similar to: [3.0.23d] winbind: ads_connect for domain X failed: Operations error

Displaying 20 results from an estimated 400 matches similar to: "[3.0.23d] winbind: ads_connect for domain X failed: Operations error"

2006 Nov 15
1
winbind: getent passwd displays the user, but SAMBA says Get_Pwnam_internals didn't find user
SAMBA 3.0.21c (domain is LINBOXTEXT) Windows 2000 SP4 (domain is ADTEST) Hello, I've established an interdomain trust relationship between SAMBA and Windows. Samba domain users can log into the Windows domain, but Windows domain users can't log to the SAMBA server. For example, if I try to log as "ADTEST/dupond" from Windows to SAMBA, SAMBA log says: [2006/11/15 20:17:05,
2006 Jun 15
4
linux_set_kernel_oplock: Refused oplock on file. F_SETLEASE semantic problem ?
(Samba 3.0.21c / kernel 2.4.27 / Debian Sarge) Hello, One of my user open a file (located on a SAMBA server) in its application, and when he tries to save it, he gets a "share violation" error. (other people have this problem too). This error happens since I upgraded the SAMBA server from 3.0.14a to 3.0.21c. smbstatus for this file: 32613 DENY_WRITE 0x20089 RDONLY
1999 Jul 09
1
Sharing in another network
Hi, I'm trying to share a machine that's on the other side of a gateway. The machine being shared is a Linux (kernel 2.2.1 (RedHat 5.2) and samba 2.0.3), and the box trying to access it is NT4.0 with SP5. It looks something like this ------- --------- ------ |Linux|-----------|Gateway|----------| NT | ------- --------- ------ 192.168.32.72
2000 Mar 13
1
I can't get multiple interfaces to work
I've looked through all the doc and searched the list archives, but I just can't seem to get it to work. I have a Linux box with 5 ethernet interfaces, 3 of which have winboxes I'd like to include in my little Samba network. I'm able to get it far enough for each winbox to see the linbox, but they can't see each other. Here's my setup: Winboxes Linbox Win2k -
2004 Dec 28
0
Setting a HP 9300 driver with APW -> Windows protection fault
Hello, SAMBA 3.0.10, MS Windows 2000 pro, HP deskjet 9300 printer driver available at: ftp://ftp.hp.com/pub/softlib/software3/COL4383/dj-14540-2/dj9308en.exe When I set the driver via APW, and then close the properties dialog, I get a protection fault from C:\winnt\explorer.exe. Attached is the corresponding samba log at level 3, and my smb.conf. The driver installation works fine if I set
2006 May 19
0
smbd hanging because netbios-ssn TCP connexion not seen as down
Hello, (Samba 3.0.21c / Linux 2.4.27) a smbd process was hanging on a file server since one day. This smbd process was locking some files on the server, and that was causing some share violation for a Windows user (well, that what I think). I did a lsof on the smbd process, and I saw that the TCP netbios-ssn connection was still seen as established with the machine of the windows user that
2007 Feb 05
1
smbldap machine account pb since 3.0.23c-1
Hello When a windows xp workstation join a domain, by windows gui parameters, ldap machine attributes are not filled correctly: - No attribute sambaprimarygroupsid (before, there was one terminated by 515) - rid (of sambasid) is not equal a 2*uid+1000 If i create a user, rid (sambasid) equal a 2*uid + 1000 (and sambaprimarygrousid terminated by 513) All the others samba attributes are ok Same
2008 Mar 08
0
samba and active directory on win 2003
I use samba Version 3.0.25b-1.el5_1.4. When I try to join the domain adtest.ro I receive the following error: [root@zimbra samba]# net ads join -U Administrator Administrator's password: Using short domain name -- ADTEST Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin credentials. Deleted account
2008 Mar 26
0
FW: samba and active directory on win 2003
Victor, I just spent hours searching for the solution to the same problem you are having using samba version 3.0.25b after an upgrade from version 3.0.10. the resolution for me was posted by Volker Lendecke: " > Make sure that the fully qualified domain name and your host name > differ in the sense that you actually have a domain appended. > > Under Linux, "hostname"
2004 Mar 05
0
Cannot find KDC for requested realm while getting initial credentials
Have succesfully installed and configured samba on BSD up to the point of joining the active directory domain. The command <net ads join -Uadministrator> returned a message saying that i had "sucessfully joined the domain" and a quick review of my ADDC shows that my samba server has sucessfully joined and created an object in AD. The command <wbinfo -u> returns a list
2006 Apr 23
0
Domain trust relationship between Samba 3.0.21c and AD 2003
Hello, I have two domains: - a domain FRANCE on a SAMBA PDC called "SARGE" - a domain DOMAINTEST on a Active Directory called "SRV2003-2" I followed the samba howto chapter on setting a domain trust relationship between this two domains. For now, I just want DOMAINTEST users to log on shares of the FRANCE domain. On Windows 2003 side, with the MMC I can check/revalidate
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
-----Original Message----- From: Wayne Rasmussen Sent: Friday, June 01, 2007 11:01 AM To: 'Gerald (Jerry) Carter' Subject: RE: [Samba] Followup Restricting to a subset of the domain controllers on a site Noticed a couple of changes with Samba-3.0.25 and wondered if I am doing something wrong or if it is a side-effect. attached three files: smb.conf, samba-3.0.10.log, samba-3.0.25.log
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
> Domain Admins is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9}
2016 May 13
2
4.4.3 on CentOS 6: no guest login
I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, provisioned the domain as per the wiki [1], and cannot get past test one: [root at frodo ~]# smbclient -L localhost -U% Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED I can get output if I specify a username, and give a password, but anonymous access seems to be
2016 May 13
0
4.4.3 on CentOS 6: no guest login
On 13/05/16 13:34, Tom Yates wrote: > I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, > provisioned the domain as per the wiki [1], and cannot get past test one: > > [root at frodo ~]# smbclient -L localhost -U% > Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] > tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED > > I can get output if I
2014 Jan 14
2
Kerberos GSSAPI: Server not found in Kerberos database
Hello, I have now spent 30 hours trying to get this working, so it's time to get some professinoal help. :) In a nutshell, I would like to have a sambda AD PDC that authenticates both Windows and Debian. On Linux, I would like to use SSSD. I have followed the steps on the wiki: - https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO -