Re: [Samba] net ads join fails 3/4's of the time

2005-06-10 Thread Gerald (Jerry) Carter

-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1

Rex Dieter wrote:

| I just wanted to share my frustrations with trying
| to use samba to join  linux machines to our AD
| (so I could use pam_winbind primarily).  I'm
| using Red Hat Enterprise 4 boxes, with samba-3.0.14a,
| krb5-libs-1.3.4-12, kernel-2.6.9-5.0.5.EL (I tried
| Fedora Core 3 too,  with similar results).  I (pre)added
| machines to the AD using the Active  Directory Users
| and Computers tool.
|
| I initially had clock skew problems (yielding kerberos
| errors), but I  now have synchronized system clocks.
|
| Now, I've found that the
| $ net ads join
| command(*) always says it succeeds joining the domain,
| but a subsequent
| $ wbinfo -t
| about 75% of the time yields an error:
| NT_STATUS_ACCESS_DENIED
|
| If I re-run those 2 commands repeatedly, I *eventually*
| will get machine  that has successfully joined the
| AD domain (where 'wbinfo -t' succeeds
| and pam_winbind successfully authenticates users).

I doner if you are dealing with a AD replication lag.  How
many DC's are there in the domain?




cheers, jerry
=
Alleviating the pain of Windows(tm)  --- http://www.samba.org
GnuPG Key- http://www.plainjoe.org/gpg_public.asc
I never saved anything for the swim back. Ethan Hawk in Gattaca
-BEGIN PGP SIGNATURE-
Version: GnuPG v1.4.0 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org

iD8DBQFCqY1vIR7qMdg1EfYRAo5gAJwLy/LFXX82huhugrXmSp+WPUChCACg5mmz
bX2b3k/PvXxwh4jg68jrWDc=
=iJfG
-END PGP SIGNATURE-
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails 3/4's of the time

2005-06-10 Thread Rex Dieter

Gerald (Jerry) Carter wrote:


Rex Dieter wrote:

| Now, I've found that the
| $ net ads join
| command(*) always says it succeeds joining the domain,
| but a subsequent
| $ wbinfo -t
| about 75% of the time yields an error:
| NT_STATUS_ACCESS_DENIED
|
| If I re-run those 2 commands repeatedly, I *eventually*
| will get machine  that has successfully joined the
| AD domain (where 'wbinfo -t' succeeds
| and pam_winbind successfully authenticates users).

I doner if you are dealing with a AD replication lag.  How
many DC's are there in the domain?



3 DC's.  If your hunch is right, what should I do?  Simply wait longer 
between the 'net ads join' and 'wbinfo -t' (I'm currently waiting 2 
seconds)?


-- Rex
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] net ads join fails

2005-04-12 Thread Penny Willisson
No neither /var/kerberos/krb5kdc/ nor /var/log/krb5/ exist is this part of the 
problem?

For Craig White and anyone new to the problem here are the outputs of some 
files.

cat /etc/resolv.conf

search ellisonslegal.com
domain ellisonslegal.com
nameserver 10.0.0.31

cat /etc/krb5.conf
[libdefaults]
default_realm = ELLISONSLEGAL.COM
clockskew = 300
dns_lookup_realm = true
dns_lookup_kdc = true

[domain_realm]
ellisonslegal.com = ELLISONSLEGAL.COM
.ellisonslegal.com = ELLISONSLEGAL.COM
[realms]
ELLISONSLEGAL.COM = {
kdc = 10.0.0.31
default_domain = ELLNET
admin_server = 10.0.0.31
}
[appdefaults]
pam = {
ticket_lifetime = 1d
renew_lifetime = 1d
forwardable = true
proxiable = false
retain_after_close = false
minimum_uid = 0
}

kinit Administrator
and/or
kinit [EMAIL PROTECTED]

I do not have the kinit command

I am running Samba 3.0.13 on Suse Linux 9.0

Thank you for your help

Penny
-Original Message-
From: [EMAIL PROTECTED] [mailto:[EMAIL PROTECTED]
Sent: 11 April 2005 16:57
To: Penny Willisson
Subject: RE: [Samba] net ads join fails


Try that, it is working for me

[logging]
 default = FILE:/var/log/krb5/libs.log
 kdc = FILE:/var/log/krb5/kdc.log
 admin_server = FILE:/var/log/krb5/admin.log

[libdefaults]
 ticket_lifetime = 24000
 default_realm = BLABLA.COM
forwardable = true
proxiable = true


[realms]
  BLABLA.COM = {
  kdc = ip_address_of_kdc
  default_domain = blabla.com
 }

[domain_realm]
 .blabla.com = BLABLA.COM
 blabla.com = BLABLA.COM

[kdc]
 profile = /var/kerberos/krb5kdc/kdc.conf
[pam]
 debug = false
 ticket_lifetime = 36000
 renew_lifetime = 36000
 forwardable = true
 krb4_convert = false


Check if /var/kerberos/krb5kdc/ and /var/log/krb5/ exist , also replace
BLABLA.COM and blabla.com with the right value

Radu STANUC



-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] On Behalf Of
Penny Willisson
Sent: Monday, April 11, 2005 3:43 PM
To: Gordon Hopper; [EMAIL PROTECTED]
Cc: samba@lists.samba.org
Subject: RE: [Samba] net ads join fails


I have recreated my dns pointers without success and I think my krb5.conf
file is configured correctly.  First I left this to Yast to set up but that
didn't work and then I tried to modify it from a article I found.
 
