similar to: switching winbind's ad without reboot?

Displaying 20 results from an estimated 9000 matches similar to: "switching winbind's ad without reboot?"

2019 Apr 05
2
wbinfo isn't working on domain member
Hi Rowland, I made the change you suggested to auto refresh kerberos. It didn't seem to fix the issue unfortunately, even after a machine restart. Following your line of reasoning that it is a Kerberos issue, I then tried to grab a new kerberos ticket on the server in question which appears to fail though. Perhaps this gives some further insight? pi at fs1:~ $ kinit administrator at
2015 Nov 18
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
When I sent the original note, I had it configured this way: [realms] HIJ.KLM.COM <http://hij.klm.com/> = { kdc = ad1.hij.klm.com kdc = ad2.hij.klm.com admin_server = ad.hij.klm.com default_domain = hij.klm.com } [domain_realm] .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> .hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> But then after reading about kerberos on the
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Greetings, Long-time but very occasional samba user here with a new challenge (well for me at least). The basics are that on the domain join, the computer account gets created but throws the dns error which based on my searching seems non-fatal. wbinfo -t gives me a succeeded, wbinfo -a klm.com\\me --ntlmv2 works fine but yet the net ads testjoin fails. Logs on the domain controller show
2015 Nov 17
3
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Interesting. So would having the account I'm creating it with in the same subdomain fix the potential trust issues, or is samba's function in a subdomain in general in question? On Tue, Nov 17, 2015 at 3:25 PM Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 17/11/15 19:32, Schuyler Bishop wrote: > > Hi Rowland, > > > > Thanks for the response. I
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Louis, Thanks for the reply. Upon checking the URL you sent, I'm not finding which stanzas you're referring to as being samba3 - my smb.conf looks remarkably similar to the sample I see there. Could you perhaps be more specific? Thanks, --Schuyler On Tue, Nov 17, 2015 at 11:23 AM L.P.H. van Belle <belle at bazuin.nl> wrote: > Your using a samba3 config on a samba 4. >
2009 Dec 10
1
dns lookups for SRV kerberos
Hi, I have raised this question on the kerberos mailing list, but have been told that Samba has it's own behavior regarding SRV lookups. My configuration uses the following : dns_lookup_realm = false dns_lookup_kdc = false [realms] EXAMPLE.DOM = { kdc = 10.0.0.1:88 kdc = 10.0.0.2:88 admin_server = 10.0.0.1:749 default_domain = example.dom } but I still see the DNS lookups for
2017 Nov 08
2
DC's are unavailable when PDC halted
Hi folks, there are two Samba4 DC server. The first one is the "PDC", and after I finished to set up that, I've joined the second one. There is a Linux client, where I configured the samba, and joined it to domain as member. Now I see these: # net ads status -U administrator objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass:
2019 Apr 05
1
wbinfo isn't working on domain member
Can you post the following files: /etc/resolv.conf /etc/hostname /etc/hosts /etc/krb5.conf pi at fs1:/var/log/apache2 $ cat /etc/resolv.conf # Generated by resolvconf search samdom.example.com nameserver 192.168.1.229 nameserver 192.168.1.228 nameserver X.X.X.X nameserver X.X.X.X nameserver 8.8.8.8 pi at fs1:/var/log/apache2 $ cat /etc/hostname fs1 pi at fs1:/var/log/apache2 $ cat /etc/hosts
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
I joined a Windows 10 Pro system to my (still experimental) domain. The windows system actually hosts DC2 as a VM, and another Windows (Server 2008 R2) at another location hosts DC1 also as a VM. The two locations are connected via a VPN, both systems run only when needed. The windows system does not directly use DC2 for DNS but instead talks to a DNS resolver that delegates the samba Domain to
2016 Feb 01
2
winbind warnings filling up syslog
Every few minutes windbindd posts an error message like: winbindd: ../source3/libads/ldap.c:552(ads_find_dc) winbindd: ads_find_dc: name resolution for realm 'XXX.CO' (domain 'XXX_01') failed: NT_STATUS_NO_LOGON_SERVERS where XXX.CO is the domain name of a company my company recently acquired and XXX_01 seems to be like they name of the DCs around here. I'm assuming
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
> -----Ursprüngliche Nachricht----- > Von: samba [mailto:samba-bounces at lists.samba.org] Im Auftrag von > Rowland penny > Gesendet: Sonntag, 5. Juni 2016 12:49 > An: samba at lists.samba.org > Betreff: Re: [Samba] inconsistent DNS information, windows domain > member issues.. > > On 05/06/16 10:05, Jo wrote: > > I joined a Windows 10 Pro system to my (still
2005 Mar 08
2
Trying to get ADS authentication working.
