similar to: Winbind help - with domain migration.

Displaying 20 results from an estimated 8000 matches similar to: "Winbind help - with domain migration."

2020 Jun 22
2
Winbind help - with domain migration.
On Mon, Jun 22, 2020 at 5:34 PM Rowland penny via samba < samba at lists.samba.org> wrote: > On 22/06/2020 21:00, Daniel Lopes de Carvalho via samba wrote: > > Hello guys > > I need some lights to migrate a Winbind/Samba share to a new AD. > > My scenario is: > > I have an old AD running on a Debian 9 and Samba 4.5.16 with many > > replication issues. >
2020 Jun 22
0
Winbind help - with domain migration.
On 22/06/2020 21:00, Daniel Lopes de Carvalho via samba wrote: > Hello guys > I need some lights to migrate a Winbind/Samba share to a new AD. > My scenario is: > I have an old AD running on a Debian 9 and Samba 4.5.16 with many > replication issues. > Then I decided to create a new one from the scratch using Debian 10 and > Samba 4.12.2 (and everything is working perfectly).
2020 Apr 08
4
Join new DC to domain - advice to upgrade Samba 4.
Hi Louis, I installed the acl and edited resolv.conf as you suggested, but the error persist, unfortunately. This weekend I'll take a snapshot of the working DC and try to update Debian and Samba. If there is some other thing to do before the update, let me know, please. Thanks and best regards On Wed, Apr 8, 2020 at 4:09 AM L.P.H. van Belle via samba < samba at lists.samba.org>
2020 Apr 09
1
Join new DC to domain - advice to upgrade Samba 4.
Yeah, i also agree in this. Joining with a new server is also a good option. And if you do that, use samba 4.11/4.12 from my repo. Or, if you stayed in Debian official, 4.9.5 (for buster) If you using a "minimal" installed server with only samba and needed software, then its also and option, NOTE, more RISKY, to upgrade to debian testing and use 4.11.5 official. Choices to make
2020 Apr 07
4
Join new DC to domain - advice to upgrade Samba 4.
Hi Rowland, I'll consider the update. But I need to backup this host (adc02) before, because it the only and the main DC on my network... =( Find attached below the output of the script: Config collected --- 2020-04-07-15:30 ----------- Hostname: dcs01 DNS Domain: test.example.domain.br Realm: TEST.EXAMPLE.DOMAIN.BR FQDN: dcs01.test.example.domain.br ipaddress: 177.X.X.3
2020 Apr 07
2
Join new DC to domain - advice to upgrade Samba 4.
Hello Guys, I have a working Samba 4 DC running on Debian Stretch 9.9 with samba 4.5.16 and I would like to add a new Samba DC (on Debian Stretch 9.9 with the same Samba version). During the joining process I get the error WERR_DS_DRA_MISSING_PARENT. I read this thread https://lists.samba.org/archive/samba/2017-December/212938.html and executed the samba_upgradedns on working DC as Rowland
2020 Apr 07
2
Join new DC to domain - advice to upgrade Samba 4.
No, there is no firewall... They are on the same network without any blocking... Let me tell you a little about my scenario... When I installed Samba4 as my main AD (2018), I had ADC01 that was my primary DC and after I joined the ADC02 without any problem. And in the beginning of 2019, I joined a Windows Server 2008 R2 as my ADC03. All of them worked well until (around a year) I had a hardware
2014 Oct 05
1
What is wrong with my nslcd configuration?
I can't get my domain users presented to my local machine with getent passwd and the wiki https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd doesn't give me any steps troubleshoot this issue. My best guess it that I configured the user account incorrectly or I configured nslcd incorrectly. I can't exactly see what is the problem. I get these messages from
2012 May 23
2
multi home dir locations
Hi all, i've got samba 3.6 joined to a ad domain (s4 in this case) running winbind all looks ok, but i ran into a problem (for us that is) i've got 2 groups (students and employes) who have there home dirs in 2 different places. /home/students/<user> /home/employ/<user> so far so good, but i can't make the [homes] work for both of them (just 1 group) in winbind
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2015 Aug 21
2
LDAP + Samba4(AD) + SSH
Hello, I want my domain users to be able to connect to our linux servers using their AD username through LDAP. I am using nslcd and pam_ldap to do so, but I am having some hard time trying to figure out why the GID is not working properly. # getent passwd Guilherme Guilherme:*:10000:*513*:Guilherme:/home/Guilherme:/bin/bash # getent group|grep 513 # id Guilherme uid=10000(Guilherme) gid=513
2020 Apr 07
4
Join new DC to domain - advice to upgrade Samba 4.
