search for: corps

Displaying 20 results from an estimated 2493 matches for "corps".

Did you mean: corp
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, you did to much as far i can tell. You want to see this: i'll show my output, then i is better to see what i mean. this is where you start with. klist -ke |sort ( default member ) ---- -------------------------------------------------------------------------- 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes128-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, Your keytab looks ok now. oldsamba.dom.corp is an alias for fs-a.oldsamba.dom.corp. fs-a.dom.corp has address 10.0.0.2 i would have expected here. oldsamba.dom.corp is an alias for fs-a.dom.corp. fs-a.dom.corp has address 10.0.0.2 Or was that a typo? I assuming a typo.. About your setup from the script outpout. Change this one. /etc/hosts 10.0.0.2 fs-a.dom.corp fs-a oldsamba #
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, ok I'v removed everything, step 1: KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P klist -ke /etc/krb5.keytab2|grep 7|sort 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hai, Nope.. To much again ;-) This is one step to much: step2: # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba.dom.corp at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba$@DOM.CORP And why are you adding @REALM .. Do it exactly as shown below. Because
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, my typos, I'v to mask the output sorry (compliance) # su - testuser $ smbclient --option='client min protocol=NT1' -U testuser //oldsamba/testuser -c 'ls' Unable to initialize messaging context Enter DOM\testuser's password: session setup failed: NT_STATUS_LOGON_FAILURE [2019/11/05 15:50:50.009481, 1] ../../source3/librpc/crypto/gse.c:660(gse_get_server_auth_token)
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
samba-tool computer remove oldsamba Il giorno mar 5 nov 2019 alle ore 17:04 L.P.H. van Belle <belle at bazuin.nl> ha scritto: > Hai, > > Well that great you found it. > > Ah.. so you removed the entry from the DNS or ADDB? > Can you tell what you exactly did, that might help the next person with a > problem like this. > > And not many list messages today.. ;-)
2018 Sep 10
2
samba 4.7.6-Ubuntu + ipv6 not work bind9-DLZ
Hi, all I trying setting domain samba with bind9-DLZ. I followed the tutorial https://wiki.samba.org/index.php/Setting_up_Samba_as_an_Active_Directory_Domain_Controller, but not work. see the tests bellow ricardobarbosa at isadora:~$ bash tools/testSambaRecords.sh Host _ldap._tcp.freewaynet.corp not found: 3(NXDOMAIN) Host _kerberos._udp.freewaynet.corp not found: 3(NXDOMAIN) Host
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug: https://bugzilla.samba.org/show_bug.cgi?id=6750 I try therefore to set machine password timeout = 0 Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba < samba at lists.samba.org> ha scritto: > On 29/10/2019 10:04, banda bassotti wrote: > > I had already done it: > > > > # samba-tool spn list
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
Hi, I had Samba 4.2.14 working as AD DC with shares. After upgrade to version 4.3.11 AD DC authentication, ADUC, etc, stopped working. Shares still work fine. OS. Oracle Linux 6.x with UEK, uptodate. Samba compiled from source. Upgrade procedure (nothing special): ./configure --enable-selftest make make install Testparm output: # Global parameters [global] workgroup = EXAMPLE realm =
2012 Feb 13
1
Samba winbind and nfsv4 krb5
Hi All, I'm struggling since weeks to get samba winbind and a kerberized nfs mount running. We have a Netapp SAN exporting the nfs share with sec=krb5 and a Linux Client Ubuntu 10.04 Server trying to access the exported share. Accessing the share without krb5 (sec=sys) works fine. The linux machine is joined to an Windows 2008R2 domain and user/group lookups login via ssh etc. work fine. I
2011 Feb 10
0
Need help with merge
