similar to: heidmal to mit adminstrator password expired

Displaying 20 results from an estimated 900 matches similar to: "heidmal to mit adminstrator password expired"

2018 Jun 29
0
heidmal to mit adminstrator password expired
On Thu, 2018-06-28 at 09:17 +0300, Alexis Pellicier via samba wrote: > Hello, > > I'm using samba as active directory with heidmal kerberos. I would like to > switch to MIT kerberos as this is the implementation my distrib has chosen. > > I've made my kdc.conf according to these instructions: >
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Andrew, thanks for answering. My ubuntu shows this: # systemctl | grep kr krb5-admin-server.service loaded active running Kerberos 5 Admin Server krb5-kdc.service loaded active running Kerberos 5 Key Distribution Center Should I disable both? 2017-04-23 12:39 GMT+02:00 Andrew Bartlett <abartlet at samba.org>: > On Sun,
2017 Apr 23
4
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Hi! I had to upgrade my PDC from 14.04 to 16.04 Ubuntu. The samba version stayed the same, but then some crazy miracles started to happen. 4.3.11+dfsg-0ubuntu0.16.04.6 I cannot log in now with my Windows machines, yet I can view the files on Linux using smbclient. My smb.conf [global] workgroup = Gsomething realm = BIURO.domain netbios name = PDC security = auto
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
OK, I've deleted everything what Rowland suggested. THANKS Now smb.conf looks like this [global] workgroup = GPMV realm = BIURO.domain netbios name = PDC server role = active directory domain controller dns forwarder = 192.168.0.252 max open files = 57000 full_audit:prefix = %u|%I|%m|%S full_audit:success = mkdir rename unlink rmdir pwrite full_audit:failure = none full_audit:facility =
2018 Jul 27
3
macOS 10.13.6 error joining to Samba 4.8.3
Dear All, I have recently setup a completely new AD domain on my Linux server, running Samba 4.8.3. From the server, I can authenticate via kerberos and get users and groups through winbind etc. When I try to join a freshly installed Mac running macOS 10.13.6, I receive the error: "Unable to add server. Authentication server failed to completed the requested operation. (5103)" The Mac
2019 Sep 02
2
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
Il giorno lun, 02/09/2019 alle 08.26 +0100, Rowland penny via samba ha scritto: > > set 01 22:36:56 s-addc.studiomosca.net named[639]: samba_dlz: > > cancelling transaction on zone studiomosca.net > > That is showing that a client isn't being allowed to update a record. Is it possible to cure it in some way? > > [2] ----[smb.conf] > > > Please do not post
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 2017-04-23 at 09:39 +0200, Jakub Kulesza via samba wrote: > this is what kerberos throws in auth.log when I try to log in with a > win2008 client: > > Apr 23 09:17:38 pdc kadmind[610]: closing down fd 31 > Apr 23 09:17:55 pdc krb5kdc[643]: AS_REQ (6 etypes {18 17 23 24 -135 > 3}) > 192.168.0.139: CLIENT_NOT_FOUND: qubix at GPMV for krbtgt/GPMV at GPMV, > Client
2018 Jul 03
1
Samba 4 AD DC on Fedora, problem with GPOs and denied security for machines
Hi, i need help with strange problem. I installed Fedora 28 to test Samba 4 AD DC with MIT Kerberos with Windows 10 and Windows 7 clients and i can't run GPOs for machines. GPOs for users works. On Fedora 27 is the same problem. After couple of hours changing settings I make a new installation of Debian 9.4 and everything works "out of the box". I set all like here:
2017 Apr 23
0
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
On Sun, 23 Apr 2017 11:40:45 +0200 Jakub Kulesza <jakkul+samba at gmail.com> wrote: > OK, I've deleted everything what Rowland suggested. THANKS > > Now smb.conf looks like this > > [netlogon] > path = /var/local/samba/var/lib/samba/netlogon > #path = /var/lib/samba/sysvol/biuro.domain/scripts Put netlogon back into sysvol and what happened to the
2009 Oct 09
0
ovirt install : several issues
I installed ovirt-agent on a fresh fedora 11 install (not in a virtual machine). The only thing I modified prior to installation was /etc/resolv.conf in order to be able to yum update and install the ovirt packages via yum (from the ovirt repo), and /etc/ntp.conf to get the correct time from the NTP server of my network. I also disabled NetworkManager via chkconfig. I used all the options for