Hi Rowland, thanks for your email. The working DC was installed around 2 years ago. It is the reason to stick in Stretch. But if I can upgrade the working DC to Buster and Samba 4.9.5 without any problem, it is OK to me. I'm not a Samba expert. How can I verify my database? Can you point me to some link, tutorial, etc? I have used the samba-tool dbcheck (with and without --cross-ncs), is
2015 Aug 24
2
LDAP + Samba4(AD) + SSH
Hey, By "through LDAP" I meant that our linux servers would look for the users using pam_ldap. Anyway, I was able to "fix" this by mapping gidNumber to gidNumber instead of primaryGroupID on nslcd.conf. $ id uid=10000(Guilherme) gid=10001(it) grupos=10001(it) On Fri, Aug 21, 2015 at 4:28 PM, Rowland Penny <rowlandpenny241155 at gmail.com > wrote: > On 21/08/15
2013 Aug 28
2
nslcd: kerberos vs. simple bind
Hello, I took this out of the "OpenSSH auth in SAMBA4 LDAP" thread, because it was drifting away from it's origin question :-) I played this afternoon a bit with nslcd and kerberos for extending my Wiki HowTo. But as more as I read, one question comes bigger and bigger: What are the advantages of kerberos against simple bind with DN and password? Simple bind method: Create a
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID
2016 Jul 07
5
Using Samba4 AD to authenticate users of other Linux services (SSH, Mail, etc.)
I'm confused about how to authenticate users of other Unix services with Samba4 AD. After trying the classic upgrade on a test server, I can use smbclient. However, "getent passwd" doesn't show the users, and I'm not sure what I have to do now. On the live machines, I have openldap, pam-ldapd and nslcd running to authenticate users of Samba 3 as well as ssh, postfix,
2013 Oct 26
2
lost with AD auth
Hi all, Well, I'm completely lost with AD authentification ... server is : Ubuntu 12.04.3 3.8.0-32-generic #47~precise1-Ubuntu Samba 4.0.10 installed (and upgraded) via git, setup as unique Active Directory Domain Controller ( -> how to upgrade to 4.1 via git ?? ) I 'just' would like that the local services (let's say only dovecot and postfix) can query AD to authentifiate
2013 Aug 25
3
OpenSSH auth in SAMBA4 LDAP
Hi, I have some Ubuntu LTS servers running openssh server authenticating to external openldap. I installed a new Ubuntu LTS server with Samba4 to create a domain and is working very well. I managed to make a pfsense firewall authenticate users in this Samba4 ldap. How to make openssh in Ubuntu authenticate users in Samba4 ldap?
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
Hi, how can i get work Samba 4 Sernet 4.1.7 correctly with NIS. Ist provisioned with rfc2307. When i query a User withi get the following. getent passwd testswi SWI\testswi:*:10000:100:testswi:/home/SWI/testswi:/bin/false I want to change /bin/false to a other value /bin/bash I tried many things to change the value. 1. ldbedit -e vim -H /var/lib/samba/private/sam.ldb samaccountname=testswi
2016 Jan 26
2
Samba Hylafax PAM
O, try the following.   Test this first. ldd /usr/sbin/hfaxd  if you getting libpam.so..  something, then hylafax is compiled with pam support.   Next,   apt-get install libpam-ldap   ( just to be sure, i do believe you have installed it already )   create the file :  /etc/pam.d/hylafax Add :   auth         required       pam_ldap.so account   required       pam_ldap.so