search for: aharm

Displaying 15 results from an estimated 15 matches for "aharm".

Did you mean: harm
2018 May 24
1
Share periodical not accessible
...ile --- [2018/05/23 09:05:03.968886, 2] ../source3/auth/auth.c:305(auth_check_ntlm_password) check_ntlm_password: authentication for user [lfcnjlndjfgglngietlvkdtkjkrcetvudikfnbgulriubilrthirgnihlndcnhff] -> [lfcnjlndjfgglngietlvkdtkjkrcetvudikfnbgulriubilrthirgnihlndcnhff] -> [LOPRODUCTS\aharms] succeeded [2018/05/23 09:05:04.090820, 2] ../lib/util/modules.c:196(do_smb_load_module) Module 'acl_xattr' loaded [2018/05/23 09:05:04.090848, 2] ../source3/modules/vfs_acl_xattr.c:193(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true...
2019 Aug 26
3
Failing to join existing AD as DC
...D as DC > > OK, DNS is solved, I had to install dnsutils package on > Debian for the DNS updates to work properly. > > > But the non-existence of the Samba DCs in?AD Users and > Computers persists. > > On 26. August 2019 at 11:27:04, Alexander Harm > (contact at aharm.de) wrote: > > OK, did everything as suggested, re-installed and joined the > Samba instances to AD. Worked flawlessly so far. > > However, there are two things I noticed which bother me a > bit. On the Windows DC: > > DNS Manager: the two Samba DCs are not listed as na...
2019 Aug 16
3
Failing to join existing AD as DC
On 16/08/2019 15:02, L.P.H. van Belle via samba wrote: > Naa.. Not needed to reinstall. > > His setup is better then most i see here. > He could do. > > apt-get remove --autoremove --purge samba winbind > > And reinstall samba, that should be sufficient. > But stopping samba-ad-dc and removing the files for the /var/{lib,cache}/samba is suffient. > > I do that on
2019 Aug 15
2
Failing to join existing AD as DC
...d, but it does not hurt. ? Well, can you run this for me and post the output. https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh if needed anonymize it . ? That will tell me enough, what is wrong. ? ? Greetz, ? Louis ? ? Van: Alexander Harm [mailto:contact at aharm.de] Verzonden: donderdag 15 augustus 2019 15:00 Aan: L.P.H. van Belle Onderwerp: Re: [Samba] Failing to join existing AD as DC kinit fails for me: kinit Administrator kinit: Client 'Administrator at SAMDOM.EXAMPLE.COM' not found in Kerberos database while getting initial credentia...
2019 Aug 26
0
Failing to join existing AD as DC
...; > OK, DNS is solved, I had to install dnsutils package on > Debian for the DNS updates to work properly. > > > But the non-existence of the Samba DCs in?AD Users and > Computers persists. > > On 26. August 2019 at 11:27:04, Alexander Harm > (contact at aharm.de) wrote: > > OK, did everything as suggested, re-installed and joined the > Samba instances to AD. Worked flawlessly so far. > > However, there are two things I noticed which bother me a > bit. On the Windows DC: > > DNS Manager: the two Samba DCs are not l...
2019 Aug 15
0
Failing to join existing AD as DC
...put. > https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh > if needed anonymize it . > > That will tell me enough, what is wrong. > > > Greetz, > > Louis > > > > > > Van: Alexander Harm [mailto:contact at aharm.de] > Verzonden: donderdag 15 augustus 2019 15:00 > Aan: L.P.H. van Belle > Onderwerp: Re: [Samba] Failing to join existing AD as DC > > > > > kinit fails for me: > > > > > kinit Administrator > > kinit: Client 'Administrator at SAMDOM.EXAMPLE.COM...
2019 Aug 26
3
Failing to join existing AD as DC
OK, DNS is solved, I had to install dnsutils package on Debian for the DNS updates to work properly. But the non-existence of the Samba DCs in?AD Users and Computers persists. On 26. August 2019 at 11:27:04, Alexander Harm (contact at aharm.de) wrote: OK, did everything as suggested, re-installed and joined the Samba instances to AD. Worked flawlessly so far. However, there are two things I noticed which bother me a bit. On the Windows DC: DNS Manager: the two Samba DCs are not listed as nameservers for the domain AD Users and Com...
