similar to: Kerberos GSSAPI: Server not found in Kerberos database

Displaying 20 results from an estimated 8000 matches similar to: "Kerberos GSSAPI: Server not found in Kerberos database"

2018 Oct 10
1
samba DC, dublicate SPN
directory service replication does not work between windows DC and samba DC, as the samba DC has 2 identical WSMAN records samba-tool  spn list m7-arhiv$ m7-arhiv$ User CN=M7-ARHIV,OU=Computers M07,DC=example,DC=ru has the following servicePrincipalName:      HOST/M7-ARHIV      HOST/m7-arhiv.example.ru      RestrictedKrbHost/M7-ARHIV      RestrictedKrbHost/m7-arhiv.example.ru    
2023 Apr 04
1
[EXTERNAL] Fwd: ntlm_auth and freeradius
On Tue, 2023-04-04 at 09:37 +0200, Kees van Vloten wrote: > Op 04-04-2023 om 00:32 schreef Andrew Bartlett: > > > > > On Mon, 2023-04-03 at 15:08 +0000, Tim ODriscoll via samba wrote: > > > > > Unfortunately it's still erroring out: > > > (7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk > > > (7) mschap:
2018 Nov 20
3
Domain join issues - 4.9.0
Hi, Does anyone have experience of using ldbedit or similar, to remove the duplicates below? (Is that even the right way for me to go?) Can I perhaps query something using ldbsearch, to find the duplicates, before using ldbedit? On Sun, 18 Nov 2018 at 21:37, Jonathan Hunter <jmhunter1 at gmail.com> wrote: > [...] > In my database, as reported by the domain join command above, I have
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all, SPN = servicePrincipalName A simple search returning all servicePrincipalName declared in your AD: ldbsearch -H $sam serviceprincipalname=* serviceprincipalname An extract from result concerning a lambda client: # record 41 dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld servicePrincipalName: HOST/MB38W746-0009 servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld
2020 Oct 23
1
Problem with samba-tool --reindex
On Fri, 23 Oct 2020, Rowland penny via samba wrote: > On 23/10/2020 15:03, Tom Diehl via samba wrote: >> Hi, >> >> I have 2 DC's. One is running 4.10.18 and the other is running 4.11.14. >> I am planning on upgrading the 4.10.18 DC to 4.11.14 and then both up to >> 4.12r.latest. >> >> In doing this I ran samba-tool dbcheck --reindex and got
2020 Oct 23
2
Problem with samba-tool --reindex
Hi, I have 2 DC's. One is running 4.10.18 and the other is running 4.11.14. I am planning on upgrading the 4.10.18 DC to 4.11.14 and then both up to 4.12r.latest. In doing this I ran samba-tool dbcheck --reindex and got the following warning: (vdc1 pts8) # samba-tool dbcheck --reindex Re-indexing... ../../lib/ldb/ldb_key_value/ldb_kv_index.c:2413: duplicate attribute value in
2018 Oct 10
2
samba DC, dublicate SPN
Hi, In samba role DC, is the issue of duplicate SPN records fixed?
2017 Mar 16
0
kerberos issue (SPN not found) with windows Hyper-V (samba 4.5.3 AD)
Hello, I've setup over 6 months ago samba 4 AD on centos 7.3 (self compiled from source). Up until now I didn't encounter any undocumented errors. I have 3 DC's (all samba 4.5.3) which are working pretty nice with over 60 windows clients. The issue I've stumbled upon is when I added Windows server Hyper-V hosts to the domain. Tried with Hyper-V from 2012, 2012r2 and new 2016
2023 May 11
2
Different spns for primary and secondary DCs
Hi, I have 2 domain controllers with samba4, and i realized i have some missing spns for the second domain controller: > samba-tool spn list dc1$ dc1$ User CN=dc1,OU=Domain Controllers,DC=test,DC=pt has the following servicePrincipalName: ?? ? HOST/dc1.test.pt ?? ? HOST/dc1.test.pt/test[1] ?? ? ldap/dc1.test.pt/test[1] ?? ? GC/dc1.test.pt/test.pt[2] ?? ?
