similar to: error message during attempting to join the domain of the samba server

Displaying 20 results from an estimated 3000 matches similar to: "error message during attempting to join the domain of the samba server"

2018 Jun 03
0
error message during attempting to join the domain of the samba server
On Sun, 3 Jun 2018 18:53:14 +0300 nikos sarantopoulos <nsarantopoulos68 at gmail.com> wrote: > i am using centos 6.8 > there is no /etc/hostname Fair enough > > /etc/hosts: > > > 127.0.0.1 localhost localhost.localdomain localhost4 > localhost4.localdomain4 > ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 >
2018 Sep 23
2
why i am getting the error message cli_full_connection failed! (NT_STATUS_LOGON_FAILURE) on smbcquotas when i am try to use smbcquotas
i am using smbcquotas and when i give the password of the root i am getting the error message cli_full_connection failed! (NT_STATUS_LOGON_FAILURE) why i am getting this error how can i fix this thank you
2016 May 08
3
access denied from windows changing security setting when i use a folder connected to a fake drive made with dd
it is a standalone server but what permissions i should set to this image connected to a loop device the selinux is disabled On Sun, May 8, 2016 at 9:39 PM, Gordon Messmer <gordon.messmer at gmail.com> wrote: > On 05/08/2016 10:10 AM, nikos sarantopoulos wrote: > >> it is active directory my server setup >> > > Is it a standalone AD server or a member of a domain?
2017 Apr 12
2
Joining Samba4 to existing AD
On Wed, 12 Apr 2017 17:28:39 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > Correct you need a smb.conf. No he doesn't, he is trying to join another DC. > And please do correct your hosts file before you join. > >   > > >>  127.0.0.1   localhost localhost.localdomain localhost4 > >>localhost4.localdomain4
2016 Apr 09
6
kinit succeeded but ads_sasl_spnego_krb5_bind failed
The avahi is turned off on all unix mashines. I have allready taking a look https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member but I have this problem kinit succeeded but ads_sasl_spnego_krb5_bind failed. any idea? On 09/04/16 08:22, Lists wrote: > I am trying to setup a Samba4 as Domain Member to Samba 4 AD DC. > The OS is Centos 7 and the samba is sernet samba 4.3
2018 Oct 09
2
how to use for example Domain Users of samba using chown chgrp
i am using chgrp and chown to change ownership from centos command line of paths for example domain users to use it in chgrp bur it is telling me the error that no such group exist. what i must do to be able to use samba users and groups from command line using chown and chgrp thank you
2018 Aug 24
3
Mail has quit working
> Here's the link for the maillog: > > https://paste.fedoraproject.org/paste/kbH2N9Pc~JPuCqVpE1kszQ OK. There are a couple of things: Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost does not resolve to address 127.0.0.1 Aug 23 21:47:18 ts130 postfix/smtpd[3750]: connect from unknown[127.0.0.1] That needs to be fixed. What does the entry for 127.0.0.1
2012 Feb 08
2
fqdn hostname fails after reboot
Hi, I have several machines running CentOS 6.2 and a strange problem with the hostname of one machine... After every reboot it loses the fqdn hostname. Here is my confguration: ifconfig | grep "inet addr" inet addr:10.0.0.12 Bcast:10.0.0.255 Mask:255.255.255.0 inet addr:127.0.0.1 Mask:255.0.0.0 /etc/sysconfig/network NETWORKING=yes HOSTNAME=x800.mydomain.local
2018 Aug 24
1
Mail has quit working
On Thu, 23 Aug 2018 at 19:11, TE Dukes <tdukes at palmettoshopper.com> wrote: > > > Whoooosh, senior moment!! > > Here's the link: > https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA > > I just recently disabled IPV6 due to errors resolving I saw in the logs. > This was AFTER mail quit working the second time. It did not correct the > problem.