I have pasted it in below
[libdefaults]

#default_realm = ellisonslegal.com

clockskew = 300

[realms]

ELLISONSLEGAL.COM = {

kdc = apps.ellisonslegal.com

#default_domain = ELLNET

#kpasswd_server = apps.ellisonslegal.com

}

#ELLISONSLEGAL.COM = {

# kdc = APPS.ELLISONSLEGAL.COM

# admin_server = APPS.ELLISONSLEGAL.COM

# kpasswd_server = APPS.ELLISONSLEGAL.COM

#}

#OTHER.REALM = {

# kdc = OTHER.COMPUTER

#}

[domain_realm]

# .my.domain = MY.REALM

.ellisonslegal.com = ELLISONSLEGAL.COM

[logging]

default = SYSLOG:NOTICE:DAEMON

kdc = FILE:/var/log/kdc.log

kadmind = FILE:/var/log/kadmind.log

[appdefaults]

pam = {

ticket_lifetime = 1d

renew_lifetime = 1d

forwardable = true

proxiable = false

retain_after_close = false

minimum_uid = 0

debug = false

}

 
Dimitri would you be able to repost that link for the HOW-TO please?  I
tried it but it seems like it is broken, do you have the updated link?
 
Thanks for your continued help.
 
Penny

-Original Message-
From: Gordon Hopper [mailto:[EMAIL PROTECTED]
Sent: 09 April 2005 00:23
To: Penny Willisson
Subject: RE: [Samba] net ads join fails


You might need to add some entries to your krb5.conf file.  for example:

[realms]
ellisonslegal.com = {
  kdc = domain.controller.ellisonslegal.com:88
}


Where kdc points to a domain controller.  Doesn't need to be the primary
domain controller, choose one close by for best performance.   (You
shouldn't need to do this if your DNS for the domain resolves to a domain
controller.)

Gordon



On Fri, 2005-04-08 at 15:41 +0100, Penny Willisson wrote: 

Thanks



When I run 'kinit administrator' I get the following error



kinit: krb5_get_init_creds: unable to reach any KDC in realm
ellisonslegal.com



any ideas???



-Original Message-

From:  [EMAIL PROTECTED]

[mailto: [EMAIL PROTECTED] Behalf Of

Dimitri Yioulos

Sent: 08 April 2005 13:30

To:  samba@lists.samba.org

Subject: Re: [Samba] net ads join fails





On Friday 08 April 2005 07:46 am, Penny Willisson wrote:

 Hi



 I have created the machine account on the AD server and did this 
 logged in

 as Administrator so that should mean that the Administrator account 
 has the

 correct permissions.



 I have executed the following command as suggested



 net ads join  [EMAIL PROTECTED] -d 2



 The following was output to the screen:



 [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)



 added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0



 [2005/04/08 13:33:41, 0] libads

RE: [Samba] net ads join fails

2005-04-11 Thread Penny Willisson
I have recreated my dns pointers without success and I think my krb5.conf file 
is configured correctly.  First I left this to Yast to set up but that didn't 
work and then I tried to modify it from a article I found.
 
I have pasted it in below
[libdefaults]

#default_realm = ellisonslegal.com

clockskew = 300

[realms]

ELLISONSLEGAL.COM = {

kdc = apps.ellisonslegal.com

#default_domain = ELLNET

#kpasswd_server = apps.ellisonslegal.com

}

#ELLISONSLEGAL.COM = {

# kdc = APPS.ELLISONSLEGAL.COM

# admin_server = APPS.ELLISONSLEGAL.COM

# kpasswd_server = APPS.ELLISONSLEGAL.COM

#}

#OTHER.REALM = {

# kdc = OTHER.COMPUTER

#}

[domain_realm]

# .my.domain = MY.REALM

.ellisonslegal.com = ELLISONSLEGAL.COM

[logging]

default = SYSLOG:NOTICE:DAEMON

kdc = FILE:/var/log/kdc.log

kadmind = FILE:/var/log/kadmind.log

[appdefaults]

pam = {

ticket_lifetime = 1d

renew_lifetime = 1d

forwardable = true

proxiable = false

retain_after_close = false

minimum_uid = 0

debug = false

}

 
Dimitri would you be able to repost that link for the HOW-TO please?  I tried 
it but it seems like it is broken, do you have the updated link?
 