2016 Mar 13
0
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Am Donnerstag, 10. März 2016, 10:41:34 CET schrieb mathias dufresne: Hi, Mathias and all thank you for your answer. > Hi all, > > SPN = servicePrincipalName > > A simple search returning all servicePrincipalName declared in your AD: > ldbsearch -H $sam serviceprincipalname=* serviceprincipalname > For me: ldbsearch -H /var/lib/samba/private/sam.ldb serviceprincipalname=*
2014 Jun 24
3
winbind: homeDirectory being ignored
Something strange here. User created using: root at dc1:~# samba-tool user add user7 Abcd1234 --uid-number=1007 --home-directory=/home/user7 --login-shell=/bin/bash User 'user7' created successfully I can see the homeDirectory attribute in the entry. But the home directory that winbind returns is just the template one: root at adclient:~# getent passwd user7
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
I have a test setup of samba 4.1.6 under ubuntu 14.04. When I do the query shown at https://wiki.samba.org/index.php/Using_RFC2307_on_a_Samba_DC#Check_if_NIS_Extensions_are_installed_in_your_Directory it shows I have the ypServ30 container installed. If I change this query to -s sub then I find 3 entries in that subtree (see [1] below) However the full schema in
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
-----Original Message----- From: Wayne Rasmussen Sent: Friday, June 01, 2007 11:01 AM To: 'Gerald (Jerry) Carter' Subject: RE: [Samba] Followup Restricting to a subset of the domain controllers on a site Noticed a couple of changes with Samba-3.0.25 and wondered if I am doing something wrong or if it is a side-effect. attached three files: smb.conf, samba-3.0.10.log, samba-3.0.25.log
2020 Oct 05
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
Dear all, i'm investigating the issue that I can't authenticate against a Samba (as Active-Directory Member) using the userPrincipalName (UPN). (Using Samba and sAMAccountName works fine.) After some research I'm quite sure that winbind is limited to the sAMAccountName and can't use UPN. So I deciced to use SSSD and configured the `ldap_user_name = userPrincipalName` in the
2016 May 13
2
4.4.3 on CentOS 6: no guest login
I have built 4.4.3 on CentOS 6, with a fairly minimalist smb.conf, provisioned the domain as per the wiki [1], and cannot get past test one: [root at frodo ~]# smbclient -L localhost -U% Domain=[ADTEST] OS=[Windows 6.1] Server=[Samba 4.4.3] tree connect failed: NT_STATUS_CONNECTION_DISCONNECTED I can get output if I specify a username, and give a password, but anonymous access seems to be
2019 Jun 14
1
Automatically assigning uidNumber / gidNumber attributes
> Domain Admins is mapped as ID_TYPE_BOTH in idmap.ldb on the DC, this makes Domain Admins a group and a user. I looked on a brand new test DC (with nss-winbind), and it looks like it doesn't work right with winbind: root at dc1# ls -l /var/lib/samba/sysvol/ad-test.vx/Policies/ total 16 drwxrwx---+ 4 3000004 ADTEST\domain admins 4096 Jun 13 21:41 {31B2F340-016D-11D2-945F-00C04FB984F9}
2006 Nov 15
1
winbind: getent passwd displays the user, but SAMBA says Get_Pwnam_internals didn't find user
SAMBA 3.0.21c (domain is LINBOXTEXT) Windows 2000 SP4 (domain is ADTEST) Hello, I've established an interdomain trust relationship between SAMBA and Windows. Samba domain users can log into the Windows domain, but Windows domain users can't log to the SAMBA server. For example, if I try to log as "ADTEST/dupond" from Windows to SAMBA, SAMBA log says: [2006/11/15 20:17:05,
2016 Aug 30
2
Cooperation with the samba and the Windows ActiveDirectory
I'm Takano. Now, a system such as the following by cooperation with the Samba and Windows ActiveDirectory We would like to build. ☆Samba OS:CentOS7 Samba:(ver4.4.5) ☆Windows(ActiveDirectory) OS:Windows Server 2003 ※State functional level is raised from 2000 to 2003. That you want to achieve it will be following. ・Create a domain controller (samba.test) on the Samba server side. ・And set
2017 Mar 18
2
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
I made some progress with the issue, but didn't solve it completely It's basically a kind of bug (i'm not sure if it's on kerberos side or samba, I think samba is the culprit here (?). Microsoft uses kind of weird SPN for Hyper-V. Weird as there are "spaces" in the string - which is kind of unique as far as SPN's go, usually SPN form a complete string. So I kind
2023 Apr 03
2
[EXTERNAL] Fwd: ntlm_auth and freeradius
On Mon, 2023-04-03 at 15:08 +0000, Tim ODriscoll via samba wrote: > Unfortunately it's still erroring out: > (7) mschap: Creating challenge hash with username: host/SL-6S4BBS3.MYDOMAIN.co.uk > (7) mschap: Client is using MS-CHAPv2 Is this set as a UPN (with the realm appended) on the user? -- Andrew Bartlett (he/him) https://samba.org/~abartlet/ Samba Team Member (since 2001)