Displaying 20 results from an estimated 60000 matches similar to: "net ads join fails when specifying domain controller"
2017 Mar 23
2
Plans to migrate to python3
Are there plans to migrate the samba python code to python3? If so, is
there a roadmap? If not, why not?
--
John Hixson
iXsystems
Enterprise Storage & Servers Driven By Open Source
2017 Mar 24
2
Plans to migrate to python3
On Fri, Mar 24, 2017 at 12:47:51PM +1300, Andrew Bartlett wrote:
> On Thu, 2017-03-23 at 16:23 -0700, John Hixson via samba wrote:
> > Are there plans to migrate the samba python code to python3? If so,
> > is
> > there a roadmap? If not, why not?
>
> There is work ongoing for this, thanks to a number of patient and
> persistent engineers at Red Hat.
>
> It
2013 Jan 26
1
Specifying the OU upon join
Hello,
I'm stumped. I'm trying to join a machine to a domain and I get this :
# samba-tool domain join campus.mcgill.ca DC -Udavid.salib at CAMPUS.MCGILL.CA
Finding a writeable DC for domain 'campus.mcgill.ca'
Found DC DC01.campus.MCGILL.CA
Password for [david.salib at CAMPUS.MCGILL.CA]:
workgroup is CAMPUS
realm is campus.MCGILL.CA
checking sAMAccountName
Adding
2014 Jun 06
2
Samba share authentication using SSSD
Hi,
Here is my desired configuration:
An external LDAP server, Samba 4.1.8 (not configured as a member server
or as a domain controller), and SSSD configured with the external LDAP
server. Authentication locally and via ssh works fine using pam_sss.so.
When attempting to authenticate a share on windows using an LDAP users
credentials, the request fails with NT_STATUS_ACCESS_DENIED. I'd like
2015 Nov 30
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
Hey guys,
I've successfully joined the domain with "sudo net ads join -k". However,
when I try to run this: "sudo net rpc info" I get this error: "Unable to
find a suitable server for domain WINDOWS"
I dumped the DNS requests and it looks like the problem is that it's asking
for ldap entries under the workgroup name, not the FQDN:
>From Wireshark:
2010 Nov 08
1
Winbind - Domain Join Failed
Hi,
I'm trying to setup winbind on Solaris 10 update 6 and am having an
issue joining the domain. I'm running this command
net ads join -U admin -d10
Here is the last paragraph or so of the debug output.
[2010/11/08 11:12:37, ?3] libsmb/cliconnect.c:1176(cli_session_setup)
?SPNEGO login failed: Invalid parameter
[2010/11/08 11:12:37, ?1] libsmb/cliconnect.c:2132(cli_full_connection)
2015 Nov 30
5
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
Same results with that command. And the same DNS query occurred
On Mon, Nov 30, 2015 at 2:20 PM, Rowland Penny <rowlandpenny241155 at gmail.com
> wrote:
> On 30/11/15 20:01, Jonathan S. Fisher wrote:
>
>> Hey guys,
>>
>> I've successfully joined the domain with "sudo net ads join -k". However,
>> when I try to run this: "sudo net rpc
2011 Oct 14
2
3.x build and 'net ads join' no longer work in 3.6.0
Hi Gurus,
I've been trying to compile SaMBa 3.6.0 for its SMB2 support on/off half
time
for about two weeks. I've built ealier versions of 3.x and most recently
3.4.2
following the same procedure but it no longer works for 3.6.0. I'm about
ready to give up and hope that someone here might be able to give me a clue.
I would grab a pre-built package but neither sunfreeware nor
2007 Jan 22
3
net ads info can't find the ldap server.
Hi all:
=20
After I upgraded to samba 3.0.23d, I can=A1=A6t use net ads info to =
retrieve DC information.
=20
In my previous version (3.0.21c), I can use net ads info and get the =
information:
LDAP server: 172.23.26.204
LDAP server name: nas-2003
Realm: NAS.LOCAL
Bind Path: dc=3DNAS,dc=3DLOCAL
LDAP port: 389
Server time: Mon, 22 Jan 2007 09:51:02 GMT
KDC server: 172.23.26.204
Server
2015 Nov 30
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
/etc/resolv.conf
# Dynamic resolv.conf(5) file for glibc resolver(3) generated by
resolvconf(8)
# DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN
nameserver 192.168.127.129
search windows.corp.XXX.com
/etc/hosts
127.0.0.1 localhost
127.0.1.1 freeradius.windows.corp.XXX.com freeradius
192.168.127.131 whiskey.windows.corp.XXX.com whiskey
192.168.112.4
2009 Jul 27
1
Samba-3.0.34 can ADS join but not non-ADS join.