Have > actualsdf ID Name datadate val 1 23 Acme Corp 1 23 2 23 Acme Corp 2 43 3 23 Acme Corp 3 54 4 23 Acme Corp 4 65 5 23 Acme Corp 5 23 6 23 Acme Corp 6 43 7 23 Acme Corp 7 NA 8 23 Acme Corp 8 43 9 23 Acme Corp 9 54 10 23 Acme Corp 10 32 > fcstdf fcstrundate fcstdate fcst ID Name 1
2006 Mar 30
0
Samba 3.0.21c on AIX 5.2 ML7
After installing Samba3.0.21c, on AIX 5.2 ML7 I get the following error trying to join a domain, can anyone offer any advice? Thanks Mark [WMSTRAIN:root]/opt/samba-3.0.21c/lib> testparm Load smb config files from /opt/samba-3.0.21c/lib/smb.conf Loaded services file OK. WARNING: passdb expand explicit = yes is deprecated Server role: ROLE_DOMAIN_MEMBER Press enter to see a dump of your
2015 Dec 03
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
> host -t SRV _ldap._tcp.windows.corp.XXX.com _ldap._tcp.windows.corp.XXX.com has SRV record 0 100 389 whiskey.windows.corp.XXX.com. _ldap._tcp.windows.corp.XXX.com has SRV record 0 100 389 wine.windows.corp.XXX.com. > host -t SRV _kerberos._udp.windows.corp.XXX.com _kerberos._udp.windows.corp.XXX.com has SRV record 0 100 88 whiskey.windows.corp.XXX.com. _kerberos._udp.windows.corp.XXX.com
2018 Oct 31
2
Internal DNS migrate to Bind9_DLZ
Hello Rowland, I have already checked and the DN's are in AD, see attached. SOA: <domain>.corp. 3600 IN SOA psad102zadprh.<domain>.corp. . 9766 3600 600 86400 3600 See below NS, but the 1st NS (zatprdc001) doesn't exsit, and I cannot find it anywhere. NS: <domain>.corp. 3600 IN NS zatprdc001.<domain>.corp. <domain>.corp. 3600
2015 Dec 03
4
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
jonathan.fisher at freeradius:~$ sudo net ads join -Uadministrator Enter administrator's password: Using short domain name -- WINDOWS Joined 'FREERADIUS' to dns domain 'windows.corp.XXX.com' jonathan.fisher at freeradius:~$ hostname freeradius jonathan.fisher at freeradius:~$ hostname -d windows.corp.XXX.com jonathan.fisher at freeradius:~$ hostname -f
2010 May 25
1
save failed to INBOX: Internal error occurred.
OS: CentOS release 5.4 (Final) Postfix: postfix-2.5.1-1.mysql.sasl2.vda.rhel5 Postfixadmin: 2.3 Dovecot: 1.2.11 Squirrelmai: 1.4.20 Configuration based on http://wiki.dovecot.org/HowTo/DovecotLDAPostfixAdminMySQL which I have updated a few time ;) Using postfixadmin I have create a virtual domain and created testing users (test1 ? test6). With Squirrelmail these users can login but issues arise
2015 Nov 30
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
/etc/resolv.conf # Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN nameserver 192.168.127.129 search windows.corp.XXX.com /etc/hosts 127.0.0.1 localhost 127.0.1.1 freeradius.windows.corp.XXX.com freeradius 192.168.127.131 whiskey.windows.corp.XXX.com whiskey 192.168.112.4
2015 Oct 09
2
Make a share owned by a service account available to members of an AD group
Here is my configuration: smb.conf: [global] server string = Samba Server Version %v log file = /var/log/samba/log.%m max log size = 500 log level = 3 workgroup = DEVTST-CORP realm = DEVTST-CORP.GO2UTI.COM security = ADS password server = sinmdp04.devtst-corp.go2uti.com passdb backend = tdbsam domain master = no
2018 Oct 31
3
FW: Internal DNS migrate to Bind9_DLZ
Hai,   I've checked out the log you send and i re-read the complete thread.   Based on thats done and what i did see in you logs now, looks like a  * (wildcard)  entry is giving the problem. But i am not sure of that, the wildcard bugs should be fixed, when i look in bugzilla.  (#10435 #12952 )   I've forwarded the mail to Rowland also before we go throw things at you again. ;-)
2015 Dec 03
0
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
On 03/12/15 16:06, Jonathan S. Fisher wrote: > > host -t SRV _ldap._tcp.windows.corp.XXX.com > <http://tcp.windows.corp.XXX.com> > _ldap._tcp.windows.corp.XXX.com <http://tcp.windows.corp.XXX.com> has > SRV record 0 100 389 whiskey.windows.corp.XXX.com > <http://whiskey.windows.corp.XXX.com>. > _ldap._tcp.windows.corp.XXX.com