directly, reports on here have shown that this will not > work. > > You
2019 May 06
1
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
Hai, In addition to Rowlands last mail. I see wrong rights in /var/lib/samba/private You want : drwxr-xr-x 7 root root 4096 May 6 13:06 private Missing bind (named.conf.option) In options { empty-zones-enable no; auth-nxdomain yes; # This server IS authorive for the AD-DC zones. // to use new samba backup onnline tool, you also need auth-nxdomain yes; //
2016 Apr 27
5
win bind extremely slow after Upgrade to 4.2
Hi, we have upgrade an Samba Member (DCs already upgraded) from Samba 4.1.17 to Samba 4.2.10. On DCs work fine after install winbind. But our member extremely slow. Connect to the Share takes 2-3 minutes and directory listing need 2-5 minutes. wbinfo -u takes around 20 seconds and will not return output wbinfo -g takes 3 seconds and show my groups id user.name takes 20 seconds and shows
2016 Sep 07
2
Winbind / Samba auth problem after username change
AVAHI is not running on our machines. We're using Samba from the official sernet repository. I did a find-command on all sam.ldb files and this is the only one which exists. Also when I delete them and restart the samba service, it's being created again, so I guess it's the correct file the daemon is working with. I've used the ldbsearch with the full logon name, however even
2017 Jun 06
2
GPO Problem
Hi. I have a problem applying GPO. I do not know where to look Reviewing I found this: # samba-tool ntacl sysvolcheck lp_load_ex: refreshing parameters Initialising global parameters Processing section "[global]" Processing section "[netlogon]" Processing section "[sysvol]" Processing section "[sistemas]" ldb_wrap open of idmap.ldb Module
2005 Aug 18
1
unsupported modules on CentOS 4
I know that appletalk module is not included in RHEL 4 and therefore not included in CentOS 4. RHEL 3/CentOS 3 had them in kernel-[smp-]unsupported Is there a way to get the module loaded in CentOS 4.1 or do I have to compile a kernel from source? Thanks Craig
2020 Nov 24
2
ID Mapping
I'm pretty sure you need to clear your winbind cache after modifying the range. I can't find any official documentation on it anywhere, but I think the process goes like: systemctl stop winbind systemctl stop smbd net cache flush systemctl start winbind systemctl start smbd If that doesn't work you could try clearing the tdb files and the group mapping ldb file in /var/lib/samba (
2015 May 20
5
Samba4 Disable USB ports
Hi guys, I'm running a Sernet-samba-ad-4.1.17-11.el6.x86_64 PDC with another 4 Samba4 DC's all joined to the same AD domain myorg.local My client wants me to disable all USB ports for all the users joined to the domain. Is it possible to do this via a group policy so that users logging onto any of the DC's will not be able to use their USB ports? I currently admin my AD with a