similar to: Samba43 Kerberos problems

Displaying 20 results from an estimated 3000 matches similar to: "Samba43 Kerberos problems"

2016 Mar 22
2
Samba43 Kerberos issues
Hi There, I have an odd issue with my samba4 infrastructure, I have two servers both replicating fine. DC1 passes all tests documented here: https://wiki.samba.org/index.php/Setup_a_Samba_Active_Directory_Domain_Controller Except the following test: # kinit administrator # kinit: krb5_get_init_creds: Client (administrator at DOMAIN.NAME.COM.AU) unknown And in the logs I have found the
2016 Jul 04
2
Samba43 Kerberos problems
> Hi, > > Try to add "rdns = false" in krb5.conf on SERVER1. > Hi Mathias, Thanks for your reply I have tried that option but same issues. This is getting worst now. Not sure what else to do, any other test/changes you advise me to do? Right now I'm out of ideas. > > 2016-06-21 13:36 GMT+02:00 Juan Garcia <juan at ish.com.au > <mailto:juan at
2016 Jun 21
0
Samba43 Kerberos problems
Hi, Try to add "rdns = false" in krb5.conf on SERVER1. 2016-06-21 13:36 GMT+02:00 Juan Garcia <juan at ish.com.au>: > Hi There, > > I have an odd issue with my samba4 infrastructure, I have two servers both > replicating fine. > DC1 passes all tests documented here: > https://wiki.samba.org/index.php/Setup_a_Samba_Active_Directory_Domain_Controller > Except
2016 Mar 22
0
Samba43 Kerberos issues
On 22/03/16 05:24, Juan Garcia wrote: > Hi There, > > I have an odd issue with my samba4 infrastructure, I have two servers > both replicating fine. > DC1 passes all tests documented here: > https://wiki.samba.org/index.php/Setup_a_Samba_Active_Directory_Domain_Controller > Except the following test: > > # kinit administrator > # kinit: krb5_get_init_creds: Client
2016 Mar 24
1
Samba43 Kerberos issues
Hi Juan, I reply below but information requested by Rowland are still needed (or at least they will be helpful). 2016-03-22 8:44 GMT+01:00 Rowland penny <rpenny at samba.org>: > On 22/03/16 05:24, Juan Garcia wrote: > >> Hi There, >> >> I have an odd issue with my samba4 infrastructure, I have two servers >> both replicating fine. >> DC1 passes all
2016 Jul 04
0
Samba43 Kerberos problems
2016-07-04 4:40 GMT+02:00 Juan Garcia <juan at ish.com.au>: > Hi, >> >> Try to add "rdns = false" in krb5.conf on SERVER1. >> >> Hi Mathias, > > Thanks for your reply I have tried that option but same issues. This is > getting worst now. Not sure what else to do, any other test/changes you > advise me to do? Right now I'm out of ideas.
2016 Sep 05
1
Samba KDC not running
Hi, I have an issues that involves KDC, it is quite complex so I'll try to be really specific. I was running Samba42 with a secondary server replicating all was working fine. After we upgrade to Samba43 we start with the issues: 1. Replication wasn't working anymore error (WERR_LOGON_FAILURE) 2. Kerberos is also broken. On the Primary DC wouldn't allow me to to a kinit
2019 Jul 25
2
Serverinfo Error
On 07/25/2019 11:35 AM, Rowland penny via samba wrote: > Well, 'WERR' is short for 'Windows Error' (I think) and > 'DNS_ERROR_DS_UNAVAILABLE' is supposed to mean that the Directory > Service is unavailable. Is something getting in the way (Apparmor, > Selinux, a firewall etc). Is Samba actually running ? Are you using > Bind9, if so, is it running and set
2018 Jun 13
4
Samba 4.8 RODC not working
On Wed, 13 Jun 2018 10:05:23 +0200 (CEST) Gaetan SLONGO <gslongo at it-optics.com> wrote: > Hi Rowland, > > > Same, as said; winbind isn't started :-) > > > > [root at dmzrodc ~]# ps ax | egrep "ntp|bind|named|samba|?mbd" > 650 ? Ss 0:00 /usr/sbin/ntpd -u ntp:ntp -g > 1205 ? Ss 0:00 /usr/sbin/samba -D > 1225 ? S 0:00 /usr/sbin/samba
2015 Feb 26
1
Back with my UID problems
On Thu, 26 Feb 2015 22:45:02 +0000 Rowland Penny <rowlandpenny at googlemail.com> wrote: > > Just what do you mean by 'allow no connections' ?? where from ? how? ivory:~ wynkoop$ smbclient -L prd2 Receiving SMB: Server stopped responding protocol negotiation failed ivory:~ wynkoop$ and on the server with the samba-tool built config I have these samba related processes:
