search for: gensec_spnego_create_negtokeninit

Displaying 13 results from an estimated 13 matches for "gensec_spnego_create_negtokeninit".

2016 Nov 02
1
winbind trust account password management
...d_samlogon_retry_loop: sam_logon returned ACCESS_DENIED. Maybe the DC has Restrict NTLM set or the trust account password was changed and we didn't know it. Killing connections to domain ONID Oct 19 08:13:53 onid-fs1 winbindd[11194]: [2016/10/19 08:13:53.931669, 1] ../auth/gensec/spnego.c:619(gensec_spnego_create_negTokenInit) Oct 19 08:13:53 onid-fs1 winbindd[11194]: SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: NT_STATUS_INTERNAL_ERROR Oct 22 08:10:40 onid-fs1 winbindd[11194]: [2016/10/22 08:10:40.328862, 1] ../source3/libsmb/trusts_util.c:264(trust_pw_change) Oct 22 08:10:40 onid-fs1 winbindd[11194]: 2016/10/...
2013 Apr 14
10
[samba4] crash of winbind after "ls -l /usr/local/samba/var/locks/sysvol"
Hi, I used Samba 4.0.5 in Wheezy. Here is that I have done: --------------------------------------------------------------- samba-tool domain provision --realm=CHEZMOI.PRIV --domain=CHEZMOI \ --server-role=dc --dns-backend=SAMBA_INTERNAL --adminpass='+toto123' echo "nameserver 192.168.0.21" > /etc/resolv.conf samba ln -s /usr/local/samba/lib/libnss_winbind.so
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...sasl_spnego_bind) ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 [2016/10/03 17:50:03.379973, 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) gss_init_sec_context failed with [ The context has expired: Success] [2016/10/03 17:50:03.380079, 1] ../auth/gensec/spnego.c:623(gensec_spnego_create_negTokenInit) SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: NT_STATUS_INTERNAL_ERROR [2016/10/03 17:50:03.380131, 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal error occurred. [2016/10/03 17:50:03.380176, 1, pid=26714, ef...
2016 Apr 22
0
Error "Failed to setup SPNEGO negTokenInit request" after Samba update to 2:4.3.8+dfsg-0ubuntu0.14.04.2
...wing entry: [2016/04/19 07:38:44.807461, 0] ../source3/auth/auth_domain.c:184(domain_client_validate) domain_client_validate: Domain password server not available. After raising the debug level, I can see the following log entry: [2016/04/20 18:49:24.264752, 1] ../auth/gensec/spnego.c:664(gensec_spnego_create_negTokenInit) Failed to setup SPNEGO negTokenInit request: NT_STATUS_INTERNAL_ERROR When I try to access a share, the following entries are showing up: [2016/04/20 18:51:30.913637, 3] ../source3/libsmb/cliconnect.c:2173(cli_session_setup_done_spnego) SPNEGO login failed: Logon failure [2016/04/20 18:5...
2016 Apr 18
0
Domain member seems to work, wbinfo -u not (update2)
...discussion, because I'm now facing the same problem probably as you. Using Debian jessy, migrating just 1 jour ago to samba 4.2.10-Debian, I'm now unable to get wbinfo -u from my Windwos DC 2008R2 The error I'm getting is : [2016/04/18 11:23:23.578815, 1] ../auth/gensec/spnego.c:664(gensec_spnego_create_negTokenInit) Failed to setup SPNEGO negTokenInit request: NT_STATUS_INTERNAL_ERROR What is strange, is that I can get wbinfo -g Thank you and regards Philippe [global] workgroup = CDM netbios name = mumm security = ADS realm = CDM.SMIS.CH socket options = TCP_NODELA...
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...got OID=1.3.6.1.4.1.311.2.2.10 [2016/10/03 >> 17:50:03.379973, >> 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) >> gss_init_sec_context failed with [ The context has expired: Success] >> [2016/10/03 17:50:03.380079, >> 1] ../auth/gensec/spnego.c:623(gensec_spnego_create_negTokenInit) >> SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: >> NT_STATUS_INTERNAL_ERROR [2016/10/03 17:50:03.380131, >> 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded >> but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal error >> occurred. [2016/...
