search for: doms

Displaying 20 results from an estimated 4218 matches for "doms".

Did you mean: does
2019 Nov 05
5
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, you did to much as far i can tell. You want to see this: i'll show my output, then i is better to see what i mean. this is where you start with. klist -ke |sort ( default member ) ---- -------------------------------------------------------------------------- 3 host/HOSTNAME1 at REALM.DOMAIN.TLD (aes128-cts-hmac-sha1-96) 3 host/HOSTNAME1 at REALM.DOMAIN.TLD
2019 Nov 05
7
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Ok, Your keytab looks ok now. oldsamba.dom.corp is an alias for fs-a.oldsamba.dom.corp. fs-a.dom.corp has address 10.0.0.2 i would have expected here. oldsamba.dom.corp is an alias for fs-a.dom.corp. fs-a.dom.corp has address 10.0.0.2 Or was that a typo? I assuming a typo.. About your setup from the script outpout. Change this one. /etc/hosts 10.0.0.2 fs-a.dom.corp fs-a oldsamba #
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, ok I'v removed everything, step 1: KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P klist -ke /etc/krb5.keytab2|grep 7|sort 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hai, Nope.. To much again ;-) This is one step to much: step2: # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba.dom.corp at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba$@DOM.CORP And why are you adding @REALM .. Do it exactly as shown below. Because
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, my typos, I'v to mask the output sorry (compliance) # su - testuser $ smbclient --option='client min protocol=NT1' -U testuser //oldsamba/testuser -c 'ls' Unable to initialize messaging context Enter DOM\testuser's password: session setup failed: NT_STATUS_LOGON_FAILURE [2019/11/05 15:50:50.009481, 1] ../../source3/librpc/crypto/gse.c:660(gse_get_server_auth_token)
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
samba-tool computer remove oldsamba Il giorno mar 5 nov 2019 alle ore 17:04 L.P.H. van Belle <belle at bazuin.nl> ha scritto: > Hai, > > Well that great you found it. > > Ah.. so you removed the entry from the DNS or ADDB? > Can you tell what you exactly did, that might help the next person with a > problem like this. > > And not many list messages today.. ;-)
2016 Jun 08
1
keytabs basics linux <=> AD ?
hi users a novice here hoping to grasp fundamentals soon I have a samba+sssd as a client to an AD - I have all the keytabs for a host(I think) but I noticed weird(to me at least) smbclient behavior. when I do: $ smbclient -L swir -U me at AAA.PRIVATE.DOM -k all works, clients sees local samba's shares, when I do: $ smbclient -L swir.private.aaa.private.dom -U pe243 at AAA.PRIVATE.DOM -k
2016 Dec 19
2
samba-tool domain ldapcmp compared failed
Hi, Well, I joined a new DC on my domain and when run "ldapcmp" it reported errors. I follow Samba wiki to Joining a Samba to an Existing Active Directory. * Comparing [DNSFOREST] context... * Objects to be compared: 18 Comparing: 'CN=Infrastructure,DC=ForestDnsZones,DC=dom,DC=city10,DC=com,DC=br' [ldap://artemis]
2014 Sep 12
1
Group Policy failures related to machine password replication
We are using Samba-4.1.11. I can run gpupdate /force without error on my machine. H:\>type \\dc01.mediture.dom\SysVol\mediture.dom\Policies\{77F82F0F-AE2B-42F3-B173-D42F4BEEC0BA}\gpt.ini [General] Version=65551 displayName=New Group Policy Object H:\>type \\dc02.mediture.dom\SysVol\mediture.dom\Policies\{77F82F0F-AE2B-42F3-B173-D42F4BEEC0BA}\gpt.ini [General] Version=65551 displayName=New
2018 Jan 16
2
idmap limit?
