search for: adding

Displaying 20 results from an estimated 114342 matches for "adding".

2018 Aug 22
1
Cannot find KDC for requested realm
Hi folks, this is my first time setting up samba4 as AD. Using the 'samba_dnsupdate' tool, I get the error: Failed to get Kerberos credentials, falling back to samba-tool: kinit for AD$@AD.FIRMA.ANDRICK.DE failed (Cannot find KDC for requested realm) How would I get at this error? I assume 'AD$' is some automatically generated user. I have no idea how to list the users. All I
2017 Sep 05
3
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
Today's episode of "why is AD break", brought to you by: > [2017/09/05 10:17:06.015617, 3] ../source4/auth/gensec/gensec_gssapi.c:613(gensec_gssapi_update) > Server GC/graz-dc-1b.ad.tao.at/ad.tao.at is not registered with our KDC: Miscellaneous failure (see text): Server (GC/graz-dc-1b.ad.tao.at/ad.tao.at at AD.TAO.AT) unknown > [2017/09/05 10:17:06.015717, 0]
2012 Mar 24
0
winbindd not providing supplementary groups with server 2003 AD
I have Windows server 2003 AD controller and Samba 3 (3.5.11 or 3.6.3) member server running on FreeBSD 8.2/9.0. I don't use MS Services for Unix and my setup relies on Winbindd for idmapping. I can see all users / groups with wbinfo -g, wbinfo -u, getent group, getent passwd. I can see all user's group with id <username>. I had to solve more complicated tasks including ACLs and
2002 Aug 25
0
a question...
...st installed Samba-2.2.4 on a kind of LFS. The client seems to work well (at least on remote machines), but when I try to print the local share list..... here it goes: hostname: bozhin ip: 192.168.0.1 smbclient -L bozhin -d 10 ****************************************************** Serverzone is 0 Adding chars 0x0 0x0 (l->u = False) (u->l = False) Adding chars 0x21 0x0 (l->u = False) (u->l = False) Adding chars 0x23 0x0 (l->u = False) (u->l = False) Adding chars 0x24 0x0 (l->u = False) (u->l = False) Adding chars 0x25 0x0 (l->u = False) (u->l = False) Adding chars 0x26...
2017 Feb 03
7
How to get password expiration?
This seems to work for maxPwdAge ldapsearch -LLL -Q -s base -h ad.mydomain.tld -b dc=ad,dc=mydomain,dc=tld maxPwdAge now I just need to query a users pwdLastSetq I tried the commands above but am not getting anything. I tried looking at the ungrepped output but I don't see how to link the pwdLastSet with any user. I get a long list. I think I'm looking for dn: and a matching pwdLastSet?
2002 Aug 26
0
Test 3 failing ...
...5, 7 was failed and I haven't to continue them. I send your TEST 3 results. Help me, please, to resolve this situation ... I have your best regards and good luck, Alex Tsupko. -------------- next part -------------- command --> smbclient -d 11 -L xl Serverzone is -10800 Adding chars 0x0 0x0 (l->u = False) (u->l = False) Adding chars 0x21 0x0 (l->u = False) (u->l = False) Adding chars 0x23 0x0 (l->u = False) (u->l = False) Adding chars 0x24 0x0 (l->u = False) (u->l = False) Adding chars 0x25 0x0 (l->u = False) (u->l = False) Adding chars 0x26...
2014 Jul 21
1
samba-tool domain demote - current DC is still the owner of 2 role(s)
Hey guys, I had recently setup a new DC (called dc0) (in accordance with the wiki) and now I would like to demote the old DC (called pdc0 :)). I followed the wiki again, but I ran into the following issue. When trying to demote the old DC, I get this error message: pdc0 # samba-tool domain demote ERROR: Current DC is still the owner of 2 role(s), use the role command to transfer roles to another
2002 Aug 27
0
FW: Test 3 failing ...
...5, 7 was failed and I haven't to continue them. I send your TEST 3 results. Help me, please, to resolve this situation ... I have your best regards and good luck, Alex Tsupko. -------------- next part -------------- command --> smbclient -d 11 -L xl Serverzone is -10800 Adding chars 0x0 0x0 (l->u = False) (u->l = False) Adding chars 0x21 0x0 (l->u = False) (u->l = False) Adding chars 0x23 0x0 (l->u = False) (u->l = False) Adding chars 0x24 0x0 (l->u = False) (u->l = False) Adding chars 0x25 0x0 (l->u = False) (u->l = False) Adding chars 0x26...
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
Hi, I had Samba 4.2.14 working as AD DC with shares. After upgrade to version 4.3.11 AD DC authentication, ADUC, etc, stopped working. Shares still work fine. OS. Oracle Linux 6.x with UEK, uptodate. Samba compiled from source. Upgrade procedure (nothing special): ./configure --enable-selftest make make install Testparm output: # Global parameters [global] workgroup = EXAMPLE realm =
2005 Nov 13
2
RE: samba smbd version 2.2.12 HP CIFS Server A.01.11.04 does hang if start in a HP serviceguard configuration
...ngen HRB 4081 > > > > Wolfgang - I am out of the office until Tuesday. Can you look at the log.smbd and see if there is a locking error? (64bit vs 32bit , or something). I am cc-ing this to samba - that's where it should go (not technical). Thanks, Eric Roseme Hewlett-Packard Adding chars 0x0 0x0 (l->u = False) (u->l = False) Adding chars 0x21 0x0 (l->u = False) (u->l = False) Adding chars 0x23 0x0 (l->u = False) (u->l = False) Adding chars 0x24 0x0 (l->u = False) (u->l = False) Adding chars 0x25 0x0 (l->u = False) (u->l = False) Adding chars 0x26...