2018 Mar 22
0
access is denied to the Windows share folder because of the ticket kerberos
The client can not access the Windows Share after authorization on samba DC samba_dc_server: samba 4.7.6 krb5-libs 1.15.2-7 windows client: windows7 windows_file_server: windows server 2008 /var/log/samba/mit_kdc.log мар 22 15:43:49 samba_dc_server krb5kdc[17891](info): commencing operation мар 22 15:43:56 samba_dc_server krb5kdc[17891](info): AS_REQ (6 etypes {18 17 23 24 -135 3}) 10.2.1.12:
2019 Sep 02
0
Problem to access from Win to Win after classicupdate to Samba DC 4.10.7
On 02/09/2019 11:04, Dario Lesca via samba wrote: > Il giorno lun, 02/09/2019 alle 08.26 +0100, Rowland penny via samba ha > scritto: > Is it possible to cure it in some way? > >>> [2] ----[smb.conf] >>> >> Please do not post the output of 'testparm' > [root at s-addc samba]# cat /etc/samba/smb.conf > # Global parameters > [global] >
2020 Mar 22
1
new installation Samba AD - dnsupdate fail
Hello Wau i dont know bevor that Debian 10 running with a so old Samba Version, yes today i have download 4.12 the source Was quick compiled and installed, nice. I fighting with Kerberos..... or will this running when AD are up and running? root at AD:/# cat /etc/krb5.conf [logging] Default = FILE:/var/log/krb5.log kdc = FILE:/var/log/krb5Kdc.log admin_server =
2009 Jun 25
3
error with gssapi
Hello I found on ovirt.org instruction for set unavailable(enable) to available(enable) i run "ruby /usr/share/ovirt-server/qmf-libvirt-example.rb" and get Error caching credentials; attempting to continue... Connecting to amqp://main.forex-24h.com:5672.. /usr/lib/ruby/site_ruby/1.8/qpid/delegates.rb:209:in `connection_start'/usr/lib/ruby/site_ruby/1.8/qpid/delegates.rb:209:
2018 Jan 22
3
SAMBA 4.7.4 with MIT Keberos
Hello, i installed a SAMBA 4.7.4 AD Server on Ubuntu 18.04 (BETA). SAMBA4 was compiled from source. For MIT Keberos i also installed libkrb5-dev and krb5-kdc and compiled with the "--with-system-mitkrb5" option. The installation runs pretty good (some dependencies problem, solved manually). But now im not able to test kerberos: # kinit administrator --> kinit: Cannot find KDC
2020 Mar 22
2
new installation Samba AD - dnsupdate fail
Hello together Installing a new Samba AD on me new installed Debian 10. root at AD:/home/maurizio# /usr/sbin/smbd -V Version 4.9.5-Debian But DNS_Update will by fail: [2020/03/22 13:26:02.266719, 0] ../lib/util/util_runcmd.c:327(samba_runcmd_io_handler) /usr/sbin/samba_dnsupdate: ERROR(runtime): uncaught exception - (9711, 'WERR_DNS_ERROR_RECORD_ALREADY_EXISTS') [2020/03/22
2019 Nov 09
2
Fedora developer list is asking about progress for MIT Kerberos 5 compatibility
I've been involved in a thread over on the fedora-devel mailing list about the experimental MIT Kerberos 5 compatibility for Samba. I'm staring at https://wiki.samba.org/index.php/MIT_Build , and the list of incompatibilities is daunting. Is anyone over here doing the compatibility work and can comment on progress? Or, perhaps, is this just fundamentally unworkable? The experimental
2017 Dec 07
0
problems with Samba 4.7 in existing (Samba 4.2 based) domain
I'd like to get rid of our old Samba 4.2 servers (based on SerNet packages on CentOS6) acting as DC and installed a third server with new Samba 4.7.0 on Fedora 4.7. Initially I had problems joining with problems described here https://bugzilla.samba.org/show_bug.cgi?id=12398 Using the quick hack from https://forge.univention.org/bugzilla/attachment.cgi?id=8448&action=diff allowed me to
2020 Mar 23
2
Samba still DNS Exit Code 23
Meny thanks for our fast answer ! root at AD:/source# cat /tmp/samba-debug-info.txt Collected config --- 2020-03-23-15:57 ----------- Hostname: AD DNS Domain: Caloro.m FQDN: AD.Caloro.m ipaddress: 192.168.1.7 ----------- Kerberos SRV _kerberos._tcp.Caloro.m record verified ok, sample output: Server: 192.168.1.9 Address: 192.168.1.9#53 _kerberos._tcp.caloro.m service = 0 0 88
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote: > On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote: > > Hello, > > if anybody would kindly have anything to advice, please, please - do > > > > :-) > > > > SETUP: > > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1 > > Samba > > server