similar to: Win7 client error after classicupgrade from S3 to S4

Displaying 20 results from an estimated 800 matches similar to: "Win7 client error after classicupgrade from S3 to S4"

2018 Dec 21
2
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
Originally I posted this question at CentOS forum 20.12.2018. https://www.centos.org/forums/viewtopic.php?f=48&t=69193 Hi all, I am not able to mount samba shares after upgrading CentOS 7.5 to 7.6. I have been searching and trying to configure samba and winbind but no success. I find a lot of manuals and help pages about setting samba and winbind for machine acting as AD DC member but
2018 Mar 04
1
Samba AD + Kerbero + NFS "Client no longer in database"
I am soo lost trying to get Samba AD 4.7.5 as a Kerberos source for NFSv4. The NFS server is the Samba AD server running Ubuntu Server 16.0.4.3 and the client is Linux Mint 18.3 This export WORKS and mounts on client ########## /etc/exports ########## /mnt/fileshare         *(rw,no_subtree_check,async) ############################ This export DOES NOT ########## /etc/exports ##########
2015 Jul 01
3
strange: 20 characters max in samAccountName
Hi all, Sernet Samba 4.2.2 as Active Directory on Debian 7.8. No other DC. I can't log in with on Windows systems (Windows 7) when samAccountName are longer than 20 characters. This seems to be a LAN MAN or NT4 limitation which should not happen on AD domain. Any idea what could leads my to that limitation? I can log in using administrator account or any other having a short (enough)
2012 Oct 03
1
Samba4 KDC Windows 7 clients may fail to get a ticket
Hello. Samba 4.1.0pre1-GIT-aad669b, joined as a DC to an existing domain. Windows 7 machines may fail to get a ticket: [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ con-11$@KLIN.KIFATO-MK.COM from ipv4:192.168.1.138:49682 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM [2012/10/03 09:31:54, 3]
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2013 Aug 07
2
Samba 4 empty password
Hello, We are trying to setup a SAMBA-Server with users that have empty passwords. We are using: Samba 4.0.8 Kernel 3.10.5 Slackware 14.0 x64 When we set a password the login successes! That's what we get when trying to login: [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ media1 at BC from ipv4:10.0.99.100:62078 for
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at
2016 Jul 17
1
Winbindd segfaults with bind9-dlz trying to login via libwinbind-pam
Hello, I just found and odd behaviour here on my test environment (debian jessie with samba 4.4.5 backported from sid). I create and ad-dc as usual, adjust nsswitch.conf and enable pam-auth-winbind (ruuning pam-auth-update). I also define /bin/bash as template shell. Now after i create an samba-user and the users home directory (/home/DOMAIN/achim). I can login with that account on the
2019 Jan 07
1
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
Dne 5.1.2019 v 0:46 Gordon Messmer napsal(a): > On 1/3/19 11:46 PM, Miroslav Geisselreiter wrote: >> >> Previously I deleted all files from /var/lib/samba, than set ldap >> admin password: >> smbpasswd -W >> Than I re-join DC, it did not help. > > > Shame.? I'm not really sure what else to try, beyond my previous > suggestion that it doesn't
2015 Mar 19
1
Kerberos: Failed to decrypt PA-DATA
Hi, Some users can't logon to their workstation if the session is negotiating with samba domain controller, the password is requested again and again. Samba is joined as a Domain Controller in a windows domain controllers. The users' s computers are joined also to the domain. But for some users the kerberos ticket is failing. Samba version 4.1.15 - Debian 7.8 Samba debug logs, level 3:
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
Hi, I had Samba 4.2.14 working as AD DC with shares. After upgrade to version 4.3.11 AD DC authentication, ADUC, etc, stopped working. Shares still work fine. OS. Oracle Linux 6.x with UEK, uptodate. Samba compiled from source. Upgrade procedure (nothing special): ./configure --enable-selftest make make install Testparm output: # Global parameters [global] workgroup = EXAMPLE realm =
2016 Jul 05
1
Login not possible / machine account issues
Well, in my option, you the have found your problem. https://technet.microsoft.com/en-us/library/cc721940(v=ws.10).aspx 3) ..... After the unique system information is removed, .... And https://blogs.msdn.microsoft.com/aaron_margosis/2009/11/05/machine-sids-and-domain-sids/ Says: Mark?s point is that SIDs must be unique within the authority in which they are used. So while DEMOSYSTEM
2017 Mar 18
2
kerberos issue (SPN not found) with windows Hyper-V ( samba 4.5.3 AD)
I made some progress with the issue, but didn't solve it completely It's basically a kind of bug (i'm not sure if it's on kerberos side or samba, I think samba is the culprit here (?). Microsoft uses kind of weird SPN for Hyper-V. Weird as there are "spaces" in the string - which is kind of unique as far as SPN's go, usually SPN form a complete string. So I kind
2013 Nov 04
1
Running SQL Server xp_logininfo with Samba PDC
We have setup Samba 4.1 as a PDC. We have successfully connected several Windows 2008 Servers to the domain and created various users/groups. During an application installation on the Windows server, it runs the command in SQL server: master..xp_logininfo 'MYDOMAIN\useraccount' SQLserver is running as a service user created on the domain (here called MYDOMAIN) This returns: Msg
2018 Dec 31
4
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
On 12/31/18 12:03 AM, Miroslav Geisselreiter wrote: > > This command is not working after upgrade. Logs say something about > crap domain: > set_dc_type_and_flags_connect: DC for domain NT4DOMAIN claimed it was > a DC for domain NT4MEMBER, refusing to initialize What do you get from "wbinfo --ping-dc"?
2019 Jan 04
3
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
Dne 4.1.2019 v 1:32 Gordon Messmer napsal(a): > On 1/3/19 6:09 AM, Miroslav Geisselreiter wrote: >> Yes, I add this host with command: >> net rpc join MEMBER -S NT4LIKEDOMAINSERVER -U root > > > I don't have any NT4-style domains handy to test with, so I can't be > very specific.? Your logs seem to indicate that Samba believes itself > to be the best DC for
2017 May 17
3
Samba AD DNS problem
Hello there. I have a setup with Samba AD and a Named backend. Everything has been working fine, until a few days ago, I cannot start the DNS snap-in from windows. I get a dialog box saying "Access was denied. Would you like to add it anyway?" If I enable level 3 debugging in the samba.conf, I get the following: [2017/05/11 07:25:30.413481, 3]
2015 Mar 31
4
Login not possible / machine account issues
Hi guys, about a one or two weeks ago I've updated my samba to v4.1.7 which might or might not relate to the problem at hand. However lately we've seen some issues with users not able to login to workstations (win 7). Windows servers (2008 r2 and newer) were also affected. Sometimes one or two reboots would solve this problems, on few occasions I had to rejoin the computer account to the
2019 Jan 02
1
upg. CentOS 7.5 to 7.6: unable to mount smb shares - samba NT domain member using ldap
On 1/1/19 12:21 AM, Miroslav Geisselreiter wrote: > # wbinfo --ping-dc > checking the NETLOGON for domain[NT4DOMAIN] dc connection to > "nt4member.intranet.xx" succeeded Well, the host where you ran that command thinks that "nt4member" is the DC.? Do you see anything in your configuration file that might indicate why?? You haven't given us enough information
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 14:31:06 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi rowland, > > is pam really need? > > Users should not login via terminal to this system. this is only as > Samba File-Server > Lets put it this way, to connect to the domain member your users must be known to the underlying OS. The domain member I am typing this on, uses a