2016 Oct 03
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...ds_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 [2016/10/03 > 17:50:03.379973, > 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) > gss_init_sec_context failed with [ The context has expired: Success] > [2016/10/03 17:50:03.380079, > 1] ../auth/gensec/spnego.c:623(gensec_spnego_create_negTokenInit) > SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: > NT_STATUS_INTERNAL_ERROR [2016/10/03 17:50:03.380131, > 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded > but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal error > occurred. [2016/10/03 17:50:03.38017...
2016 Oct 05
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
.../03 >>>> 17:50:03.379973, >>>> 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) >>>> gss_init_sec_context failed with [ The context has expired: Success] >>>> [2016/10/03 17:50:03.380079, >>>> 1] ../auth/gensec/spnego.c:623(gensec_spnego_create_negTokenInit) >>>> SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: >>>> NT_STATUS_INTERNAL_ERROR [2016/10/03 17:50:03.380131, >>>> 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded >>>> but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal...
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 14:31:06 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi rowland, > > is pam really need? > > Users should not login via terminal to this system. this is only as > Samba File-Server > Lets put it this way, to connect to the domain member your users must be known to the underlying OS. The domain member I am typing this on, uses a
2016 Apr 16
7
Domain member seems to work, wbinfo -u not (update2)
On 16/04/16 21:09, L.P.H. van Belle wrote: > New update. > > > > I now have done about 6 machines. > > 2 with samba 4.2.10 work fine, 2 not. > > 1 with samba 4.3.7 works fine, 1 not. > > > > I saw Jelmer updated the samba to 4.3.8 in sid, so i recompiled these to jessie. > > I upgraded the 4.3.7 to 4.3.8 Hi Louis, debian 4.2.10 is the same as
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
...5 [2017/05/04 13:09:54.059067, 0] ../source3/librpc/crypto/gse.c:341(gse_get_client_auth_token) gss_init_sec_context failed with [Unspecified GSS failure. Minor code may provide more information: Server not found in Kerberos database] [2017/05/04 13:09:54.059175, 1] ../auth/gensec/spnego.c:622(gensec_spnego_create_negTokenInit) SPNEGO(gse_krb5) creating NEG_TOKEN_INIT failed: NT_STATUS_INTERNAL_ERROR [2017/05/04 13:09:54.059282, 3] ../source3/libsmb/cliconnect.c:2216(cli_session_setup_done_spnego) SPNEGO login failed: An internal error occurred. [2017/05/04 13:09:54.059317, 4] ../source3/winbindd/winbindd_cm.c:1140...
2018 Jun 25
2
Samba 4.7.1 Generating Core Dumps
...h/gensec/gensec_start.c:753 status = <optimized out> gensec_security = 0x55b48e619930 #13 0x00007fc220897cbc in gensec_start_mech_by_ops (gensec_security=<optimized out>, ops=<optimized out>) at ../auth/gensec/gensec_start.c:774 No locals. #14 0x00007fc220887c5c in gensec_spnego_create_negTokenInit (gensec_security=gensec_security at entry=0x55b48e5f4380, spnego_state=spnego_state at entry=0x55b48e610460, out_mem_ctx=out_mem_ctx at entry=0x55b48e6156c0, ---Type <return> to continue, or q <return> to quit--- ev=ev at entry=0x55b48e614920, out=out at entry=0x55b48e6104c0, in=......
2016 Apr 16
7
After Update to 4.2, Samba is unusuable as member server / No user and goup resolution
Hello everybody, I've bin running Samba as a AD member server for ages (Debian stable). After the last update to 4.2, I just can't get it to work. Symptoms: unable to map AD user / groups. After two days of successlessly fiddling (and moving all data to another server with still Samba 3.6, which I will definitely NOT update at the moment), I decided to purge my Installation and start