similar to: Ubuntu client ddns failure

Displaying 20 results from an estimated 1000 matches similar to: "Ubuntu client ddns failure"

2014 May 20
1
ddns failure on Ubuntu client
Hi I'm trying to get an Ubuntu 14.04 client to update its rr to a working bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE clients with sssd 1.11.15 sssd.conf id_provider = ad auth_provider = ad access_provider = ad ldap_id_mapping = False /etc/hosts 127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop 127.0.1.1 localhost But it is sending a request for the wrong
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
cifs-utils-5.6 samba Version 4.0.0rc3 openSUSE 12.2 LAN of XP, w7 and Linux clients under Samba4 DC and s3fs fileserver Hi I am testing the possibility of migrating from nfs to cifs to serve our Linux clients. Currently we mount the samba shares, e.g. the home directory, using nfs. The test setup is that instead of: mount -t nfs hh1:/home2 /home2 -osec=rw,krb5 I changed to: mount -t cifs
2014 Apr 11
1
4.0 stopped working after updating xubuntu 13.04
Hi I got some strange issues on my samba4.0.1 install yesterday. It happened a while after updating my xubuntu server 13.04 not 13.10. Everything seems to be working fine except shares. Kerberos authentication seem to function properly, also DNS works fine but shares seem semi-broken. I can't mount any shares on my Windows box, including netlogon, profiles. I have one share that is
2013 Sep 06
1
Problem with kerberos and GPO
Hi, I have problem with GPO and dns/kerberos resolution I do a samba -i -d3 to a log file and started on client: gpupdate /force: lpcfg_load: refreshing parameters from /srv/samba/etc/smb.conf params.c:pm_process() - Processing configuration file "/srv/samba/etc/smb.conf" samba version 4.1.0rc2 started. Copyright Andrew Tridgell and the Samba Team 1992-2013 ... ldb_wrap open of
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone After almost 2 days up-time with Samba 4, it failed again. This time it simply will not restart. The krb5.conf had got corrupted. I replaced it with this one from /usr/local/samba/private /etc/krb5.conf [libdefaults] default_realm = HH3.SITE dns_lookup_realm = false dns_lookup_kdc = true It starts up OK: samba -i -d 3 lpcfg_load: refreshing parameters from
2020 Oct 01
5
Failed auth attempt i don't understand.
Hi all, when i try to authenticate against my AD (rdesktop authentication) i got a wrong password/logname message despite my logname and password being exact , in the log i have the following . Nothing wrong for me. the only strange thing being the : stream_terminate_connection: Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() -
2018 Sep 10
1
samba 4.7.6-Ubuntu + ipv6 not work bind9-DLZ
Em 10-09-2018 10:43, Rowland Penny via samba escreveu: > On Mon, 10 Sep 2018 09:56:46 -0400 > spiderslack via samba <samba at lists.samba.org> wrote: > >> Hi, all >> >> >> I trying setting domain samba with bind9-DLZ. I followed the tutorial >> https://wiki.samba.org/index.php/Setting_up_Samba_as_an_Active_Directory_Domain_Controller, >> but not
2015 May 27
2
check password script for samba 4 ad dc
Hi everyone, A quick question: Is check password script option working for ad dc setup? I believe, ad on it's own cannot provide password protection against dictionaries.
2011 Dec 28
1
login via Samba 4 LDAP
Hi I've rfc2703'd the Samba 4 LDAP for a user e.g. steve4. I can search the database and view it with phpldapadmin. I can't login from a linux console: ldapsearch -LLL "(cn=steve4)" SASL/GSSAPI authentication started SASL username: steve4 at HH3.SITE SASL SSF: 56 SASL data security layer installed. dn: CN=steve4,CN=Users,DC=hh3,DC=site cn: steve4 instanceType: 4
2017 Oct 12
4
samba getting stuck, highwatermark replication issue?
