similar to: Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...

Displaying 20 results from an estimated 4000 matches similar to: "Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers..."

2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Louis, Thanks for the reply. Upon checking the URL you sent, I'm not finding which stanzas you're referring to as being samba3 - my smb.conf looks remarkably similar to the sample I see there. Could you perhaps be more specific? Thanks, --Schuyler On Tue, Nov 17, 2015 at 11:23 AM L.P.H. van Belle <belle at bazuin.nl> wrote: > Your using a samba3 config on a samba 4. >
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Rowland, Thanks for the response. I stripped my smb.conf down to the bare suggestions and still have a no-go on the testjoin. This really smells to me like a kerberos configuration issue due to the computer existing in one and users authenticating from the forrest root. Unfortunately I don't know where to begin to look for answers as the kerberos configurations I've found referenced
2015 Nov 17
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Your using a samba3 config on a samba 4. Change your config base on : https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member Gr, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Schuyler Bishop > Verzonden: dinsdag 17 november 2015 17:11 > Aan: samba at lists.samba.org > Onderwerp: [Samba] Samba
2015 Nov 17
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
On 17/11/15 16:38, Schuyler Bishop wrote: > Hi Louis, > > Thanks for the reply. Upon checking the URL you sent, I'm not finding > which stanzas you're referring to as being samba3 - my smb.conf looks > remarkably similar to the sample I see there. Could you perhaps be more > specific? > > Thanks, > > --Schuyler > > On Tue, Nov 17, 2015 at 11:23 AM
2015 Nov 18
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
When I sent the original note, I had it configured this way: [realms] HIJ.KLM.COM <http://hij.klm.com/> = { kdc = ad1.hij.klm.com kdc = ad2.hij.klm.com admin_server = ad.hij.klm.com default_domain = hij.klm.com } [domain_realm] .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> .hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> But then after reading about kerberos on the
2015 Nov 17
3
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Interesting. So would having the account I'm creating it with in the same subdomain fix the potential trust issues, or is samba's function in a subdomain in general in question? On Tue, Nov 17, 2015 at 3:25 PM Rowland Penny <rowlandpenny241155 at gmail.com> wrote: > On 17/11/15 19:32, Schuyler Bishop wrote: > > Hi Rowland, > > > > Thanks for the response. I
2015 Nov 18
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hai, >From the logs. > ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or > directory) kerberos_kinit_password THIS$@HIJ.KLM.COM failed: Cannot > contact any KDC for requested realm > ads_connect: Cannot contact any KDC for requested realm Join to domain > is not valid: No logon servers return code = -1 In your krb5.conf ad.hij.klm.com does that exist in the
2015 Nov 18
0
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
On 18/11/15 18:08, Schuyler Bishop wrote: > When I sent the original note, I had it configured this way: > > [realms] > HIJ.KLM.COM <http://hij.klm.com/> = { > kdc = ad1.hij.klm.com > kdc = ad2.hij.klm.com > admin_server = ad.hij.klm.com > default_domain = hij.klm.com > } > > [domain_realm] > .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> >
2015 Apr 25
2
I can't join the new AD server with Samba4
Sorry, I forgot to revert another test i did, but the result is the same: --------------------------------------------------------------------------------------------------------------------------------------- --------------------------------------------------------------------------------------------------------------------------------------- sudo net ads join -U "Administrator" -d 5
2015 Apr 25
2
I can't join the new AD server with Samba4
Hi, I'm sorry for my english. i've migrated an old 3.6 samba domain to Samba 4.1 and the windows part is working fine (i can join and manage the server from a Windows Machine), but when I try to join the domain from another linux server it fails. I've followed this guide to migrate: https://wiki.samba.org/index.php/Samba_Classic_Upgrade_%28NT4-style_domain_to_AD%29 and this for
