Bug 7306 - cannot join computer to AD with 3.5.1 when specifying OU
Summary: cannot join computer to AD with 3.5.1 when specifying OU
Status: RESOLVED DUPLICATE of bug 7204
Alias: None
Product: Samba 3.5
Classification: Unclassified
Component: Winbind (show other bugs)
Version: 3.5.1
Hardware: Other Linux
: P3 normal
Target Milestone: ---
Assignee: Michael Adam
QA Contact: Samba QA Contact
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-03-29 07:03 UTC by Andrew Tranquada
Modified: 2010-05-27 05:23 UTC (History)
0 users

See Also:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Andrew Tranquada 2010-03-29 07:03:01 UTC
with samba 3.5.1 if I were to join a server to the domain and specify an OU to create the computer object in, I get "Failed to join domain: failed to precreate account in ou (null): Out of memory"-


However, if I run the same command with samba 3.4.5 (with same configuration on same machine) it works.
 Did the syntax change? I cannot see anything about it
 
net ads join createcomputer="Linux_Servers" -U <user>%<pass> -n core278468


    here is a -d 3
    Failed to join domain: failed to precreate account in ou (null): Out of memory
    [2010/03/26 13:02:26,  3] param/loadparm.c:9157(lp_load_ex)
      lp_load_ex: refreshing parameters
    [2010/03/26 13:02:26,  3] param/loadparm.c:4929(init_globals)
      Initialising global parameters
    [2010/03/26 13:02:26,  2] param/loadparm.c:4788(max_open_files)
      rlimit_max: rlimit_max (1024) below minimum Windows limit (16384)
    [2010/03/26 13:02:26.904862,  3] ../lib/util/params.c:550(pm_process)
      params.c:pm_process() - Processing configuration file "/etc/samba/smb.conf"
    [2010/03/26 13:02:26.905734,  2] lib/interface.c:340(add_interface)
      added interface eth0 ip=192.168.4.88 bcast=192.168.255.255 netmask=255.255.0.0
    [2010/03/26 13:02:26.905991,  1] libnet/libnet_join.c:1947(libnet_Join)
      libnet_Join:
          libnet_JoinCtx: struct libnet_JoinCtx
              in: struct libnet_JoinCtx
                  dc_name                  : NULL
                  machine_name             : '<domain>'
                  domain_name              : *
                      domain_name              : '<domain>'
                  account_ou               : 'Linux_Servers'
                  admin_account            : 'compadd'
                  admin_password           : *
                  machine_password         : NULL
                  join_flags               : 0x00000023 (35)
                         0: WKSSVC_JOIN_FLAGS_IGNORE_UNSUPPORTED_FLAGS
                         0: WKSSVC_JOIN_FLAGS_JOIN_WITH_NEW_NAME
                         0: WKSSVC_JOIN_FLAGS_JOIN_DC_ACCOUNT
                         0: WKSSVC_JOIN_FLAGS_DEFER_SPN
                         0: WKSSVC_JOIN_FLAGS_MACHINE_PWD_PASSED
                         0: WKSSVC_JOIN_FLAGS_JOIN_UNSECURE
                         1: WKSSVC_JOIN_FLAGS_DOMAIN_JOIN_IF_JOINED
                         0: WKSSVC_JOIN_FLAGS_WIN9X_UPGRADE
                         0: WKSSVC_JOIN_FLAGS_ACCOUNT_DELETE
                         1: WKSSVC_JOIN_FLAGS_ACCOUNT_CREATE
                         1: WKSSVC_JOIN_FLAGS_JOIN_TYPE
                  os_version               : NULL
                  os_name                  : NULL
                  create_upn               : 0x00 (0)
                  upn                      : NULL
                  modify_config            : 0x00 (0)
                  ads                      : NULL
                  debug                    : 0x01 (1)
                  use_kerberos             : 0x00 (0)
                  secure_channel_type      : SEC_CHAN_WKSTA (2)
    [2010/03/26 13:02:26.910353,  3] libsmb/cliconnect.c:2196(cli_start_connection)
      Connecting to host=sso2-iad.wm.mlsrvr.com
