similar to: Kerberos: Principal may not act as server ERROR

Displaying 20 results from an estimated 1000 matches similar to: "Kerberos: Principal may not act as server ERROR"

2014 Apr 11
1
4.0 stopped working after updating xubuntu 13.04
Hi I got some strange issues on my samba4.0.1 install yesterday. It happened a while after updating my xubuntu server 13.04 not 13.10. Everything seems to be working fine except shares. Kerberos authentication seem to function properly, also DNS works fine but shares seem semi-broken. I can't mount any shares on my Windows box, including netlogon, profiles. I have one share that is
2014 May 20
2
Ubuntu client ddns failure
Hi I'm trying to get an Ubuntu 14.04 client to update its rr to a working bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE clients with sssd 1.11.15 sssd.conf id_provider = ad auth_provider = ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong
2013 Sep 06
1
Problem with kerberos and GPO
Hi, I have problem with GPO and dns/kerberos resolution I do a samba -i -d3 to a log file and started on client: gpupdate /force: lpcfg_load: refreshing parameters from /srv/samba/etc/smb.conf params.c:pm_process() - Processing configuration file "/srv/samba/etc/smb.conf" samba version 4.1.0rc2 started. Copyright Andrew Tridgell and the Samba Team 1992-2013 ... ldb_wrap open of
2014 May 20
1
ddns failure on Ubuntu client
Hi I'm trying to get an Ubuntu 14.04 client to update its rr to a working bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE clients with sssd 1.11.15 sssd.conf id_provider = ad auth_provider = ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong
2018 Sep 10
1
samba 4.7.6-Ubuntu + ipv6 not work bind9-DLZ
Em 10-09-2018 10:43, Rowland Penny via samba escreveu: > On Mon, 10 Sep 2018 09:56:46 -0400 > spiderslack via samba <samba at lists.samba.org> wrote: > >> Hi, all >> >> >> I trying setting domain samba with bind9-DLZ. I followed the tutorial >> https://wiki.samba.org/index.php/Setting_up_Samba_as_an_Active_Directory_Domain_Controller, >> but not
2020 Oct 01
5
Failed auth attempt i don't understand.
Hi all, when i try to authenticate against my AD (rdesktop authentication) i got a wrong password/logname message despite my logname and password being exact , in the log i have the following . Nothing wrong for me. the only strange thing being the : stream_terminate_connection: Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
2017 Oct 12
4
samba getting stuck, highwatermark replication issue?
Hi all, James, After following James' suggestions fixing the several dbcheck errors, and having observed things for a few days, I'd like to update this issue, and hope for some new input again. :-) Summary: three DCs, all three running Version 4.5.10-SerNet-Debian-16.wheezy, samba-tool dbcheck --cross-ncs reports no errors, except for two (supposedly innocent) dangling forward links
2015 Jul 01
3
strange: 20 characters max in samAccountName
Hi all, Sernet Samba 4.2.2 as Active Directory on Debian 7.8. No other DC. I can't log in with on Windows systems (Windows 7) when samAccountName are longer than 20 characters. This seems to be a LAN MAN or NT4 limitation which should not happen on AD domain. Any idea what could leads my to that limitation? I can log in using administrator account or any other having a short (enough)
2015 May 27
2
check password script for samba 4 ad dc
Hi everyone, A quick question: Is check password script option working for ad dc setup? I believe, ad on it's own cannot provide password protection against dictionaries.
2015 Jul 30
1
[LLVMdev] Bi-Endian Compiler
On Fri, Jul 31, 2015 at 12:15 AM, Herbie Robinson <HerbieRobinson at verizon.net> wrote: > I have been quietly working on a port of LLVM to Stratus VOS. The OS is > always big endian (because customers need to migrate data to new hardware > quickly and can't afford to convert). This entails presenting a big endian > programming model no matter what the hardware does. We
2003 Feb 20
2
[Apt-rpm] I: [PATCH] 0.5.4cnc9: rsync method support
Sviatoslav Sviridov [mailto:svd@ns1.lintec.minsk.by] wrote: >It would be good if attached patch will be included in upstream. This >patch adds option --apt-support for rsync and with this option rsync >will print some additional information about file being transfered. No >program logic changed. Having this option in rsync we can have apt with >rsync method support. 1. What is apt?
