search for: cli_krb5_get_ticket

Displaying 20 results from an estimated 20 matches for "cli_krb5_get_ticket".

2010 Oct 20
0
No subject
...pt repositories and found three Kerberos = libraries: > libpam-krb5, krb5-auth-dialog and libkrb5-dev. libkrb5-dev is the one you want. > After installing, I configured my build with autogen and configure.developer > as before. =A0Attempting to make the binaries resulted in the same > cli_krb5_get_ticket' error as before. Try making sure you're starting from a clean checkout. i.e. get rid of any previous build attempts. The following should work assuming you're in the checked out directory and on the right branch: $ git reset --hard HEAD $ git clean -dxf Then do the autogen and con...
2006 Jul 26
1
Winbind dies redux
...til.c:log_stack_trace(1699) BACKTRACE: 26 stack frames #0 winbindd(log_stack_trace+0x2d) [0xcd2ded] #1 winbindd(smb_panic+0x75) [0xcd2c95] #2 winbindd [0xcbe3e6] #3 /lib/tls/libc.so.6 [0x28f0d8] #4 /lib/tls/libc.so.6(abort+0x1d5) [0x290705] #5 winbindd [0xcf99e2] #6 winbindd [0xcf9c65] #7 winbindd(cli_krb5_get_ticket+0x242) [0xcfa142] #8 winbindd(spnego_gen_negTokenTarg+0x62) [0xcfbcd2] #9 winbindd [0xdbc782] #10 winbindd [0xdbcaae] #11 winbindd(ads_sasl_bind+0x150) [0xdbd370] #12 winbindd(ads_connect+0x1ea) [0xdb622a] #13 winbindd [0xdc313a] #14 winbindd(ads_do_search_retry+0x46) [0xdc3426] #15 winbindd(ads_se...
2006 Jul 12
5
problem with winbind
...krb5.so.3(krb5_copy_principal+0x115) [0xb90ea5] #6 /usr/lib/libkrb5.so.3(krb5_copy_creds+0x64) [0xb90a04] #7 /usr/lib/libkrb5.so.3 [0xb86feb] #8 /usr/lib/libkrb5.so.3(krb5_cc_store_cred+0x20) [0xb87b90] #9 /usr/lib/libkrb5.so.3(krb5_get_credentials+0x1c3) [0xb94463] #10 winbindd(cli_krb5_get_ticket+0x4b9) [0x529ed9] #11 winbindd(spnego_gen_negTokenTarg+0x62) [0x52aef2] #12 winbindd(cli_session_setup_spnego+0x6b6) [0x5220b6] #13 winbindd [0x492d1d] #14 winbindd(set_dc_type_and_flags+0x9c) [0x49425c] #15 winbindd [0x481fb8] #16 winbindd [0x4849ac] #17 winbindd(winbin...
2005 Jul 28
1
net join fails but it tells "Joined domain"
...05 , 2] lib/interface.c:add_interface(81) added interface ip=172.16.200.74 bcast=172.16.203.255 nmask=255.255.252.0 [Thu Jul 28 15:35:09 2005 , 2] lib/interface.c:add_interface(81) added interface ip=127.0.0.1 bcast=127.255.255.255 nmask=255.0.0.0 [Thu Jul 28 15:35:09 2005 , 1] libsmb/clikrb5.c:cli_krb5_get_ticket(450) cli_krb5_get_ticket: krb5_init_context failed (Can't open/find Kerberos configuration file) [Thu Jul 28 15:35:09 2005 , 0] libads/kerberos.c:ads_kinit_password(145) kerberos_kinit_password myadminuser@mydomain failed: Can't open/find Kerberos configuration file [Thu Jul 28 15:35:09...
2003 Aug 12
2
Error on joining a Windows 2003 ADS domain with Samba 3.0 Beta 3
Hi guys, everytime I try to join my Samba 3.0 Beta 3 server to my Windows 2003 ADS domain, net puts out following error: ***** SNIP ***** [2003/08/12 14:33:48, 1] libsmb/clikrb5.c:cli_krb5_get_ticket(343) krb5_set_default_tgs_ktypes failed (Program lacks support for encryption type)net: relocation error: net: undefined symbol: krb5_cc_initialize ***** SNAP ***** This is the full level 10 debug output: ***** SNIP ***** [root@samba30srv root]# net join -U Administrator%******* -d 10 [2003/08...
