search for: failty

Displaying 20 results from an estimated 22 matches for "failty".

Did you mean: frailty
2017 Sep 05
4
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
> Keytabs look reasonable, as far as I can see, but why does > graz-dc-sem have the same SPN output as graz-dc-1b in > addition to its own? A snapshotted server/cloned server? I dont know but thats not correct. I suggest, cleanup the DS with FSMO roles. Then remove a failty server and re-add it as a new installed DC. ( the good DS with FSMO) First backup: /var/lib/samba/private/secrets.keytab Remove the incorrect entries from keytab file with ktutil rkt /var/lib/samba/private/secrets.keytab list -e -t Check if dates here are related to other work you/someone did?...
2017 Oct 16
5
possible to use ldbedit in a safe way
On 10/16/2017 11:13 AM, Rowland Penny via samba wrote: > On Mon, 16 Oct 2017 16:53:17 +0200 > mj via samba <samba at lists.samba.org> wrote: > >> Hi, >> >> dbcheck tells us we have two "dangling forward links" that I am >> trying to get rid of. On my test domain, I have simply done >> >> ldbedit -e nano -H
2017 Sep 05
0
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
...e to reinstall the complete os, just cleanup as told, and reprovisioning that server again. Reboot and then wait, and check database replication again. ! Do reboot ! And repeat for all servers you dont trust. That should bring you network back as it should be. > > > Then remove a failty server and re-add it as a new installed DC. > > ( the good DS with FSMO) > > First backup: /var/lib/samba/private/secrets.keytab > > Remove the incorrect entries from keytab file with ktutil rkt > > /var/lib/samba/private/secrets.keytab > > list -e -t > > Might...
2017 Jun 23
0
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
...le via samba > Verzonden: vrijdag 23 juni 2017 14:15 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Upgrading samba from jessie (4.2) to > stretch (4.5) in AD mode... > > Hai, > > The "scripts" are not the problem, i'll explain more. > > A failty configured smb.conf is the problem, or a smb.conf > which contained "removed" settings. > Which exist in a lots of setups. > You need to setup you smb.conf to match 4.5.x settings > "before" you upgrade, then you dont have any problems upgradeing. > > If...
2017 Sep 08
2
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
...em have some > >> stuff wrong, just wonderful. > > Ok base on the log, > > graz-dc-sem.ad.tao.at is the most complete/correct server. > > And also the one with the keytab problems. :( Ok, yes, but wait, read on... > > >>>>>>> Then remove a failty server and re-add it as a new > installed DC. > >>>>>>> ( the good DS with FSMO) > >>>>>>> First backup: /var/lib/samba/private/secrets.keytab > >>>>>>> Remove the incorrect entries from keytab file with ktutil rkt > &g...
2020 Feb 05
4
smbd fails to start after upgrade to version 4.11.6
On 05/02/2020 10:33, L.P.H. van Belle via samba wrote: > >> I didn't bother checking, I can cause the panic just by editing >> smb.conf, adding the two lines in question and then >> restarting Samba. I >> do this over SSH, so presumably the network is up on eth0 ;-) > Ah, ok, so we clearly have bug in samba??? > But i dont see this one on Debian Buster
2017 Jun 22
3
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
On Thu, 22 Jun 2017 12:23:15 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > > > > For any debian samba 4.1.x and debian samba 4.2.x upgrades to 4.5 > > > and up > > I've seend that (on list archive, or in some debian bugs, i don't > > remember) but seems not relevant to me bacause i've had just do > > 'classic
2017 Jun 23
3
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
Hai, The "scripts" are not the problem, i'll explain more. A failty configured smb.conf is the problem, or a smb.conf which contained "removed" settings. Which exist in a lots of setups. You need to setup you smb.conf to match 4.5.x settings "before" you upgrade, then you dont have any problems upgradeing. If we can think of a way to this be...
2017 Sep 11
0
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
...tuff wrong, just wonderful. >>> Ok base on the log, graz-dc-sem.ad.tao.at is the most >>> complete/correct server. >> >> And also the one with the keytab problems. :( > Ok, yes, but wait, read on... > >> >>>>>>>>> Then remove a failty server and re-add it as a new >> installed DC. >>>>>>>>> ( the good DS with FSMO) First backup: >>>>>>>>> /var/lib/samba/private/secrets.keytab Remove the >>>>>>>>> incorrect entries from keytab file with ktutil...
2017 Jun 23
2
Upgrading samba from jessie (4.2) to stretch (4.5) in AD mode...
On Fri, 23 Jun 2017 12:40:35 +0200 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > > > > Better to fire up a bug in debian BTS? > > > Which version of samba did you upgrade to ? > > Where did it come from, a Debian repo or Louis's ? > > Louis's repo.
