similar to: NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC

Displaying 20 results from an estimated 4000 matches similar to: "NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC"

2016 Oct 12
2
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
My apologies for the same. I shamelessly borrowed these settings from existing working setup after mine was not working. Changed smb.conf file. But result is the same. wbinfo -u and wbinfo -g works and gives me users but wbinfo -t doesnt. [global] workgroup = xxxx netbios name = inmusbackup01 server string = FILE SERVER realm = xxx.xxx.COM #Winbindd configuration winbind separator = + winbind
2016 Oct 12
0
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
On Wed, 12 Oct 2016 21:38:23 +0530 shridhar shetty via samba <samba at lists.samba.org> wrote: > Hi Team, > > I am facing problem with the trust relation which tends to break when > there is temporary network connection break between a AD and samba > server. > > Steps for reproducing the issue > 1. Join a machine to a domain with AD server: xxx.xxx.com > 2.
2016 Oct 13
3
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
Thanks Rowland, I have been using "idmap config xxxx : backend = rid" instead of "ad". So i understand that nothing is to be set from the windows AD side. and i am running wbinfo -t as root user. Few observations. * I have multiple Active directory DCs. And in the site where the machine is located, we have 2 ReadOnly DCs. * On capturing network packets, I observed that the
2016 Oct 13
2
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
On Thu, 13 Oct 2016 19:13:25 +0530 shridhar shetty <shridhar.sanjeeva at gmail.com> wrote: > That is what I said. > I have been using backend = rid. > The last smb.conf you posted had this line: idmap config xxxx : backend = ad Rowland
2016 Oct 13
0
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
That is what I said. I have been using backend = rid. On Thu, Oct 13, 2016 at 6:59 PM, shridhar shetty < shridhar.sanjeeva at gmail.com> wrote: > Thanks Rowland, > > I have been using "idmap config xxxx : backend = rid" instead of "ad". So > i understand that nothing is to be set from the windows AD side. > > and i am running wbinfo -t as root user.
2016 Oct 13
0
NT_STATUS_NO_TRUST_SAM_ACCOUNT after temporary connectivity break to AD DC
On Thu, 13 Oct 2016 02:26:08 +0530 shridhar shetty <shridhar.sanjeeva at gmail.com> wrote: > My apologies for the same. I shamelessly borrowed these settings from > existing working setup after mine was not working. > > Changed smb.conf file. But result is the same. > wbinfo -u and wbinfo -g works and gives me users but wbinfo -t doesnt. > > [global] > workgroup =
2015 Mar 10
2
setting up W7 profiles
On 10/03/15 11:48, Bob of Donelson Trophy wrote: > > > Okay, so I tried a "Bob thing" and it made no difference. So, no comment > on that. However, I am learning. > > This is 'wbinfo -*' from my DC1: > > root at tdc01:~# wbinfo -u > Administrator > Guest > krbtgt > dns-tdc01 > dns-TDC02 > root at tdc01:~# wbinfo -g > Enterprise
2004 Apr 23
1
nt_status_no_trust_sam_account
Hello I am a bit lost with a problem here, I have samba 3.0.2a on a suse 9 i386 box, samba installed from suse rpm. It is (was) joined to a 2003 AD domain. I had a pdf printer that was working yesterday and not working this morning. Changes made between yesterday and this morning: added "Netbios name = filetest2" removed netbios name AD admin password changed (I dont think this will
2016 Jun 07
2
Samba AD member lost domain join after reboot
Yes, the /etc/krb5.keytab file is created when the domain-join. I just noticed that it's not only after a reboot I have this problem. I lost the domain-join on my first SMB server, it has not been restarted. Note that I use Cluster Mode (CTDB), but the problem is the same when I remove the cluster configuration. Attached is the requested files. Thank you, Alexis. On 07/06/2016 09:43,
2015 Mar 09
2
setting up W7 profiles
Gentlemen, First, let me point out that sometimes (and sometimes not) the mailing list will strip out some backslash marks in cut and paste. So, if there is a backslash missing . . . well, ignore that missing mark. Louis, When your script runs it creates the following default permissions: root at mbr01:~# ls -alh /home/samba/TEST/profiles total 8.0K drwxr-xr-t 2 root root 4.0K Feb 21 18:39