2019 Aug 15
2
Failing to join existing AD as DC
...https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh > if needed anonymize it . > > That will tell me enough, what is wrong. > > > Greetz, > > Louis > > > > > > Van: Alexander Harm [mailto:contact at aharm.de] > Verzonden: donderdag 15 augustus 2019 15:00 > Aan: L.P.H. van Belle > Onderwerp: Re: [Samba] Failing to join existing AD as DC > > > > > kinit fails for me: > > > > > kinit Administrator > > kinit: Client 'Administ...
2019 Aug 15
2
Failing to join existing AD as DC
I tried joining the same AD before and succeeded, however after upgrading to Debian Buster and installing AD Certificate Services on the Windows DC my join does not work anymore: samba-tool domain join samdom.example.com DC -U?SAMDOM\adadmin? ?site=?KA-H9? fails during the ldap part with: Join failed - cleaning up Failed to bind - LDAP error 49 LDAP_INVALID_CREDENTIALS - <8009030C: LdapErr:
2019 Aug 15
3
Failing to join existing AD as DC
That is what I did: > ./samba-collect-debug-info.sh? > kinit: Client 'Administrator at SAMDOM.EXAMPLE.COM' not found in Kerberos database while getting initial credentials? > Wrong password, exiting now.? On 15. August 2019 at 18:05:54, Rowland penny via samba (samba at lists.samba.org) wrote: On 15/08/2019 16:57, Alexander Harm via samba wrote: > Sorry, am not used
2018 Mar 09
0
Dovecot LMTP rejects all users as non-existent
I'm running Dovecot 2.2.27 (c0f36b0) on Debian Stretch and I'm having some trouble with LMTP delivery from Postfix to Dovecot. The message in the logs is Mar 9 09:21:19 mail postfix/smtpd[3295]: NOQUEUE: reject: RCPT from some.mail.server[1.2.3.4]: 450 4.1.1 <alias at my.domain>: Recipient address rejected: unverified address: host my.mail.server[private/dovecot-lmtp] said: 550
2019 Aug 26
0
Failing to join existing AD as DC
OK, did everything as suggested, re-installed and joined the Samba instances to AD. Worked flawlessly so far. However, there are two things I noticed which bother me a bit. On the Windows DC: DNS Manager: the two Samba DCs are not listed as nameservers for the domain AD Users and Computers: the two Samba DCs do neither appear in Domain Controllers nor under Computers They both appear in AD
2019 Aug 15
3
Failing to join existing AD as DC
Here you go: Collected config ?--- 2019-08-15-18:38 ----------- Hostname: ka-h9-dc01 DNS Domain: samdom.example.com FQDN: ka-h9-dc01.samdom.example.com ipaddress: 10.0.1.250 ----------- Samba is running as an AD DC ----------- ? ? ? ?Checking file: /etc/os-release PRETTY_NAME="Debian GNU/Linux 10 (buster)" NAME="Debian GNU/Linux" VERSION_ID="10" VERSION="10
2019 Aug 16
3
Failing to join existing AD as DC
Ah, OK. Thought that I read this somewhere to first create a DC and then join. So I demote and just try to join straight away? On 16. August 2019 at 15:38:56, Rowland penny via samba (samba at lists.samba.org) wrote: On 16/08/2019 14:14, Alexander Harm via samba wrote: > > > > > > 4. apt update &&?apt -t buster-backports install samba attr winbind
2019 Aug 16
2
Failing to join existing AD as DC
First of all, thanks to you all for bearing with me. To answer the questions: - Subnets: yes, different subnets, routing is fine, can connect to Windows DC via telnet (DNS), OpenSSL on 389 and 636 - Naming: I could not find any object in the existing AD with the same name of the Samba DC that I want to add - Join existing: I try to join an existing Windows AD, not Samba AD I wiped the