search for: testjoining

Displaying 20 results from an estimated 607 matches for "testjoining".

2010 Jul 06
2
net ads testjoin
> > SNIP > > Is there anyone who can help with this question? prism# net ads testjoin Join is OK That's about it. Pretty simple. > > > > Regards, > Khaled > > 2010/4/30 Khaled Blah <khaled.blah at googlemail.com>: >> >> Can anyone give me any hints please? I've read the man pages for >> smb.conf and for net and then I read the
2010 Apr 24
2
net ads testjoin
Hello all, I am new to this list and hopefully I am at the right place. Firstly, thanks to everyone involved in this project. You do a great job! Now, I use "net" to join Windows AD domains and was wondering where I can find out more information on what happens during a "net ads testjoin". The information I found on the documentation pages of net or smb.conf on the website
2011 Dec 22
2
net rpc testjoin error
I have a PDC running debian wheezy with samba 3.5.11 . If I run 'net rpc testjoin' on my PDC, it does this: # net rpc testjoin get_schannel_session_key: could not fetch trust account password for domain 'UW-MATH' net_rpc_join_ok: failed to get schannel session key from server HUBBLE for domain UW-MATH. Error was NT_STATUS_CANT_ACCESS_DOMAIN_INFO Join to domain 'UW-MATH'
2005 Mar 23
1
"net rpc testjoin falils" and after few second OK!!
Hi All, Does anyone has an idea why sometimes when I issue "net rpc testjoin" right after I joined the domain using ("net ads join") I get an error : "Error in domain join verification (fresh connection)" But after waiting few seconds, testjoin is succeed like a Swiss watch. Its only happens when I join as ADS and only to one of my windows 2003 ADS domain.
2010 Jul 01
1
net ads testjoin without asking for password
Hello all, is it possible to execute "net ads testjoin" without net asking for a password (in any circumstance)? The reason for my question is that I want to use it in a script and thus won't be able to supply a password to net (net does not ask for a password on stdin). Thanks in advance to anyone who can shed some light on this for me! Regards, Khaled
2012 Oct 19
2
PDC and BDCs : net rpc testjoin
People, I have one PDC and a BDC on the matrix side and two BDCs on the branch office. I don't know if it is a problem. Anybody could help me? PDC # net rpc testjoin get_schannel_session_key: could not fetch trust account password for domain 'DOMAIN_NAME' net_rpc_join_ok: failed to get schannel session key from server PDC for domain DOMAIN_NAME. Error was
2016 Aug 11
0
net ads testjoin OK, net rpc testjoin fails
Hello (again) all! After successfully joining my Debian Jessie box to my Server 2012R2-based domain as a domain member, I've run into another snag. The installation worked successful for a couple days as a file server, and then after a while I stopped being able to access the file server. After trying various trouble-shooting steps (including nuking the samba and winbind installations and
2011 Jun 22
0
'net ads testjoin' return successful but 'wbinfo -t' return failed
Hi, All In my lab, I set up a samba server to join the ad domain, and want to use the domain user to access the cifs share. realm = LAB.TEST.COM workgroup = LAB security = ads encrypt passwords = yes password server = 192.168.1.120 winbind enum users = no winbind enum groups = no winbind use default domain = no I find I
2009 Jan 07
1
[Solaris 9][ads] net ads testjoin error
Hello folks, I have been able to successfully compile (MIT) kerberos (1.5.4) and samba (3.0.28a) on a Solaris 9 (Kernel version: SunOS 5.9 Generic 122300-31 Aug 2008) host. I was able to successfully join this host to a DEVDOMAIN This is the smb.conf file that I used: [global] # If there are no settings here, Samba uses the default values for all global settings security = ads
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Rowland, Thanks for the response. I stripped my smb.conf down to the bare suggestions and still have a no-go on the testjoin. This really smells to me like a kerberos configuration issue due to the computer existing in one and users authenticating from the forrest root. Unfortunately I don't know where to begin to look for answers as the kerberos configurations I've found referenced
2015 Nov 17
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Your using a samba3 config on a samba 4. Change your config base on : https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member Gr, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Schuyler Bishop > Verzonden: dinsdag 17 november 2015 17:11 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Samba
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Greetings, Long-time but very occasional samba user here with a new challenge (well for me at least). The basics are that on the domain join, the computer account gets created but throws the dns error which based on my searching seems non-fatal. wbinfo -t gives me a succeeded, wbinfo -a klm.com\\me --ntlmv2 works fine but yet the net ads testjoin fails. Logs on the domain controller show
2016 Jun 08
2
Samba AD member lost domain join after reboot
I conducted many tests and I noticed that I lose the domain-join on SMB1 soon as I joined SMB2 in the domain. Step 1: SMB1 "net ads join -Uadministrator" -> OK Step 2: SMB1 "net ads testjoin" -> OK Step 3: SMB2 "net ads join -Uadministrator" -> OK Step 4: SMB2 "net ads testjoin" -> OK Step 5: SMB1 "net ads testjoin" ->
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Louis, Thanks for the reply. Upon checking the URL you sent, I'm not finding which stanzas you're referring to as being samba3 - my smb.conf looks remarkably similar to the sample I see there. Could you perhaps be more specific? Thanks, --Schuyler On Tue, Nov 17, 2015 at 11:23 AM L.P.H. van Belle <belle at bazuin.nl> wrote: > Your using a samba3 config on a samba 4. >
2008 Jan 18
0
testjoin on samba pdc fails to get schannel session key
Debian 2.6.18 smb.conf: [global] workgroup = DOMAIN server string = %h server interfaces = eth0 passdb backend = tdbsam passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n *password\supdated\ssuccessfully* . syslog = 0 log file = /var/log/samba/log.%m max
2004 Mar 18
1
net testjoin question
Hi: I had a problem joining a (red hat 8) machine (client) to our campus wide domain. Unfortunately I am in the dark as to many of the details of this network design here. So I am trying to back out some details. One machine had no problem joining the domain. Both are almost identically set up (compiled samba 3.0.2a). The other resisted a sucessful join until I added "-S" to the net
2015 Nov 17
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
On 17/11/15 16:38, Schuyler Bishop wrote: > Hi Louis, > > Thanks for the reply. Upon checking the URL you sent, I'm not finding > which stanzas you're referring to as being samba3 - my smb.conf looks > remarkably similar to the sample I see there. Could you perhaps be more > specific? > > Thanks, > > --Schuyler > > On Tue, Nov 17, 2015 at 11:23 AM
2010 Apr 21
3
net ads testjoin failed but net rpc testjoin work
Hello, I have a very strange trouble with samba 3.0.33 when I integrate a Linux server in my Windows 2003 AD. I do : - kinit administartor, it's work. - klist, it's work too. - net join ads -U administrator, it's work. I hev the message that my computer has join the domain and I see the Linux in my Domain. - wbinfo -t give me "checking the trust secret via RPC calls
2015 Nov 18
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hai, >From the logs. > ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or > directory) kerberos_kinit_password THIS$@HIJ.KLM.COM failed: Cannot > contact any KDC for requested realm > ads_connect: Cannot contact any KDC for requested realm Join to domain > is not valid: No logon servers return code = -1 In your krb5.conf ad.hij.klm.com does that exist in the
2015 Nov 18
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
On 18/11/15 18:08, Schuyler Bishop wrote: > When I sent the original note, I had it configured this way: > > [realms] > HIJ.KLM.COM <http://hij.klm.com/> = { > kdc = ad1.hij.klm.com > kdc = ad2.hij.klm.com > admin_server = ad.hij.klm.com > default_domain = hij.klm.com > } > > [domain_realm] > .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> >