2017 Mar 15
2
Problems with replication and dns
Hello, /etc/hosts: 127.0.0.1 nemesis nemesis.pragma.com.co localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.0.37 neptuno.pragma.com.co neptuno /etc/hosts: neptuno /etc/resolv.conf: search pragma.com.co nameserver 192.168.0.37 Best regards, Santiago. 2017-03-15 11:34 GMT-05:00, Rowland
2019 Jul 29
2
initramfs annoyances (I think)
> Am 29.07.2019 um 22:37 schrieb J Martin Rushton via CentOS <centos at centos.org>: > > On 29/07/2019 20:58, mark wrote: >> Moved a server from the datacenter to our secure room. I've changed the >> DNS, and our dhcpd... and yet, every time it boots, it comes up with the >> IP it had in the datacenter. >> >> Any idea where it could be caching the
2018 Aug 27
2
Mail has quit working
> Date: Sunday, August 26, 2018 21:10:48 -0400 > From: TE Dukes <tdukes at palmettoshopper.com> > >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of >> Richard Sent: Sunday, August 26, 2018 8:31 PM >> >> > Date: Sunday, August 26, 2018 16:25:14 -0400 >> > From: TE Dukes <tdukes at palmettoshopper.com> >> >
2017 Apr 12
5
Joining Samba4 to existing AD
Hi Rowland, thanks for your reply. I tried the command as suggested, and this is what I get: [root at dc-02 ~]# samba-tool domain join EXAMPLE.COM DC -UAdministrator --realm=EXAMPLE.COM --dns-backend=SAMBA_INTERNAL Finding a writeable DC for domain 'EXAMPLE.COM' Found DC dc-01.example.com Password for [WORKGROUP\Administrator]: workgroup is EXAMPLE realm is example.com Adding
2013 Jan 09
2
Samba4 internal DNS not responding to DNS requests
I am not able to get the Samba4 internal DNS server to respond to DNS requests on the network. I am running Samba4 4.1.0pre1-GIT-c1fb37d on my CentOS 6.3 system. I followed the instructions here: https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO I configured Samba4 to use the internal DNS server. My Samba4 server is 192.168.0.13. Its full hostname is ubuntu-ad.allenlan.net. The realm is
2019 Aug 10
4
Windows cannot access \\server check the spelling of the name 0x800704cf
So then looking at my config files for both machines you see no problems there? I'm testing now, but I'm wondering if this is only happening on windows 10 clients. Thanks, Rich > Avahi is the usual problem if you use '.local' (which isn't recommended > any more), but the more I think about this, I begin to think this is a > Windows problem. > > Rowland >
2018 Aug 27
2
Mail has quit working
> Date: Sunday, August 26, 2018 22:37:55 -0400 > From: TE Dukes <tdukes at palmettoshopper.com> > >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of >> Richard Sent: Sunday, August 26, 2018 10:25 PM >> >> >> > Date: Sunday, August 26, 2018 21:10:48 -0400 >> > From: TE Dukes <tdukes at palmettoshopper.com> >>
2018 Aug 27
2
Mail has quit working
> Date: Sunday, August 26, 2018 16:25:14 -0400 > From: TE Dukes <tdukes at palmettoshopper.com> > >> -----Original Message----- >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of >> Alexander Dalloz >> Sent: Sunday, August 26, 2018 3:46 PM >> >> Am 26.08.2018 um 20:48 schrieb TE Dukes: >> >> You see a basic error
2017 Sep 06
3
smbclient is SLOWWWWWW; getaddrinfo failed
# rpm -qa samba samba-4.6.7-0.fc26.x86_64 Hi All, # smbclient -L FedoraServer -U workcentre -W xxxxx takes about 18 second to ask for the password. (Windows is slow too.) Me thinks it has to do with this error from /var/log/samba/samba-log.192.168.255.12 get_mydnsfullname: getaddrinfo failed for name FedoraServer.xxxxx.local [Unknown error] When I put a tail on the above log, this
2023 Feb 23
1
WERR_INTERNAL_ERROR on samba-tool domain join
> You can ignore anything after 'Join failed', the join error has already > happened and it looks like a replication problem. Does the first > Nameserver in /etc/resolv.conf point to the first DC ? > How is /etc/hosts setup ? > > Rowland /etc/resolv.conf ----------------------------------------- # Generated by NetworkManager search privatedomain.com nameserver
2013 Apr 08
5
Hostname question
CentOS 6.4, clean install. Zimbra 8.0.3 I am behind a PfSense box using a virtual IP. So the IP of the box is 192.168.1.27 I entered this in /etc/hosts: 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.1.27 mail mail.meowbox.me meowbox.me but `hostname -f` says: $ hostname -f