search for: krb5_samba

Displaying 19 results from an estimated 19 matches for "krb5_samba".

Did you mean: krb5cc_samba
2014 Feb 05
0
Compiling 4.1.0 with krb5 1.12 deprecated krb5_auth_con_getlocalsubkey warning
When trying to build 4.1.0, we got an error that our krb5 was not up to date. It was 1.8-3 and needed to be 1.9 or greater. So we decided to try the latest 1.12 version from MIT. Now when we try to build we get: ../lib/krb5_wrap/krb5_samba.c -c -o default/lib/krb5_wrap/krb5_samba_1.o cc1: warning: include location "/usr/local/include" is unsafe for cross-compilation ../lib/krb5_wrap/krb5_samba.c: In function 'get_krb5_smb_session_key': ../lib/krb5_wrap/krb5_samba.c:763: warning: 'krb5_auth_con_getremotesubkey...
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
...without any output and getent passwd just shows the default centos7 users.   Even with debugging the only strange thing might be that the log.wb-DOMAIN seems to state an immediate (!!!) timeout on wbinfo -u   [2016/04/14 12:17:26.558350,  3, pid=2873, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:2502(kerberos_get_principal_from_service_hostname)   kerberos_get_principal_from_service_hostname: cannot get realm from, desthost host.domain.de or default ccache. Using default smb.conf realm DOMAIN.DE [2016/04/14 12:17:26.591090,  3, pid=2873, effective(0, 0), real(0, 0)] ../source3/libads/lda...
2016 Jun 07
2
Segfault when trying to generate keytab with samba 4.2.10
.../principal.c:84 #3 0x00007ffff79856c4 in krb5_kt_free_entry (context=0x0, entry=entry at entry=0x7fffffffdb70) at ../source4/heimdal/lib/krb5/keytab.c:709 #4 0x00007ffff3cc08e5 in smb_krb5_kt_free_entry (context=<optimized out>, kt_entry=kt_entry at entry=0x7fffffffdb70) at ../lib/krb5_wrap/krb5_samba.c:1247 #5 0x00007ffff6384c6d in ads_keytab_create_default (ads=<optimized out>) at ../source3/libads/kerberos_keytab.c:750 #6 0x0000555555596190 in net_ads_keytab_create (c=0x55555584e5b0, argc=<optimized out>, argv=<optimized out>) at ../source3/utils/net_ads.c:2507 #7 0x00005...
2014 Dec 01
2
Setup_a_Samba_AD_Member_Server can get the id of user.
On 01/12/14 00:08, ?? wrote: > Rowland Penny,??: > I test id Administrator as the wiki. > I run > chown Administrator(or other DomainUser) file I got > invalid User :Administrator > > ------------------ > ?? > 2014-12-01 > > ------------------------------------------------------------- > ????Rowland Penny > ?????2014-11-28 17:59:18 > ?????? >
2015 Apr 15
1
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
...16:22:19.625415, 3, pid=9576, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:972(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore [2015/04/15 16:22:19.625600, 3, pid=9576, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] expiration Thu, 16 Apr 2015 02:22:19 EDT [2015/04/15 16:22:19.625695, 10, pid=9576, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:533(ads_krb5_mk_req) ads_krb5_mk_req: Ticket (...
2014 Dec 04
0
Setup_a_Samba_AD_Member_Server can get the id of user.
Rowland Penny,??: When I run wbinfo -i TEST\\test I got the log: [2014/12/04 15:39:50.169934, 3] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore [2014/12/04 15:39:50.171240, 3] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) [2014/12/04 15:39:50.188252, 3] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] expiration Fri, 05 Dec 2014 01:39:51...
2015 Apr 04
2
Member server - winbind unable to resolve users/groups
...22:55:59.325527, 3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) >>> ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore >>> [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) >>> ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) >>> [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) >>> ads_cleanup_expired_creds: Ticke...
2015 Apr 04
0
Member server - winbind unable to resolve users/groups
....325527, 3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) >>>> ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore >>>> [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) >>>> ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) >>>> [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) >>>> ads_cleanup_expired_...
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
...> [2015/04/03 22:55:59.325527, 3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) > ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore > [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) > ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) > [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) > ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind...
2016 Jun 08
0
Segfault when trying to generate keytab with samba 4.2.10
....c:84 > #3 0x00007ffff79856c4 in krb5_kt_free_entry (context=0x0, entry=entry at entry=0x7fffffffdb70) at ../source4/heimdal/lib/krb5/keytab.c:709 > #4 0x00007ffff3cc08e5 in smb_krb5_kt_free_entry (context=<optimized out>, kt_entry=kt_entry at entry=0x7fffffffdb70) at ../lib/krb5_wrap/krb5_samba.c:1247 > #5 0x00007ffff6384c6d in ads_keytab_create_default (ads=<optimized out>) at ../source3/libads/kerberos_keytab.c:750 > #6 0x0000555555596190 in net_ads_keytab_create (c=0x55555584e5b0, argc=<optimized out>, argv=<optimized out>) at ../source3/utils/net_ads.c:2507 &...
