similar to: kerberos got crazy after ubuntu upgrade from 14.04 to 16.04

Displaying 20 results from an estimated 800 matches similar to: "kerberos got crazy after ubuntu upgrade from 14.04 to 16.04"

2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
OK, I've deleted everything what Rowland suggested. THANKS Now smb.conf looks like this [global] workgroup = GPMV realm = BIURO.domain netbios name = PDC server role = active directory domain controller dns forwarder = 192.168.0.252 max open files = 57000 full_audit:prefix = %u|%I|%m|%S full_audit:success = mkdir rename unlink rmdir pwrite full_audit:failure = none full_audit:facility =
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Andrew, thanks for answering. My ubuntu shows this: # systemctl | grep kr krb5-admin-server.service loaded active running Kerberos 5 Admin Server krb5-kdc.service loaded active running Kerberos 5 Key Distribution Center Should I disable both? 2017-04-23 12:39 GMT+02:00 Andrew Bartlett <abartlet at samba.org>: > On Sun,
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 2017-04-23 at 09:39 +0200, Jakub Kulesza via samba wrote: > this is what kerberos throws in auth.log when I try to log in with a > win2008 client: > > Apr 23 09:17:38 pdc kadmind[610]: closing down fd 31 > Apr 23 09:17:55 pdc krb5kdc[643]: AS_REQ (6 etypes {18 17 23 24 -135 > 3}) > 192.168.0.139: CLIENT_NOT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, > Client
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 23 Apr 2017 11:40:45 +0200 Jakub Kulesza <jakkul+samba at gmail.com> wrote: > OK, I've deleted everything what Rowland suggested. THANKS > > Now smb.conf looks like this > > [netlogon] > path = /var/local/samba/var/lib/samba/netlogon > #path = /var/lib/samba/sysvol/biuro.domain/scripts Put netlogon back into sysvol and what happened to the
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Rowland, thanks for answering 2017-04-23 12:21 GMT+02:00 Rowland Penny <rpenny at samba.org>: > On Sun, 23 Apr 2017 11:40:45 +0200 > Jakub Kulesza <jakkul+samba at gmail.com> wrote: > > > OK, I've deleted everything what Rowland suggested. THANKS > > > > Now smb.conf looks like this > > > > [netlogon] > > path =
2018 Apr 25
1
4.3.11-Ubuntu fail to add DC to a AD domain
yes, I tried working with samba wiki and quad-verifying what is recommended to be checked. OK, I'll try to join using 18.04. the samba_dnsupdate tool does not have the --use-samba-tool option in ubuntu 16.04 2018-04-25 22:47 GMT+02:00 Rowland Penny via samba <samba at lists.samba.org>: > On Wed, 25 Apr 2018 22:32:10 +0200 > Jakub Kulesza <jakkul+samba at gmail.com> wrote:
2014 Nov 17
1
samba4 PDC, smbstatus provides no info
Hi! I have successfully managed to migrate my samba 3 NT domain from gentoo to a fully operational samba 4 AD on Ubuntu 14.04 LTS with roaming profiles, MMC management and what not. Over 50 users log into that daily. I've got a number of problems, but let's tackle them one by one. When I try to use smbstatus to check who is using the server and what files are being open, I'm getting:
2018 Apr 24
2
4.3.11-Ubuntu fail to add DC to a AD domain
Hi! I want to get down to the root cause of the issue I am having with my new DC in my domain. I have followed some tutorials on the internet and basically do not get the results. I have 1 old DC, that is providing the AD domain for the whole local network. I wanted to add another one. Both are Ubuntus 16.04, fully updated. I have followed this
2018 Apr 25
2
4.3.11-Ubuntu fail to add DC to a AD domain
Rowland, thank you for answering! I have investigated this a bit, and I think that using 18.04 for the new DC will not be successful anyway. Reasons: the AD I have has been created back in the days when 14.04 LTS was fresh. The provisioning scripts worked differently. 14.04 has been upgraded to 16.04, and I think that I do not have all of the DNSes configured properly and this might be the cause
2020 Mar 22
2
new installation Samba AD - dnsupdate fail
Hello together Installing a new Samba AD on me new installed Debian 10. root at AD:/home/maurizio# /usr/sbin/smbd -V Version 4.9.5-Debian But DNS_Update will by fail: [2020/03/22 13:26:02.266719, 0] ../lib/util/util_runcmd.c:327(samba_runcmd_io_handler) /usr/sbin/samba_dnsupdate: ERROR(runtime): uncaught exception - (9711, 'WERR_DNS_ERROR_RECORD_ALREADY_EXISTS') [2020/03/22
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
I did stop it. And everything went back to life. I wonder why it did work this way on 14.04... 37 years on the clock and life still surprises me :) Thanks guys, issue looks solved. If anyone's in Warsaw/PL, beer's on me. 2017-04-23 13:50 GMT+02:00 Rowland Penny <rpenny at samba.org>: > On Sun, 23 Apr 2017 13:37:25 +0200 > Jakub Kulesza <jakkul+samba at gmail.com>
2009 Sep 30
2
Few questions about oVirt install.