2006 Jul 13
3
Winbind dies
....so.6 [0x1b70d8] Jul 12 18:26:06 norwell winbindd[23775]: #4 /lib/tls/libc.so.6 (abort+0x1d5) [0x1b8705] Jul 12 18:26:06 norwell winbindd[23775]: #5 winbindd [0x61c6d2] Jul 12 18:26:06 norwell winbindd[23775]: #6 winbindd [0x61c955] Jul 12 18:26:06 norwell winbindd[23775]: #7 winbindd(cli_krb5_get_ticket+0x242) [0x61ce32] Jul 12 18:26:07 norwell winbindd[23775]: #8 winbindd(spnego_gen_negTokenTarg+0x62) [0x61e9c2] Jul 12 18:26:07 norwell winbindd[23775]: #9 winbindd [0x6def82] Jul 12 18:26:07 norwell winbindd[23775]: #10 winbindd [0x6df2ae] Jul 12 18:26:07 norwell winbindd[23775]: #11...
2004 Aug 17
0
setup problems w/ winbind/krb5
...3 6 1 4 1 311 2 2 10 [2004/08/17 11:11:30, 3] libsmb/cliconnect.c:cli_session_setup_spnego(737) got principal=win2k3srv$@PRIV.DOMAIN.COM [2004/08/17 11:11:30, 2] libsmb/cliconnect.c:cli_session_setup_kerberos(535) Doing kerberos session setup [2004/08/17 11:11:30, 1] libsmb/clikrb5.c:cli_krb5_get_ticket(392) krb5_set_default_tgs_ktypes failed (Program lacks support for encryption type) [2004/08/17 11:11:30, 1] libsmb/cliconnect.c:cli_session_setup_kerberos(541) spnego_gen_negTokenTarg failed: Program lacks support for encryption type [2004/08/17 11:11:30, 4] nsswitch/winbindd_cm.c:cm_o...
2006 Jul 14
0
Re: (Samba) Winbind dies
...stack_trace+0x2d) [0x5f5add] > > #1 ?winbindd(smb_panic+0x75) [0x5f5985] > > #2 winbindd [0x5e10d6] > > #3 /lib/tls/libc.so.6 [0x1b70d8] > > #4 /lib/tls/libc.so.6 (abort+0x1d5) [0x1b8705] > > #5 winbindd [0x61c6d2] > > #6 winbindd [0x61c955] > > #7 winbindd(cli_krb5_get_ticket+0x242) [0x61ce32] > > #8 winbindd(spnego_gen_negTokenTarg+0x62) [0x61e9c2] > > We're working on it. ?If you could get a backtrace > including debugging symbols, that would help. > > > > cheers, jerry I posted a backtrace (at least, I think it was) of the core dump y...
2003 Dec 05
1
Panic Signal 11
...a+0xcc) [0x37a18c] #8 /usr/lib/libkrb5.so.3(profile_open_file+0xc2) [0x37a012] #9 /usr/lib/libkrb5.so.3(profile_init+0x7f) [0x37c10f] #10 /usr/lib/libkrb5.so.3 [0x373de2] #11 /usr/lib/libkrb5.so.3 [0x35fa39] #12 /usr/lib/libkrb5.so.3(krb5_init_context+0x17) [0x35f8f7] #13 winbindd(cli_krb5_get_ticket+0x3b) [0x80cc55e] #14 winbindd(spnego_gen_negTokenTarg+0x32) [0x80cd1af] #15 winbindd [0x80c8278] #16 winbindd(cli_session_setup_spnego+0x2eb) [0x80c894f] #17 winbindd [0x807935b] #18 winbindd(cm_fresh_connection+0x26) [0x8079982] #19 winbindd [0x807ef0e] #20 winbindd [0x807655...
