search for: added

Displaying 20 results from an estimated 114342 matches for "added".

2018 Aug 22
1
Cannot find KDC for requested realm
Hi folks, this is my first time setting up samba4 as AD. Using the 'samba_dnsupdate' tool, I get the error: Failed to get Kerberos credentials, falling back to samba-tool: kinit for AD$@AD.FIRMA.ANDRICK.DE failed (Cannot find KDC for requested realm) How would I get at this error? I assume 'AD$' is some automatically generated user. I have no idea how to list the users. All I
2017 Sep 05
3
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
Today's episode of "why is AD break", brought to you by: > [2017/09/05 10:17:06.015617, 3] ../source4/auth/gensec/gensec_gssapi.c:613(gensec_gssapi_update) > Server GC/graz-dc-1b.ad.tao.at/ad.tao.at is not registered with our KDC: Miscellaneous failure (see text): Server (GC/graz-dc-1b.ad.tao.at/ad.tao.at at AD.TAO.AT) unknown > [2017/09/05 10:17:06.015717, 0]
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
I have Windows server 2003 AD controller and Samba 3 (3.5.11 or 3.6.3) member server running on FreeBSD 8.2/9.0. I don't use MS Services for Unix and my setup relies on Winbindd for idmapping. I can see all users / groups with wbinfo -g, wbinfo -u, getent group, getent passwd. I can see all user's group with id <username>. I had to solve more complicated tasks including ACLs and
2002 Aug 25
0
a question...
...0xe8 (l->u = True) (u->l = True) Adding chars 0x9c 0x0 (l->u = False) (u->l = False) load_dos_unicode_map: 850 load_unicode_map: loading unicode map for codepage 850. load_unix_unicode_map: ISO8859-1 (init_done=0, override=0) load_unicode_map: loading unicode map for codepage ISO8859-1. added interface ip=192.168.0.1 bcast=192.168.0.255 nmask=255.255.255.0 Client started (version 2.2.4). resolve_lmhosts: Attempting lmhosts lookup for name bozhin<0x20> startlmhosts: Can't open lmhosts file /etc/samba/lmhosts. Error was No such file or directory resolve_hosts: Attempting host lo...
2017 Feb 03
7
How to get password expiration?
This seems to work for maxPwdAge ldapsearch -LLL -Q -s base -h ad.mydomain.tld -b dc=ad,dc=mydomain,dc=tld maxPwdAge now I just need to query a users pwdLastSetq I tried the commands above but am not getting anything. I tried looking at the ungrepped output but I don't see how to link the pwdLastSet with any user. I get a long list. I think I'm looking for dn: and a matching pwdLastSet?
2002 Aug 26
0
Test 3 failing ...
...0xe8 (l->u = True) (u->l = True) Adding chars 0x9c 0x0 (l->u = False) (u->l = False) load_dos_unicode_map: 850 load_unicode_map: loading unicode map for codepage 850. load_unix_unicode_map: ISO8859-1 (init_done=0, override=0) load_unicode_map: loading unicode map for codepage ISO8859-1. added interface ip=192.168.26.52 bcast=192.168.26.255 nmask=255.255.255.0 Client started (version 2.2.5). resolve_lmhosts: Attempting lmhosts lookup for name xl<0x20> getlmhostsent: lmhost entry: 127.0.0.1 localhost getlmhostsent: lmhost entry: 192.168.26.45 cqvolg getlmhostsent: lmhost entry: 19...
2014 Jul 21
1
samba-tool domain demote - current DC is still the owner of 2 role(s)
Hey guys, I had recently setup a new DC (called dc0) (in accordance with the wiki) and now I would like to demote the old DC (called pdc0 :)). I followed the wiki again, but I ran into the following issue. When trying to demote the old DC, I get this error message: pdc0 # samba-tool domain demote ERROR: Current DC is still the owner of 2 role(s), use the role command to transfer roles to another
2002 Aug 27
0
FW: Test 3 failing ...
