similar to: err: Client not found in Kerberos Database

Displaying 20 results from an estimated 700 matches similar to: "err: Client not found in Kerberos Database"

2007 Oct 29
4
Joining a Linux Machine to a Windows 2003 Active Directory Domain
Hey all, I'm trying to join a Linux machine running CentOS 5, Samba version 3.0.23 to a Windows 2003 Active Directory. I can authenticate successfully against Kerberos, but I cannot seem to join the domain. I'm using instructions from this article
2006 Oct 10
1
[Fwd: Re: Authenticating Linux Against AD with Winbind]
Jason, I used these. http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 http://www.enterprisenetworkingplanet.com/netos/article.php/10951_3502441_1 Dale -------- Original Message -------- Subject: Re: [Samba] Authenticating Linux Against AD with Winbind Date: Tue, 10 Oct 2006 11:43:11 -0400 From: Aaron Kincer <kincera@gmail.com> To: Jason Rotunno
2011 Feb 24
1
Trouble Using Samba 3.5.6 in ADS Domain
Hy List, i try to use a newly installed Samba 3.5.6 in an ADS Domain. firstly i configured kerberos, it works. I can "kinit administrator", "klist", works. secondly i configured samba: smb.conf: --- cut --- workgroup = KINDER netbios name = DSCHUNGEL realm = KINDER.LAN security = ADS wins server = 192.168.120.15 passdb backend = tdbsam load printers =
2006 Feb 08
1
winbind can see some groups but not others
Hello, I followed the steps at http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 for adding a v3.0.21a samba and winbindd server to a MsAD domain and configuring nsswitch.conf to find passwd and group info from winbind. This seems to have worked out fine, except that I can't 'see' or 'recognize' certain groups via getent or via wbinfo -g. E.g. I can see the
2005 Sep 12
1
Accessing /home/<user> properly from Win2003 Server share
Hi, After a major fight with Samba and Winbind (and my confusion), I finally have my a RHEL v4.0 ES box successfully authenticating against the Active Directory (ads) on a Windows 2003 Server. I installed the latest version of Samba in the process (3.0.20) and SELinux started complaining so I've disabled that for now. I can now telnet, ssh, su, etc... as any of my windows users on the
2008 Nov 24
2
Joining ADS: unodocumented error
Hi everyone, I am trying to set up a file server on Linux for Windows XP boxes in a Windows Server 2003 environment. I followed an excellent tutorial on Samba and ADS, which I recommend to all newbies like myself: http://www.enterprisenetworkingplanet.com/netos/article.php/3487081. Kerberos authentication seems to succeed, and apparently there is nothing wrong with my smb.conf file, yet when
2006 Apr 18
4
Managed to make some progress, stuck again.
Hi, An update on my work to integrate my Linux server (CentOS 4.3) in AD 2003. Sorry about the long post :) Found this page (http://www.enterprisenetworkingplanet.com/netos/article.php/3487081) and followed the instructions on it. First, I made sure that the Samba installation is supporting Kerberos, LDAP, AD and Windbind. That was OK. I made sure that /etc/hosts contain the name of the AD
2006 Jul 12
0
Can only connect after running 'wbinfo -u' or 'getent passwd', and then only for a few minutes
I used this guide to help me setup samba to authenticate using active directory. http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 It worked great. Then I was trying to demonstrate it to someone, and it didn't work. I couldn't find anything I did to break it. After about an hour I retraced every step I made to set it up in the first place, and it worked again. Then
2004 Jun 28
0
Authentication problem
I've got a RH9 box with samba 3.0.0 using winbind and pam for windows client and user authentication to a 2003 AD DC. This morning I started having problems with a few shares that then cascaded into a larger issue of being able to authenticate any client to the machine. I configured Kerberos with my realm information and have added the machine to the domain several times and have been
2004 Jul 07
0
Browsing 3.0.2 from Windows 2000 domain
Hi, I'm trying to make a linux file server that is browseable from a windows 2000 domain, via authentication from a windows 2000 server. Ultimately, I want to be able to control permissions on the samba shares using Windows 2000 Server Manager. Something like: Windows XP(client) <-> Samba(file server) <-> [authenticates through] Windows 2000 server So far, I CAN browse the
2008 Jul 02
2
Linux update knobbles Samba
Hello People, I do hope that this is not a really old problem that everyone is totally sick of hearing; it is a pain in the neck problem for me right now. I am just a Samba user. Help will be much appreciated 8-) I have been using Mandriva 2007 Linux and have installed Mandriva 2008; Samba has stopped working as described below. What is wrong? * The hardware is a local LAN controlled by an
2003 Dec 01
0
No subject
However.... When I try the command nmblookup -M TESTGROUP querying TESTGROUP on 192.168.255.255 name_query failed to find name TESTGROUP #1d My /etc/hosts file is # Do not remove the following line, or various programs # that require network functionality will fail. 127.0.0.1 localhost localhost.localdomain 192.168.100.101 testpc 192.168.100.100 linuxserver /etc/samba/lmhosts is 127.0.0.1
2003 Dec 26
0
Domain join OK, but testjoin not and authentications not working.