Thanks for your continued help.
 
Penny

-Original Message-
From: Gordon Hopper [mailto:[EMAIL PROTECTED]
Sent: 09 April 2005 00:23
To: Penny Willisson
Subject: RE: [Samba] net ads join fails


You might need to add some entries to your krb5.conf file.  for example:

[realms]
ellisonslegal.com = {
  kdc = domain.controller.ellisonslegal.com:88
}


Where kdc points to a domain controller.  Doesn't need to be the primary domain 
controller, choose one close by for best performance.   (You shouldn't need to 
do this if your DNS for the domain resolves to a domain controller.)

Gordon



On Fri, 2005-04-08 at 15:41 +0100, Penny Willisson wrote: 

Thanks



When I run 'kinit administrator' I get the following error



kinit: krb5_get_init_creds: unable to reach any KDC in realm ellisonslegal.com



any ideas???



-Original Message-

From:  [EMAIL PROTECTED]

[mailto: [EMAIL PROTECTED] Behalf Of

Dimitri Yioulos

Sent: 08 April 2005 13:30

To:  samba@lists.samba.org

Subject: Re: [Samba] net ads join fails





On Friday 08 April 2005 07:46 am, Penny Willisson wrote:

 Hi



 I have created the machine account on the AD server and did this logged in

 as Administrator so that should mean that the Administrator account has the

 correct permissions.



 I have executed the following command as suggested



 net ads join  [EMAIL PROTECTED] -d 2



 The following was output to the screen:



 [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)



 added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0



 [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)



 kerberos_kinit_password  [EMAIL PROTECTED] failed:

 Unknown code krb5 156



 [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)



 ads_connect: Unknown code krb5 156



 [2005/04/08 13:33:41, 2] utils/net.c:main(897)



 return code = -1



 Thanks



 Penny



 -Original Message-

 From: Gordon Hopper [mailto: [EMAIL PROTECTED]

 Sent: 06 April 2005 05:28

 To: Penny Willisson

 Subject: Re: [Samba] net ads join fails







 [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)



   ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory)



 [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)



   kerberos_kinit_password   [EMAIL PROTECTED] failed: Unknown

 code krb5 156



 [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)



   ads_connect: Unknown code krb5 156









 I suggest you post the output of the command you are running to join the

 domain (including the command), for example, net ads join -U

  [EMAIL PROTECTED] -d 2.



 Also, note that the credentials you use to join the domain are not

 necessarily the domain Administrator, but they need to be a user who has

 write privileges to the ads folder where the machine account will be

 created.  (It worked better for me when the machine account was already

 created in server manager, but according to the docs, that shouldn't be

 necessary.)



 It almost looks like the password failed.  Or perhaps the folde

 r you 

 specified for the machine account does not exist.



 Regards,



 Gordon Hopper



Try the command kinit Administrator (or  [EMAIL PROTECTED]).  You 

should be prompted for a password.  If, after entering the password, you're 

returned to a prompt with no further output then, in theory at least, your 

Kerberos setup is OK. If you get errors, well ...  Run that first, then try 

net ads join -U  [EMAIL PROTECTED]



A good how-to can be found at:  http://www.ulug.org.nz/ActiveDirectorySamba.



HTH.



Dimitri

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] net ads join fails

2005-04-11 Thread Dimitri Yioulos
On Monday 11 April 2005 09:42 am, you wrote:
 I have recreated my dns pointers without success and I think my krb5.conf
 file is configured correctly.  First I left this to Yast to set up but that
 didn't work and then I tried to modify it from a article I found.

 I have pasted it in below
 [libdefaults]

 #default_realm = ellisonslegal.com

 clockskew = 300

 [realms]

 ELLISONSLEGAL.COM = {

 kdc = apps.ellisonslegal.com

 #default_domain = ELLNET

 #kpasswd_server = apps.ellisonslegal.com

 }

 #ELLISONSLEGAL.COM = {

 # kdc = APPS.ELLISONSLEGAL.COM

 # admin_server = APPS.ELLISONSLEGAL.COM

 # kpasswd_server = APPS.ELLISONSLEGAL.COM

 #}

 #OTHER.REALM = {

 # kdc = OTHER.COMPUTER

 #}

 [domain_realm]

 # .my.domain = MY.REALM

 .ellisonslegal.com = ELLISONSLEGAL.COM

 [logging]

 default = SYSLOG:NOTICE:DAEMON

 kdc = FILE:/var/log/kdc.log

 kadmind = FILE:/var/log/kadmind.log

 [appdefaults]

 pam = {

 ticket_lifetime = 1d

 renew_lifetime = 1d

 forwardable = true

 proxiable = false

 retain_after_close = false

 minimum_uid = 0

 debug = false

 }


 Dimitri would you be able to repost that link for the HOW-TO please?  I
 tried it but it seems like it is broken, do you have the updated link?

