similar to: Domain password server not available

Displaying 20 results from an estimated 8000 matches similar to: "Domain password server not available"

2004 Sep 15
0
intermittent NT_STATUS_ACCESS_DENIED - part2
I sent this out yesterday and im still having this problem, has anyone seen this before? original email: Im having an intermittent problem with samba. Im running samba 3.0.2a on solaris 8 that i downloaded from sunfreeware.com I have my smb.conf setup to get passwords from my active directory server and it usually works fine. I ran a net join command like so to originally join the domain: root#
2004 Sep 14
1
intermittent NT_STATUS_ACCESS_DENIED
Im having an intermittent problem with samba. Im running samba 3.0.2a on solaris 8 that i downloaded from sunfreeware.com I have my smb.conf setup to get passwords from my active directory server and it usually works fine. I ran a net join command like so to originally join the domain: root# net join -S WIN2KSERVER -w MYDOMAIN.com -U Administrator Password: Joined domain MYDOMAIN. It will run
2014 Jun 12
0
access samba share getting NT_STATUS_TRUSTED_RELATIONSHIP_FAILURE error VS. nullSessionPipes
SAMBA as a member server in an AD domain Access samba share from any client (e.g. windows 7) using AD domain credential, getting below error message: [ ---------- C:\tools>net use * \\sbdevsvr213.dev.ib.tor.scotiabank.com\fundmgr <file:///\\sbdevsvr213.dev.ib.tor.scotiabank.com\fundmgr> * /user:domainName\un System error 1789 has occurred. The trust relationship between this
2014 Jun 09
1
Samba AD member and connections from non-AD systems failing
Hello, I have a problem where non-AD systems can no longer connect to Samba shares. Samba 3.5.x servers are a members in AD, Windows 2008R2. This has worked flawlessly since we initiated it a couple years back. This happened to all 3 Samba servers after AD servers were rebooted. My thoughts are it was a Windows update that wrecked the system. Here is a typical setup: Winbind not used Samba
2005 Apr 27
0
Unable to get PDC to authenticate id for access
I am in the process of upgrading Samba from version 3.0.1 to 3.0.14a. The AIX team applied maintenance that sent the samba processes into some sort of loop which was impacting the machines. We were able to upgrade one of the unix servers with no issues but I cannot get the other one to work. We have 3 unix machines with samba that are working properly within this domain (the other 2 are still
2005 Aug 24
1
Username.map works in 2.2.8a, doesn't work in 3.0.14a
I'm a bit puzzled. I am able to map an account without any problem on Samba 2.2.8a (security=domain). However, access fails with Samba 3.0.14a when everything else is the same (same configuration files). Any advice as to the cause of the problems (and its solution) would be appreciated. >From 2.2.8a logs [2005/08/24 14:59:51, 3, pid=7767] smbd/reply.c:(880) Domain=[americase]
2015 Feb 12
0
Samba 4.2.0rc4 can't authenticate users
Adding a section of a debug level 5 log at the end that looks like it might have some usefull information. > This problem shows up on both Linux and Solaris. I am going to show > the logs from a Fedora 2.6.25-14.fc9.i686 machine. > > We are using 'security = domain' with a Windows 2000 domain controller. > We are setting 'password server = starfish2' dispite the
2015 Feb 12
1
Samba 4.2.0rc4 can't authenticate users
This problem shows up on both Linux and Solaris. I am going to show the logs from a Fedora 2.6.25-14.fc9.i686 machine. We are using 'security = domain' with a Windows 2000 domain controller. We are setting 'password server = starfish2' dispite the fact that the documentation says that this in not necessary as we have found it to be necessary. We are setting 'workgroup =
2013 Sep 04
1
Samba 3.6.9 on Centos 6.4 and very slow first access to fileserver
Hello good people, I am fighting with following issue: our users are complaining about very slow/delayed displaying of main folders during accessing server using \\dns.name.of.server (using \\IP or \\netbios_name is it with same slowness). But once they are authenticated, displaying contents of (sub-)folders are getting normal. Once the user hit "enter" key on
2015 Jul 03
2
Migration Samba3 -> Samba4: Accessing domain member server is not working
Hi ... When trying to migrate from samba3 to samba 4.2.2 I am facing a severe problem that bugs me for hours now. I cannot get a samba 4.2.2 fileserver to work with a samba 4.2.2 PDC as a domain member. My scenario: Samba 3 network. PDC and fileserver where Samba 3.6.25. LDAP backend. We can't move to AD right now so I wanted to move to the current 4.2.2 at least to do this step but to
2011 Feb 01
1
Setting up a guest share
Can anyone assist with the following problem I am trying to set up a share on a domain controlled by SAMBA that anyone can access, particularly if they are not part of the domain the machine Samba is running on is joined to or are in another domain. I cannot access this share from a Windows 2008 R2 DC. The samba share is as follows. > [adreg] > comment = registration files
2007 Jul 07
1
AD domain membership problem
Hello, and thanks in advance for any assistance. I have a linux machine that I'm trying to join to a windows 2003 sp1 active directory. The specifics are: RHEL5, samba version samba-3.0.23c-2.el5.2.0.2 a firewall between this server and the rest of the world (which includes the DCs), ports are open for kerberos and CIFS inbound and kerberos, CIFS, NTP and UDP oubtound. this machine
2010 Nov 03
1
Samba 3.0.33, security = domain and Windows 2008 R2
I have a number of Samba servers on RHEL (Samba 3.0.33) in an AD environment using a mix of Windows 2008 and windows 2008 R2 servers. Configuration file is pretty minimal: [global] workgroup = AVWORLD security = DOMAIN log file = /var/log/samba/samba.log max log size = 500 wins server = 10.50.4.31 dns proxy = no #log level = 10 log level = 3 passdb:5 auth:10
2002 Sep 29
1
how to turn off NTLM?
