search for: krb5cc_1000

Displaying 20 results from an estimated 36 matches for "krb5cc_1000".

2017 Aug 05
3
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
.... After upgrading to 16.04 everything works except the printing. As I mentioned earlier I see that double backslashes are used in 16.04 when SMBSPOOL_KRB5 is setting KRB5CCNAME, can that cause this problem? Ubuntu 16.04 /var/log/cups/error_log: SMBSPOOL_KRB5 - Setting KRB5CCNAME to \'FILE:/tmp/krb5cc_1000\' Ubuntu 14.04 /var/log/cups/error_log: SMBSPOOL_KRB5 - Setting KRB5CCNAME to 'FILE:/tmp/krb5cc_1000' Do you have any idea about what the error "HTTP_STATE_WAITING Closing for error 32 (Broken pipe)" can tell me in this situation when it is printed right after SMBSPOOL_KRB5 h...
2013 Feb 18
1
ldap+kerberos+samba
...was pretty easy, but getting kerberos to work seems a nightmare. Here it is what i tried (copy and pasted from my link client): harley at 802-1x:/etc/samba$ kdestroy harley at 802-1x:/etc/samba$ kinit harley at UFV.BR's Password: harley at 802-1x:/etc/samba$ klist Credentials cache: FILE:/tmp/krb5cc_1000 Principal: harley at UFV.BR Issued Expires Principal Feb 18 15:53:33 2013 Feb 18 19:53:33 2013 krbtgt/UFV.BR at UFV.BR harley at 802-1x:/etc/samba$ smbclient //802-1x.cpd.ufv.br/printers -k session setup failed: NT_STATUS_LOGON_FAILURE harley at 802-1x:/etc...
2016 Mar 21
4
Unable to join DC to domain
I cannot join two new VMs to my domain, I receive the following error on both machines: twerks at cbadc03:~$ kinit Administrator Password for Administrator at CB.CLIFFBELLS.COM: itwerks at cbadc03:~$ klist -e Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: Administrator at CB.CLIFFBELLS.COM Valid starting Expires Service principal 03/21/2016 00:19:56 03/21/2016 10:19:56 krbtgt/ CB.CLIFFBELLS.COM at CB.CLIFFBELLS.COM renew until 03/22/2016 00:19:41, Etype (skey, tkt): aes256-cts-hmac-sha1-96, aes256-cts...
2018 Sep 04
1
Samba AD and DNS stopped on RSAT
...to Samba AD fails, says > > The following error occurred attempting to join the domain "domain.io" > Logon failure: unknown user name or bad password. > > I test on Samba server: > $sudo kinit administrator at MYDOMAIN.IO > > $klist > Ticket cache: FILE:/tmp/krb5cc_1000 > Default principal: administrator at MYDOMAIN.IO > > Valid starting Expires Service principal > 2018-09-03T17:51:31 2018-09-04T03:51:31 > krbtgt/MYDOMAIN.IO at MYDOMAIN.IO renew until 2018-09-04T17:51:28 > > > whats wrong, it was working fine on yeste...
2017 Aug 05
0
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
...rything > works except the printing. > > As I mentioned earlier I see that double backslashes are used in > 16.04 when SMBSPOOL_KRB5 is setting KRB5CCNAME, can that cause this > problem? Ubuntu 16.04 /var/log/cups/error_log: SMBSPOOL_KRB5 - > Setting KRB5CCNAME to \'FILE:/tmp/krb5cc_1000\' Ubuntu > 14.04 /var/log/cups/error_log: SMBSPOOL_KRB5 - Setting KRB5CCNAME to > 'FILE:/tmp/krb5cc_1000' > > Do you have any idea about what the error "HTTP_STATE_WAITING Closing > for error 32 (Broken pipe)" can tell me in this situation when it is > print...
2020 Sep 17
2
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
...ult ccache name of "FILE:/tmp/krb5cc_%{uid}" is used since "default_cc_name" is not valid. I ran the smbclient command and guess what happened? Remember, the original error in the debug output with the valid parameter name was this: smb_gss_krb5_import_cred ccache[FILE:/tmp/krb5cc_1000] -the caller may retry after a kinit After I made the parameter name change to the heimdal version, the error turned into this: Failed to resolve credential cache 'KEYRING:persistent:1000'! (Unknown credential cache type) free(): double free detected in tcache 2 Aborted (core d...
