search for: krb5_kt_start_seq_get

Displaying 18 results from an estimated 18 matches for "krb5_kt_start_seq_get".

2016 Nov 11
1
Domain self join
...> > Regards, > Marc Hi Marc, thanks, I guessed that. But the SSSD tell me the following error: [select_principal_from_keytab] (0x0200): trying to select the most appropriate principal from keytab (Fri Nov 11 17:10:11 2016) [sssd[be[ronnyforberger.de]]] [find_principal_in_keytab] (0x0020): krb5_kt_start_seq_get failed. (Fri Nov 11 17:10:11 2016) [sssd[be[ronnyforberger.de]]] [find_principal_in_keytab] (0x0020): krb5_kt_start_seq_get failed. (Fri Nov 11 17:10:11 2016) [sssd[be[ronnyforberger.de]]] [find_principal_in_keytab] (0x0020): krb5_kt_start_seq_get failed. (Fri Nov 11 17:10:11 2016) [sssd[be[ronnyfo...
2020 Jul 23
3
krb5_kt_start_seq_get failed (Permission denied)
On a DOMAIN Linux member in log.wb_DOMAIN I can see the error message "krb5_kt_start_seq_get failed (Permission denied)" during any attempt of user authentication. In result a user is authenticated successfully. But what does this message mean? My krb5.keytab has permissions 600 by default. If I change its permissions to 644 the error message goes.
2020 Jul 23
1
krb5_kt_start_seq_get failed (Permission denied)
...Its a simple thing to try. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Yakov Revyakin via samba > Verzonden: donderdag 23 juli 2020 11:20 > Aan: Rowland penny > CC: sambalist > Onderwerp: Re: [Samba] krb5_kt_start_seq_get failed > (Permission denied) > > Ubuntu 18.04 LTS > > root is owner > > In case of 644 > d at uc-sm18:~$ sudo ls -la /etc/krb5.keytab > -rw-r--r-- 1 root root 1122 Jul 17 13:16 /etc/krb5.keytab > > [global] > workgroup = SVITLA3 > security = ADS &gt...
2016 Nov 11
3
Domain self join
Hi, I want to authenticate against Samba 4 using samba and sssd on FreeBSD using this guide: http://serverfault.com/questions/599200/how-to-integrate-active-directory-with-freebsd-10-0-using-security-sssd The problem is, the machine I want to install authentication on is the domain controller itsself. So the following commands show the errors: net ads join
2016 Apr 20
2
Samba 4.4.2 as AD server: clients OK but server fails "wbinfo -K"
...tion is now disconnected. Could not authenticate user [john] with Kerberos (ccache: FILE) The error in /usr/local/samba-4-4/var/log.wb-DOMAIN is: [2016/04/20 23:00:04.704273, 1] ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) ../source3/librpc/crypto/gse_krb5.c:416: krb5_kt_start_seq_get failed (No such file or directory) [2016/04/20 23:00:04.704321, 0] ../lib/util/fault.c:78(fault_report) =============================================================== [2016/04/20 23:00:04.704369, 0] ../lib/util/fault.c:79(fault_report) INTERNAL ERROR: Signal 11 in pid 8564 (4.4.2) Please r...
2016 Apr 21
0
Samba 4.4.2 as AD server: clients OK but server fails "wbinfo -K"
...ld not authenticate user [john] with Kerberos (ccache: FILE) > > The error in /usr/local/samba-4-4/var/log.wb-DOMAIN is: > > [2016/04/20 23:00:04.704273, 1] > ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) > ../source3/librpc/crypto/gse_krb5.c:416: krb5_kt_start_seq_get failed > (No such file or directory) > [2016/04/20 23:00:04.704321, 0] ../lib/util/fault.c:78(fault_report) > =============================================================== > [2016/04/20 23:00:04.704369, 0] ../lib/util/fault.c:79(fault_report) > INTERNAL ERROR: Signal 11 in...
2004 Sep 13
0
Samba 3.0.6 & Krb5-1.3.4 problems
...he "permission denied" message each and every time i try to save changes i made to the permissions of a share... i dont know if this has anything to do with the following error message i got in my log.smbd: smbd/kerberos_verify.c:ads_keytab_verify_ticket(61) ads_keytab_verify_ticket: krb5_kt_start_seq_get failed (No such file of directory) smbd/sesssetup.c:reply_spnego_kerberos(265) make_server_info_from_pw failed! i get this messages like every time i connect to a samba share... and every time i do something to the share (touching files, folders etc.) anyone have to same problem? help badly nee...
2016 Apr 11
0
winbind pam trouble
Seems I cheered too early, and I have some more winbind issues I didn't realise before... here are winbind logs: > [2016/04/11 20:39:01.330107, 1] ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) > ../source3/librpc/crypto/gse_krb5.c:416: krb5_kt_start_seq_get failed (Permission denied) > [2016/04/11 20:39:01.330143, 0] ../lib/util/fault.c:78(fault_report) > =============================================================== > [2016/04/11 20:39:01.330173, 0] ../lib/util/fault.c:79(fault_report) > INTERNAL ERROR: Signal 11 in pid 4899 (4.2.9...
