similar to: another "Failed to verify incoming ticket"

Displaying 20 results from an estimated 8000 matches similar to: "another "Failed to verify incoming ticket""

2004 Jan 12
0
"Ticket not yet valid" message - further info
Hi, Thanks to all who responded to my initial post to the list regarding "Ticket not yet valid" messages in my samba logs. I neglected to include this in my initial post - we had already suspected clock synchronisation problems, and all of our servers (AIX Samba server and windows clients) are all synchronised to the AD DC, which is sychronised to an internet atomic clock in Melbourne.
2004 Jan 09
1
"Ticket not yet valid" message in log
Hi, I'm having a problem with Samba 3 in AD mode. For some reason, the first time (usually first thing in the morning) a user tries to map a drive to my samba 3 server, the log shows a message "Ticket not yet valid". The user is prompted for username/password (they've already logged on to the windows domain, so they shouldn't be prompted. The user then waits for a minute or
2013 May 23
0
RHEL6 implementation running slow
I am running Samba 3.6.15 on a RHEL6 server. The server has been joined to the campus AD. The complaint I am getting from users is that this is much slower than other, earlier versions of Samba. We have older versions running on both RHEL4 and RHEL5, but this version on RHEL6 seems to be running much slower. One thing to note is that I had first installed and had Samba 4 working. But,
2005 Oct 28
0
Message size is incompatible with encryption type
Hello all, I have a nice dual Opteron server with a lot of disk space I'd like to let Windows ADS groups use. I am running FreeBSD (AMD64) 5.4-RELEASE-p1 with samba-3.0.20,1 I joined the ADS domain. Smbclient works perfectly. Server shows up in "My Network Places" When I click on it, I get a login box and no credentials will authenticate me. Read some of the samba docs, and found
2012 Dec 30
1
DFS not working on Win XP
Hello, a heave a share on a samba server 3.6.3 that is used as a DFS-Root. The DFS Links a working on Client with Windows 7 but not on Windows XP clients. Searching on the internet gives me a hint that it can be a problem with "security = ADS". The Samba server is member of a windows 2003 R2 Domain, and the Unix user info (uid, gid) are stored on the domain in der RFC 2302
2011 Mar 14
0
upgraded samba server causes winXP integrated authentication to fail
Hi I've talked about this in other messages but have a feeling it might have got lost amongst the other symptoms we were discussing. I had a Redhat 9 server on which I'd installed Samba 3.5.6 (built from source). I had it authenticating successfully against a windows 2008 active directory server. I then upgraded the Redhat server to RHEL5.3, on which I installed Samba 3.5.7 (and
2013 Jan 10
0
Samba is slow and crash when i transfert one file
Hi at All Samba stop my transfert when i want to copie one files or is very low. I don't for why in my log, i have when my copie crash : [2013/01/10 21:40:56.442652, 3] smbd/oplock.c:895(init_oplocks) init_oplocks: initializing messages. [2013/01/10 21:40:56.442712, 3] smbd/oplock_linux.c:224(linux_init_kernel_oplocks) Linux kernel oplocks enabled [2013/01/10 21:40:56.445978, 3]
2013 Aug 12
0
Samba 3.6 File server with W2k3 DC
Hi, I've been fighting against a file server with samba 3.6.9-151.el6 authenticating from a windows 2003 server. I've read a thousand posts and howtos with all kind of samba versions without success. It looks like windbind is not processing things right. I've set the unix permissions on the folder to CANAL4\graficos right and the parent folder is world readable so this should not be
2006 Oct 12
0
Problem: samba refuse my user with error message : NT_STATUS_NO_ SUCH_USER
Hi all, I'm trying to make samba authenticate to my Active Directory Domain. I already configured and tested Kerberos5 and joined my machine to my domain with no problems, getent passwd and group give me the correct output also wbinfo give a good output too, and I can logon using my domain user to SSH and to my server console, so I assume my Kerberos config is correct. Also I
2005 Oct 06
1
Winbind problem - 3.0.20a and NT4 domain
All - We are using 3.0.20a on SLES 9 and are trying to configure a member server for our NT4 domain. The wbinfo commands (-u and -g) show correct information. The getent commands (passwd and group) work fine also. If Samba is running without winbind, I can see the shares in the config file (net view \\xxxxxxxx) from a PC. With winbind running I get an error message about the computer name
2011 Mar 03
1
samba 3.5.7 tries to authenticate on ADS by machine name, not username
Hi There's a lot of this all over the web but there doesn't seem to be much in the way of in-depth investigation. I have a RHEL5.3 server on which I've installed samba 3.5.7 from http://ftp.sernet.de/pub/samba/3.5/rhel/5/i386/ It's set up with identical kdc.conf and smb.conf files to a server I set up on the same network last week which is working flawlessly. I can log on to
2003 Jun 12
0
Win XP machine account not found
After building the latest CVS sources obtained this morning 6/12/03 I can not log in to my Samba PDC using a LDAP backend. Can someone tell me what I am dooing wrong please. --- windows event log Event Type: Error Event Source: NETLOGON Event Category: None Event ID: 3210 Date: 6/12/2003 Time: 12:29:33 PM User: N/A Computer: JEFF-WS Description: This
2004 Aug 30
0
Debian Stable Samba 3.0.5 to 3.0.6 upgrade - broke my config?