2016 Mar 21
2
Unable to join DC to domain
No dice. Logged in to a workstation with RSAT installed. Added computer to OU Domain Controllers, closed ADUC, attempted join again. itwerks at cbadc03:~$ kinit Administrator Password for Administrator at CB.CLIFFBELLS.COM: itwerks at cbadc03:~$ klist -e Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: Administrator at CB.CLIFFBELLS.COM Valid starting Expires Service principal 03/21/2016 17:21:42 03/22/2016 03:21:42 krbtgt/ CB.CLIFFBELLS.COM at CB.CLIFFBELLS.COM renew until 03/22/2016 17:21:29, Etype (skey, tkt): aes256-cts-hmac-sha1-96, aes256-cts...
2020 Oct 06
2
Samba SSSD authentication via userPrincipalName does not work because samba claims that the username does not exist.
...raspberrypi:~ $ wbinfo -K SAMDOM\\rowland at samdom.example.com > Enter SAMDOM\rowland at samdom.example.com's password: > plaintext kerberos password authentication for > [SAMDOM\rowland at samdom.example.com] succeeded (requesting cctype: FILE) > credentials were put in: FILE:/tmp/krb5cc_1000 > > Rowland > > > > -- > To unsubscribe from this list go to the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba
2018 Sep 04
2
Samba AD and DNS stopped on RSAT
Hi Andrew, Yes samba process still running. I can access my domain users on client machine. I can add DNS record too using samba-tool. But I can not access it's UI on RSAT. -Vivek On Tuesday, September 4, 2018, Andrew Bartlett <abartlet at samba.org> wrote: > On Mon, 2018-09-03 at 12:33 +0530, Vivek Patil via samba wrote: >> Hi All, >> >> I have live Samba AD DC
2010 May 04
2
smbclient -k works; mount -t cifs does not
...e ...). I have 2 Ubuntu 9.10 Samba servers. I am trying to mount a share from the other (i.e., "workhorse" is trying to mount a share on "dual-booter"). If I specify a smbmount command with a -k option, I can mount the share: turgon at workhorse:~$ klist Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: turgon at DACRIB.LOCAL Valid starting Expires Service principal 05/03/10 18:55:31 05/04/10 04:55:31 krbtgt/DACRIB.LOCAL at DACRIB.LOCAL renew until 05/09/10 22:56:03 05/03/10 23:07:07 05/04/10 04:55:31 cifs/dual-booter.dacrib.local at DACRIB.LOCAL renew until...
2016 Mar 25
2
Unable to join DC to domain
...o a workstation with RSAT installed. Added computer to OU > Domain Controllers, closed ADUC, attempted join again. > > itwerks at cbadc03:~$ kinit > Administrator > Password for Administrator at CB.CLIFFBELLS.COM: > itwerks at cbadc03:~$ klist > -e > Ticket cache: FILE:/tmp/krb5cc_1000 > Default principal: Administrator at CB.CLIFFBELLS.COM > > Valid starting Expires Service principal > 03/21/2016 17:21:42 03/22/2016 03:21:42 krbtgt/ > CB.CLIFFBELLS.COM at CB.CLIFFBELLS.COM > renew until 03/22/2016 17:21:29, Etype (skey, tkt): > a...
2020 Sep 16
3
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
I know, and i have him the "samba" solution, because ... I dont know sssd also. And i dont get the fuss on samba+winbind or samba+sssd I have 3 services running minimal : samba winbind user-homes.automount Everything works as it should. I hope, and i'll add the note here also. NOTE ! My packages are NOT sssd compliant, you need to recompile SSSD yourselfs agains my samba
2016 Mar 27
0
Unable to join DC to domain
Good times... Spent hours today rolling a fresh VM. FAIL itwerks at testes:~$ kinit administrator Password for administrator at CB.CLIFFBELLS.COM: itwerks at testes:~$ klist -e Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: administrator at CB.CLIFFBELLS.COM Valid starting Expires Service principal 03/27/2016 00:07:04 03/27/2016 10:07:04 krbtgt/ CB.CLIFFBELLS.COM at CB.CLIFFBELLS.COM renew until 03/28/2016 00:06:59, Etype (skey, tkt): aes256-cts-hmac-sha1-96, aes256-cts...
2017 Aug 04
2
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
...D [04/Aug/2017:16:53:36 +0200] [Job 88] SMBSPOOL_KRB5 - Switching to uid=1000 D [04/Aug/2017:16:53:36 +0200] [Job 88] SMBSPOOL_KRB5 - Setting KRB5CCNAME to \'FILE:/tmp/krb5cc_1000\' E [04/Aug/2017:16:53:36 +0200] [Job 88] Could not determine network interfaces, you must use a interfaces config line D [04/Aug/2017:16:53:36 +0200] cupsdMarkDir...
