similar to: log.samba failure messages

Displaying 20 results from an estimated 200 matches similar to: "log.samba failure messages"

2012 Nov 20
1
problems with windows 2000 terminal server in AD with samba4rc5 (on Ubuntu 12.04.1 64bit) DC
Dear all, after upgrading an existing NT4 domain, via "injecting" a samba3 LDAP BDC to vampire security database, classicupgrade with samba-tool ... everything seems to work like expecting, except the mentioned windows 2000 terminal server, see excerpt from log.samba file: ... [2012/11/18 13:09:26, 0] ../source4/smbd/server.c:475(binary_smbd_main) samba: using 'standard'
2012 Dec 17
1
S4 AD Domain Up; but lots of NTLMSSP NTLM2 errors
samba-4.0.0 x86_64, CentOS6.3 My Samba4 / AD is up and running after migrating this weekend. Testing looked good and the domain *is working* but there are some issues. My log.samba file is full of the following; I'm not certain of the significance of these. [2012/12/17 05:59:09, 0] ../auth/ntlmssp/ntlmssp_sign.c:236(ntlmssp_check_packet) NTLMSSP NTLM2 packet check failed due to invalid
2017 Jul 11
2
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 14:57 schrieb Rowland Penny: >> # smbclient \\\\server\\daten -Usgw%PW >> session setup failed: NT_STATUS_UNSUCCESSFUL > > Restart all the Samba binaries on the DM > > Then check that the OS knows your user with: > > getent passwd sgw libnss_winbind was missing! Now both results are the same user-names in /etc/passwd ... rmed now I was 100%
2019 Jul 22
6
replication stuck?
Am 22.07.19 um 10:39 schrieb Stefan G. Weichinger via samba: > Am 20.07.19 um 11:54 schrieb Joachim Lindenberg via samba: >> I figured it out myself. The kerberos configuration on the old dc cobra was bad ? no clue why it worked at all until yesterday. >> >> After fixing it, testing with kinit, and restarting the dc processes it resumed replication. > > pls show how you
2016 Mar 24
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi again, Am Montag, 14. März 2016, 00:44:47 CET schrieb Markus Dellermann: > Am Donnerstag, 10. März 2016, 10:41:34 CET schrieb mathias dufresne: > Hi, Mathias and all > thank you for your answer. > > > Hi all, > > > > SPN = servicePrincipalName > > > > A simple search returning all servicePrincipalName declared in your AD: > > ldbsearch -H $sam
2000 Dec 27
2
sshd prints the motd with -t option
Hi, and another interesting bug report, where I'm not sure what the correct behaviour of openssh should be. Thanks for your comments: > I find myself frequently using OpenSSH to log in and perform a single > command (particularly in a script to perform some quick, simple task on > multiple machines I administer). If the '-t' option is not included, the > behavior is no
2018 Feb 08
2
Bad DSA objectGUID ed8970e5-84cc-43dd-89f1-4af8d6ab675a for sid S-1-5-21-570971082-1333357699-3675202899-1375
Hello,I'm using samba ad dc about a year. I have 2 DCs, One is DC1 with FSMO role. And another is DC2. there's a error in DC1 when i use dbcheck tool. And samba-tool dbcheck --cross-ncs--fix can't fix that. And I made a big mistake ! In DC2 I use "tdbbackup -s .bak /var/lib/samba/private/sam.ldb" create a bak file. and using that bak file replace the sam.ldb
2010 Dec 09
1
PERC 6/E continue switch between "write though" and "write back"????
We have several DELL R900 server with PERC 6/E adapter in it. O.S. is CENTOS 5.5. recently one of server continue pop-up messages on /var/log/message for switch status between "write back" and "write through". ============================== Dec 6 08:09:31 host01 Server Administrator: Storage Service EventID: 2189 The controller write policy has been changed to Write Back.:
2016 Mar 29
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi Mathias and all. Am Donnerstag, 24. März 2016, 13:26:12 CEST schrieb mathias dufresne: > Hi, > > I'm glad that helped you : ) > > About SPN, I found that link few days ago: > https://adsecurity.org/?page_id=183 > It tries to list the string values available usable for SPN. > > And it gives also that link: >
2017 Aug 31
2
Workgroup Domain
Hi, Wondering if anyone can help with a weird issue I'm having - Just set up a new server (RHEL 7.4) and have migrated my samba configuration from my old server (Fedora 25), I'm experiencing an issue where by if my the name of my workgroup a domain i.e. it has a period in it, then none of my Linux clients can detect the broadcast and smbtree on both client and server is completely empty.
