similar to: Upgrading from Samba 4.8.2 to 4.15.5

Displaying 20 results from an estimated 10000 matches similar to: "Upgrading from Samba 4.8.2 to 4.15.5"

2023 Jan 28
2
Upgrading from Samba 4.8.2 to 4.15.5
On 28/01/2023 06:44, Mark Foley via samba wrote: > I wrote earlier about setting the domain user password minimum to > 14 > characters. It was advised that my first step should be to upgrade from Samba > 4.8.2 to the most recent version available which for my Slackware 15.0 distro is > 4.15.5. This also involved a distro upgrade from Slackware 14.2 to 15.0. > > After
2023 Jan 28
1
Upgrading from Samba 4.8.2 to 4.15.5
On Sat Jan 28 02:37:16 2023 Rowland Penny via samba <samba at lists.samba.org> wrote: > On 28/01/2023 06:44, Mark Foley via samba wrote: > > I wrote earlier about setting the domain user password minimum to > 14 > > characters. It was advised that my first step should be to upgrade from Samba > > 4.8.2 to the most recent version available which for my Slackware 15.0
2023 Jan 29
1
Upgrading from Samba 4.8.2 to 4.15.5
On Sat, 28 Jan 2023 12:42:17 -0500 Mark Foley wrote: Thanks for that extensive response! --Mark On Sat Jan 28 05:12:23 2023 Rowland Penny via samba <samba at lists.samba.org> wrote > > [deleted] > You should be able to find out if your Samba packages were built with > MIT by running: > > smbd -b | grep HAVE_LIBKADM5SRV_MIT > > You should get nothing returned if
2023 Jan 29
1
Upgrading from Samba 4.8.2 to 4.15.5
On 1/29/23 09:12, Rowland Penny via samba wrote: > > > On 29/01/2023 14:00, Michael Tokarev via samba wrote: >> 29.01.2023 16:51, Rowland Penny via samba wrote: >> >>> ?From the distros you mentioned, the first two didn't supply Samba >>> packages that could be provisioned as a DC, As far as I am aware, >>> Slackware is the same. Arch did
2023 Jan 29
1
Upgrading from Samba 4.8.2 to 4.15.5
On 29/01/2023 18:58, Mark Foley via samba wrote: > I am torn between using Heimdal and MIT. On the one hand, I really like > to use the packages supplied by the distro with as little > "customization" as possible, which in my case would be MIT. On the other > hand, my initial DC deployment using Slackware 14.1 back in 2014 > apparently did use Heimdal. And it appears
2023 Jan 29
1
Upgrading from Samba 4.8.2 to 4.15.5
On 29/01/2023 07:53, Mark Foley via samba wrote: > On Sat, 28 Jan 2023 12:42:17 -0500 Mark Foley wrote: > > Thanks for that extensive response! > > --Mark > > On Sat Jan 28 05:12:23 2023 Rowland Penny via samba <samba at lists.samba.org> wrote >> >> [deleted] > >> You should be able to find out if your Samba packages were built with >> MIT
2023 Jan 29
3
Upgrading from Samba 4.8.2 to 4.15.5
On 29/01/2023 14:00, Michael Tokarev via samba wrote: > 29.01.2023 16:51, Rowland Penny via samba wrote: > >> ?From the distros you mentioned, the first two didn't supply Samba >> packages that could be provisioned as a DC, As far as I am aware, >> Slackware is the same. Arch did supply Samba packages that could be >> used as an AD DC, these used Samba's
2019 Apr 24
2
Problem to join a windows XP
Rowland, it was a typo. Sorry, I paste the smb.conf twice. I changed the smb.conf as you proposed, so: dns forwarder removed - yes it's in named.conf, and ntlm auth / lanman auth removed. I also checked the NTLMv2 configuration in windows XP. But the error is still there. I guess it's MIT as saw this in log: /usr/lib/mit/sbin/krb5kdc: kerberos: 10 But how can I confirm which kerberos
2018 Jan 22
3
SAMBA 4.7.4 with MIT Keberos
Hello, i installed a SAMBA 4.7.4 AD Server on Ubuntu 18.04 (BETA). SAMBA4 was compiled from source. For MIT Keberos i also installed libkrb5-dev and krb5-kdc and compiled with the "--with-system-mitkrb5" option. The installation runs pretty good (some dependencies problem, solved manually). But now im not able to test kerberos: # kinit administrator --> kinit: Cannot find KDC
2020 May 18
2
Intermittent permission denied when accessing share
> You missed that using a DC as a fileserver isn't recommended. It was between the lines of "I followed all the guidelines for doing things correctly in this specific situation" :) > From reading the samba log, it looks like Samba logons are not working, > but ldap connections are. This means Win clients are logging in via LDAP? Can this be related to the inaccessible
2019 Apr 23
3
Problem to join a windows XP