2016 Jun 16
2
AD authentication on samba server using sssd
Well thanks. Will post it on the sssd list. On Wed, Jun 15, 2016 at 11:36 PM, Rowland penny <rpenny at samba.org> wrote: > On 15/06/16 18:24, shridhar shetty wrote: > >> I am trying to run samba with sssd service and AD authentication. >> I have joined the linux server to the AD domain using realmd and using >> sssd >> to authenticate to the AD. I am able to
2006 Feb 24
1
Backup Servers
Hi, I am using a patch that Jerry wrote that will auto discover any secondary servers on your network and if the one its joined to dies, it will join another one. That's fine, I can join and everything works fine, until I unplug the server im joined to. It takes a few minutes to kill over, and once its detected that its dead, it swaps over and I get this if I then try wbinfo -a
2007 Feb 23
1
URGENT! Need to move Samba to another computer (Error NT_STATUS_NO_TRUST_SAM_ACCOUNT)
From domain, BOXYZZY.DOODAH.EDU Windows 2003 Server PDC, BOXY2K3A, I added computer account, BOXYUNIX. From the Samba 2.0.7 Solaris 8 computer, to be known as BOXYUNIX, as root I enter: # /usr/local/bin/smbpasswd -j boxyzzy.doodah.edu -r boxy2k3a cli_net_auth2: Error NT_STATUS_NO_TRUST_SAM_ACCOUNT cli_nt_setup_creds: auth2 challenge failed modify_trust_password: unable to setup the PDC
2023 Jun 08
2
Unable to contact RPC server on a new DC
Greetings, All! I've added a new DC to the working AD, transferred FSMO roles (checked, all 7 are ok') and (supposedly) correctly demoted the old DC. SchemaMasterRole owner: CN=NTDS Settings,CN=DC2,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN= InfrastructureMasterRole owner: CN=NTDS Settings,CN=DC2,CN=Servers,CN=Default-First-Site-Name,CN=S RidAllocationMasterRole owner: CN=NTDS
2016 Jun 15
2
AD authentication on samba server using sssd
I am trying to run samba with sssd service and AD authentication. I have joined the linux server to the AD domain using realmd and using sssd to authenticate to the AD. I am able to get user list from AD using "getent passwd <username>". The samba servers starts but i am unable to get the authentication working. I referred the samba dos for centos7 and also installed
2023 Jun 08
2
Unable to contact RPC server on a new DC
On 08/06/2023 13:53, Andrey Repin via samba wrote: > Hello Rowland Penny, > > Thursday, June 8, 2023, 2:10:39 PM, you wrote: > > > >> On 08/06/2023 11:41, Andrey Repin via samba wrote: >>> Greetings, All! >>>> I've added a new DC to the working AD, transferred FSMO roles (checked, all 7 >>> are ok') and (supposedly) correctly
2016 Jun 06
2
Samba AD member lost domain join after reboot
Hello, After each reboot, my Samba AD member server lost domain join after reboot, I have to re-enter the server in the domain with the "net ads join -U administrator". I use version 4.4.3 of samba. The domain controller is a Samba AD server. After reboot, when I exectute "net ads testjoin" I have: kerberos_kinit_password SMB2$@AD.SAMDOM.LOCAL failed: failed
2015 Jan 26
0
Very strange behaviour of the NAS
Recently I suddenly lose all permissions both for SMB and NFS4 on my Synology NAS.And similarly after poking some time in muddy waters, it suddenly works again. The NAS runs Samba 3.6.9. What I found, when the permissions were gone: 1. id user still working, didn't work last time so I assume a caching issue here 2. wbinfo -u same as above. This time still worked, last time only reported
2016 Jun 07
2
Samba AD member lost domain join after reboot
Hi, here it attached my smb.conf and Winbind debug log after reboot. My OS is Debian Jessie and has a fixed ip. Thank you On 06/06/2016 22:05, Rowland penny wrote: > On 06/06/16 14:52, Alexis RIES wrote: >> Hello, >> >> After each reboot, my Samba AD member server lost domain join after >> reboot, I have to re-enter the server in the domain with the "net ads
2012 Apr 17
3
Btrfs in degraded mode
Hello, I have created a btrfs filesystem with RAID1 setup having 2 disks. Everything works fine but when I try to umount the device and remount it in degraded mode, the data still goes into both the disk. ideally in degraded mode only one disk show disk activity and not the failed ones. System Config: Base OS: Slackware kernel: linux 3.3.2 "sar -pd 2 10" shows me that the data is