2016 Mar 10
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi all, SPN = servicePrincipalName A simple search returning all servicePrincipalName declared in your AD: ldbsearch -H $sam serviceprincipalname=* serviceprincipalname An extract from result concerning a lambda client: # record 41 dn: CN=win-client345,OU=Machines,DC=ad,DC=domain,DC=tld servicePrincipalName: HOST/MB38W746-0009 servicePrincipalName: HOST/MB38W746-0009.ad.domain.tld
2007 Jun 07
1
Samba 3.0 - slow logoff
Hello Friends, We are using Samba 3.0 for our domain. Staff login with their roaming profiles and the profiles are not that big. Something happened yesterday and now all the clients are taking more time than normal while loggin off. I have tried rebooting the Samba server and checked all the services and also rebooted the different switches, but problem still exist. Login is fine but loggin off
2017 Jul 11
5
Samba ADS-member-server: FQDNs in /etc/hosts
Am 2017-07-11 um 14:40 schrieb Rowland Penny: >> Restarted winbind, did "killall -HUP" on smbd and nmbd. >> >> still can't login to DM via smbclient and that mentioned user. >> >> I assume I need to restart all the smbd daemons ... ? > > Well, you wouldn't be able to, would you, what with having this in > smb.conf: > > template
2013 Oct 04
2
Automatically assign static ipv4 via dhcp to new VMs
Hi guys, I'm running a KVM/libvirt host in a datacenter and got a fancy IPv4 subnet from my provider. I'm able to assign IPs from that subnet via dhcp to my VMs: host01 ~ # virsh net-dumpxml internet <network connections='3'> <name>internet</name> <uuid>37b888cc-510f-46f1-9246-346da96222ed</uuid> <forward dev='enp5s0f0'
2018 May 07
0
spn validation failed for spn MSSQLSvc
High there, despite SPN - registration of MSSQLSvc - Service my samba-log is littered with failures... Please have a look about it: Samba-Version: 4.5.16-SerNet-Debian-18.jessie User foo and machine tz115 are registered in spn: root at tz230:~# samba-tool spn list foo foo User CN=foo,CN=Users,DC=testzentrum,DC=uni-frankfurt,DC=de has the following servicePrincipalName:         
2020 Jul 22
1
Failed to modify SPNs
Adam, you already tried my suggestions? What do you see here: > Failed to modify SPNs on CN=SEC-CON03,CN=Computers,DC=domain,DC=com: > acl: spn validation failed for ... ^^^^^^ So read the links below and post your results The event id you showed, for now can be ignored. Inrelevant (for now). And mostlikly wil disapear when you added/fixed the "correct" spn's On
2013 Apr 18
4
fact_stomp_server
Does anyone have any insight into this error message? err: Could not retrieve catalog from remote server: Error 400 on SERVER: The fact named fact_stomp_server does not appear to be a valid hostname. The value of '''' does not match ''^[a-zA-Z0-9.-]+$''. A common cause of this problem is running puppet agent as a normal user instead of root, or the fact is
2005 Oct 18
1
Can not get remote X connections to work on CentOS 4.1
I've encountered a strange problem in CentOS 4.1. I've never had this problem before, and I've been using X Windows since 1990, but I can't get remote X connections to work: $ hostname host00 $ echo $DISPLAY :0.0 $ xhost + access control disabled, clients can connect from any host $ rsh host01 $ xdpyinfo -d host00:0.0 xdpyinfo: unable to open display
2016 Feb 02
2
Failed to modify SPNs on error in module acl: Constraint violation during LDB_MODIFY (19)
Hi, sometimes I see following in the logs: /source4/rpc_server/drsuapi/writespn.c:234(dcesrv_drsuapi_DsWriteAccountSpn) Failed to modify SPNs on CN=PCNAME,CN=Computers,DC=DOMAIN,DC=NAME,DC=NAME,DC=de: error in module acl: Constraint violation during LDB_MODIFY (19) In the net i found this "explanation": "LDAP_CONSTRAINT_VIOLATION Indicates that the attribute value specified in
2014 Apr 15
1
ignoring malformed3 datagram packet
Hi, after quite some testing I do now have my Samba4 setup in production use. The setup mainly consists of an AD-Controller and an AD Member Server which provides file shares to about 20 Windows 7 clients. Everything is working well so far except for two somewhat 'special' clients. For these I observe the following: 1) On the AD Member Server periodically (every hour) appears a message in