I upgraded Samba from 3.0.5 to 3.0.6 using apt & the Debian Stable binary packages on samba.org. Samba server was a member server for a Windows 2000 AD domain. Since then, I have been having problems connecting to it by name (\\TERABYTE) - ip address works fine, but by name I'm prompted for a username/password and nothing works. I'm guessing this is a Kerberos problem, and
2005 Mar 13
0
3.0.10 works only when logged in locally to XP
I have struggled for a week trying to get domain users to map and/or browse Samba shares without entering a password. If I login to the domain with a WinXP client and try to map or browse a Samba share, I get prompted for user/pass. If I then login with a local machine account (same user/pass) it works. This same configuration also works just fine on W2K clients logged into the domain. I am
2007 Mar 07
1
NTLMv2 configuration problems
I'm running Centos 4.3 and Samba 3.0.24. I have an OpenLDAP backend. I have successfully got a Windows Domain to work, Windows XP -> Samba -> OpenLDAP. I can add machines to the domain and I can login and change passwords. The trouble is that I'm using NTLM and have been told that I must upgrade to NTLMv2, but I'm having great difficulty doing so. I have existing NTLM users. I
2006 Jan 26
1
Cannot map guest shares in 'security = SERVER' mode on samba-3.0.9
================== platform ===================== Linux version: RHEL-3 resp. Scientific Linux 305 Samba vesrion: 3.0.9-1.3E.3 Samba operating mode: security = SERVER ================== problem ===================== 'net use n: \\smbs1\public' on Windows XP, always asks for a password. 'smbmount //smbs1/public /mnt/public -o password=' does not. This all used to work fine
2007 Sep 26
1
Samba, OpenLDAP and Windows Vista
I have a Samba server set up to share files within a small network (with 2 clients) and I use OpenLDAP to store user accounts. I have pretty much got everything working (smbclient prints the correct information and I can browse and log into Samba via Nautilus) except I can't get the Vista client to connect to Samba, as it won't even prompt for a username and password it simply pops up
2004 Apr 20
1
Samba 3.0.2a - Erroneously rejects NTLMv2 but accepts NTLM
Hello experts, I?ll try and keep this brief but detailed (if that?s possible.). I?m sure I don?t understand the technologies sufficiently but I believe I?m seeing counter-intuitive behavior with my Samba 3 setup. What I want is nice, tight Win 2K3 security. What I?ve got is ADS integration, including domain user authentication using winbind, but I can?t get the security level right. Problem
2007 Aug 21
3
Samba 18GB file Transfer
Hello Guys, Having a bit of trouble transferring an 18GB file for backup purposes to a Samba Server. I think the 2GB limit issue was resolved a long time ago? Running Version: Version 3.0.23c-SerNet-SuSE The error on the windows client side ( this is done in some type of bat script ) file creation error the network connection was aborted by the local system. tailing the samba logs, I think the
2008 Nov 11
0
I'm Sure I'm Missing Something Simple and Stupid, But...
Problem: When I try to open a samba share from a Windows 2003 R2 computer, I get a login challenge. When winbind and smb start up, the logs look clean except for the following: smbd.log -------- [2008/11/11 04:42:16, 3] lib/privileges.c:get_privileges(261) get_privileges: No privileges assigned to SID [S-1-22-1-0] [2008/11/11 04:42:16, 3] lib/privileges.c:get_privileges(261)