Hi. I have successfully installed ovirt. Boot 2 nodex throught PXE boot, and added to pool. Whe i try to create NFS storage, they in state: pending setup. How to add NFS storage? taskomatic.log INFO Wed Sep 30 16:59:09 +0300 2009 (1991) starting task_refresh_pool INFO Wed Sep 30 16:59:09 +0300 2009 (1991) storage_find_suitable_host: host node3.ovirt.priv uuid 30303234-3144-3832-4638-3931FF
2020 Mar 23
2
Samba still DNS Exit Code 23
Hello Samba Group Today installing the Samba Version 4.11.7-Debian pkg from Louis, Thanks Louis !! The Server will running but watching on the service i have DNS Problmes. Please can give me any update here : what are runing wrong. -- samba-ad-dc.service - Samba AD Daemon Loaded: loaded (/lib/systemd/system/samba-ad-dc.service; enabled; vendor preset: enabled) Active:
2018 Jun 28
2
heidmal to mit adminstrator password expired
Hello, I'm using samba as active directory with heidmal kerberos. I would like to switch to MIT kerberos as this is the implementation my distrib has chosen. I've made my kdc.conf according to these instructions: https://wiki.samba.org/index.php/Running_a_Samba_AD_DC_with_MIT_Kerberos_KDC But I can't authenticate it seems all my password are expired. kinit administrator at
2019 Sep 02
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
Il giorno lun, 02/09/2019 alle 08.26 +0100, Rowland penny via samba ha scritto: > > set 01 22:36:56 s-addc.studiomosca.net named[639]: samba_dlz: > > cancelling transaction on zone studiomosca.net > > That is showing that a client isn't being allowed to update a record. Is it possible to cure it in some way? > > [2] ----[smb.conf] > > > Please do not post
2017 Feb 03
2
gpupdate - Failed to find DC1 in keytab
On Fri, 3 Feb 2017 17:39:17 +0100 Ɓukasz Sellmann via samba <samba at lists.samba.org> wrote: > */etc/samba/smb.conf * > > # Global parameters > [global] > > workgroup = GSBK > realm = biuro.gsbk.pl > netbios name = DC1 > server role = active directory domain controller > dns forwarder = 192.168.0.1 > >
2018 Apr 25
0
4.3.11-Ubuntu fail to add DC to a AD domain
On Wed, 25 Apr 2018 22:32:10 +0200 Jakub Kulesza <jakkul+samba at gmail.com> wrote: > Rowland, thank you for answering! > > I have investigated this a bit, and I think that using 18.04 for the > new DC will not be successful anyway. Reasons: the AD I have has been > created back in the days when 14.04 LTS was fresh. The provisioning > scripts worked differently. 14.04 has
2006 Apr 24
1
E1 testing
Skipped content of type multipart/alternative-------------- next part -------------- Console logs from Asterisk A: Executing Dial("SIP/test0-5821", "Zap/6/327557670||Tt") in new stack -- Requested transfer capability: 0x00 - SPEECH -- Called 6/327557670 -- Zap/6-1 is proceeding passing it to SIP/test0-5821 -- Accepting UNAUTHENTICATED call from 195.66.73.122:
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote: > On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > > Hello, > > if anybody would kindly have anything to advice, please, please - do > > > > :-) > > > > SETUP: > > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > > Samba > > server
2018 Jul 27
3
macOS 10.13.6 error joining to Samba 4.8.3
Dear All, I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos and get users and groups through winbind etc. When I try to join a freshly installed Mac running macOS 10.13.6, I receive the error: "Unable to add server. Authentication server failed to completed the requested operation. (5103)" The Mac