2015 Apr 03
2
Member server - winbind unable to resolve users/groups
On 03/04/15 19:33, Andrey Repin wrote: > Greetings, Rowland Penny! > >>>>>> I'm trying to get the former PDC back into domain after performing a >>>>> classic >>>>>> migration. >>>>>> AD DC is running fine... if you can call it that. >>>>>> I've edited the smb.conf and nsswitch.conf as suggested in
2015 Apr 03
0
Member server - winbind unable to resolve users/groups
....4.1.311.2.2.10 [2015/04/03 22:55:59.325527, 3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) ads_cleanup_expired_creds: Ticket in ccache[MEMORY:winbind_ccache] expirati...
2015 Apr 04
2
Member server - winbind unable to resolve users/groups
...3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) >>>>> ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore >>>>> [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) >>>>> ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) >>>>> [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) >>>>> ads_cl...
2016 Jun 06
6
Segfault when trying to generate keytab with samba 4.2.10
Hi All, Whe tryin to use: net ads keytab create, I get the following segfault: Program received signal SIGSEGV, Segmentation fault. 0x00007fffef9d3f69 in free_PrincipalName () from /usr/lib/x86_64-linux-gnu/samba/libasn1-samba4.so.8 I am using samba 4.2.10 from Debian. Deb8u3 package Anyone knows how to fix this?
2015 Apr 14
3
wbinfo -u/-g/-n works, but not 'wbinfo -i' or 'id'
On 14/04/15 20:59, Adam Tauno Williams wrote: > On Tue, 2015-04-14 at 15:20 +0100, Rowland Penny wrote: >> On 14/04/15 14:59, Adam Tauno Williams wrote: >>> On Thu, 2014-10-30 at 13:41 -0300, Horacio G. de Oro wrote: >>>> Hi! I'm trying to add a member to be used as fileserver, following the >>>> guides at: >>>> -
2015 Apr 04
0
Member server - winbind unable to resolve users/groups
...15/04/03 22:55:59.325527, 3, effective(0, 0), real(0, 0)] ../source3/libads/sasl.c:964(ads_sasl_spnego_bind) >> ads_sasl_spnego_bind: got server principal name = not_defined_in_RFC4178 at please_ignore >> [2015/04/03 22:55:59.325655, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:499(ads_krb5_mk_req) >> ads_krb5_mk_req: krb5_cc_get_principal failed (No such file or directory) >> [2015/04/03 22:55:59.333493, 3, effective(0, 0), real(0, 0)] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) >> ads_cleanup_expired_creds: Ticket in ccache[ME...
2015 May 04
3
A working CUPS authentication now fails without change anything...
...[2015/05/04 17:51:39.912288, 4] ../source3/winbindd/winbindd_dual.c:1338(child_handler) child daemon request 13 [2015/05/04 17:51:39.912476, 3] ../source3/winbindd/winbindd_pam.c:1627(winbindd_dual_pam_auth) [ 1699]: dual pam auth DOMAIN\user [2015/05/04 17:51:39.937795, 3] ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) ads_cleanup_expired_creds: Ticket in ccache[FILE:/tmp/krb5cc_10045] expiration Tue, 05 May 2015 03:51:39 CEST [2015/05/04 17:51:39.940342, 3] ../auth/gensec/gensec_start.c:870(gensec_register) GENSEC backend 'gssapi_spnego' registered [2015/05/04 17:51:...
2015 May 04
0
A working CUPS authentication now fails without change anything...
...; ../source3/winbindd/winbindd_dual.c:1338(child_handler) > child daemon request 13 > [2015/05/04 17:51:39.912476, 3] > ../source3/winbindd/winbindd_pam.c:1627(winbindd_dual_pam_auth) > [ 1699]: dual pam auth DOMAIN\user > [2015/05/04 17:51:39.937795, 3] > ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) > ads_cleanup_expired_creds: Ticket in ccache[FILE:/tmp/krb5cc_10045] > expiration Tue, 05 May 2015 03:51:39 CEST > [2015/05/04 17:51:39.940342, 3] > ../auth/gensec/gensec_start.c:870(gensec_register) > GENSEC backend 'gssapi_spnego' re...
2015 May 04
3
A working CUPS authentication now fails without change anything...
...nbindd_dual.c:1338(child_handler) >> child daemon request 13 >> [2015/05/04 17:51:39.912476, 3] >> ../source3/winbindd/winbindd_pam.c:1627(winbindd_dual_pam_auth) >> [ 1699]: dual pam auth DOMAIN\user >> [2015/05/04 17:51:39.937795, 3] >> ../lib/krb5_wrap/krb5_samba.c:266(ads_cleanup_expired_creds) >> ads_cleanup_expired_creds: Ticket in ccache[FILE:/tmp/krb5cc_10045] >> expiration Tue, 05 May 2015 03:51:39 CEST >> [2015/05/04 17:51:39.940342, 3] >> ../auth/gensec/gensec_start.c:870(gensec_register) >> GENSEC backend 'g...