search for: kerberos_return_pac

Displaying 20 results from an estimated 32 matches for "kerberos_return_pac".

2010 Jun 29
0
New user need help - AD/Krb/Smb
...nt = Network Share path = /var/spool/samba/share01 valid users = "@Domain Users" force group = Domain Users read only = No create mask = 0664 directory mask = 0775 guest ok = Yes Samba Logs: #less log.wb-GRANSAPORE [2010/06/29 13:38:18, 1] libads/authdata.c:kerberos_return_pac(398) kinit failed for 'thiago.ferreira at GRANSAPORE.CORP.DC' with: Preauthentication failed (-1765328360) [2010/06/29 13:38:34, 1] libads/kerberos.c:smb_krb5_get_ntstatus_from_krb5_error_init_creds_opt(159) no krb5_error [2010/06/29 13:38:34, 1] libads/authdata.c:kerberos_return_pac(...
2010 Apr 13
1
unexplaind log entry
...Samba installation on a Netgear Ready Nas and I was wondering whether any clever so and so could explain what it means. Log entry [2010/04/13 15:40:17, 1] libads/kerberos.c:130(smb_krb5_get_ntstatus_from_krb5_error_init_creds_opt) no krb5_error [2010/04/13 15:40:17, 1] libads/authdata.c:401(kerberos_return_pac) kinit failed for 'admin at domain.COM' with: Client not found in Kerberos database (-1765328378) [2010/04/13 15:40:17, 2] winbindd/winbindd_pam.c:1730(winbindd_dual_pam_auth) Plain-text authentication for user admin returned NT_STATUS_NO_SUCH_USER (PAM: 10) Taken from /var/log/samb...
2020 Oct 12
2
samba AD problem after re-join domain
...I automated the installation process, and that rebuild was working perfectly many many times, but now it is failed.? In winbind log every time I try to login I'm mostly seeing: [2020/10/11 21:33:45.498701,? 1, pid=3637, effective(1004, 0), real(1004, 0)] ../../source3/libads/authdata.c:177(kerberos_return_pac) ? kinit failed for 'jas at AD.EECS.YORKU.CA' with: Preauthentication failed (-1765328360) .. which clearly doesn't make sense given that the net ads join completed successfully, the computer entry is there, just like before.? In fact, I can login to the system console as root, the...
2018 Jul 21
2
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
...he DC's clock as well as providing the time server for domain computers?) but the problem remains. When I log in (via ssh) I get the above message (as in the subject) and the following is logged in the log.wb-MICROLYNX file: [2018/07/21 16:37:52.194656, 1] ../source3/libads/authdata.c:175(kerberos_return_pac) kinit failed for 'roy at MICROLYNX.ORG' with: Clock skew too great (-1765328347) Yet the system time is correct. Where is it getting time from? Roy
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
...f4b0e224f3d] #10 /usr/lib/x86_64-linux-gnu/samba/libgse.so(+0xba82) [0x7f4b0e226a82] #11 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech+0x11e) [0x7f4b0f27b3f8] #12 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech_by_oid+0xe1) [0x7f4b0f27b79e] #13 /usr/sbin/winbindd(kerberos_return_pac+0x62d) [0x7f4b12efb98d] #14 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x70b) [0x7f4b12f0f7e7] #15 /usr/sbin/winbindd(+0x5b370) [0x7f4b12f28370] #16 /usr/sbin/winbindd(+0x5b60d) [0x7f4b12f2860d] #17 /usr/lib/x86_64-linux-gnu/samba/libtevent.so.0(+0x4f3b) [0x7f4b11e07f3b] #18 /usr/lib/x86_64-linux-gn...
2015 May 04
3
A working CUPS authentication now fails without change anything...
...bindd[1702]: #10 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x42) [0x7fe24523f7e2] May 4 17:38:41 print winbindd[1702]: #11 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x2e) [0x7fe24523fb3e] May 4 17:38:41 print winbindd[1702]: #12 /usr/sbin/winbindd(kerberos_return_pac+0x491) [0x7fe248dcbd61] May 4 17:38:41 print winbindd[1702]: #13 /usr/sbin/winbindd(winbindd_dual_pam_auth+0xab8) [0x7fe248df3558] May 4 17:38:41 print winbindd[1702]: #14 /usr/sbin/winbindd(+0x663bc) [0x7fe248e093bc] May 4 17:38:41 print winbindd[1702]: #15 /usr/lib/x86_64-linux-gnu/li...
2014 Nov 13
1
coredump while loggin in on SSH with a user ( with UID )
...0 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x72) [0x7f78eb033ab2] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #11 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x26) [0x7f78eb033d96] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #12 /usr/sbin/winbindd(kerberos_return_pac+0x42c) [0x7f78eebbac3c] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #13 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x1150) [0x7f78eebe0530] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #14 /usr/sbin/winbindd(+0x5fcec) [0x7f78eebf4cec] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #15...