Ok, you are completely right. Here are the real numbers with changed user names: drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\domain-user  4096 Jan 11 08:13 user2 drwx------ 92 DOM\user3        DOM\domain-user   4096 Jan 16 08:39 user3 drwx------   3        133265        DOM\domain-user   4096 Sep  7 2015 user4 drwx------   7       
2016 Sep 29
2
BIND9.8 DLZ performance issue
Hello, I'm running Samba 4.5.0 and bind-9.8.2-0.47.rc1.el6_8.1. One DC of four, the PDC, is magnitudes slower running /usr/local/samba/sbin/samba_dnsupdate --verbose --all-names. When that is running on that DC it seems to block any queries. The load average is usually under 0.5. The DC was unsafely halted, which could have corrupted something. I ran a dbcheck with samba-tool and it
2019 Oct 29
4
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hi, the problem seems to be related to this bug: https://bugzilla.samba.org/show_bug.cgi?id=6750 I try therefore to set machine password timeout = 0 Il giorno mar 29 ott 2019 alle ore 11:11 Rowland penny via samba < samba at lists.samba.org> ha scritto: > On 29/10/2019 10:04, banda bassotti wrote: > > I had already done it: > > > > # samba-tool spn list
2018 Jan 16
3
idmap limit?
Am 16.01.2018 um 17:26 schrieb Rowland Penny via samba: > On Tue, 16 Jan 2018 16:54:17 +0100 > Andreas Hauffe via samba <samba at lists.samba.org> wrote: > >> Ok, you are completely right. Here are the real numbers with changed >> user names: >> >> drwx------ 43 DOM\user1        DOM\domain-user  4096 Jan 10 08:00 >> user1 drwx------   5 DOM\user2       
2018 Jan 16
2
idmap limit?
Hi, no, that's my fault. I changed the UIDs and user names in my "ls -l" to unpersonalized/example data for my mail and didn't think about putting these values into the range. A better unpersonalized data example would look like: ---------- drwx------ 43 DOM\user1        DOM\group  4096 Jan 10 08:00 user1 drwx------   5 DOM\user2        DOM\group  4096 Jan 11 08:13 user2
2016 Oct 07
0
BIND9.8 DLZ performance issue
I'm hoping the issue is just load balancing, but I'm not sure. I can't see to get the traffic balanced across two DCs. I ran this script on all Linux nodes to balance the traffic. #!/usr/bin/perl use strict; use warnings; my $primary_name_server; my $random = int(rand(10)); open(my $resolv_conf_fh, '< /etc/resolv.conf') or die("Unable to open /etc/resolv.conf for
2007 Jun 15
1
[PATCH RFC] add domain builder support for bzImage kernels
This implements a loader for version 2.07 boot protocol bzImage format files. This allows a single bzImage kernel file to boot either native from a normal bootloader (grub, etc), or paravirtualized under Xen. These bzImages have two changes to make this possible: 1. There's a new field for the bootloader to tell the booted kernel what kind of environment its coming up under. We
2007 Jun 15
1
[PATCH RFC] add domain builder support for bzImage kernels
This implements a loader for version 2.07 boot protocol bzImage format files. This allows a single bzImage kernel file to boot either native from a normal bootloader (grub, etc), or paravirtualized under Xen. These bzImages have two changes to make this possible: 1. There's a new field for the bootloader to tell the booted kernel what kind of environment its coming up under. We
2007 Jun 15
1
[PATCH RFC] add domain builder support for bzImage kernels
This implements a loader for version 2.07 boot protocol bzImage format files. This allows a single bzImage kernel file to boot either native from a normal bootloader (grub, etc), or paravirtualized under Xen. These bzImages have two changes to make this possible: 1. There's a new field for the bootloader to tell the booted kernel what kind of environment its coming up under. We
2018 Jan 16
2
idmap limit?
Hi, we are running a file server as member server of a windows 2012 domain. Now we are facing the problem, that some UIDs are not mapped to the user names by the running winbindd process. This results in "nobody" usernames for nfs shares mounted by other clients. When doing an "ls -l" in the homes directory on the member server (file server), the list looks like:
2016 Dec 19
0
samba-tool domain ldapcmp compared failed
On Mon, 19 Dec 2016 15:44:26 -0200 Vinicius Lehmann via samba <samba at lists.samba.org> wrote: > Hi, > > Well, I joined a new DC on my domain and when run "ldapcmp" it > reported errors. I follow Samba wiki to Joining a Samba to an > Existing Active Directory. > > * Comparing [DNSFOREST] context... > > * Objects to be compared: 18 > >