...0xe8 (l->u = True) (u->l = True) Adding chars 0x9c 0x0 (l->u = False) (u->l = False) load_dos_unicode_map: 850 load_unicode_map: loading unicode map for codepage 850. load_unix_unicode_map: ISO8859-1 (init_done=0, override=0) load_unicode_map: loading unicode map for codepage ISO8859-1. added interface ip=192.168.26.52 bcast=192.168.26.255 nmask=255.255.255.0 Client started (version 2.2.5). resolve_lmhosts: Attempting lmhosts lookup for name xl<0x20> getlmhostsent: lmhost entry: 127.0.0.1 localhost getlmhostsent: lmhost entry: 192.168.26.45 cqvolg getlmhostsent: lmhost entry: 19...
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
...registered GENSEC backend 'ntlmssp' registered GENSEC backend 'ntlmssp_resume_ccache' registered GENSEC backend 'http_basic' registered GENSEC backend 'http_ntlm' registered GENSEC backend 'krb5' registered GENSEC backend 'fake_gssapi_krb5' registered added interface eth0 ip=192.168.70.215 bcast=192.168.70.255 netmask=255.255.255.0 added interface eth0 ip=192.168.70.215 bcast=192.168.70.255 netmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name ad.corp.example.com.pl<0x20> getlmhostsent: lmhost entry: 192.168.70.215 ad.corp.ex...
2005 Nov 13
2
RE: samba smbd version 2.2.12 HP CIFS Server A.01.11.04 does hang if start in a HP serviceguard configuration
...10:15:37, 7] param/loadparm.c:(3659) lp_servicenumber: couldn't find printers [2005/09/13 10:15:37, 6] param/loadparm.c:(2349) lp_file_list_changed() file /etc/opt/samba/smb.conf -> /etc/opt/samba/smb.conf last mod_time: Tue Sep 13 10:14:49 2005 [2005/09/13 10:15:37, 2] lib/interface.c:(81) added interface ip=172.25.110.56 bcast=172.25.255.255 nmask=255.255.0.0 [2005/09/13 10:15:37, 2] lib/interface.c:(81) added interface ip=10.47.11.50 bcast=10.47.11.255 nmask=255.255.255.0 [2005/09/13 10:15:37, 5] lib/hash.c:(68) Hash size = 521. [2005/09/13 10:15:37, 5] smbd/conn.c:(35) max connections p...
2016 Jun 06
2
Samba AD member lost domain join after reboot
Hello, After each reboot, my Samba AD member server lost domain join after reboot, I have to re-enter the server in the domain with the "net ads join -U administrator". I use version 4.4.3 of samba. The domain controller is a Samba AD server. After reboot, when I exectute "net ads testjoin" I have: kerberos_kinit_password SMB2$@AD.SAMDOM.LOCAL failed: failed
2016 Jun 07
2
Samba AD member lost domain join after reboot
...ng parameter full_audit:success = mkdir rename unlink rmdir write doing parameter full_audit:failure = read pread mkdir opendir rmdir telldir doing parameter full_audit:facility = local7 doing parameter full_audit:priority = NOTICE pm_process() returned Yes lp_servicenumber: couldn't find homes added interface eth1 ip=10.10.10.2 bcast=10.10.255.255 netmask=255.255.0.0 added interface eth0 ip=192.168.254.4 bcast=192.168.254.255 netmask=255.255.255.0 Netbios name list:- my_netbios_names[0]="SMB2" added interface eth1 ip=10.10.10.2 bcast=10.10.255.255 netmask=255.255.0.0 added interface...
2003 Dec 28
0
Call returned zero bytes (EOF)
...l = True) Adding chars 0xec 0xed (l->u = True) (u->l = True) Adding chars 0xe7 0xe8 (l->u = True) (u->l = True) Adding chars 0x9c 0x0 (l->u = False) (u->l = False) load_unicode_map: loading unicode map for codepage 850. load_unicode_map: loading unicode map for codepage ISO8859-1. added interface ip=192.168.0.3 bcast=192.168.0.255 nmask=255.255.255.0 Client started (version 2.2.7a-security-rollup-fix). resolve_lmhosts: Attempting lmhosts lookup for name wumpus<0x20> getlmhostsent: lmhost entry: 127.0.0.1 localhost resolve_hosts: Attempting host lookup for name wumpus<0x2...