 Thanks for your continued help.

 Penny

 -Original Message-
 From: Gordon Hopper [mailto:[EMAIL PROTECTED]
 Sent: 09 April 2005 00:23
 To: Penny Willisson
 Subject: RE: [Samba] net ads join fails


 You might need to add some entries to your krb5.conf file.  for example:

 [realms]
 ellisonslegal.com = {
   kdc = domain.controller.ellisonslegal.com:88
 }


 Where kdc points to a domain controller.  Doesn't need to be the primary
 domain controller, choose one close by for best performance.   (You
 shouldn't need to do this if your DNS for the domain resolves to a domain
 controller.)

 Gordon



 On Fri, 2005-04-08 at 15:41 +0100, Penny Willisson wrote:

 Thanks



 When I run 'kinit administrator' I get the following error



 kinit: krb5_get_init_creds: unable to reach any KDC in realm
 ellisonslegal.com



 any ideas???



 -Original Message-

 From:  [EMAIL PROTECTED]

 [mailto: [EMAIL PROTECTED] Behalf Of

 Dimitri Yioulos

 Sent: 08 April 2005 13:30

 To:  samba@lists.samba.org

 Subject: Re: [Samba] net ads join fails

 On Friday 08 April 2005 07:46 am, Penny Willisson wrote:
  Hi
 
 
 
  I have created the machine account on the AD server and did this logged
  in
 
  as Administrator so that should mean that the Administrator account has
  the
 
  correct permissions.
 
 
 
  I have executed the following command as suggested
 
 
 
  net ads join  [EMAIL PROTECTED] -d 2
 
 
 
  The following was output to the screen:
 
 
 
  [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)
 
 
 
  added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0
 
 
 
  [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)
 
 
 
  kerberos_kinit_password  [EMAIL PROTECTED] failed:
 
  Unknown code krb5 156
 
 
 
  [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)
 
 
 
  ads_connect: Unknown code krb5 156
 
 
 
  [2005/04/08 13:33:41, 2] utils/net.c:main(897)
 
 
 
  return code = -1
 
 
 
  Thanks
 
 
 
  Penny
 
 
 
  -Original Message-
 
  From: Gordon Hopper [mailto: [EMAIL PROTECTED]
 
  Sent: 06 April 2005 05:28
 
  To: Penny Willisson
 
  Subject: Re: [Samba] net ads join fails
 
 
 
 
 
 
 
  [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)
 
 
 
ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or
  directory)
 
 
 
  [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)
 
 
 
kerberos_kinit_password   [EMAIL PROTECTED] failed:
  Unknown
 
  code krb5 156
 
 
 
  [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)
 
 
 
ads_connect: Unknown code krb5 156
 
 
 
 
 
 
 
 
 
  I suggest you post the output of the command you are running to join the
 
  domain (including the command), for example, net ads join -U
 
   [EMAIL PROTECTED] -d 2.
 
 
 
  Also, note that the credentials you use to join the domain are not
 
  necessarily the domain Administrator, but they need to be a user who has
 
  write privileges to the ads folder where the machine account will be
 
  created.  (It worked better for me when the machine account was already
 
  created in server manager, but according to the docs, that shouldn't be
 
  necessary.)
 
 
 
  It almost looks like the password failed.  Or perhaps the folde
 
  r you
 
  specified for the machine account does not exist.
 
 
 
  Regards,
 
 
 
  Gordon Hopper

 Try the command kinit Administrator (or  [EMAIL PROTECTED]). 
 You

 should be prompted for a password.  If, after entering the password, you're

 returned to a prompt with no further output then, in theory at least, your

 Kerberos setup is OK. If you get errors, well ...  Run that first, then try

 net ads join -U  [EMAIL PROTECTED]



 A good how-to can be found at: 
 http://www.ulug.org.nz

Re: RE: [Samba] net ads join fails

2005-04-10 Thread Ernesto Pereirinha
Hi!

Check your dns configuration!
I had similar problems and found out my dns server wasn't working
correctly the reverse resolution.

Good luck!

Ernesto Pereirinha

- Original Message -
From: Penny Willisson [EMAIL PROTECTED]
Date: Friday, April 8, 2005 3:41 pm
Subject: RE: [Samba] net ads join fails

 Thanks
 
 When I run 'kinit administrator' I get the following error
 
 kinit: krb5_get_init_creds: unable to reach any KDC in realm 
 ellisonslegal.com
 any ideas???
 
