search for: libads

Displaying 20 results from an estimated 734 matches for "libads".

2006 Aug 24
2
Can't net ads join
Trying to do a net ads join, which has always worked fine in the past is now throwing the below errors when I try and rejoin the domain after a Windows server reboot. What am I doing wrong? :b! [2006/08/23 19:45:00, 0] libads/ldap.c:ads_add_machine_acct(1405) ads_add_machine_acct: Host account for mustang already exists - modifying old account [2006/08/23 19:45:00, 0] libads/kerberos.c:get_service_ticket(337) get_service_ticket: kerberos_kinit_password MUSTANG$@MACHINEVISIONPRODUCTS.COM@MACHINEVISIONPRODUCTS.COM fai...
2005 Nov 10
0
net ads join problems
...achinevisionproducts.com = MACHINEVISIONPRODUCTS.COM [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false } ---> net ads join output [2005/11/10 08:11:51, 0] libads/ldap.c:ads_add_machine_acct(1405) ads_add_machine_acct: Host account for mustang already exists - modifying old account [2005/11/10 08:11:54, 0] libads/kerberos.c:get_service_ticket(337) get_service_ticket: kerberos_kinit_password MUSTANG$@MACHINEVISIONPRODUCTS.COM@MACHINEVISIONPRODUCTS.COM fai...
2005 Nov 10
2
net ads join
...achinevisionproducts.com = MACHINEVISIONPRODUCTS.COM [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false } ---> net ads join output [2005/11/10 08:11:51, 0] libads/ldap.c:ads_add_machine_acct(1405) ads_add_machine_acct: Host account for mustang already exists - modifying old account [2005/11/10 08:11:54, 0] libads/kerberos.c:get_service_ticket(337) get_service_ticket: kerberos_kinit_password MUSTANG$@MACHINEVISIONPRODUCTS.COM@MACHINEVISIONPRODUCTS.COM fai...
2003 Apr 17
0
winbindd crashing/stopping
...tes. Please see winbind log below. I have sanitized some of the values related to the actual name of the KDC, our AD FQDN, and trusted domains. ***AD Domain User Account*** is the same account in both entries. Any help would be appreciated. got principal=KDC@DOMAIN [2003/04/16 16:16:47, 3] libads/ldap.c:ads_do_paged_search(500) ldap_search_ext_s((distinguishedName=***AD Domain User Account***)) -> Can't contact LDAP server [2003/04/16 16:16:47, 3] libads/ldap_utils.c:ads_do_search_retry(60) Reopening ads connection to realm 'DOMAIN' after error Can't contact LDAP serv...
2008 Nov 13
1
Domain Member Server problems
...rocessing section "[global]" [2008/11/13 17:43:35, 2] lib/interface.c:(81) added interface ip=192.168.0.10 bcast=192.168.0.255 nmask=255.255.255.0 [2008/11/13 17:43:35, 3] libsmb/namequery.c:(1489) get_dc_list: preferred server list: "192.168.0.1, *" [2008/11/13 17:43:35, 3] libads/ldap.c:(394) Connected to LDAP server 192.168.0.1 [2008/11/13 17:43:35, 3] libsmb/namequery.c:(1489) get_dc_list: preferred server list: "192.168.0.1, *" [2008/11/13 17:43:35, 3] libsmb/namequery.c:(1489) get_dc_list: preferred server list: "192.168.0.1, *" Administrator...
2004 Apr 19
1
Samba 3.0.2a with ADS w2k3 Active Directory, enctypes
...ermitted_enctypes [libdefaults] default_realm = HOME.EHC # The following krb5.conf variables are only for MIT Kerberos. default_tgs_enctypes = des-cbc-crc des-cbc-md5 default_tkt_enctypes = des-cbc-crc des-cbc-md5 #permitted_enctypes = des-cbc-crc des-cbc-md5 Result [2004/04/18 10:38:34, 10] libads/kerberos_verify.c:ads_verify_ticket(323) ads_verify_ticket: enc type [18] failed to decrypt with error Bad encryption type [2004/04/18 10:38:34, 10] libads/kerberos_verify.c:ads_verify_ticket(323) ads_verify_ticket: enc type [17] failed to decrypt with error Bad encryption type [2004/04/18 10:3...
2009 May 11
2
Solaris 10 (sparc) and samba issue
...) size=35 smb_com=0x71 smb_rcls=0 smb_reh=0 smb_err=0 smb_flg=136 smb_flg2=51201 smb_tid=2050 smb_pid=2945 smb_uid=2050 smb_mid=12 smt_wct=0 smb_bcc=0 [2009/05/11 20:13:20, 10] lib/util.c:(2957) name_to_fqdn: lookup for HOST -> HOST.domain.com [2009/05/11 20:13:20, 3] libads/ldap.c:(2471) ads_domain_func_level: 2 [2009/05/11 20:13:20, 3] libads/kerberos.c:(337) kerberos_secrets_store_des_salt: Storing salt "host/host.domain.com@DOMAIN.COM" [2009/05/11 20:13:21, 2] libads/kerberos_keytab.c:(260) ads_keytab_add_entry: Using default system keytab: FILE:/et...
