similar to: samr_Connect failed

Displaying 20 results from an estimated 10000 matches similar to: "samr_Connect failed"

2018 Apr 02
0
Unable to rejoin domain, LDAP error 50
On 4/2/2018 1:47 PM, Krzysztof Paszkowski via samba wrote: > Hi all, > > After demoting one of AD DCs, I’m unable to join the domain again. > Demoting was fine. > > OS is Centos 6 > Samba 4.7.6 (with 4.7.4 doesn’t work either) built from sources. > > > klist > Ticket cache: FILE:/tmp/krb5cc_0 > Default principal: administrator at DOMAIN.NET.PL > > Valid
2017 Apr 07
0
Joining Samba4 to existing AD
Hi Erick, We were unable recently to join a 4.6.1 machine to the domain as a domain member server. Going back to 4.5.7 solved it immediately. In our case it turned out to be a bug that will supposedly be fixed in samba 4.6.3. Perhaps this same bug is what's biting you... Try the latest 4.5.x MJ On 04/07/2017 02:26 AM, Erick Ocrospoma via samba wrote: > Hi, > > I have followed
2018 Apr 03
0
Unable to rejoin domain, LDAP error 50
On 4/2/2018 3:56 PM, Krzysztof Paszkowski via samba wrote: > I'm trying to use the same hostname. > The meta cleanup - I can't see the demoted controller in ADUC nor in Active Directory Sites and Services. > Shall I try via ntdsutil? > > Regards, > Kris > > -----Original Message----- > From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of
2017 Apr 12
0
Joining Samba4 to existing AD
Oh, also, I was asking about the smb.conf because googling I saw some smb.conf with some entries for Kerberos which supposely fixed/helped other people. Currently my /etc/samba/ is empty, so I think it is normal from a Samba built from source. On 12 April 2017 at 10:17, Erick Ocrospoma <zipper1790 at gmail.com> wrote: > Hi Rowland, thanks for your reply. > > I tried the command
2017 Apr 07
2
Joining Samba4 to existing AD
Hi, I have followed this guide on the wiki https://wiki.samba.org/index.php/Joining_a_Samba_DC_to_an_Existing_Active_Directory, in order to join samba to an existing Active Directory. I'm using CentOS 7, using Samba 4.6 and compiled from source. So the thing is that I'm stuck on step
2018 Apr 02
4
Unable to rejoin domain, LDAP error 50
Hi all, After demoting one of AD DCs, I’m unable to join the domain again. Demoting was fine. OS is Centos 6 Samba 4.7.6 (with 4.7.4 doesn’t work either) built from sources. klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator at DOMAIN.NET.PL Valid starting Expires Service principal 04/02/18 18:44:33 04/03/18 04:44:33 krbtgt/DOMAIN.NET.PL at DOMAIN.NET.PL
2017 Apr 12
0
Joining Samba4 to existing AD
Correct you need a smb.conf. https://wiki.samba.org/index.php/User_Documentation   And please do correct your hosts file before you join.   >>  127.0.0.1   localhost localhost.localdomain localhost4 localhost4.localdomain4 dc-02.example.com dc-02 << NOT GOOD ::1         localhost localhost.localdomain localhost6 localhost6.localdomain6 10.3.251.19                   
2017 Dec 31
0
Convert Member Server to DC
On 12/30/2017 05:22 PM, Paul R. Ganci via samba wrote: > 1.) net ads leave -U administrator > 2.) Remove the machine entry on the 1st DC (used ldbedit) > 3.) mv /var/lib/samba /var/lib/samba-client > 4.) mv /etc/krb5.keytab /etc/krb5.keytab-client > 5.) samba-tool domain join 2nd DC I tried this procedure and it just doesn't want to work. I have this error: >samba-tool
2018 Apr 02
2
Unable to rejoin domain, LDAP error 50
I'm trying to use the same hostname. The meta cleanup - I can't see the demoted controller in ADUC nor in Active Directory Sites and Services. Shall I try via ntdsutil? Regards, Kris -----Original Message----- From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of lingpanda101 via samba Sent: Monday, April 2, 2018 9:09 PM To: samba at lists.samba.org Subject: Re: [Samba]
2017 Apr 11
2
Joining Samba4 to existing AD
Hi, I tried with the latest stable 4.5.x, but with no success. Do you think you could share your smb.conf ? and also how you built from source? I suspect there's something missing in the KRB5 for Samba (due to KDC error messages). Thanks in advance! On 7 April 2017 at 02:26, mj via samba <samba at lists.samba.org> wrote: > Hi Erick, > > We were unable recently to join a
2004 May 21
0
Insufficient access error