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] 
 Behalf Of
 Dimitri Yioulos
 Sent: 08 April 2005 13:30
 To: samba@lists.samba.org
 Subject: Re: [Samba] net ads join fails
 
 
 On Friday 08 April 2005 07:46 am, Penny Willisson wrote:
  Hi
 
  I have created the machine account on the AD server and did this 
 logged in
  as Administrator so that should mean that the Administrator 
 account has the
  correct permissions.
 
  I have executed the following command as suggested
 
  net ads join [EMAIL PROTECTED] -d 2
 
  The following was output to the screen:
 
  [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)
 
  added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0
 
  [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)
 
  kerberos_kinit_password [EMAIL PROTECTED] failed:
  Unknown code krb5 156
 
  [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)
 
  ads_connect: Unknown code krb5 156
 
  [2005/04/08 13:33:41, 2] utils/net.c:main(897)
 
  return code = -1
 
  Thanks
 
  Penny
 
  -Original Message-
  From: Gordon Hopper [mailto:[EMAIL PROTECTED]
  Sent: 06 April 2005 05:28
  To: Penny Willisson
  Subject: Re: [Samba] net ads join fails
 
 
 
  [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)
 
ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or 
 directory)
  [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)
 
kerberos_kinit_password  [EMAIL PROTECTED] 
 failed: Unknown
  code krb5 156
 
  [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)
 
ads_connect: Unknown code krb5 156
 
 
 
 
  I suggest you post the output of the command you are running to 
 join the
  domain (including the command), for example, net ads join -U
  [EMAIL PROTECTED] -d 2.
 
  Also, note that the credentials you use to join the domain are not
  necessarily the domain Administrator, but they need to be a user 
 who has
  write privileges to the ads folder where the machine account 
 will be
  created.  (It worked better for me when the machine account was 
 already created in server manager, but according to the docs, 
 that shouldn't be
  necessary.)
 
  It almost looks like the password failed.  Or perhaps the folde
  r you 
  specified for the machine account does not exist.
 
  Regards,
 
  Gordon Hopper
 
 Try the command kinit Administrator (or 
 [EMAIL PROTECTED]).  You 
 should be prompted for a password.  If, after entering the 
 password, you're 
 returned to a prompt with no further output then, in theory at 
 least, your 
 Kerberos setup is OK. If you get errors, well ...  Run that first, 
 then try 
 net ads join -U [EMAIL PROTECTED]
 
 A good how-to can be found at: 
 http://www.ulug.org.nz/ActiveDirectorySamba.
 HTH.
 
 Dimitri
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 -- 
 To unsubscribe from this list go to the following URL and read the
 instructions:  https://lists.samba.org/mailman/listinfo/samba
 

-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] net ads join fails

2005-04-08 Thread Penny Willisson
Hi
 
I have created the machine account on the AD server and did this logged in as 
Administrator so that should mean that the Administrator account has the 
correct permissions.
 
I have executed the following command as suggested 
 
net ads join [EMAIL PROTECTED] -d 2
 
The following was output to the screen:
 
[2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)

added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0

[2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)

kerberos_kinit_password [EMAIL PROTECTED] failed: Unknown code krb5 156

[2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)

ads_connect: Unknown code krb5 156

[2005/04/08 13:33:41, 2] utils/net.c:main(897)

return code = -1

Thanks

Penny

-Original Message-
From: Gordon Hopper [mailto:[EMAIL PROTECTED]
Sent: 06 April 2005 05:28
To: Penny Willisson
Subject: Re: [Samba] net ads join fails



[2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)

  ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory)

[2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)

  kerberos_kinit_password  [EMAIL PROTECTED] failed: Unknown code krb5 156

[2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)

  ads_connect: Unknown code krb5 156




I suggest you post the output of the command you are running to join the domain 
(including the command), for example, net ads join -U [EMAIL PROTECTED] -d 2.

Also, note that the credentials you use to join the domain are not necessarily 
the domain Administrator, but they need to be a user who has write privileges 
to the ads folder where the machine account will be created.  (It worked better 
for me when the machine account was already created in server manager, but 
according to the docs, that shouldn't be necessary.)

It almost looks like the password failed.  Or perhaps the folder you specified 
for the machine account does not exist.

Regards,

Gordon Hopper



-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba

Re: [Samba] net ads join fails

2005-04-08 Thread Dimitri Yioulos
On Friday 08 April 2005 07:46 am, Penny Willisson wrote:
 Hi

 I have created the machine account on the AD server and did this logged in
 as Administrator so that should mean that the Administrator account has the
 correct permissions.