Andrew, as you konw, I'm trying to get samba-3.0-alpha20 to authenticate a user that logs in to an AD domain workstation with the user's AD kerberos credentials. looking at the logs, it's not clear to me whether samba is trying to do kerberos or NTLM authentication for the client. in smb.conf I have: [global] security = ADS realm = HSSOE.UCI.EDU ads server =
2003 Oct 17
0
Problems with Trust Relationship
Hey All, I'm having problems with a Trust relationship between our Win 2002 PDC and our Samba PDC. Here are the details: (names have been changed to protect the innocent...!) Win 2002 PDC: WINPDC, IP 1.2.3.4 Client in Windows Domain: CLIENT Samba PDC in Domain TEST: SMBPDC I use Start -> Run -> \\SMBPDC on a machine in our Windows 2000 Domain and got an error saying "\\SMBPDC, A
2012 Sep 05
4
Samba upgrade problem with ADS
hi gurus My samba upgrade woes: - I have to run 2 instances of samba one for dev and one for UAT. both the instances are giving me hard time after the upgrade. One instance keeps giving me following error: - connect_to_domain_password_server: unable to open the domain client session to machine xxxxx.xxxxx.xxxxx.xxxxxxx.COM. Error was : NT_STATUS_CANT_ACCESS_DOMAIN_INFO. [2012/09/04
2005 Feb 08
1
guest ok = yes, not working(?)
I've setup a samba-3.0.11 share with [General] guest account = ftp security = domain [pub] comment = pub path = /pub read only = yes browseable = no guest ok = yes And attempts to access the share from WinXP(sp2) clients anonymously fail, Appended is the (log level 2) samba.log entries (names changed to protect the innocent): [2005/02/08 13:34:30, 2]
2016 Apr 22
0
Error "Failed to setup SPNEGO negTokenInit request" after Samba update to 2:4.3.8+dfsg-0ubuntu0.14.04.2
Hi, I am running an Ubuntu 14.04 server with Samba configured to use Quest Authentication Services for user authentication with an Active Directory infrastructure. After an Samba upgrade from version 2:4.1.6+dfsg-1ubuntu2.14.04.13 to 2:4.3.8+dfsg-0ubuntu0.14.04.2, I am facing the problem that none of the configured Samba shares is accessible anymore. The log contains the following entry:
2011 Apr 12
0
Input/output error on attempting to authenticate
Situation: OpenSUSE 11.2 server with LDAP for authentication. Authentication status: users CAN login using LDAP using ssh. Additionally, I have kerberos setup and users can get kerberos tokens without any problem. Environment: ADS running on Windows. I do not control the ADS. I had to ask an IT guy to come run a script that does the equivalent of net ads join and a few other things needed for an
2006 Nov 20
0
NO_LOGON_SERVERS error
Hello, We have a 3.0.21c samba server in a PDC role with ldap as the backend database, the server has been working without any problem for several weeks, but today it's started showing this log message: [2006/11/20 09:40:48, 0] tdb/tdbutil.c:tdb_log(772) tdb(/usr/local/etc2/samba_SACOU/private/secrets.tdb): tdb_lock failed on list 100 ltype=1 (Interrupted system call) [2006/11/20