I have been trying in vain to get ADS domain authentication working. I can't figure out what is wrong and have read the docs and looked through the mailing lists. I'm not sure why better documentation hasn't been written on the web site for the ADS feature since it's pretty spectacular to be able join a Samba server natively to an AD domain. I have successfully joined the samba
2020 Jun 11
2
getting no SRV record
On 11/06/2020 12:16, Bob Wooden via samba wrote: > When I "nslookup". I get: > > root@[dchost]:~# nslookup [dchost].[domain].work > Server:??? ??? 192.168.116.50 > Address:??? 192.168.116.50#53 > > Non-authoritative answer: > Name:??? [dchost].[domain].work > Address: xx.198.245.139 > > This local active directory is the first I have ever setup with a
2017 Nov 08
2
DC's are unavailable when PDC halted
Hi Rowland, On Wed, Nov 08, 2017 at 09:45:48AM +0000, Rowland Penny wrote: > On Wed, 8 Nov 2017 09:24:30 +0100 > Ervin Hegedüs via samba <samba at lists.samba.org> wrote: > > > Hi folks, > > > > there are two Samba4 DC server. The first one is the "PDC", and > > after I finished to set up that, I've joined the second one. > > I am a
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
Le 16/10/2019 ? 09:33, Rowland penny via samba a ?crit?: > On 16/10/2019 07:56, nathalie ramat via samba wrote: >> Hello, >> >> I need help you to understand my error. >> >> I have juste generate samba ad with the following command >> >> samba-tool domain provision --use-rfc2307 --interactive >> Realm:?? SAMBADOM.CALAIS.FR >> Domain
2016 Jul 19
1
Debian Jessie joining AD as member fails with "The object name is not found."
Hi all! I had originally been using a DHCP-assigned address. I have now switched to a static IP, but that didn't solve the problem (same error message). I'm attaching my resolv.conf, nsswitch.conf and krb5.conf files. I have not manually altered either of them, although krb5.conf appears to have been updated by some tool somewhere along the way because my domain is listed as the
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
Hello, I need help you to understand my error. I have juste generate samba ad with the following command samba-tool domain provision --use-rfc2307 --interactive Realm:? SAMBADOM.CALAIS.FR Domain [SAMBADOM]: Server Role (dc, member, standalone) [dc]:? dc DNS backend (SAMBA_INTERNAL, BIND9_FLATFILE, BIND9_DLZ, NONE) [SAMBA_INTERNAL]:? SAMBA_INTERNAL DNS forwarder IP address (write 'none'
2016 Feb 01
2
winbind warnings filling up syslog
hasm> Every few minutes windbindd posts an error message like: hasm> winbindd: ../source3/libads/ldap.c:552(ads_find_dc) hasm> winbindd: ads_find_dc: name resolution for realm 'XXX.CO' hasm> (domain 'XXX_01') failed: NT_STATUS_NO_LOGON_SERVERS hasm> How can I shut this thing up? I've also seen, not sure hasm> whether related, winbindd shooting up to
2015 Jul 13
2
Member Server with problems
I'm a issue with my File Server as a Member Server. I followed many tutorials, but my authentication in Member Server doesn't work. I think the issue is in my krb5.conf or nssswitch.conf Follow is my /etc/krb5.conf in a Member Server: [libdefaults] default_realm = MEUDOMINIO.COM MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25
2006 Feb 01
4
ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requ
Thanks, Unfortunately, I still got the same error. I may be wrong, but it is like it does the automatic lookup process of kdc instead of using the krb5.conf file. However, as per my note below, if I do add bad config info to the krb5.conf, it does complain. David David Shapiro Unix Team Lead 919-765-2011 >>> Dimitri Yioulos <dyioulos@firstbhph.com> 2/1/2006 10:15:49 AM