2019 Jul 25
4
Serverinfo Error
On 07/25/2019 10:36 AM, Rowland penny via samba wrote: > This probably means that you do not have the libnss-winbind links > and/or /etc/nsswitch.conf set up to return AD users (this is not > required on a DC, only if you want to use the DC as a fileserver). Not using it as a file server.? So back to the original question which is why am I getting a serverinfo error: athena:~#
2015 Feb 26
2
Back with my UID problems
On Wed, 25 Feb 2015 19:48:07 +0000 Rowland Penny <rowlandpenny at googlemail.com> wrote: > OK, you would appear to be running samba4 in AD mode, i.e. you > provisioned it. > > You have now tried to add things to your smb.conf to make it work > like samba3, this will not work! Put your smb.conf back to what it > was like just after the provision and then go and read the
2018 Jun 13
2
Samba 4.8 RODC not working
On Wed, 13 Jun 2018 09:46:03 +0200 (CEST) Gaetan SLONGO <gslongo at it-optics.com> wrote: > Hi, > > Here is the current process list. We can see missing winbind and *mbd > processes : > > > > [root at dmzrodc ~]# netstat -plaunt | egrep "ntp|bind|named|samba|?mbd" I wouldn't worry about 'winbind' not being in the output of the above
2019 Jul 25
0
Serverinfo Error
On 25/07/2019 17:52, Robert A Wooldridge via samba wrote: > On 07/25/2019 11:35 AM, Rowland penny via samba wrote: >> Well, 'WERR' is short for 'Windows Error' (I think) and >> 'DNS_ERROR_DS_UNAVAILABLE' is supposed to mean that the Directory >> Service is unavailable. Is something getting in the way (Apparmor, >> Selinux, a firewall etc). Is
2018 Jun 13
0
Samba 4.8 RODC not working
Hi Louis, Hi Rowland, I will respond to both in this mail. Yes winbind is installed : [root at dmzrodc ~]# which winbindd /usr/sbin/winbindd [root at dmzrodc ~]# rpm -qa |grep winbind sernet-samba-winbind-4.8.2-10.el7.x86_64 I know about *mbd processes. so strange.. This is why I'm posting here :-) I joined the RODC following the procedure available on the wiki page
2019 Jul 26
5
Serverinfo Error
Hai, Ok, below looks ok, as Rowland also said. But i have one more thing. > > ?????? Checking file: /etc/krb5.conf > > > > [libdefaults] > > ??? dns_lookup_realm = false > > ??? dns_lookup_kdc = true > > ??? default_realm = EDM-INC.COM > > ??? default_tgs_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 > > ??? default_tkt_enctypes =
2018 Jun 13
0
Samba 4.8 RODC not working
 If its really urgent then u would really suggest, invest in samba a bit and pay them to get this working. Thats what sernet can do for you. Get commercial support.   Im pretty much out of options, execpt upgrade to 4.8 and try it again.     Greetz,   Louis     Van: Gaetan SLONGO [mailto:gslongo at it-optics.com] Verzonden: woensdag 13 juni 2018 10:40 Aan: Rowland Penny; L.P.H. van Belle
2016 Jun 21
2
Samba43 ACL's issues
Hi there, I'm having trouble with permissions and ACL's running samba43. I want to be able to set permissions on a folder to an specific user. I'm having a similar issue reported here https://lists.samba.org/archive/samba/2010-July/156965.html However my error message is slightly different: When I set the permission on an specific user by creating a new folder inside the share,
2018 Mar 19
2
Erro Upgrade Samba 4.6.3 to 4.8
Hello! After upgrade Samba, dont work more. Dns is ok(I Use bind). I have Two Severs, i  updated the second(dont having fsmo). Any Help ? Regards; Information; samba -V Version 4.6.3 ----- SO: lsb_release -a No LSB modules are available. Distributor ID: Ubuntu Description:    Ubuntu 14.04.2 LTS Release:        14.04 Codename:       trusty ----- Samba option: ./configure    
2016 Jun 23
2
Samba43 ACL's issues
On 21/06/2016 10:22 PM, Mueller wrote: > What about this in your global section > create mask = 770 > force create mode = 770 > directory mask = 770 > force directory mode = 770 > > Greetings > Daniel > Hi Daniel, Thanks for your response. Those settings are already in my smb4.conf Global parameters [global] interfaces =