similar to: Very strange login errors.

Displaying 20 results from an estimated 2000 matches similar to: "Very strange login errors."

2012 Jan 04
1
Samba 3.4 authentication suddenly very slow.
After a scheduled power outage, with all hosts cleanly shut down, I'm having a bad performance issue on my samba server. This configuration has worked well for over a year, but after the power outage, attempting to access any share takes over a minute. net ads testjoin is fine, wbinfo -u and wbinfo -g returns the correct information. The shares CAN be accessed, once accessed, read and write
2010 Apr 21
1
X Servers xorg.conf file changing.
Twice now over the past year, I've had something edit the /etc/X11/xorg.conf file without user intervention. The machine in question is a 3 headed X-Terminal that displays the accelerator control system application for a medical proton accelerator, and operated by staff who do NOT have root or root like access (sudo) on the X-Term, as once it's configured, it should never need changing.
2013 Sep 04
1
Samba 3.6.9 on Centos 6.4 and very slow first access to fileserver
Hello good people, I am fighting with following issue: our users are complaining about very slow/delayed displaying of main folders during accessing server using \\dns.name.of.server (using \\IP or \\netbios_name is it with same slowness). But once they are authenticated, displaying contents of (sub-)folders are getting normal. Once the user hit "enter" key on
2007 Jun 27
1
rfc2307 - 3.0.24
I'm running samba 3.0.24 (the latest package that seems to be available for Ubuntu 7). I have a Windows 2003 AD with the R2/RFC2307 schema loaded. I would prefer to use the 3.0.24 package if possible unless there is an ubuntu package for 3.0.25. Any suggestions would be appreciated. Wbinfo -u and -g appear to work great. Net ads testjoin comes back successful. In log.winbindd-idmap I get
2007 May 21
1
Domain authentication not working
Hi all. I'm trying to share a printer out via samba, and it's suddenly stopped working. Samba says it's connecting to the DC, but then returning NT_STATUS_NO_SUCH_USER. It wasn't doing this earlier today. I haven't changed anything in the top half of the smb.conf file ... only the print-related stuff. Any ideas? The log is saying: [2007/05/21 11:40:26, 3]
2017 May 24
0
SAMBA v3.6.8 on Solaris 10 NOT working after Windows Server 2008 AD updated
My guess Samba 3.6 (smb v1) Windows 8.1 after update, disabled smb v1 probely. ( wannacry crypto leak) Dont know for sure but that was ms its advice also. I think its time to update your samba. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > albert samba via samba > Verzonden: woensdag 24 mei 2017 20:13 >
2007 Jul 23
3
trouble joining AD domain.
Hi all, I'm running samba-3.0.25b w/Linux 2.6.16.27 (SUSE 10.1), newly compiled. I've joined the AD domain (which is a subdomain) whose PDC is Win2K3 server and which is running in native mode but allowing NT4 members. From the HOWTO, I followed the instructions - manually created the computer account, then did the "net rpc join ...." and successfully joined the AD
2007 Aug 29
0
Performance problem when copy from samba server to client
Hi All, I noticed slow performance when make file copy from server to client. From client to server it is OK. Also I tried mount locally on localhost - same results. Here is my smb.conf --------------------------------------------------------------------------------------------------------------------------------------------------- [global] # 1. Server Naming Options: # workgroup =
2014 Feb 26
0
samba4 as domain ad member
Hello, I didn't make a step forward with my problem or misunderstanding in samba3 in that case "AW: [Samba] CentOS Samba as Domain Member", so I decided to try it with samba4. Here I ran into another problem with winbind and it's called: NT_STATUS_INVALID_PARAMETER_MIX. This is my configuration and relevant logs. Load smb config files from /etc/samba/smb.conf rlimit_max:
2008 Feb 23
0
Join domain problems in Windows 2003 environment
I had a server in the domain, after a while winbind broke down. When I try joining the domain again, I get this error: Failed to join domain: Strong(er) authentication required I did move this server to a different OU in the directory, but that shouldn't affect trying to rejoin. Our domain is at the Windows 2003 functionality level. The domain controller it is attaching to has been