2007 Jun 22
0
winbind panic on RedHat es3 samba 3.14a
...es: #0 winbindd(smb_panic2+0x18c) [0x80c074f] #1 winbindd(smb_panic+0x10) [0x80c05c1] #2 winbindd [0x80b0572] #3 winbindd [0x80b05c7] #4 /lib/tls/libc.so.6 [0x138eb8] #5 /lib/tls/libc.so.6(abort+0x1d5) [0x13a4e5] #6 winbindd [0x80dddf7] #7 winbindd [0x80de145] #8 winbindd(cli_krb5_get_ticket+0x1c6) [0x80de456] #9 winbindd(spnego_gen_negTokenTarg+0x2f) [0x80def66] #10 winbindd [0x814d663] #11 winbindd [0x814d902] #12 winbindd(ads_sasl_bind+0xfe) [0x814dec6] #13 winbindd(ads_connect+0x218) [0x8148bda] #14 winbindd [0x808222d] #15 winbindd [0x80840da] #16 winbindd...
2008 Apr 02
0
PANIC: internal error
...5:50 <Server> winbindd[16996]: #4 /lib/tls/libc.so.6(abort+0x1d5) [0x1b7705] Apr 2 11:25:50 <Server> winbindd[16996]: #5 winbindd [0x96515b] Apr 2 11:25:50 <Server> winbindd[16996]: #6 winbindd [0x9653c9] Apr 2 11:25:50 <Server> winbindd[16996]: #7 winbindd(cli_krb5_get_ticket+0x230) [0x965850] Apr 2 11:25:50 <Server> winbindd[16996]: #8 winbindd(spnego_gen_negTokenTarg+0x53) [0x966553] Apr 2 11:25:50 <Server> winbindd[16996]: #9 winbindd [0xa0952a] Apr 2 11:25:50 <Server> winbindd[16996]: #10 winbindd [0xa0984e] Apr 2 11:25:50 <Serv...
2007 Feb 13
0
winbindd panic 3.0.24
...e46] #5 /usr/lib/libkrb5.so.3(krb5_free_cred_contents+0x2d) [0xb7ee015d] #6 /usr/lib/libkrb5.so.3(krb5_free_creds+0x29) [0xb7ee0249] #7 /usr/lib/libkrb5.so.3(krb5_free_tgt_creds+0x2e) [0xb7ee028e] #8 /usr/lib/libkrb5.so.3(krb5_get_credentials+0x1dc) [0xb7edac9c] #9 /usr/sbin/winbindd(cli_krb5_get_ticket+0x4b9) [0x800ee7e9] #10 /usr/sbin/winbindd(spnego_gen_negTokenTarg+0x62) [0x800ef802] #11 /usr/sbin/winbindd(cli_session_setup_spnego+0x6c5) [0x800e7055] #12 /usr/sbin/winbindd [0x80057cc4] #13 /usr/sbin/winbindd [0x80057e34] #14 /usr/sbin/winbindd(init_dc_connection+0x29) [0x80057e8...
2005 Jan 07
1
winbindd 3.0.10 stops functioning
...ult () #7 <signal handler called> #8 0x2857631c in strcmp () from /lib/libc.so.5 #9 0x2833f02b in krb5_cc_register () from /usr/lib/libkrb5.so.7 #10 0x2833f138 in krb5_cc_resolve () from /usr/lib/libkrb5.so.7 #11 0x2833f360 in krb5_cc_default () from /usr/lib/libkrb5.so.7 #12 0x080eedc2 in cli_krb5_get_ticket () #13 0x080efc61 in spnego_gen_negTokenTarg () #14 0x081784fc in ads_sasl_spnego_krb5_bind () #15 0x08178866 in ads_sasl_spnego_bind () #16 0x08178f97 in ads_sasl_bind () #17 0x081722d8 in ads_connect () #18 0x08082145 in ads_cached_connection () #19 0x080845ae in sequence_number () #20 0x080768d6...