2015 Aug 18
1
winbindd and pam error
...31 medea winbindd[707]: #10 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x72) [0x7fcc564feab2] Aug 18 14:46:31 medea winbindd[707]: #11 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x26) [0x7fcc564fed96] Aug 18 14:46:31 medea winbindd[707]: #12 /usr/sbin/winbindd(kerberos_return_pac+0x42c) [0x7fcc5a288cac] Aug 18 14:46:31 medea winbindd[707]: #13 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x1150) [0x7fcc5a2ae5a0] Aug 18 14:46:31 medea winbindd[707]: #14 /usr/sbin/winbindd(+0x5fd5c) [0x7fcc5a2c2d5c] Aug 18 14:46:31 medea winbindd[707]: #15 /usr/lib/x86_64-linux-gnu/libtevent.so....
2016 Apr 12
3
winbind pam trouble
...4-linux-gnu/samba/libgse-samba4.so(+0xc644) [0x7f64c4ab1644] > #11 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech+0x197) [0x7f64c4ce3eaf] > #12 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech_by_oid+0xd9) [0x7f64c4ce4194] > #13 /usr/sbin/winbindd(kerberos_return_pac+0x5b2) [0x7f64cb6a8248] > #14 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x792) [0x7f64cb6c6be5] > #15 /usr/sbin/winbindd(+0x5aa44) [0x7f64cb6dba44] > #16 /usr/lib/x86_64-linux-gnu/samba/libtevent.so.0(+0x9771) [0x7f64c9001771] > #17 /usr/lib/x86_64-linux-gnu/samba/libtevent....
2018 Jul 21
0
Failed to establish your Kerberos Ticket cache due time differences with the domain controller
...providing the time server for domain > computers?) but the problem remains. When I log in (via ssh) I > get the above message (as in the subject) and the following is logged > in the log.wb-MICROLYNX file: > > [2018/07/21 16:37:52.194656, > 1] ../source3/libads/authdata.c:175(kerberos_return_pac) kinit failed > for 'roy at MICROLYNX.ORG' with: Clock skew too great (-1765328347) > > Yet the system time is correct. Where is it getting time from? > > Roy > > Strange, you say the time is okay, but the error says it isn't. Try this, open a terminal on bo...
2015 May 04
3
A working CUPS authentication now fails without change anything...
...c.so.0(gensec_start_mech+0x42) >> [0x7fe24523f7e2] >> May 4 17:38:41 print winbindd[1702]: #11 >> /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x2e) >> [0x7fe24523fb3e] >> May 4 17:38:41 print winbindd[1702]: #12 >> /usr/sbin/winbindd(kerberos_return_pac+0x491) [0x7fe248dcbd61] >> May 4 17:38:41 print winbindd[1702]: #13 >> /usr/sbin/winbindd(winbindd_dual_pam_auth+0xab8) [0x7fe248df3558] >> May 4 17:38:41 print winbindd[1702]: #14 /usr/sbin/winbindd(+0x663bc) >> [0x7fe248e093bc] >> May 4 17:38:41 print winbin...
2016 Apr 11
0
winbind pam trouble
...4-linux-gnu/samba/libgse-samba4.so(+0xc644) [0x7f64c4ab1644] > #11 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech+0x197) [0x7f64c4ce3eaf] > #12 /usr/lib/x86_64-linux-gnu/samba/libgensec.so.0(gensec_start_mech_by_oid+0xd9) [0x7f64c4ce4194] > #13 /usr/sbin/winbindd(kerberos_return_pac+0x5b2) [0x7f64cb6a8248] > #14 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x792) [0x7f64cb6c6be5] > #15 /usr/sbin/winbindd(+0x5aa44) [0x7f64cb6dba44] > #16 /usr/lib/x86_64-linux-gnu/samba/libtevent.so.0(+0x9771) [0x7f64c9001771] > #17 /usr/lib/x86_64-linux-gnu/samba/libtevent....
2015 May 04
0
A working CUPS authentication now fails without change anything...
...86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x42) > [0x7fe24523f7e2] > May 4 17:38:41 print winbindd[1702]: #11 > /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x2e) > [0x7fe24523fb3e] > May 4 17:38:41 print winbindd[1702]: #12 > /usr/sbin/winbindd(kerberos_return_pac+0x491) [0x7fe248dcbd61] > May 4 17:38:41 print winbindd[1702]: #13 > /usr/sbin/winbindd(winbindd_dual_pam_auth+0xab8) [0x7fe248df3558] > May 4 17:38:41 print winbindd[1702]: #14 /usr/sbin/winbindd(+0x663bc) > [0x7fe248e093bc] > May 4 17:38:41 print winbindd[1702]: #15 &gt...