2017 Oct 17
0
possible to use ldbedit in a safe way
Hai MJ Brainwave.. Goto this object, in this object is the reference which if failty. CN=84bea0a7-82dd-4237-9296-030573700698,CN=Partitions,CN=Configuration,DC=samba,DC=merit,DC=unu,DC=edu Same for : CN=d9d76e21-8cae-457d-b212-6cb192612739,CN=Partitions,CN=Configuration,DC=samba,DC=merit,DC=unu,DC=edu Now check which server this GUID are, you know the faulty GUID. Remove them...
2017 Sep 06
6
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
...rect steps to do this, its all in the correct order and when to remove where/what. I can save you the time to reinstall the OS, you can re-use the os, just dont reuse the same hostname. But, if its not an option for you anymore, thats ok, that what you want. > > >>> Then remove a failty server and re-add it as a new installed DC. > >>> ( the good DS with FSMO) > >>> First backup: /var/lib/samba/private/secrets.keytab > >>> Remove the incorrect entries from keytab file with ktutil rkt > >>> /var/lib/samba/private/secrets.keytab >...
2018 Oct 17
1
Upgrade 4.8 to 4.9 with Backend-Change to lmdb?
....9.1 packages, but only when im 10000000% sure the package install and upgrades are ok. Only then, I'll put them in the 4.9 repo, for now they are still in the stretch-experimental repo. Im updating these lots atm to test packages out. I ( and all the people using these packages ) cant have a failty upgrade or stalled install. Conclusion, for production, no not yet, for testing yes please. I have some report back already that once you got past the 2 bug samba runs fine. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namen...
2017 Nov 01
0
kerberos + winbind + AD authentication for samba 4 domain member
Maybe try something like this, dont know it its right, i cant test it atm, and i never used its so.. But in krb5.conf try to match the failty one with a rule. auth_to_local = RULE:[1:SAMDOM:$1] Maybe it works maybe not, but imo, try-able ;-) , just an idee.. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Kacper Wirski via samba > Verzonden: woensdag 1 n...
2019 May 21
2
Debugging Samba is a total PITA and this needs to improve
Sven, Fist fix the smb.conf as i suggested, cap and non caps where it should be. Resolving settings based on the script output looks ok. Fix krb5.conf Then how many DC's are you having? > So, could somebody maybe help with the NT_STATUS_INTERNAL_DB_CORRUPTION > / DRS replication issue? Or will it be easier to just demote > the DC and provision a new one? Are all DC's
2006 Jan 30
2
badpw = "\b\n\r\177INCORRECT"
Hi ! I'm trying to authenticate users on a Linux Red hat AS 2.1 against a radius server. I have upgraded my OpenSSHd to : OpenSSH_4.2p1, OpenSSL 0.9.6b [engine] 9 Jul 2001 The users accounts are NOT stored locally on the sever (no accounts in /etc/passwd ). Users ssh to the box : ssh test at testserver.com passwd: test I'm usign PAM to direct the authentication request to the radius
2017 Feb 01
3
samba creating keytabs... ( possible bug, can someone confirm this )
...internal.domain.tld   now why is there a http and HTTP while this didnt happen with the nfs spn? and why is HOST in caps in the servicePrincipalName in windows but in keytab not.   Can someone confirm this, this make it all very unpredictable.   Im running samba 4.5.3   now, i remove the failty keytab again. removed the failty entries http/.. so only HTTP/ is in windows under servicePrincipalName created the keytab file   and same result, only lower cased http/ :-( exporting on the DC. samba-tool domain exportkeytab --principal=HTTP/proxy2.internal.domain.tld /root/keytabs/proxy2...
2017 Nov 01
4
kerberos + winbind + AD authentication for samba 4 domain member
On Wed, 1 Nov 2017 19:49:32 +0000 Rowland Penny via samba <samba at lists.samba.org> wrote: > On Wed, 1 Nov 2017 20:28:05 +0100 > Kacper Wirski <kacper.wirski at gmail.com> wrote: > > > I'm going to start with clean centos install, so I might as well use > > some additional guidelines, thank You. > > > > When You run kinit, does Your user have
2017 Sep 08
0
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
...depends on the errors/warnings i see/get. > > None of the differences look like they could cause the > replication errors, looks more like they're just the results. Faulty GUID/UUID's can and wil result in replication errors yes.. > > >>>>> Then remove a failty server and re-add it as a new installed DC. > >>>>> ( the good DS with FSMO) > >>>>> First backup: /var/lib/samba/private/secrets.keytab > >>>>> Remove the incorrect entries from keytab file with ktutil rkt > >>>>> /var/lib/sa...
2017 Sep 05
3
Server GC/name.dom/dom is not registered with our KDC: Miscellaneous failure (see text): Server (GC/name/dom@DOM) unknown
Today's episode of "why is AD break", brought to you by: > [2017/09/05 10:17:06.015617, 3] ../source4/auth/gensec/gensec_gssapi.c:613(gensec_gssapi_update) > Server GC/graz-dc-1b.ad.tao.at/ad.tao.at is not registered with our KDC: Miscellaneous failure (see text): Server (GC/graz-dc-1b.ad.tao.at/ad.tao.at at AD.TAO.AT) unknown > [2017/09/05 10:17:06.015717, 0]