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
Hi, I had Samba 4.2.14 working as AD DC with shares. After upgrade to version 4.3.11 AD DC authentication, ADUC, etc, stopped working. Shares still work fine. OS. Oracle Linux 6.x with UEK, uptodate. Samba compiled from source. Upgrade procedure (nothing special): ./configure --enable-selftest make make install Testparm output: # Global parameters [global] workgroup = EXAMPLE realm =
2012 Oct 03
1
Samba4 KDC Windows 7 clients may fail to get a ticket
Hello. Samba 4.1.0pre1-GIT-aad669b, joined as a DC to an existing domain. Windows 7 machines may fail to get a ticket: [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ con-11$@KLIN.KIFATO-MK.COM from ipv4:192.168.1.138:49682 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM [2012/10/03 09:31:54, 3]
2011 Dec 10
1
Samba follow sym links
Hi I have some problems with samba 3.5.6 on debian lenny. I have symbolic links in some shared directories, and samba should follow these links. Without any special config entries, my smb client just list sym links to folders as unknown files: ? l????????? ? ? ? ? ? myfolder With the following configuration: follow symlinks = yes wide links = yes unix extensions =
2015 May 27
1
check password script for samba 4 ad dc
I would like to bump my question 2015-05-27 10:21 GMT+03:00 Krutskikh Ivan <stein.hak at gmail.com>: > Hmm, looks like it's not. I've just set the password for something that > cracklib-check would argue using both ad management tools and at windows > login. Should it work that way or I'm missing something? > > My dc's smb.conf: > > [global] >
2005 Feb 02
3
[Bug 978] The supplied realpath function mangles pathnames.
http://bugzilla.mindrot.org/show_bug.cgi?id=978 Summary: The supplied realpath function mangles pathnames. Product: Portable OpenSSH Version: 3.9p1 Platform: Other OS/Version: other Status: NEW Severity: minor Priority: P3 Component: Miscellaneous AssignedTo: openssh-bugs at mindrot.org
2013 Feb 08
1
Unable to re-connect to roaming profile in samba4
I've just configured Samba4 on Ubuntu (4.0.0+dfsg1-1), and can't seem to get roaming profiles working (I followed the guide at https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO ) 1. Logons work just fine. 2. DNS is configured and working, running through SAMBA_INTERNAL 3. Clients can talk to the server and see/access shares at \\server.corp.domain.com 4. Clients are all Windows 8 and NTP
2015 Mar 31
4
Login not possible / machine account issues
Hi guys, about a one or two weeks ago I've updated my samba to v4.1.7 which might or might not relate to the problem at hand. However lately we've seen some issues with users not able to login to workstations (win 7). Windows servers (2008 r2 and newer) were also affected. Sometimes one or two reboots would solve this problems, on few occasions I had to rejoin the computer account to the
2003 Jan 26
1
[PATCH] open O_TEXT and O_BINARY for cygwin/windows
Ville Herva [mailto:vherva@niksula.hut.fi] wrote: > Of course, whether O_TEXT is defined or not does not > necessarily imply the availability of "t", but I > can't think of better alternative. Stratus VOS implements O_TEXT and O_BINARY but does not recognize "t". We have the options defined in ANS C and in POSIX. I'm at home and don't have my reference
2003 Jan 31
1
proposal to fork the list (users/developers)
I tend to be someone who automatically looks for trends, and the nice thing about having just one list is that it lets me know where people are having problems. Judging by the number of questions we get, one of the biggest challenges for inexperienced rsync users is knowing why a particular file is included or excluded. Way in the back of my mind I see a need for an option that, for every file