2015 Oct 26
4
self compiled samba domain member, jessie, pam config
...3:34 meet winbindd[906]: #13 /usr/local/samba/lib/libgensec.so.0(gensec_start_mech+0x27e) [0x7f2904bc599f] > Oct 26 20:43:34 meet winbindd[906]: #14 /usr/local/samba/lib/libgensec.so.0(gensec_start_mech_by_oid+0x11a) [0x7f2904bc5d91] > Oct 26 20:43:34 meet winbindd[906]: #15 winbindd(kerberos_return_pac+0x7fb) [0x7f290be945d8] > Oct 26 20:43:34 meet winbindd[906]: #16 winbindd(+0x4e738) [0x7f290bebd738] > Oct 26 20:43:34 meet winbindd[906]: #17 winbindd(+0x501d4) [0x7f290bebf1d4] > Oct 26 20:43:34 meet winbindd[906]: #18 winbindd(winbindd_dual_pam_auth+0x394) [0x7f290bec072c] &gt...
2014 Nov 14
0
FW: coredump while loggin in on SSH with a user ( with UID )
...0 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x72) [0x7f78eb033ab2] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #11 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x26) [0x7f78eb033d96] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #12 /usr/sbin/winbindd(kerberos_return_pac+0x42c) [0x7f78eebbac3c] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #13 /usr/sbin/winbindd(winbindd_dual_pam_auth+0x1150) [0x7f78eebe0530] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #14 /usr/sbin/winbindd(+0x5fcec) [0x7f78eebf4cec] Nov 13 16:57:03 rtd-printsvr1 winbindd[12690]:??? #15...
2015 May 12
1
[Solved] A working CUPS authentication now fails without change anything...
Greetings, Daniel Carrasco Mar?n! >> > Cups calls pam authentication, and pam use winbind then I need to give >> > permissions to winbind daemon but i don't know what account is using that >> > daemon. How i can see it?, because ps aux shows the most as root. >> >> winbind normally have access to Kerberos keytab by default. >> I see no reason why
2016 Apr 12
2
winbind pam trouble
Some other observations in log.winbindd-idmap: > [2016/04/12 08:37:54.028456, 1] ../source3/winbindd/idmap_ad.c:523(idmap_ad_sids_to_unixids) > Could not get unix ID for SID S-1-5-21-90839350-987482234-868425949-133237 > [2016/04/12 08:45:57.051863, 1] ../source3/winbindd/idmap_ad.c:523(idmap_ad_sids_to_unixids) > Could not get unix ID for SID
2015 Oct 26
0
self compiled samba domain member, jessie, pam config
.../lib/libgensec.so.0(gensec_start_mech+0x27e) >> [0x7f2904bc599f] >> Oct 26 20:43:34 meet winbindd[906]: #14 >> /usr/local/samba/lib/libgensec.so.0(gensec_start_mech_by_oid+0x11a) >> [0x7f2904bc5d91] >> Oct 26 20:43:34 meet winbindd[906]: #15 >> winbindd(kerberos_return_pac+0x7fb) [0x7f290be945d8] >> Oct 26 20:43:34 meet winbindd[906]: #16 winbindd(+0x4e738) >> [0x7f290bebd738] >> Oct 26 20:43:34 meet winbindd[906]: #17 winbindd(+0x501d4) >> [0x7f290bebf1d4] >> Oct 26 20:43:34 meet winbindd[906]: #18 >> winbindd(winbindd...
2016 Apr 11
3
winbind pam trouble
Hi, I just upgraded my member (fileserver) server (wheezy) from sernet-4.1 to sernet-4.2, to be ready for tomorrow's badlock outbreak. Under 4.1 we used sssd, and now 4.2 with winbind. Everything seems to be running good: wbinfo (-p, -u, -g, -t) all give the expected results, same for getent (group, passwd, username) File serving works, life is good. :-) Last step: allowing ssh access
2015 May 04
1
A working CUPS authentication now fails without change anything...
...bindd[2491]: #10 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech+0x42) [0x7f92649ba7e2] May 4 18:47:12 print winbindd[2491]: #11 /usr/lib/x86_64-linux-gnu/libgensec.so.0(gensec_start_mech_by_oid+0x2e) [0x7f92649bab3e] May 4 18:47:12 print winbindd[2491]: #12 /usr/sbin/winbindd(kerberos_return_pac+0x491) [0x7f9268546d61] May 4 18:47:12 print winbindd[2491]: #13 /usr/sbin/winbindd(winbindd_dual_pam_auth+0xab8) [0x7f926856e558] May 4 18:47:12 print winbindd[2491]: #14 /usr/sbin/winbindd(+0x663bc) [0x7f92685843bc] May 4 18:47:12 print winbindd[2491]: #15 /usr/lib/x86_64-linux-gnu/li...