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2020 Oct 12
0
samba AD problem after re-join domain
...hing...? It seems that I'm actually still getting this everywhere when a user logs in: [2020/10/12 10:59:29.958617,? 1, pid=23338, effective(1004, 0), real(1004, 0)] ../../source3/librpc/crypto/gse_krb5.c:417(fill_mem_keytab_from_system_keytab) ? ../../source3/librpc/crypto/gse_krb5.c:417: krb5_kt_start_seq_get failed (Permission denied) ... but at least the user can still login. I wonder if this a regular error and everyone is seeing this in their logs?? Just for fun, I tried to change the permission of /etc/krb5.keytab temporarily to 644, and sure enough, the error goes away....? so somehow when t...
2015 May 12
1
[Solved] A working CUPS authentication now fails without change anything...
Greetings, Daniel Carrasco Mar?n! >> > Cups calls pam authentication, and pam use winbind then I need to give >> > permissions to winbind daemon but i don't know what account is using that >> > daemon. How i can see it?, because ps aux shows the most as root. >> >> winbind normally have access to Kerberos keytab by default. >> I see no reason why
2016 Apr 11
3
winbind pam trouble
Hi, I just upgraded my member (fileserver) server (wheezy) from sernet-4.1 to sernet-4.2, to be ready for tomorrow's badlock outbreak. Under 4.1 we used sssd, and now 4.2 with winbind. Everything seems to be running good: wbinfo (-p, -u, -g, -t) all give the expected results, same for getent (group, passwd, username) File serving works, life is good. :-) Last step: allowing ssh access
2015 May 04
3
A working CUPS authentication now fails without change anything...
...krb5' registered [2015/05/04 17:51:39.941795, 5] ../auth/gensec/gensec_start.c:649(gensec_start_mech) Starting GENSEC mechanism gse_krb5 [2015/05/04 17:51:39.988242, 1] ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) * ../source3/librpc/crypto/gse_* *krb5.c:416: krb5_kt_start_seq_get failed (Permission denied)[2015/05/04 17:51:39.988422, 0] ../lib/util/fault.c:72(fault_**report)* =============================================================== [2015/05/04 17:51:39.988779, 0] ../lib/util/fault.c:73(fault_report) INTERNAL ERROR: Signal 11 in pid 2392 (4.1.17-Debian) Please...
2005 Jun 13
4
Kerberos enc type [xx] failed
Hi All, I am getting Kerberos "enc type" problem that I can't explain: [2005/06/11 11:41:29, 1, pid=29355] libads/kerberos_verify.c:ads_keytab_verify_ticket(61) ads_keytab_verify_ticket: krb5_kt_start_seq_get failed (No such file or directory) [2005/06/11 11:41:29, 3, pid=29355] libads/kerberos_verify.c:ads_secrets_verify_ticket(193) ads_secrets_verify_ticket: enc type [16] failed to decrypt with error Program lacks support for encryption type [2005/06/11 11:41:29, 3, pid=29355] libads/kerberos_verify...
2015 May 04
0
A working CUPS authentication now fails without change anything...
...17:51:39.941795, 5] > ../auth/gensec/gensec_start.c:649(gensec_start_mech) > Starting GENSEC mechanism gse_krb5 > [2015/05/04 17:51:39.988242, 1] > ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) > * ../source3/librpc/crypto/gse_* > *krb5.c:416: krb5_kt_start_seq_get failed (Permission denied)[2015/05/04 > 17:51:39.988422, 0] ../lib/util/fault.c:72(fault_**report)* > =============================================================== > [2015/05/04 17:51:39.988779, 0] ../lib/util/fault.c:73(fault_report) > INTERNAL ERROR: Signal 11 in pid 2392 (4...
2020 Oct 12
2
samba AD problem after re-join domain
...to_sid: SID? is not in a valid format I don't know if that SID error is the problem, but I've seen that in other debug logs before, so I think it's probably not. One the one system that works, I'm seeing the following error in the log: ../../source3/librpc/crypto/gse_krb5.c:417: krb5_kt_start_seq_get failed (Permission denied) [2020/10/11 20:54:46.663685,? 3, pid=26219, effective(4481, 0), real(4481, 0)] ../../source3/librpc/crypto/gse_krb5.c:577(gse_krb5_get_server_keytab) ? ../../source3/librpc/crypto/gse_krb5.c:577: Warning! Unable to set mem keytab from system keytab! Any thoughts?? I...
2015 May 04
3
A working CUPS authentication now fails without change anything...
.../auth/gensec/gensec_start.c:649(gensec_start_mech) >> Starting GENSEC mechanism gse_krb5 >> [2015/05/04 17:51:39.988242, 1] >> >> ../source3/librpc/crypto/gse_krb5.c:416(fill_mem_keytab_from_system_keytab) >> * ../source3/librpc/crypto/gse_* >> *krb5.c:416: krb5_kt_start_seq_get failed (Permission denied)[2015/05/04 >> 17:51:39.988422, 0] ../lib/util/fault.c:72(fault_**report)* >> >> =============================================================== >> [2015/05/04 17:51:39.988779, 0] ../lib/util/fault.c:73(fault_report) >> INTERNAL ERROR:...
2020 Oct 12
2
samba AD problem after re-join domain
On 10/12/2020 4:06 AM, Rowland penny via samba wrote: > On 12/10/2020 02:54, Jason Keltz via samba wrote: >> I've been working on a Samba AD setup with a bunch of test machines - >> the one DC, and a bunch of clients. Last night, I ended up switching >> the name of the test machines temporarily (except the DC), and >> re-joining the domain (that's for another