 I have executed the following command as suggested

 net ads join [EMAIL PROTECTED] -d 2

 The following was output to the screen:

 [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)

 added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0

 [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)

 kerberos_kinit_password [EMAIL PROTECTED] failed:
 Unknown code krb5 156

 [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)

 ads_connect: Unknown code krb5 156

 [2005/04/08 13:33:41, 2] utils/net.c:main(897)

 return code = -1

 Thanks

 Penny

 -Original Message-
 From: Gordon Hopper [mailto:[EMAIL PROTECTED]
 Sent: 06 April 2005 05:28
 To: Penny Willisson
 Subject: Re: [Samba] net ads join fails



 [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)

   ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory)

 [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)

   kerberos_kinit_password  [EMAIL PROTECTED] failed: Unknown
 code krb5 156

 [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)

   ads_connect: Unknown code krb5 156




 I suggest you post the output of the command you are running to join the
 domain (including the command), for example, net ads join -U
 [EMAIL PROTECTED] -d 2.

 Also, note that the credentials you use to join the domain are not
 necessarily the domain Administrator, but they need to be a user who has
 write privileges to the ads folder where the machine account will be
 created.  (It worked better for me when the machine account was already
 created in server manager, but according to the docs, that shouldn't be
 necessary.)

 It almost looks like the password failed.  Or perhaps the folde
 r you 
 specified for the machine account does not exist.

 Regards,

 Gordon Hopper

Try the command kinit Administrator (or [EMAIL PROTECTED]).  You 
should be prompted for a password.  If, after entering the password, you're 
returned to a prompt with no further output then, in theory at least, your 
Kerberos setup is OK. If you get errors, well ...  Run that first, then try 
net ads join -U [EMAIL PROTECTED]

A good how-to can be found at: http://www.ulug.org.nz/ActiveDirectorySamba.

HTH.

Dimitri
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


RE: [Samba] net ads join fails

2005-04-08 Thread Penny Willisson
Thanks

When I run 'kinit administrator' I get the following error

kinit: krb5_get_init_creds: unable to reach any KDC in realm ellisonslegal.com

any ideas???

-Original Message-
From: [EMAIL PROTECTED]
[mailto:[EMAIL PROTECTED] Behalf Of
Dimitri Yioulos
Sent: 08 April 2005 13:30
To: samba@lists.samba.org
Subject: Re: [Samba] net ads join fails


On Friday 08 April 2005 07:46 am, Penny Willisson wrote:
 Hi

 I have created the machine account on the AD server and did this logged in
 as Administrator so that should mean that the Administrator account has the
 correct permissions.

 I have executed the following command as suggested

 net ads join [EMAIL PROTECTED] -d 2

 The following was output to the screen:

 [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)

 added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0

 [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)

 kerberos_kinit_password [EMAIL PROTECTED] failed:
 Unknown code krb5 156

 [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)

 ads_connect: Unknown code krb5 156

 [2005/04/08 13:33:41, 2] utils/net.c:main(897)

 return code = -1

 Thanks

 Penny

 -Original Message-
 From: Gordon Hopper [mailto:[EMAIL PROTECTED]
 Sent: 06 April 2005 05:28
 To: Penny Willisson
 Subject: Re: [Samba] net ads join fails



 [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)

   ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory)

 [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)

   kerberos_kinit_password  [EMAIL PROTECTED] failed: Unknown
 code krb5 156

 [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)

   ads_connect: Unknown code krb5 156




 I suggest you post the output of the command you are running to join the
 domain (including the command), for example, net ads join -U
 [EMAIL PROTECTED] -d 2.

 Also, note that the credentials you use to join the domain are not
 necessarily the domain Administrator, but they need to be a user who has
 write privileges to the ads folder where the machine account will be
 created.  (It worked better for me when the machine account was already
 created in server manager, but according to the docs, that shouldn't be
 necessary.)

 It almost looks like the password failed.  Or perhaps the folde
 r you 
 specified for the machine account does not exist.

 Regards,

 Gordon Hopper

Try the command kinit Administrator (or [EMAIL PROTECTED]).  You 
should be prompted for a password.  If, after entering the password, you're 
returned to a prompt with no further output then, in theory at least, your 
Kerberos setup is OK. If you get errors, well ...  Run that first, then try 
net ads join -U [EMAIL PROTECTED]

A good how-to can be found at: http://www.ulug.org.nz/ActiveDirectorySamba.

HTH.

Dimitri
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba
--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails

2005-04-08 Thread Dimitri Yioulos
 -Original Message-
 From: [EMAIL PROTECTED]
 [mailto:[EMAIL PROTECTED] Behalf Of
 Dimitri Yioulos
 Sent: 08 April 2005 13:30
 To: samba@lists.samba.org
 Subject: Re: [Samba] net ads join fails

 On Friday 08 April 2005 07:46 am, Penny Willisson wrote:
  Hi
 
  I have created the machine account on the AD server and did this logged
  in as Administrator so that should mean that the Administrator account
  has the correct permissions.
 