Dear all, This is now for weeks that I try to get samba working again. This is urgent as all users profiles are on this server. Everything was working well, until we got Welchia Virus. We removed the virus, and updated our servers to SP3 + Windows2000-KB823980-x86-ENU.exe patch. I removed the SP and the Patch, but I'm still unable to correctly join the domain. I upgraded to Samba 3.0.1
2006 Sep 27
2
Samba 3.0.23c panic
Hi, I've just updated (using yum under fedora 5) to the latest version of samba and am now encountering a major problem with samba. Whenever I attempt to access shares (don't have printers or other such non disk shares) the access fails (after prompting for password, and performing some level of authentication, it notes if no password is entered that Anonymous login successful).
2004 Aug 06
2
changeowner question
I just installed Icecast2 and the installation was a sucess. However, when I go to startup Icecast. It's reply is: [root@linuxserver bin]# ./icecast -c /etc/icecast.xml WARNING: You should not run icecast2 as root Use the changeowner directive in the config file [root@linuxserver bin]# <p>So then I go into the icecast.xml and alter the changeowner User to admin. Here is a bit from my
2003 Aug 29
1
smb access problem through WinXP to samba 2.2.8a-34(SuSE Linux)
Hi there - apologies for the long-ish mail! I recently performed a SuSE online update to my system, and since then Samba has refused to work properly. After the update, nmbd produces the infamous message: Aug 29 19:26:39 linuxserver nmbd[7208]: [2003/08/29 19:26:39, 0] nmbd/nmbd_responserecordsdb.c:find_response_record(235) Aug 29 19:26:39 linuxserver nmbd[7208]: find_response_record:
2007 Feb 12
4
Samba Domain authentication and shares
Hello, I have been able to use Samba to join our Win2003 domain. I have also setup folders and permissions in the smb.conf file. I can browser to the Samba Shares 2 ways, thru network neighborhood and by UNC/ip address. Both of these methods prompt me for login which is not successful. I assumed that if I userA had permissions to a folder in the smb.conf file that Windows userA would e able to
2008 Jun 07
2
cant join the domain
PLZ HELPPP kinit is working fine, but "net join...." doesnt work here is the exact thing that i am trying to do : (running samba 3.0.26 hte preinstalled on fedora 8) (domain = shoubra.edu, pre-win200 domain = shoubra) ( or u can say : user4@shoubra.edu OR shoubra\user4) [root@linuxserver ~]# kinit user4 Password for user4@SHOUBRA.EDU: [root@linuxserver ~]# [root@linuxserver ~]# net
2020 Jun 19
0
SAMBA using existing users and passwords on Linux
Hello Rowland. Thanks for answering. The linux server is already in the AD domain and resolving Ad users as normal. To map the linux server share using AD users I use the following command: net use \\linuxserver\share /U:AD_user and it works perfectly. But I would like to use the same command for users who are in /etc/passwd, like this: net use \\linuxserver\share /U:linuxserver_user and so
2001 Nov 13
0
W2K - WNT Profiles
Arne, With regard to your log on script not working, that ususally means permissions issues. Does everybody have permissions for the full path for the log on script? Hope this helps. Cheers, Tony Arne Van Renterghem wrote: > Hi, > > I 've been following the list for some time now and the question of the > profiles has been put forward several times, but I havn't seen a