    [2010/03/26 13:02:26.910642,  3] lib/util_sock.c:974(open_socket_out_send)
      Connecting to 192.168.4.35 at port 445
    [2010/03/26 13:02:26.911653,  3] libsmb/cliconnect.c:991(cli_session_setup_spnego)
      Doing spnego session setup (blob length=124)
    [2010/03/26 13:02:26.911789,  3] libsmb/cliconnect.c:1019(cli_session_setup_spnego)
      got OID=1.2.840.48018.1.2.2
      got OID=1.2.840.113554.1.2.2
      got OID=1.2.840.113554.1.2.2.3
      got OID=1.3.6.1.4.1.311.2.2.10
    [2010/03/26 13:02:26.912033,  3] libsmb/cliconnect.c:1029(cli_session_setup_spnego)
      got principal=not_defined_in_RFC4178@please_ignore
    [2010/03/26 13:02:26.912796,  3] libsmb/ntlmssp.c:1101(ntlmssp_client_challenge)
      Got challenge flags:
    [2010/03/26 13:02:26.912888,  3] libsmb/ntlmssp.c:65(debug_ntlmssp_flags)
      Got NTLMSSP neg_flags=0x62898215
    [2010/03/26 13:02:26.912973,  3] libsmb/ntlmssp.c:1123(ntlmssp_client_challenge)
      NTLMSSP: Set final flags:
    [2010/03/26 13:02:26.913072,  3] libsmb/ntlmssp.c:65(debug_ntlmssp_flags)
      Got NTLMSSP neg_flags=0x60088215
    [2010/03/26 13:02:26.913292,  3] libsmb/ntlmssp_sign.c:343(ntlmssp_sign_init)
      NTLMSSP Sign/Seal - Initialising with flags:
    [2010/03/26 13:02:26.913399,  3] libsmb/ntlmssp.c:65(debug_ntlmssp_flags)
      Got NTLMSSP neg_flags=0x60088215
    [2010/03/26 13:02:26.918437,  3] libads/ldap.c:634(ads_connect)
      Successfully contacted LDAP server 192.168.4.35
    [2010/03/26 13:02:26.922398,  3] libads/ldap.c:688(ads_connect)
      Connected to LDAP server sso2-iad.wm.mlsrvr.com
    [2010/03/26 13:02:26.923730,  3] libads/sasl.c:781(ads_sasl_spnego_bind)
      ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2
    [2010/03/26 13:02:26.923824,  3] libads/sasl.c:781(ads_sasl_spnego_bind)
      ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2
    [2010/03/26 13:02:26.923907,  3] libads/sasl.c:781(ads_sasl_spnego_bind)
      ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2.3
    [2010/03/26 13:02:26.924012,  3] libads/sasl.c:781(ads_sasl_spnego_bind)
      ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10
    [2010/03/26 13:02:26.924117,  3] libads/sasl.c:790(ads_sasl_spnego_bind)
      ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178@please_ignore
    [2010/03/26 13:02:26.924679,  3] libsmb/clikrb5.c:698(ads_krb5_mk_req)
      ads_krb5_mk_req: krb5_cc_get_principal failed (No credentials cache found)
    [2010/03/26 13:02:26.960324,  3] libsmb/clikrb5.c:620(ads_cleanup_expired_creds)
      ads_cleanup_expired_creds: Ticket in ccache[MEMORY:net_ads] expiration Fri, 26 Mar 2010 23:02:26 EDT
    [2010/03/26 13:02:26.960537,  3] libsmb/clikrb5.c:743(ads_krb5_mk_req)
      ads_krb5_mk_req: server marked as OK to delegate to, building forwardable TGT
    [2010/03/26 13:02:26.964075,  1] libnet/libnet_join.c:1978(libnet_Join)
      libnet_Join:
          libnet_JoinCtx: struct libnet_JoinCtx
              out: struct libnet_JoinCtx
                  account_name             : NULL
                  netbios_domain_name      : '<domain>
                  dns_domain_name          : '<domain>'
                  forest_name              : '<domain>'
                  dn                       : NULL
                  domain_sid               : *
                      domain_sid               : S-1-5-21-264287014-3527761023-2744118974
                  modified_config          : 0x00 (0)
                  error_string             : 'failed to precreate account in ou (null): Out of memory'
                  domain_is_ad             : 0x01 (1)
                  result                   : WERR_DEFAULT_JOIN_REQUIRED
    Failed to join domain: failed to precreate account in ou (null): Out of memory
Comment 1 Guenther Deschner 2010-05-27 05:23:45 UTC

*** This bug has been marked as a duplicate of bug 7204 ***