2010 Jun 28
2
SASL GSSAPI error "Key table entry not found"
...may provide more information (Key table entry not found)) For fun, I ran kdestroy and tried again and got this: error: Failed to start SASL negotiation: -1 (SASL(-1): generic failure: GSSAPI Error: Unspecified GSS failure. Minor code may provide more information (Credentials cache file '/tmp/krb5cc_1000' not found)) error: failed to connect to the hypervisor So at least the client seems to be presenting my ticket properly, but the server is either looking for the wrong keytab entry or I can't read very well. -adam
2016 Mar 22
0
Unable to join DC to domain
...o a workstation with RSAT installed. Added computer to OU > Domain Controllers, closed ADUC, attempted join again. > > itwerks at cbadc03:~$ kinit > Administrator > Password for Administrator at CB.CLIFFBELLS.COM: > itwerks at cbadc03:~$ klist > -e > Ticket cache: FILE:/tmp/krb5cc_1000 > Default principal: Administrator at CB.CLIFFBELLS.COM > > Valid starting Expires Service principal > 03/21/2016 17:21:42 03/22/2016 03:21:42 krbtgt/ > CB.CLIFFBELLS.COM at CB.CLIFFBELLS.COM > renew until 03/22/2016 17:21:29, Etype (skey, tkt): > a...
2013 Sep 28
2
mount.cifs and kerberos failure
...nnect.c: CIFS VFS: leaving cifs_mount (xid = 56) rc = -126 ************************************** Notice the uid and creduid are both 0x0. I tried both ways of kinit'ing as myself: cytan and as root. See klist below: ***************************************** as cytan: Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: cytan at ABCD.COM Valid starting Expires Service principal 27/09/2013 09:03 28/09/2013 11:03 krbtgt/ABCD.COM at ABCD.COM renew until 04/10/2013 09:03 ******************************************* as root: Ticket cache: FILE:/tmp/krb5cc_0 Default principal: cytan at ABCD.COM Va...
2016 Apr 21
1
The RPC server is unavailable when clicking on RSAT tools
...down a number of paths. So, I've started looking at this from the beginning of an regular install. The authentication seems to be failing. The kinit is fine axon at DC1:~$ kinit administrator at AXON.LAN Password for administrator at AXON.LAN: axon at DC1:~$ klist -e Ticket cache: FILE:/tmp/krb5cc_1000 Default principal: administrator at AXON.LAN Valid starting Expires Service principal 16-04-21 09:54:14 16-04-21 19:54:14 krbtgt/AXON.LAN at AXON.LAN renew until 16-04-22 09:54:10, Etype (skey, tkt): arcfour-hmac, arcfour-hmac But the cllent can't connect. axon at DC...
2017 Aug 05
2
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
Rowland Penny wrote: > On Sat, 5 Aug 2017 15:29:54 +0200 > Van Svensson via samba <samba at lists.samba.org> wrote: > > > Rowland Penny wrote: > > > > > On Sat, 5 Aug 2017 14:44:34 +0200 > > > Van Svensson via samba <samba at lists.samba.org> wrote: > > > > > > > Rowland Penny wrote: > > > > > > >
2017 Aug 05
2
Printing with smbspool_krb5_wrapper not working in Ubuntu 16.04
...89] SMBSPOOL_KRB5 - AUTH_INFO_REQUIRED=negotiate D [05/Aug/2017:12:52:04 +0200] [Job 89] SMBSPOOL_KRB5 - Switching to gid=1000 D [05/Aug/2017:12:52:04 +0200] [Job 89] SMBSPOOL_KRB5 - Switching to uid=1000 D [05/Aug/2017:12:52:04 +0200] [Job 89] SMBSPOOL_KRB5 - Setting KRB5CCNAME to \'FILE:/tmp/krb5cc_1000\' D [05/Aug/2017:12:52:04 +0200] [Client 12] HTTP_STATE_WAITING Closing for error 32 (Broken pipe) D [05/Aug/2017:12:52:04 +0200] [Client 12] Closing connection. D [05/Aug/2017:12:52:04 +0200] cupsdSetBusyState: newbusy="Printing jobs and dirty files", busy="Printing jobs and dir...