2009 Jul 23
1
Winbind issue connecting to trusted domain controllers
Hi. The quick question: Is there a way of forcing a Samba server that is an Active Directory member server to limit lookups to it's local domain only and not all trusted domains? The question in more detail: I have a Samba server that is joined to my local AD domain ("css.ad.example.com"). There are other domains under ad.example.com such as lps.ad.example.com and
2008 Oct 23
1
Join AD: no logon server
Hello, I am trying to join my server to a Win2k AD domain. I have configured kerberos and can get a ticket but when I try to join the AD I get the error "Failed to join domain: No logon servers" as detailed below. I have searched the archives and google and followed some suggestions to get my files into the correct format but still have a problem. I am using Samba version 3.0.32-0.fc8
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
Hi, Our AD domain "A.COM" has a one-way trust with "B.COM" with B.COM being the trusted domain. We have a samba server that is joined to A.COM on which users of B.COM need access. We have samba and winbind configured and it seems to be working correctly except for the following message that keeps on appearing in the log.wb-B logfile: [2017/05/04 14:42:53.727050, 0]
2010 Jan 28
2
winbind confused about the DC's
Hi Problems with wbinfo this time. With -u/-g/-n it works, but -i doesn't. The log.winbindd-idmap is filled with this: [2010/01/28 10:32:56, 4] libsmb/namequery_dc.c:73(ads_dc_name) ads_dc_name: domain=* [2010/01/28 10:32:56, 3] libsmb/namequery.c:1972(get_dc_list) get_dc_list: preferred server list: ", *" [2010/01/28 10:32:56, 3] libads/dns.c:343(dns_send_req)
2004 Oct 20
0
Home drives not being mounted. Samba 3.0.7 vs W2k TS
At a number of sites we are using Windows 2000 Server SP4 (APPSERVER) as a Terminal Server and a PDC. All user areas are stored on a NetBSD 1.6.2 server with Samba 3.0.7 using security = domain and a named password server. We've joined the domain from the Samba box (domain DOMAINNAME). In general everything works fine, but when a number of clients log on at around the same time (say 25 users
2017 Sep 21
2
get access denied on samba AD share
Hello Sambaers, i can not access my samba shares after upgrade my centos to 7.4,samba version was upgraded to 4.6.2 i joined centos to windows domain by realm command,domain user(format as username at doaminname) could login to centos could get kerberos ticket by kinit with domain user execute net view command at domain windows server get access denied C:\>net view
2017 May 24
5
SAMBA v3.6.8 on Solaris 10 NOT working after Windows Server 2008 AD updated
Hello, My Samba has been working well until I recently run Windows update for DC. I got the error message below on my client (Windows 8.1 Enterprise Evaluation OS) when accessing the Samba shares. " *\\pinnacle** is not accessible. You might not have permission to use this network resource. Contact the administrator of this server to find out if you have access permissions.* " I can
2009 Mar 19
1
Can join ADS domain, all accounts/auth work fine, but leaving domain fails
Hello all, As the subject says, as far as I can tell everything works on my ads integrated samba server. Domain accounts can be used for ssh, and accessing shares, I just can't leave the domain. Here is a successful join command followed by an unsuccessful leave command at debug level 4. Any ideas? TIA, Mark user@dordal:~$ sudo net ads join -U administrator@MYDOMAIN.COM -d 4 [2009/03/19
2006 Sep 06
1
Problems with ADS join after Samba update on FC4
Hi, I used to have a working Samba + Winbind configuration in ADS mode under FC4; Samba version was 3.0.14a-2. I joined a W2k domain, and winbind correctly returned the user information. krb5.conf and smb.cong have been modified according to Howtos and tutorials found on the net. One day Samba has been updated to 3.0.23a-1.fc4.1 and it stopped working. No modification has been done to the
2009 Oct 16
2
winbind loosing the ability to resolve hosts
Hello, we have an Samba-Server acting as Domain-Member in an Win2003 AD-Domain. System: Solaris 9 Samba Version: 3.3.5 After a while the winbindd couldn't resolve Host-Names: [2009/10/16 15:33:36, 3] libsmb/namequery.c:(1971) get_dc_list: preferred server list: ", AFWPD003.agi-de.net AFWPD004.agi-de.net AFWPD005.agi-d.agi-de.net AFWPD006.agi-d.agi-de.net AFWPD007.agi-d.agi-de.net