Hi, I'm not able to join a windows XP machine in samba AD DC. This XP machine is a VM. No problems when joining Windows 10 machines to this DC. On XP machine, after inserting the Administrator username\password to join the domain, the error message is - error while attempting to join the domain "VIDROESTE.IND": Internal error. I can see that the XP machine account was created in AD
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Andrew, thanks for answering. My ubuntu shows this: # systemctl | grep kr krb5-admin-server.service loaded active running Kerberos 5 Admin Server krb5-kdc.service loaded active running Kerberos 5 Key Distribution Center Should I disable both? 2017-04-23 12:39 GMT+02:00 Andrew Bartlett <abartlet at samba.org>: > On Sun,
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
OK, I've deleted everything what Rowland suggested. THANKS Now smb.conf looks like this [global] workgroup = GPMV realm = BIURO.domain netbios name = PDC server role = active directory domain controller dns forwarder = 192.168.0.252 max open files = 57000 full_audit:prefix = %u|%I|%m|%S full_audit:success = mkdir rename unlink rmdir pwrite full_audit:failure = none full_audit:facility =
2017 Apr 23
4
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Hi! I had to upgrade my PDC from 14.04 to 16.04 Ubuntu. The samba version stayed the same, but then some crazy miracles started to happen. 4.3.11+dfsg-0ubuntu0.16.04.6 I cannot log in now with my Windows machines, yet I can view the files on Linux using smbclient. My smb.conf [global] workgroup = Gsomething realm = BIURO.domain netbios name = PDC security = auto
2018 Jul 03
1
Samba 4 AD DC on Fedora, problem with GPOs and denied security for machines
Hi, i need help with strange problem. I installed Fedora 28 to test Samba 4 AD DC with MIT Kerberos with Windows 10 and Windows 7 clients and i can't run GPOs for machines. GPOs for users works. On Fedora 27 is the same problem. After couple of hours changing settings I make a new installation of Debian 9.4 and everything works "out of the box". I set all like here:
2005 Jan 12
1
URGENT winbind - New DOMAIN but old DOMAIN not CHANGING - Resent
Hi, We just imported (moved) all our staff from the old w2k domain to the new w2k3 domain. Say their accounts and passwords From STAFF domain to say NEW. Seems winbind is keeping the old domain users. This server was serving the STAFF domain w/o problems before users were migrated. Domain is in 2000 native mode. I'm using winbind for squid auth on Mandrake linux 10.0
2015 Feb 13
2
Question re kerberos . . .
I've used the Samba AD DC HOWTO <https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO> to install Samba 4 as an Active Directory/Domain Controller. I've successfully configured the domain/realm and DNS (as far as I can tell) and worked my way through Testing Your Samba Domain Controller <https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO#Testing_Your_Samba_Domain_Controller>
2005 Oct 26
2
ADS + Samba
Hello Samba list! I have installed samba, joined it to the AD domain (lets say EXAMPLE.COM) and can auth against it with kinit. There are also 2 domains that we have a trust established with. Lets say trust1 and trust2. When I do a wbinfo -u I get: Trust1+username Trust2+username I get nothing from the local domain. I have a share set up for testing, but I cannot access it at all, I get
2009 Jun 10
1
krb5kdc fails to start
CentOS 4.7, Kerberos 1.3.4 Hi All: This is driving bonkers. A couple of weeks ago I started working on implementing Kerberos. I got as far as getting the primary/master KDC running on our CentOS development system before I got dragged off to work on something a little more pressing. I finally got back to it this week only to find that the krb5kdc service now fails to start. A check of the log
2018 Oct 16
2
Samba AD DC + external DHCP + BIND9_DLZ dynamic dns updates doesn't work for domain members.
Dear All, I have a setup with samba acting as active directory domain controller, DNS updates are done via bind DLZ. I have recompiled it to allow spnego. DHCP server is external, no changes in it are possible. Domain members try to register in the DNS, KDC is aware of them, however no DNS entries for them are created and BIND returns errors. Any hints are welcome since I really need it working.