2019 Sep 15
0
Migrating Samba NT4 Domain to Samba AD
W dniu 2019-09-15 o?18:32, Rowland penny via samba pisze: > On 15/09/2019 16:44, Bart?omiej Solarz-Nies?uchowski wrote: >> I have some questions: >> >> I not currently understood - bind9 connected to AD server must be >> used by the LAN workstations - or only via AD server? >> >> currently workstations are pointed to the another DNS server than AD >>
2018 Jun 08
4
Samba, AD, 'short' name resolving...
...ent try to register/update DNS using ONLY the dns provided by DHCP? Or, speaking differently the same thing, windows client suppose blindly that DNS got by DHCP ARE AD DCs? Oh, my god... seems to me so stupid... And, afterall, why when the machine account get created, the IP address are correctly added? > I think you mean that something like this doesn't work: > rowland at devstation:~$ ping -c1 dc4 No, i've narrowed down a bit... DNS works in this way, as expected. Touble arise in windows client accessing server aliases; I'm used to define some aliases for servers (so i use...
2016 Dec 19
5
Problem with keytab: "Client not found in Kerberos database"
...th FreeIPA before and am now trying to replicate with Samba in a different environment. Thanks, Brian. P.S. Here are the config files from the client machine: --- /etc/krb5.conf --- [libdefaults] default_realm = AD.EXAMPLE.NET dns_lookup_realm = false dns_lookup_kdc = true # I added this but it didn't make a difference [domain_realm] .ad.example.net = AD.EXAMPLE.NET --- /etc/samba/smb.conf --- [global] security = ADS workgroup = AD realm = AD.EXAMPLE.NET kerberos method = secrets and keytab log file = /var/log/samba/%m.log...
2018 Jun 13
4
Samba, AD, 'short' name resolving...
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > > c) seems to use some ''random'' AD DNS, not the one in the site, for > > example. > Yes that is correct. ( The DC Locator Process does that ) > If you dont want that, you can assign by GPO a preffered server. > You can set it as preffered server per site in the GPO. ( note, a pc needs 2
2024 Mar 31
1
Inconsistent SOA records from different Samba AD-DC DNS servers
Hi all, I am experiencing strange behaviour regarding DNS resolution with my samba-driven AD. This is with Debian-packaged samba on raspberry Pi: # samba -V Version 4.19.5-Debian # uname -a Linux dc3.ad.mydomain.tld 6.1.0-rpi8-rpi-v8 #1 SMP PREEMPT Debian 1:6.1.73-1+rpt1 (2024-01-25) aarch64 GNU/Linux I would expect that every DNS server of the domain would respond with the same SOA record. But
2019 Sep 15
0
Migrating Samba NT4 Domain to Samba AD
...nal_dns... >> >> >> Can you help me? >> >> (dns updates are needed e.g. for joining into this AD new samba >> servers as domain members....) > > Try adding this to the DC smb.conf: > > dns update command = /usr/sbin/samba_dnsupdate --use-samba-tool added: not helps oceanic:/etc# samba_dnsupdate --use-samba-tool --verbose --all-names --fail-immediately IPs: ['2001:1a68:a::33', '213.135.44.33'] force update: A oceanic.ad.wsisiz.edu.pl 213.135.44.33 force update: AAAA oceanic.ad.wsisiz.edu.pl 2001:1a68:a::33 force update: NS ad.wsisi...
2010 Jul 02
2
Windows 2003 AD, Winbind, Kerberos and NFSv4
Hi All, I'm having a bit of difficulty getting a CentOS 5.5 Kerberized NFSv4 server working. This server is configured as a Winbind client to a Windows 2003 Active Directory. I've successfully bound it to AD and I am able to authenticate. I've successfully created a NFSv4 entry in /etc/exports to export the /exports directory and I can successfully mount a non-Kerberized NFSv4