2004 Jul 27
0
PANIC: internal error; winbind daemon (3.0.4) crashes
.../07/21 22:15:01, 0] lib/util.c:smb_panic2(1406) BACKTRACE: 24 stack frames: #0 winbindd(smb_panic2+0x128) [0x80c8d58] #1 winbindd(smb_panic+0x19) [0x80c8c29] #2 winbindd [0x80b6da2] #3 /lib/tls/libc.so.6 [0x420275c8] #4 winbindd [0x80e9624] #5 winbindd [0x80e98f0] #6 winbindd(cli_krb5_get_ticket+0x1da) [0x80e9cfa] #7 winbindd(spnego_gen_negTokenTarg+0x41) [0x80ea991] #8 winbindd [0x816c61f] #9 winbindd [0x816c909] #10 winbindd(ads_sasl_bind+0x132) [0x816d022] #11 winbindd(ads_connect+0x1ac) [0x816798c] #12 winbindd(ads_do_search_retry+0xd5) [0x816fc25] #13 winbindd(ads...
2004 Aug 31
0
Overloaded winbind
...9;root' does not exist free(): invalid pointer 0xbfffb2b8! [2004/08/30 17:44:01, 0] tdb/tdbutil.c:tdb_log(725) free(): invalid pointer 0xbfffaf78! tdb(/var/cache/samba/winbindd_cache.tdb): tdb_alloc_read malloc failed len=9926 (Cannot allocate memory) [2004/08/30 17:44:01, 1] libsmb/clikrb5.c:cli_krb5_get_ticket(376) krb5_init_context failed (Cannot allocate memory) free(): invalid pointer 0xbfffae68! [2004/08/30 17:44:01, 0] libads/kerberos.c:ads_kinit_password(136) free(): invalid pointer 0xbfffab28! kerberos_kinit_password HOST/walifile@PSFINC.COM failed: Cannot allocate memory [2004/08/30 17:44:01,...
2007 Jan 31
0
Samba winbindd crash
...#5 /usr/lib/libkrb5.so.3(krb5_free_cred_contents+0x2d) [0xb7ed215d] #6 /usr/lib/libkrb5.so.3(krb5_free_creds+0x29) [0xb7ed2249] #7 /usr/lib/libkrb5.so.3(krb5_free_tgt_creds+0x2e) [0xb7ed228e] #8 /usr/lib/libkrb5.so.3(krb5_get_credentials+0x1dc) [0xb7eccc9c] #9 /usr/sbin/winbindd(cli_krb5_get_ticket+0x4b9) [0x800df4a9] #10 /usr/sbin/winbindd(spnego_gen_negTokenTarg+0x62) [0x800e09b2] #11 /usr/sbin/winbindd(cli_session_setup_spnego+0x6a6) [0x800d85f6] #12 /usr/sbin/winbindd [0x8004eb98] #13 /usr/sbin/winbindd(set_dc_type_and_flags+0x81) [0x8004ff51] #14 /usr/sbin/winbindd(fi...
2005 Oct 06
7
Patch: FC4 spec file
The patch below modifies the spec file for FC4 RPM builds as follows: 1.) Build binaries using the -lmcheck option; various samba commands and smbd process crash badly without; see, for example: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=164353 2.) The Fedora project's samba RPMS install mount.cifs; it would help to have samba.org's RPMS do the same. It would be nice to
2008 Aug 01
1
Samba 3.0.31 stills fails to read and write to socket.
Hi, I recently upgraded my servers from 3.0.28 to 3.0.31 trying to solve the winbind issue previously reported (Bug# 5551) but the issue is still happening in my servers. I have an ftp server (vsftpd), configured to use pam_winbind with krb5_auth and I see some random disconnects and my users cant login. My samba servers are member of a Windows 2003 domain. The relevant lines on my
2005 Dec 21
15
Samba 3.0.21 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =============================================================== Done with Fish. -- John Laroche (Adaptation) =============================================================== Release Announcements ===================== This is the latest stable release of Samba. This is the version
2005 Dec 21
15
Samba 3.0.21 Available for Download
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 =============================================================== Done with Fish. -- John Laroche (Adaptation) =============================================================== Release Announcements ===================== This is the latest stable release of Samba. This is the version