2010 Mar 26
3
Failed to join domain: failed to precreate account in ou (null): Out of memory
with samba 3.5.1 if I were to join a server to the domain and specify an OU to create the computer object in, i get Failed to join domain: failed to precreate account in ou (null): Out of memory However, if I run the same command with samba 3.4.5 it works. Did the syntax change? I cannot see anything about it net ads join createcomputer="Linux_Servers" -U <user>%<pass>
2009 May 15
1
3.3.4 2008 Domain Join Error
Hi, Just trying to get a SLES10 machine running 3.3.4 to join a 2008 domain and getting this .... any ideas?? Running: net -d 3 -U admuser@DOM.REALM.CO.COM ads join createcomputer="REG/CN/OU/Services/" Error: [2009/05/15 13:42:13, 3] libads/sasl.c:ads_sasl_spnego_bind(780) ads_sasl_spnego_bind: got OID=1 3 6 1 4 1 311 2 2 10 [2009/05/15 13:42:13, 3]
2016 Jun 07
2
Samba AD member lost domain join after reboot
On 6/7/2016 12:31 PM, Alexis RIES wrote: > I was wrong, the problem persists, it is not because of the DNS. > You have the same configuration as me, but with two domains controller ? > > On 07/06/2016 18:05, Alexis RIES wrote: >> I think I found my problem, when configuring my second domain >> controller, I have created by mistake a round robin DNS entry on >>
2016 Apr 12
2
net join fail
I am trying to reconfigure a samba server to use authentication from the University domain. * smbd seems to start OK * net ads testjoin is fine * net ads join -U xxUSERNAME createcomputer="xxCOMPUTER" fails with: Failed to join domain: failed to set machine spn: Constraint violation (where xxTEXT indicates redaction - sorry I'm not sure what's confidential and what isn't)
2015 Apr 25
2
I can't join the new AD server with Samba4
2015-04-25 15:17 GMT+02:00 Rowland Penny <rowlandpenny at googlemail.com>: > On 25/04/15 14:02, Daniel Carrasco Mar?n wrote: > >> Sorry, I forgot to revert another test i did, but the result is the same: >> >> >> --------------------------------------------------------------------------------------------------------------------------------------- >>
2019 Dec 10
6
security = ads parameter not working in samba 4.9.5
I've re-read this thread but its a bit confusing due to 2 persons with the same probem in one thread. Im thinking here, how is samba started, since winbind is not running. Im suspecting samba-addc or samba is starting. Not smbd nmbd winbind. I suggest to run this: Disable that all again. systemctl disable samba-addc samba smbd nmbd winbind systemctl mask samba-addc samba smbd nmbd
2015 Apr 17
2
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
Hi all I'm desperate now. On one of the sites I cannot connect Ubuntu to Windows AD 2003. Error below. On exactly the same setup but on a different network and also on VirtualBox VMs everything works as expected. Looks like something on the network then or mission parameter. Error is about KDC but I can successfully do kinit and get ticket. I can also successfully run: sudo net ads info
2008 Apr 01
1
Strong(er) authentication required when joining Active Directory (Samba 3.0.28)
Hello all, I'm having problems getting Samba to join a Windows AD. I am delegated OU admin, and have no direct access to the domain controller. We have 3 DCs in one domain where my OU exists. The users I wish to authenticate are in a different domain. I have set up Kerberos and can receive tickets correctly. I run net -d 4 ads join createcomputer=[Delegated OU] -U [account with join
2015 Apr 22
2
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
Thank you both for the answers. I'll re-check everything again once on customer site and post my findings shortly afterwards Regards -- View this message in context: http://samba.2283325.n4.nabble.com/Cannot-join-Ubuntu12-04-Samba-4-1-17-to-domain-tp4684555p4684827.html Sent from the Samba - General mailing list archive at Nabble.com.
2009 Oct 13
1
Compiling SAMBA on Solaris 10 to use AD on Windows 2008 server
We've just set up a number of linux servers to access our AD server (Windows server 2008) and now have to set up a Solaris server. I've downloaded, compiled and install Samba (3.4.2), configured kerberos and am now trying to get it to join the AD. I get the following error: samba-3.4.2/source3# net ads join -U username Enter username's password: [2009/10/13 13:10:42, 0]