  I have executed the following command as suggested
 
  net ads join [EMAIL PROTECTED] -d 2
 
  The following was output to the screen:
 
  [2005/04/08 13:33:38, 2] lib/interface.c:add_interface(81)
 
  added interface ip=10.0.0.39 bcast=10.0.255.255 nmask=255.255.0.0
 
  [2005/04/08 13:33:41, 0] libads/kerberos.c:ads_kinit_password(146)
 
  kerberos_kinit_password [EMAIL PROTECTED] failed:
  Unknown code krb5 156
 
  [2005/04/08 13:33:41, 0] utils/net_ads.c:ads_startup(191)
 
  ads_connect: Unknown code krb5 156
 
  [2005/04/08 13:33:41, 2] utils/net.c:main(897)
 
  return code = -1
 
  Thanks
 
  Penny
 
  -Original Message-
  From: Gordon Hopper [mailto:[EMAIL PROTECTED]
  Sent: 06 April 2005 05:28
  To: Penny Willisson
  Subject: Re: [Samba] net ads join fails
 
 
 
  [2005/04/05 15:11:44, 3] libsmb/clikrb5.c:ads_krb5_mk_req(381)
 
ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or
  directory)
 
  [2005/04/05 15:11:44, 0] libads/kerberos.c:ads_kinit_password(146)
 
kerberos_kinit_password  [EMAIL PROTECTED] failed:
  Unknown code krb5 156
 
  [2005/04/05 15:11:44, 0] utils/net_ads.c:ads_startup(191)
 
ads_connect: Unknown code krb5 156
 
 
 
 
  I suggest you post the output of the command you are running to join the
  domain (including the command), for example, net ads join -U
  [EMAIL PROTECTED] -d 2.
 
  Also, note that the credentials you use to join the domain are not
  necessarily the domain Administrator, but they need to be a user who has
  write privileges to the ads folder where the machine account will be
  created.  (It worked better for me when the machine account was already
  created in server manager, but according to the docs, that shouldn't be
  necessary.)
 
  It almost looks like the password failed.  Or perhaps the folde
  r you
  specified for the machine account does not exist.
 
  Regards,
 
  Gordon Hopper

 Try the command kinit Administrator (or [EMAIL PROTECTED]). 
 You should be prompted for a password.  If, after entering the password,
 you're returned to a prompt with no further output then, in theory at
 least, your Kerberos setup is OK. If you get errors, well ...  Run that
 first, then try net ads join -U [EMAIL PROTECTED]

 A good how-to can be found at: http://www.ulug.org.nz/ActiveDirectorySamba.

 HTH.

 Dimitri

On Friday 08 April 2005 10:41 am, you wrote:
 Thanks

 When I run 'kinit administrator' I get the following error

 kinit: krb5_get_init_creds: unable to reach any KDC in realm
 ellisonslegal.com

 any ideas???


You probably don't have Kerberos configured correctly.  Check your krb5.conf 
and kdc.conf files.  Refer to the how-to I mentioned earlier, and also 
http://web.mit.edu/kerberos/www/krb5-1.4/krb5-1.4/doc/krb5-install.html, if 
you're using MIT Kerberos.

Dimitri
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails - Preauthetication failed

2004-12-08 Thread birger
Resending, as I used wrong sender and it doesn't seem to have appeared 
on the list.

The problem is sort of solved...
First, I tried stopping smb and winbind and cleaning out all cache files
(/var/cache/samba).
Then joining worked fine for a while. Then it didn't. Whenever it didn't
I got those weird messages with [EMAIL PROTECTED]@KLIENT.UIB.NO
again.
Now the problem with the double realm name seems to be fixed. I still 
get the same errors joining (just with the correct realm name). Seen
from the AD side the join succeeds, and I can authenticate against AD as
expected. I'm not sure what this is, but I'll get someone on the AD side
to help me clean out the credentials for IFTSMB100 completely. Does
anyone here know what it takes to get completely rid of all traces of a
host in the kerberos part of AD so I can really retry from scratch?

To get to a working setup I had to add a domain-to-realm mapping in
krb5.conf so my domain maps to a realm name (map ift.uib.no to 
KLIENT.UIB.NO) and match the default realm in krb5.conf to the realm in
smb.conf (KLIENT.UIB.NO). This is the realm where computers live in this
setup. Users live in other domains.
My new config files are at http://www.ift.uib.no/~birger/krb5.conf and
http://www.ift.uib.no/~birger/smb.conf

I also upgraded kerberos and samba to the versions in the yum develop 
repo for fc3. samba*-3.0.9-2 and krb5*-1.3.5-2

Now, even with the preauthentication failures when joining I have a 
working server that authenticates as expected. :-)

--
birger
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails - Preauthetication failed

2004-12-07 Thread Birger Wathne
Sort of solved...
First, I tried stopping smb and winbind and cleaning out all cache files 
(/var/cache/samba).
Then joining worked fine for a while. Then it didn't. Whenever it didn't 
I got those weird messages with [EMAIL PROTECTED]@KLIENT.UIB.NO 
again.