I've been working on getting Samba 3.0.4-2 to join our test W2k3 Active Directory for most of the day. When I try to join with this command : net ads join -U w702a-palmadesso "w702\NonCatComputers" According to my official Samba HowTo Book this should join the domain specified in my smb.conf. Instead I get the following output : [root@w72l-tux samba]# net ads join -U
2016 Mar 27
0
Unable to join DC to domain
Good times... Spent hours today rolling a fresh VM. FAIL itwerks at testes:~$ kinit administrator Password for administrator at CB.CLIFFBELLS.COM: itwerks at testes:~$ klist -e Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: administrator at CB.CLIFFBELLS.COM Valid starting Expires Service principal 03/27/2016 00:07:04 03/27/2016 10:07:04 krbtgt/ CB.CLIFFBELLS.COM
2013 Jan 28
1
unique index violation on objectGUID, CN=Deleted Objects, DC=samdom, DC=domain
I've grabbed the latest samba4 master branch from git, and am trying to join the samba4 server to an existing domain. However, I'm bumping into a unique index violation, with some objects in the CN=Deleted Objects container. These objects were conflict objects created during some replication issues, and the system admins have already deleted these objects (hence why they are the
2005 Jan 12
0
winbind - New DOMAIN but old DOMAIN not CHANGING .URGENT
Hi, We just imported (moved) all our staff from the old w2k domain to the new w2k3 domain. Say their accounts and passwords From STAFF domain to say NEW. Seems winbind is keeping the old domain users. I'm using winbind for squid auth on Mandrake linux 10.0 samba-client-3.0.10-0.1.100mdk samba-winbind-3.0.10-0.1.100mdk samba-doc-3.0.10-0.1.100mdk samba-common-3.0.10-0.1.100mdk
2016 Mar 22
0
Unable to join DC to domain
Hi JS, You said in your firt mail you have this very same behaviour with two new VMs you tried to join in your AD domain. I expect you don't have just copied your VMs disks without changing VMs hostname and FQDN. I expect you don't fully re-use smb.conf from another DC (you can do that but you must change hostname into smb.conf). You have disabled SELinux too. So you have 3 systems to
2004 Jul 20
1
Chasing the "ads_add_machine_acct: Insufficient access" problem
Okay, the jist of this whole thing, I get this infamous (?) problem, I have been trying to search though the archives of samba-general on gmane and also in my archive of this list. I have only seen requests for the magical answer. Environment: W2K/W2K3 mixed ADS going Native ADS only soon. Samba 3.0.4 compiled from source on a RHEL AS30 machine. MIT Kerberos v1.3.4 also compiled from source.
2017 Apr 12
5
Joining Samba4 to existing AD
Hi Rowland, thanks for your reply. I tried the command as suggested, and this is what I get: [root at dc-02 ~]# samba-tool domain join EXAMPLE.COM DC -UAdministrator --realm=EXAMPLE.COM --dns-backend=SAMBA_INTERNAL Finding a writeable DC for domain 'EXAMPLE.COM' Found DC dc-01.example.com Password for [WORKGROUP\Administrator]: workgroup is EXAMPLE realm is example.com Adding
2005 Sep 24
0
net ads join fails on ADS 2003
hello, i am wondering, when i try to follow the ADS 2003, samba can't join completly. The join ends with: ads_machine_password:Message stream modified. When i start 'net ads join' with debugging i got an error: [2005/09/24 18:51:49, 1] libads/krb5_setpw.c:parse_setpw_reply(237) Got error packet 0x7e from kpasswd server [2005/09/24 18:51:49, 1]
2013 Oct 23
3
adding samba to win2008Rd domain as DC
Hai. ? Im trying to add my samba to a win 2008R2 domain. ? Im following howto, but its not clear.? ? what i did already. did read ( and follow http://wiki.samba.org/index.php/Samba4/HOWTO/Join_a_domain_as_a_DC?) 1 installed samba and its packages, ( sernet samba is used ) ( apt-get install sernet-samba-ad , extra are installed also ) samba -V gives :? Version 4.0.10-SerNet-Ubuntu-6.precise?
2005 Jan 12
1
URGENT winbind - New DOMAIN but old DOMAIN not CHANGING - Resent
Hi, We just imported (moved) all our staff from the old w2k domain to the new w2k3 domain. Say their accounts and passwords From STAFF domain to say NEW. Seems winbind is keeping the old domain users. This server was serving the STAFF domain w/o problems before users were migrated. Domain is in 2000 native mode. I'm using winbind for squid auth on Mandrake linux 10.0