similar to: Connections to Samba fail when "includedir" is set in krb5.conf (e. g. after RHEL 7.2 to 7.3 update)

Displaying 20 results from an estimated 7000 matches similar to: "Connections to Samba fail when "includedir" is set in krb5.conf (e. g. after RHEL 7.2 to 7.3 update)"

2016 Dec 29
0
Connections to Samba fail when "includedir" is set in krb5.conf (e. g. after RHEL 7.2 to 7.3 update)
On Thu, 29 Dec 2016 21:40:56 +0100 Marc Muehlfeld via samba <samba at lists.samba.org> wrote: > Hi, > > I spent some time today to figure out why my clients are unable to > connect to my Samba AD domain member after updating the operating > system from CentOS 7.2 to 7.3 and I thought sharing the reason and the > workaround can help others: > > If you run
2016 Dec 29
2
Connections to Samba fail when "includedir" is set in krb5.conf (e. g. after RHEL 7.2 to 7.3 update)
Am 29.12.2016 um 22:17 schrieb Rowland Penny via samba: > Hi Marc, that is your problem there and it has highlighted another > problem, the Samba wiki page: > > https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member > > Doesn't have anything about krb5.conf > > You should run the same /etc/krb5.conf as on a DC, ... You can set up a domain member without
2016 Dec 29
0
Connections to Samba fail when "includedir" is set in krb5.conf (e. g. after RHEL 7.2 to 7.3 update)
On Thu, 29 Dec 2016 23:21:23 +0100 Marc Muehlfeld <mmuehlfeld at samba.org> wrote: > Am 29.12.2016 um 22:17 schrieb Rowland Penny via samba: > > Hi Marc, that is your problem there and it has highlighted another > > problem, the Samba wiki page: > > > > https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member > > > > Doesn't have
2018 Jan 25
1
Troubleshooting high CPU load
I'm investigating high CPU load on a domain member server (file server) after an upgrade from 4.5.5 to 4.6.2. The problem continued after a subsequent upgrade to 4.6.7. I turned up the log level to 3 for a short time and looked at the logs. One thing I notice is some entries like this: [2018/01/24 18:28:37.933498, 3] ../source3/auth/user_krb5.c:164(get_user_from_kerberos_info)
2016 Oct 10
1
unable to browse shares
I am running samba on arch linux and I cant browse the shares I get prompted for password over and over. I see this in my logs [2016/10/10 17:14:50.128711, 1] ../source3/librpc/crypto/gse.c:497(gse_get_server_auth_token) gss_accept_sec_context failed with [ Miscellaneous failure (see text): Failed to find cifs/rimfire.hebe.us at HEBE.US(kvno 2) in keytab MEMORY:cifs_srv_keytab
2020 Nov 10
1
NT_STATUS_NO_LOGON_SERVERS with domain joined member samba server
Hello, We had a strange thing happen today - we shut down our system (virtual machines) so that some work could be done in the server closet and everything was shut down gracefully but when everything was started back up I can no longer access my file server from windows. I get the following message in windows: \\fs1 is not accessible. You might not have permission to use this network
2018 Jan 16
3
Failed to finalize nt token
I am googling around for an issue and can't figure it out so far. Status: 2 Debian 9.3 ADCs with samba-4.6.12 each. 1 Gentoo Samba Domain Member server "main", Samba version 4.5.15 (we downgraded because of another issue a month ago or so). *one* AD user is able to log into his Windows10 PC, but doesn't get a network share connected. If I test that from the DM server or the
2023 Apr 13
4
Is LDAP + Kerberos without Active Directory no longer supported?