Now that problem seems to be fixed, but I still get errors joining. Seen 
from the AD side the join succeeds, and I can authenticate against AD as 
expected. I'm not sure what this is, but I'll get someone on the AD side 
to help me clean out the credentials for IFTSMB100 completely. Does 
anyone here know what it takes to get completely rid of all traces of a 
host in AD so I can really retry from scratch?

To get to a working setup I had to add a domain-to-realm mapping in 
krb5.conf and match the default realm in krb5.conf to the realm in 
smb.conf (KLIENT.UIB.NO). This is the realm where computers live in this 
setup. Users live in other domains.
My new config files are at http://www.ift.uib.no/~birger/krb5.conf and
http://www.ift.uib.no/~birger/smb.conf

--
birger
birger wrote:
After a lot of different problems and variations of krb5.conf and 
samba.conf files I am currently stuck with the following error trying 
to join a domain

net ads join -U [EMAIL PROTECTED] 'Klienter\IT\MatNat\IFT\Samba 
Servers\IT-gruppen'
[EMAIL PROTECTED]'s password:
[2004/12/02 15:34:36, 0] libads/ldap.c:ads_add_machine_acct(1367)
 ads_add_machine_acct: Host account for iftsmb100 already exists - 
modifying old account
Using short domain name -- KLIENT
[2004/12/02 15:34:39, 0] libads/kerberos.c:get_service_ticket(335)
 get_service_ticket: kerberos_kinit_password 
[EMAIL PROTECTED]@KLIENT.UIB.NO failed: Preauthentication failed
*** glibc detected *** free(): invalid pointer: 0x00632800 ***

Fedora Core 3, Samba  3.0.9 as installed by yum.
# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: [EMAIL PROTECTED]
Valid starting ExpiresService principal
12/02/04 14:45:02  12/03/04 00:45:04  krbtgt/[EMAIL PROTECTED]
   renew until 12/03/04 14:45:02
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
I have tried removing the definition in the AD server and recreating. 
Samba manages to create the account, but still fails like above. Note 
the double @KLIENT.UIB.NO. I think I'll go home now and take a break 
while my head clears after fighting with security = ads for 2 days...

In this AD environment hosts are defined in KLIENT.UIB.NO, while users 
belong to either UIB.NO or STUDENT.UIB.NO (a separate forest with 
trust relationships). I have had it working as far as wbinfo listing 
users from both worlds, but I still couldn't access shares. Then 
something broke, and now I can't join the domain again. What have I 
done wrong here?

My config files are at
http://www.ift.uib.no/~birger/krb5.conf and 
http://www.ift.uib.no/~birger/smb.conf

--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails - Preauthetication failed

2004-12-05 Thread Birger Wathne
birger wrote: 

net ads join -U [EMAIL PROTECTED] 'Klienter\IT\MatNat\IFT\Samba 
Servers\IT-gruppen'
[EMAIL PROTECTED]'s password:
[2004/12/02 15:34:36, 0] libads/ldap.c:ads_add_machine_acct(1367)
 ads_add_machine_acct: Host account for iftsmb100 already exists - 
modifying old account
Using short domain name -- KLIENT
[2004/12/02 15:34:39, 0] libads/kerberos.c:get_service_ticket(335)
 get_service_ticket: kerberos_kinit_password 
[EMAIL PROTECTED]@KLIENT.UIB.NO failed: Preauthentication failed
*** glibc detected *** free(): invalid pointer: 0x00632800 ***

I seem to have solved this part of the problem.
Stop everything, move aside /var/cache/samba, create a new empty 
directory and retry. Worked as it should.

Now I'm back to my old problems. :-/
--
birger
--
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba


Re: [Samba] net ads join fails

2004-11-02 Thread sharif islam
On Tue, 02 Nov 2004 14:34:15 -0800, Tom Dickson [EMAIL PROTECTED] wrote:
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA1
 
 ~ /usr/bin/net ads join -Udennisb
 dennisb password:
 [2004/11/02 17:31:56, 0] libads/ldap.c:ads_add_machine_acct(1006)
 ~  Host account for if-srv-hos1 already exists - modifying old account
 [2004/11/02 17:31:56, 0] libads/ldap.c:ads_join_realm(1342)
 ~  ads_add_machine_acct: No such object
 ads_join_realm: No such object

What version of samba and kerberos are you using? I had problems with
the version that comes with redhat. I wasn't able to get ads work with
it. samba.3.0.7 and krb1.3.5 worked for me. And make sure on smb.conf
, you have 'security=ADS'.
-- 
To unsubscribe from this list go to the following URL and read the
instructions:  http://lists.samba.org/mailman/listinfo/samba