similar to: Cannot find KDC for requested realm while getting initial credentials

Displaying 20 results from an estimated 3000 matches similar to: "Cannot find KDC for requested realm while getting initial credentials"

2005 Aug 11
1
Cannot find KDC for requested realm
I'm trying to install Samba. I need to put some files on Samba server accessed from Windows clients and authenticated through our Win2k Active Directory Server. I'm following instructions from "Chapter 13_ Identity Mapping (IDMAP).htm", but at the moment I cannot connect. I've follow many directions from too much sites over Internet, and there are a lot of instructions, buy I
2008 Mar 08
0
samba and active directory on win 2003
I use samba Version 3.0.25b-1.el5_1.4. When I try to join the domain adtest.ro I receive the following error: [root@zimbra samba]# net ads join -U Administrator Administrator's password: Using short domain name -- ADTEST Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin credentials. Deleted account
2008 Mar 26
0
FW: samba and active directory on win 2003
Victor, I just spent hours searching for the solution to the same problem you are having using samba version 3.0.25b after an upgrade from version 3.0.10. the resolution for me was posted by Volker Lendecke: " > Make sure that the fully qualified domain name and your host name > differ in the sense that you actually have a domain appended. > > Under Linux, "hostname"
2006 Nov 15
1
winbind: getent passwd displays the user, but SAMBA says Get_Pwnam_internals didn't find user
SAMBA 3.0.21c (domain is LINBOXTEXT) Windows 2000 SP4 (domain is ADTEST) Hello, I've established an interdomain trust relationship between SAMBA and Windows. Samba domain users can log into the Windows domain, but Windows domain users can't log to the SAMBA server. For example, if I try to log as "ADTEST/dupond" from Windows to SAMBA, SAMBA log says: [2006/11/15 20:17:05,
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
-----Original Message----- From: Wayne Rasmussen Sent: Friday, June 01, 2007 11:01 AM To: 'Gerald (Jerry) Carter' Subject: RE: [Samba] Followup Restricting to a subset of the domain controllers on a site Noticed a couple of changes with Samba-3.0.25 and wondered if I am doing something wrong or if it is a side-effect. attached three files: smb.conf, samba-3.0.10.log, samba-3.0.25.log
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2006 Nov 16
1
[3.0.23d] winbind: ads_connect for domain X failed: Operations error
SAMBA 3.0.23d (netbios name is PDC01, domain is LINBOXTEST) Windows 2000 server SP4 in mixed mode (netbios name is MAFIA-L6FFST3UP, domain is ADTEST / adtest.linbox.com) Hello, So I've successfully established a two ways interdomain trust relationship between a SAMBA PDC and a Windows domain. It was working fine: for example a windows user was able to connect on a share on the SAMBA server.
2020 Oct 05
0
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
On 05/10/2020 16:14, Markus Jansen via samba wrote: > Dear all, > > i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) > > After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2003 Oct 16
1
Error: Cannot find KDC for requested realm
>From searching the web, I found that many people have encountered this problem. The fixes the suggested don't seem to work for me... My smb.conf file looks like this [global] workgroup = OURDOMAIN security = ADS realm = OURDOMAIN.com password server = OURSERVER encrypt passwords = yes add user script = /usr/sbin/useradd %u hosts allow = 192.168.X. 127. winbind uid = 10000-20000 winbind
2009 Jun 09
0
No KDC in requested realm (workgroup name)
Hello all, this is with Samba 3.3.4 on FreeBSD, built locally from ports. The server is joined to a Windows 2008 AD domain. I'm only using winbind, because all I need are users and groups; this isn't a file server. As far as I can tell, it is actually working fine; winbindd can get all the required information from the DC. The NetBIOS name of the domain is MYDOMAIN, the DNS name is
2013 Jan 19
0
Samba 4 kinit: cannot contact any KDC in requested realm // TSIG error
I had freshly installed an Ubuntu Server 12.04lts and Samba 4.0.1 using the internal DNS. I followed the official HowTo until "kinit administrator at DOMAIN.LOCAL" It didn't work (cannot contact any kdc...) A "netstat" showed that "avahi-daemon" was running at: 807/avahi-daemon: r udp 0 0 10.0.0.20:389 0.0.0.0:* After removing that package
2018 Jul 19
0
Cannot contact any KDC for requested realm
On Wed, 18 Jul 2018 23:21:41 +0200 Anton Blau via samba <samba at lists.samba.org> wrote: > Am 18.07.2018 um 14:17 schrieb Rowland Penny via samba: > > On Wed, 18 Jul 2018 13:49:39 +0200 > > Anton Blau via samba <samba at lists.samba.org> wrote: > > > > Hmm, your REALM is 'SMBDOMAIN.FILE.DUCK' but your dnsdomain appears > > to be just
2018 Jul 19
0
Cannot contact any KDC for requested realm
On Thu, 19 Jul 2018 17:33:46 +0200 Anton Blau via samba <samba at lists.samba.org> wrote: > Am 19.07.2018 um 10:03 schrieb Rowland Penny via samba: > > On Wed, 18 Jul 2018 23:21:41 +0200 > > Anton Blau via samba <samba at lists.samba.org> wrote: > > > >> Am 18.07.2018 um 14:17 schrieb Rowland Penny via samba: > >> > > It is touched on here:
2015 Mar 27
1
samba_dnsupdate failed with RuntimeError: kinit for SMB4ECONOMIA$@ECONOMIA failed (Cannot contact any KDC for requested realm)
Hi list: I joined Samba4.1.7 to Windows2k3 R2 domain, when I run: *samba_dnsupdate --verbose --all-names* IPs: ['192.168.186.137'] Skipping PDC entry (SRV _ldap._tcp.pdc._msdcs.${DNSDOMAIN} ${HOSTNAME} 389) as we are not a PDC Skipping PDC entry (SRV _ldap._tcp.pdc._msdcs.${DNSFOREST} ${HOSTNAME} 389) as we are not a PDC Traceback (most recent call
2012 Jan 20
1
Samba 4 Cannot contact any KDC for requested realm
Version 4.0.0alpha18-GIT-957ec28 After starting samba -i -d3, wbinfo -i someuser gives this: ldb_wrap open of secrets.ldb using SPNEGO Selected protocol [8][NT LANMAN 1.0] Cannot reach a KDC we require to contact cifs/hh3.site at SITE : kinit for HH3$@SITE failed (Cannot contact any KDC for requested realm) SPNEGO(gssapi_krb5) NEG_TOKEN_INIT failed: NT_STATUS_NO_LOGON_SERVERS ldb_wrap open of
2006 Feb 01
0
Fwd: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
I forgot the smb.conf file: [global] workgroup = MYDOMAIN netbios name = svcanimp socket options = TCP_NODELAY SO_RCVBUF=16384 SO_SNDBUF=16384 idmap uid = 10000-20000 idmap gid = 10000-20000 winbind enum users = yes winbind gid = 10000-20000 os level = 20 winbind enum groups = yes winbind separator = /
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
> Domain Admins is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9}
2016 May 13
2
4.4.3 on CentOS 6: no guest login
I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, provisioned the domain as per the wiki [1], and cannot get past test one: [root at frodo ~]# smbclient -L localhost -U% Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED I can get output if I specify a username, and give a password, but anonymous access seems to be