Hi all, James, After following James' suggestions fixing the several dbcheck errors, and having observed things for a few days, I'd like to update this issue, and hope for some new input again. :-) Summary: three DCs, all three running Version 4.5.10-SerNet-Debian-16.wheezy, samba-tool dbcheck --cross-ncs reports no errors, except for two (supposedly innocent) dangling forward links
2011 Dec 10
1
Samba follow sym links
Hi I have some problems with samba 3.5.6 on debian lenny. I have symbolic links in some shared directories, and samba should follow these links. Without any special config entries, my smb client just list sym links to folders as unknown files: ? l????????? ? ? ? ? ? myfolder With the following configuration: follow symlinks = yes wide links = yes unix extensions =
2015 Jul 01
3
strange: 20 characters max in samAccountName
Hi all, Sernet Samba 4.2.2 as Active Directory on Debian 7.8. No other DC. I can't log in with on Windows systems (Windows 7) when samAccountName are longer than 20 characters. This seems to be a LAN MAN or NT4 limitation which should not happen on AD domain. Any idea what could leads my to that limitation? I can log in using administrator account or any other having a short (enough)
2010 Jul 29
1
Kerberos: Principal may not act as server ERROR
Our environment: samba4 (alpha12) running on centos 5.4. We are experimenting with Hyper-V 2008 R2 Failover Clustering, which requires Active Directory. We are trying to see if samba-4 will work as the AD server. We are trying to create 2 node failover cluster. Both nodes have joined the domain successfully (with samba-4 as the DC). But subsequent steps of creating the "Failover
2017 Mar 18
2
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
I made some progress with the issue, but didn't solve it completely It's basically a kind of bug (i'm not sure if it's on kerberos side or samba, I think samba is the culprit here (?). Microsoft uses kind of weird SPN for Hyper-V. Weird as there are "spaces" in the string - which is kind of unique as far as SPN's go, usually SPN form a complete string. So I kind
2015 May 27
1
check password script for samba 4 ad dc
I would like to bump my question 2015-05-27 10:21 GMT+03:00 Krutskikh Ivan <stein.hak at gmail.com>: > Hmm, looks like it's not. I've just set the password for something that > cracklib-check would argue using both ad management tools and at windows > login. Should it work that way or I'm missing something? > > My dc's smb.conf: > > [global] >
2012 Jan 17
1
Samba 4 and GSSAPI kerberos ldap connect
Hi everyone I'm trying to use kerberos to authenticate to Samba 4 ldap. At the moment, I authenticate by specifying the binddn and password in /etc/nslcd.conf and all works fine If I add the line: sasl_mech GSSAPI to /etc/nslcd.conf and restart nslcd, no one can connect to the database. Nothing works. ldapsearch and getent passwd draw a blank. ldapsearch -x -b '' -sbase
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
Hi, I had Samba 4.2.14 working as AD DC with shares. After upgrade to version 4.3.11 AD DC authentication, ADUC, etc, stopped working. Shares still work fine. OS. Oracle Linux 6.x with UEK, uptodate. Samba compiled from source. Upgrade procedure (nothing special): ./configure --enable-selftest make make install Testparm output: # Global parameters [global] workgroup = EXAMPLE realm =
2014 Jan 10
1
ddns update fails for reverse zone
Hi everyone. I have a Linux nsupdate client sending dns update requests via sssd. Just gone from 4.1.2 to 4.1.3. I've done this: http://linuxcostablanca.blogspot.com.es/2013/09/samba4-bind9dlz-stale-dns-records-with.html After which the forward zone update is working fine: 2014-01-10T12:32:35.376142+01:00 hh16 named[4963]: samba_dlz: starting transaction on zone hh3.site
2015 Mar 31
4
Login not possible / machine account issues
Hi guys, about a one or two weeks ago I've updated my samba to v4.1.7 which might or might not relate to the problem at hand. However lately we've seen some issues with users not able to login to workstations (win 7). Windows servers (2008 r2 and newer) were also affected. Sometimes one or two reboots would solve this problems, on few occasions I had to rejoin the computer account to the
2017 Dec 27
2
AD replication problem "WERR_DS_DRA_ACCESS_DENIED" - need help debugging
We have 3 ADCs based on Samba-4.7.4 (compiled from source,internal DNS)/ CentOS7: dcdo1,dcnh1 and dcge1. dcge1 holds all FSMO roles. The 3 ADCs are on different locations connected via IPSec based VPN. No traffic is filtered out. All 3 ADCs replicate fine except dcdo1 -->dcnh1. Symptom: [root at dcdo1 ~]# samba-tool drs replicate dcnh1.ad.kdu.com dcdo1.ad.kdu.com dc=ad,dc=kdu,dc=com