I was using Samba-3.0.14a perfectly fine.
Now, I'm trying to use Samba-3.0.34.
I can do an "ADS" join fine with Samba-3.0.34, but I cannot do my old
non-ADS join anymore. Winbindd starts and stays running fine, but when
I run net to do the non-ADS join I'm running into a strange "interfaces" issue.
It now wants an "interfaces" line in the smb.conf file when
2019 Feb 20
2
Share will Domain Users Full Control permissions, not accessible by domain user
Hello,
I'm really stumped and would greatly appreciate some help.
*Situation*
I have a couple windows 10 pro hosts that I have joined to a Samba4 AD
domain. I have created 3 users in the domain, one that is a member of
Domain Admins and two that are only members of the Domain Users group. I
have two samba shares (details below) on a separate samba file server. The
share permissions were
2010 Feb 10
2
Server not found in kerberos database (with net ads join)
Hi All,
After running into a few issues in trying to join my debian
(squeeze) box to
a windows 2008 server, I am running into this (hopefully last) problem...
When I try to do te net join command, I get the following
> nanoelecfs:/home/joel# net join ads -S XX.XX.XX.XX dn
> 'DC=FS,DC=UML,DC=EDU' -U USERNAME
> Enter EEng_LDAP's password:
> [2010/02/10 15:20:10, 0]
2008 Dec 02
1
Failed to join domain using net join ads
I have RHEL 5.2 running Samba 3.2.4.?? I am trying to join the Samba server to Active Directory (Windows 2003 R2) using net join ads command.??? I get the following errors:
As root, I run kinit secadmin which completes successfully and I get a Kerberos ticket.?? Secadmin has full domain admin privileges in Active Directory.?? Then I run:
#> net join ads -S phxwn01 -U secadmin%password
Failed
2012 Dec 25
1
Cannot Join Existing Windows 2003 Domain
Trying to add a new samba 4 domain controller to an existing Windows
2003 domain. There are two existing domain controllers:
dc1.home.aaronson.com and dc2.home.aaronson.com. As you can see below,
samba 4 dies during the join. I am stumped. Dcdiag throws no errors on
the existing controllers. Any ideas/
ubuntu at sulu:/usr/local/samba# sudo bin/samba-tool domain join
home.aaronson.com
2012 Aug 02
1
Samba4: net ads join fails: Host is not configured as a member server.
Hi everyone
I'm trying to join an Ubuntu 12.04 client to a 12.04 Samba4 DC. xp and
win7 clients can join fine.
Here is my minmal smb.conf
realm = POLOP.SITE
workgroup = POLOP
security = ADS
Kerberos is working:
kinit Administrator
Password for Administrator at POLOP.SITE:
But then it tell me that the DC is _not_ a DC:
net ads join -UAdministrator
Host is not configured as a member server.
2015 Dec 17
1
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 17/12/15 17:01, James wrote:
>
>>
>> You mean your users don't use domain accounts when they log on to
>> member servers, but they use local linux users?
>>
>>
>>
> Correct on my member server.
>
Then they are *not* domain users
2004 Nov 02
1
net ads join fails
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
~ /usr/bin/net ads join -Udennisb
dennisb password:
[2004/11/02 17:31:56, 0] libads/ldap.c:ads_add_machine_acct(1006)
~ Host account for if-srv-hos1 already exists - modifying old account
[2004/11/02 17:31:56, 0] libads/ldap.c:ads_join_realm(1342)
~ ads_add_machine_acct: No such object
ads_join_realm: No such object
Also:
net user | wc -l
reports
2005 Feb 10
2
net ads join requires full domain admin account?
Problem: I have an account that allows me to join an AD domain, this works
fine from any win box. However it fails with "ads_add_machine_acct
(client_name): Insufficient access" when I do a net ads join from a linux
box. To get samba to join the domain, I have to use an account with full
domain admin privs. (ie net ads join -Ufull_domain_admin)
Is this expected behavior?
2007 Aug 29
2
kinit works, net join ads fails
I running 3.0.25c on OpenSolaris. I can succesfully do a kinit and see
the ticket via klist, but am unable to join the domain.
/usr/sfw/sbin/net -d 5 ads join -U user@DOMAIN.LOCAL
gives the following error...
[2007/08/29 15:49:24, 3] libsmb/clikrb5.c:(593)
ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache
file found)
[2007/08/29 15:49:24, 0] libads/kerberos.c:(228)