similar to: Problem with samba + ads

Displaying 20 results from an estimated 10000 matches similar to: "Problem with samba + ads"

2002 Nov 30
0
FWD: Re: "net ads join" hangs
---------- Original Message ---------------------------------- From: "Errol Neal" <eneal@bnbtv.com> Reply-To: <eneal@bnbtv.com> Date: Fri, 29 Nov 2002 17:13:39 -0800 Hello, In my further investigation, it seems that winbindd cannot locate my kerberos ticket. Or, at least this is what this log output from winbindd >[2002/11/29 07:04:17, 1]
2002 Nov 29
0
"net ads join" hangs
Hello, I am using samba-3.0alpha21 on a out of the box debian-3.0 box trying to join a native windows 2000 (active directory) domain. I have used alpha18,19,and 20 in the past with alot of success on red hat and linux from scratch systems with minimum challenges. However I cannot seem join the domain in this instance. I am using openldap 2.1.8 and mit kerberos 1.2.7. The result of "net ads
2003 Feb 12
2
Samba 3.0 AD usage problems
Dear all, I downloaded samba3.0-alpha21 and followed each step in "ADS-HOWTO.txt". But mapping a network directory from a Windows client failed (step 4: Test your server setup). (Succeeded in other steps.... Including step 5) Only local users in the samba server can access the share folder. (Please refer to the smb.conf listed below...) And "#kadmin -p administrator" fails
2008 Jul 17
0
Interdomain Trust, wbinfo works on both servers, getent doesn't work on one server
Hi I have a problem with an interdomain trust where on the PDC for DomainA, everything works perfectly. getent returns local and DomainB usernames. On the PDC for DomainB, it's DomainB works fine, but getent only returns local usernames and groups, it doesn't return the usernames or groups for DomainA. wbinfo -u and wbinfo -g work fine and return all DomainA's usernames and groups.
2016 Apr 04
0
knit and smbclient executed with different users but no error thrown
Hi Paul, I think -U is just ignored when -k and a valid ticket is available. Here you have a valid ticket, you use -k to ask smbclient to use credentials from that ticket, and you add -U for another user. Please try same smbclient command without -k, it should ask you the password for test123 user. That's not a bug, for me it is a lack of documentation on how to use -k switches with almost
2009 Mar 12
0
Implimenting MSDFS Issue
Hello, I am running the following OS CentOS 5.2 Samba Release samba-3.0.28 Kernel 2.6.18-92.1.22 (latest from CentOS) I also tried compiling a custom kernel with the experimental MSDFS option in kernel version 2.6.28.7 to no avail. Microsoft Server OS Windows Server 2003 R2 My Samba server has winbind enabled and the following smb.conf configuration. [global] socket options =
2004 Nov 02
1
net ads join fails
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ~ /usr/bin/net ads join -Udennisb dennisb password: [2004/11/02 17:31:56, 0] libads/ldap.c:ads_add_machine_acct(1006) ~ Host account for if-srv-hos1 already exists - modifying old account [2004/11/02 17:31:56, 0] libads/ldap.c:ads_join_realm(1342) ~ ads_add_machine_acct: No such object ads_join_realm: No such object Also: net user | wc -l reports
2017 Aug 15
0
cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
On Tue, 15 Aug 2017 13:40:15 +0700 Vladimir Frelikh via samba <samba at lists.samba.org> wrote: > Hello, sorry for the delay, > kinit goes fine, here is the output of > klist : > > Ticket cache: FILE:/tmp/krb5cc_0 > Default principal: administrator at RONA.LOC > > Valid starting Expires Service principal > 15.08.2017 13:36:07 15.08.2017
2017 Aug 15
2
cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
Hello, sorry for the delay, kinit goes fine, here is the output of klist : Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator at RONA.LOC Valid starting Expires Service principal 15.08.2017 13:36:07 15.08.2017 23:36:07 krbtgt/RONA.LOC at RONA.LOC renew until 16.08.2017 13:36:03 ------ here's the output of smbclient -k -L //sambadc.rona.loc -d9
2016 Jul 26
0
NT_STATUS_INTERNAL_ERROR
Rowland: I took the "dns" from "server services" line in smb.conf, then restart the Samba service. The commands I have given, is running on the DC Samba Run the command: [root at srv14 ~]# kinit administrator Password for administrator at DOMAIN.LOCAL: [root at srv14 ~]# klist -e Ticket cache: KEYRING:persistent:0:0 Default principal: administrator at DOMAIN.LOCAL