Ok after installing libpam-winbind etc I had someone try to connect from a MacOS and they got: [2023/04/13 15:50:50.002773,? 1] ../../source3/auth/auth_generic.c:211(auth3_generate_session_info_pac) ? auth3_generate_session_info_pac: Unexpected PAC for [testuser at OURREALM.REALM] in standalone mode - NT_STATUS_BAD_TOKEN_TYPE [2023/04/13 15:50:50.002891,? 3]
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2020 Jan 03
2
delayed write files errors
Hello, First of all : Happy New Year to you all :-) I need your help for a problem. I've 2 servers on CentOS 7: a Samba DC+AD and a Samba Files Sharing. In the Samba file sharing server, all data is store in a RAID Disk partition wich is mounted in /data/ (fstab : UUID=a47ea879-7072-4e8f-a668-3f5a86e58ef2 /data ext4 defaults,user_xattr,acl,barrier=1?? ?1 2). Under Windows each user has
2019 Jun 24
2
setting up a new ADS infrastructure
On Sun, Jun 23, 2019 at 03:34:08PM +0200, Stefan Froehlich via samba wrote: > No need to be sorry - most likely I'll the whole setup from scratch. Did so (I am following a script by now, so it does not take too long), but I feel more and more lost - there must be always something different I do wrong: Now I configured DNS the other way round, pointing every host to the DC and using
2015 Apr 09
3
After Update Member Server not working
Hello all, I got some updates for my centos 7 (core), but nothing for the sernet-samba-packages. But now, my (test) member server isn't accessable anymore. Its smb.conf: [global] netbios name = SERVERNAME workgroup = DOMAIN security = ADS realm = DOMAIN.EXAMPLE.COM dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab log level = 10
2006 May 17
1
libshout includedir change
> Karl just pointed out to me that libshout is now installing its header > in $prefix/include/shout.h instead of $prefix/include/shout/shout.h. (Sorry for not replying directly, I'm not on the list and I can't figure out if gmane allows me to reply to a mail.) It's probably best to try and contact the committer first - It's possible few other people understand or care
2018 Jun 18
2
Updated krb5 rpm package altered existing krb5.conf - No go
> Am 15.06.2018 um 01:04 schrieb Gordon Messmer <gordon.messmer at gmail.com>: > > On 06/14/2018 09:30 AM, me at tdiehl.org wrote: >> On Thu, 14 Jun 2018, Richard Grainger wrote: >> >>> I looked at the spec file in the source RPM for the krb5-libs package >>> and it it has the correct %config(noreplace) directive next to that >>> file in the
2020 Jan 05
3
delayed write files errors
Hello Rowloand, ok, I just keep "default" for the mounting. I changed the path of my share : [homes] comment = User Home Folder path = /home/%U read only = no follow symlinks = yes wide links = yes browseable = no hide files = /desktop.ini/$RECYCLE.BIN/ I need Wide Links because in the share there are symbolics links to outside the share. Anyway, I still get the same error with all
2015 Apr 09
2
After Update Member Server not working
The bios of the server did not know about summer and winter time.. And your welkom ;-) if they were all this easy to fix ;-)) Greetz, Louis >-----Oorspronkelijk bericht----- >Van: lists at kiuni.de [mailto:samba-bounces at lists.samba.org] Namens Tim >Verzonden: donderdag 9 april 2015 16:19 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] After Update Member Server
2020 Sep 22
1
[PATCH] build: fix includedir in uninstalled libguestfs.pc
Update includedir with the new directory that contains guestfs.h. Updates commit 75abec1f706e555cd6c9915be03c732b56a94596. --- lib/local/libguestfs.pc.in | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/local/libguestfs.pc.in b/lib/local/libguestfs.pc.in index 129682be8..46cef1e16 100644 --- a/lib/local/libguestfs.pc.in +++ b/lib/local/libguestfs.pc.in @@ -26,7 +26,7 @@
2017 Aug 29
3
Shares not accessible when using FQDN
Hi, I'm facing to an issue where I cannot find solution. Here is the test case : * Samba 4.7, multi-server setup (multiple DC) * Windows 7 and Windows 10 client (not domain member) * Shares can be listed but no access to them in some case >From my workstation if I access to \\myserver.domain\myshare I get an error like "//UNC// is not accessible . you might
2019 Mar 12
3
sometimes users fails to login
Hello, I have Samba 4.6 as AD domain member and sometime the users fails to login, the issue disappear after some minutes. I have enabled log leve 10 and I can see the following errors: 2019/03/12 09:20:32.280799,  5, pid=15466, effective(0, 0), real(0, 0)] ../source3/lib/username.c:181(Get_Pwnam_alloc)   Finding user BITINTRA\U002489 [2019/03/12 09:20:32.281111,  5, pid=15466, effective(0,
2011 Jul 25
3
Sudo #includedir function ignored CentOS 6
I am unable to get the #includedir function to work with sudo. This works just fine on all my CentOS 5.6 servers, but on 6 it is being ignored. I have this line in the file /etc/sudoers.d/zabbix-puppet zabbix ALL=NOPASSWD: /var/lib/zabbix/bin/start_puppet However sudo still requires a password. If I put that same line into /etc/sudoers file , there is no password prompt. At the end of my