2016 Jun 06
2
Samba AD member lost domain join after reboot
Hello, After each reboot, my Samba AD member server lost domain join after reboot, I have to re-enter the server in the domain with the "net ads join -U administrator". I use version 4.4.3 of samba. The domain controller is a Samba AD server. After reboot, when I exectute "net ads testjoin" I have: kerberos_kinit_password SMB2$@AD.SAMDOM.LOCAL failed: failed
2016 Jun 07
2
Samba AD member lost domain join after reboot
...; get_sorted_dc_list: attempting lookup for name AD.SAMDOM.LOCAL (sitename Default-First-Site-Name) saf_fetch[join]: Returning "dc2.ad.SAMDOM.local" for "AD.SAMDOM.LOCAL" domain get_dc_list: preferred server list: "dc2.ad.SAMDOM.local, *" name AD.SAMDOM.LOCAL#1C found. Adding 2 DC's from auto lookup sitename_fetch: Returning sitename for AD.SAMDOM.LOCAL: "Default-First-Site-Name" name dc2.ad.SAMDOM.local#20 found. check_negative_conn_cache returning result 0 for domain AD.SAMDOM.LOCAL server 192.168.254.2 check_negative_conn_cache returning result 0 for do...
2003 Dec 28
0
Call returned zero bytes (EOF)
Hello, I am currenty trying to install a samba server but I run into an error message I can't interpret when I type: > smbclient -d9 -L wumpus Serverzone is -3600 Adding chars 0x0 0x0 (l->u = False) (u->l = False) Adding chars 0x21 0x0 (l->u = False) (u->l = False) Adding chars 0x23 0x0 (l->u = False) (u->l = False) Adding chars 0x24 0x0 (l->u = False) (u->l = False) Adding chars 0x25 0x0 (l->u = False) (u->l = False) Adding chars 0x26...
2019 Sep 15
0
Migrating Samba NT4 Domain to Samba AD
W dniu 2019-09-15 o?18:32, Rowland penny via samba pisze: > On 15/09/2019 16:44, Bart?omiej Solarz-Nies?uchowski wrote: >> I have some questions: >> >> I not currently understood - bind9 connected to AD server must be >> used by the LAN workstations - or only via AD server? >> >> currently workstations are pointed to the another DNS server than AD >>
2018 Jun 08
4
Samba, AD, 'short' name resolving...
Mandi! Rowland Penny via samba In chel di` si favelave... > This is probably where you are going wrong. AD lives and dies on DNS, > your DC MUST be authoritative for the AD domain. ...but *is* authoritative! Simply DHCP server assign the ''old'' DNS, where all resolution fr the AD (sub)domain are forwarded to AD DNS... > Your AD clients should be using the DC as
2016 Dec 19
5
Problem with keytab: "Client not found in Kerberos database"
I am trying to use a keytab for a client machine to authenticate to Samba's own LDAP server. The samba servers (replicated) are ubuntu 16.04 with samba 4.5.2 compiled from source. The client machine is ubuntu 16.04 with stock samba 4.3.11. It has been joined directly to the Samba domain ("net ads join"). I have also extracted a keytab ("net ads keytab create -P")
2018 Jun 13
4
Samba, AD, 'short' name resolving...
Mandi! L.P.H. van Belle via samba In chel di` si favelave... > > c) seems to use some ''random'' AD DNS, not the one in the site, for > > example. > Yes that is correct. ( The DC Locator Process does that ) > If you dont want that, you can assign by GPO a preffered server. > You can set it as preffered server per site in the GPO. ( note, a pc needs 2
2024 Mar 31
1
Inconsistent SOA records from different Samba AD-DC DNS servers
Hi all, I am experiencing strange behaviour regarding DNS resolution with my samba-driven AD. This is with Debian-packaged samba on raspberry Pi: # samba -V Version 4.19.5-Debian # uname -a Linux dc3.ad.mydomain.tld 6.1.0-rpi8-rpi-v8 #1 SMP PREEMPT Debian 1:6.1.73-1+rpt1 (2024-01-25) aarch64 GNU/Linux I would expect that every DNS server of the domain would respond with the same SOA record. But
2019 Sep 15
0
Migrating Samba NT4 Domain to Samba AD
...t; >> But my current problem is: >> >> there are not working dynamic updates in bind/internal_dns... >> >> >> Can you help me? >> >> (dns updates are needed e.g. for joining into this AD new samba >> servers as domain members....) > > Try adding this to the DC smb.conf: > > dns update command = /usr/sbin/samba_dnsupdate --use-samba-tool added: not helps oceanic:/etc# samba_dnsupdate --use-samba-tool --verbose --all-names --fail-immediately IPs: ['2001:1a68:a::33', '213.135.44.33'] force update: A oceanic.ad.wsisiz...
2010 Jul 02
2
Windows 2003 AD, Winbind, Kerberos and NFSv4
Hi All, I'm having a bit of difficulty getting a CentOS 5.5 Kerberized NFSv4 server working. This server is configured as a Winbind client to a Windows 2003 Active Directory. I've successfully bound it to AD and I am able to authenticate. I've successfully created a NFSv4 entry in /etc/exports to export the /exports directory and I can successfully mount a non-Kerberized NFSv4