2016 Apr 01
2
knit and smbclient executed with different users but no error thrown
Hi, I am using different users while executing kinit and smbclient as shown below, but I am not getting any error. How can a initial ticket granted to one user can be used for another user. Can you give some clarification. I am not an expert hence this doubt. I am using win 2003 AD. [root at 0050568B7DEB samba-4.3.4]# klist klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)
2019 Mar 12
2
sometimes users fails to login
The OS is OmniOS, the DC is Windows Server (not sure about the release), and below the smb.conf. I have also noted that they have more trusted domains, but since they configured ad idmap only for one domain, then all the other domains use tdb idmap [global] client ldap sasl wrapping = plain dedicated keytab file = /etc/krb5.keytab disable spoolss = yes host msdfs = no idmap config * : backend
2004 Mar 05
0
Cannot find KDC for requested realm while getting initial credentials
Have succesfully installed and configured samba on BSD up to the point of joining the active directory domain. The command <net ads join -Uadministrator> returned a message saying that i had "sucessfully joined the domain" and a quick review of my ADDC shows that my samba server has sucessfully joined and created an object in AD. The command <wbinfo -u> returns a list
2020 Mar 02
2
Samba slow AD authentication eventually succeed
Hello, I have a customer that complains about slow AD authentication when accessing the share, eventually succeed (Samba is a DC memer) In the logs I can see the following errors: [2020/02/24 14:11:16.775884,? 1] ../source3/libads/ldap_utils.c:93(ads_do_search_retry_internal) ? Reducing LDAP page size from 1000 to 500 due to IO_TIMEOUT [2020/02/24 14:11:16.775902,? 3]
2009 Jul 07
1
Failing to join an ADS domain
Hi, I am trying to join a microsoft AD domain using RHEL 5.3. I tried with the default Samba release (provided by redhat) with no luck. I've just upgraded to Samba 3.3.6 (using http://ftp.sernet.de/pub/samba/recent/rhel/5/x86_64/) but it still fails. The AD domain is "example.domain.org" and has its own DNS servers. My /etc/resolv.conf file redirects DNS queries to the AD DC DNS
2008 Jul 11
1
unable to run login scripts in [netlogon]
My Windows XP SP3 clients aren't loading their logged_in_username.bat from my netlogon share, and I can't figure out why. It looks like in the log file the Windows PCs are loading the script, its just not executing it on the windows PCs for some reason, but if I click start, run, and type in \\roark\netlogon\scripts\jholland.bat it runs fine. Running samba 3.0.31 and here's the
2002 Dec 04
0
Samba 3,0 alpha21 - fail to join the domain !
Hi all, After installing the Samba 3.0 alpha21 release, I can login to the domain by kinit administrator@XXX.COM, then I want to join the domain by >net ads join it prompt the "root" and asked me for the passwords. However, after entering the password, the following error message display : utils/net_ads.c:ads_startup(148) ads_connect : No such file or directory Do you know
2005 Aug 25
0
Centos 3.5/Debian 3.1 - Join to ADS (2003+SP1 mixed) Hang Forever
Hello : I tried to join to my active directory, i run the follow command, i read all hit into google about this and "all" howto on the google "how join a linux to a active directory"....and all possible combination of words about the last error, i found other people with the same error...but not solution. I tried into Debian (3.0.14a) and Centos(3.0.14a and 3.0.20 manual
2016 Jul 28
2
NT_STATUS_INTERNAL_ERROR
Dear, Does anyone have any idea what may be causing this error? Even I had to leave off Samba, because I believe that due to NT_STATUS_INTERNAL_ERROR error, several desktops are presenting failure credentials when they try to access shares. After I left off Samba, the errors are gone. ------------------- Mensagem original ------------------------------- Assunto: Re: [Samba]
2023 Jun 18
1
File timestamp issue
I am not convinced that it's a Samba issue, but someone might be able to answer anyway We replicate directories and files from a Windows 2019 server to two destinations, both are supposed to be used in case of a disaster, but are also used for some specific tasks. One of the replication targets is a physical Windows 2012 server and the other one an Ubuntu/Samba virtual machine. The Samba VM