2006 Mar 30
0
Samba 3.0.21c on AIX 5.2 ML7
...realm = CORP.YW.KELDA security = ADS log level = 3 log file = /opt/Samba/3.0.21b/var/log.%m ldap ssl = no [WMSTRAIN:root]/opt/samba-3.0.21c/lib> net ads join -U Administrator Administrator's password: Using short domain name -- CORP [2006/03/30 11:07:04, 0] libads/kerberos.c:get_service_ticket(356) get_service_ticket: kerberos_kinit_password WMSTRAIN$@CORP.YW.KELDA@CORP.YW.KELDA failed: Client not found in Kerberos database [2006/03/30 11:07:04, 0] libads/kerberos.c:get_service_ticket(356) get_service_ticket: kerberos_kinit_password WMSTRAIN$@CORP.YW.KEL...
2003 Oct 01
1
3.0.0, winbind issues
...winbind. It appears that sometimes for whatever reason winbind can't contact the domain controller, and then without trying to contact one of the other DCs stops being able to look up domain groups/users. Here is an excerpt from log.winbindd: ------- snip -------- [2003/10/02 04:49:00, 3] libads/ldap.c:ads_connect(218) Connected to LDAP server 192.168.55.6 [2003/10/02 04:49:00, 3] libads/ldap.c:ads_server_info(1886) got ldap server name fozzy@CJNTECH, using bind path: dc=CJNTECH [2003/10/02 04:49:00, 3] libads/sasl.c:ads_sasl_spnego_bind(184) got OID=1 2 840 48018 1 2 2 [2003/10/02 0...
2003 May 12
3
winbind crash
Hi all, I am having a problem with winbind crashing on our profile server. It is running samba 3.0 alpha 23 on Red Hat 8.0. Here is an excerpt from the winbind log when it crashed: [2003/05/12 14:08:24, 3] libads/ldap.c:ads_connect(267) Connected to LDAP server 192.168.55.6 [2003/05/12 14:08:24, 3] libads/ldap.c:ads_server_info(1917) got ldap server name fozzy@CJNTECH, using bind path: dc=CJNTECH [2003/05/12 14:08:24, 3] libads/sasl.c:ads_sasl_spnego_bind(183) got OID=1 2 840 48018 1 2 2 [2003/05/12 1...
2007 Nov 05
0
Samba 3.0.26a, windows 2k3 r2 SFU, problems with auth/nss
...indd_misc.c:winbindd_priv_pipe_dir(524) [ 1462]: request location of privileged pipe [2007/11/05 10:02:31, 3] nsswitch/winbindd_user.c:winbindd_list_users(754) [ 1462]: list users [2007/11/05 10:02:31, 3] nsswitch/winbindd_ads.c:query_user_list(169) ads: query_user_list [2007/11/05 10:02:31, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) Search for (objectCategory=user) in <dc=GUTHRIESOUND,dc=ORG> gave 29 replies [2007/11/05 10:02:31, 5] libads/ldap_utils.c:ads_do_search_retry_internal(64) Search for (|(attributeId=1.2.840.113556.1.6.18.1.310)(attributeId=1.2.840.113556.1.6.1...
2008 Jun 23
0
publishing printer to ADS not working
...lib/interface.c:add_interface(81) added interface ip=10.2.1.5 bcast=10.2.1.255 nmask=255.255.255.0 bulldog's password: [2008/06/23 10:12:44, 3] libsmb/namequery.c:get_dc_list(1489) get_dc_list: preferred server list: "10.2.1.8, NOVAW2K01.novanetwork.loc" [2008/06/23 10:12:44, 3] libads/ldap.c:ads_connect(394) Connected to LDAP server 10.2.1.8 [2008/06/23 10:12:44, 3] libads/sasl.c:ads_sasl_spnego_bind(291) ads_sasl_spnego_bind: got OID=1 2 840 48018 1 2 2 [2008/06/23 10:12:44, 3] libads/sasl.c:ads_sasl_spnego_bind(291) ads_sasl_spnego_bind: got OID=1 2 840 113554 1 2 2 [...
2007 Mar 04
1
net ads join to w2k3 hangs, every encryption type fails
...-cbc-crc des-cbc-md5 aes256-cts arcfour-hmac-md5 # default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 aes256-cts arcfour-hmac-md5 # default_tgs_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 aes256-cts arcfour-hmac-md5 clockskew = 300 [2007/03/04 12:21:47, 5] libads/kerberos.c:get_service_ticket(367) get_service_ticket: krb5_get_credentials for BLANKENSHIP6$@BLANKENSHIP.LOCAL enctype 18 failed: KDC has no support for encryption type [2007/03/04 12:21:47, 3] libads/kerberos.c:kerberos_derive_salting_principal_for_enctype(552) verify_service_password: get_s...
2007 Dec 04
0
keytab file issues
.../12/04 21:40:09, 5] lib/gencache.c:(61) Opening cache file at /var/samba/locks/gencache.tdb [2007/12/04 21:40:09, 10] lib/gencache.c:(226) Returning valid cache entry: key = AD_SITENAME/DOMAIN/PSUL.PSU.EDU, value = Default-First-Site, timeout = Tue Jan 19 04:14:07 2038 [2007/12/04 21:40:09, 5] libads/dns.c:(677) sitename_fetch: Returning sitename for PSUL.PSU.EDU: "Default-First-Site" [2007/12/04 21:40:09, 6] libads/ldap.c:(294) ads_find_dc: looking for realm 'PSUL.PSU.EDU' [2007/12/04 21:40:09, 8] libsmb/namequery.c:(1626) get_sorted_dc_list: attempting lookup for name...
2002 Oct 17
1
Compile failure samba3.0alpha20
Hello, I've the following problem. I tried to compile samba3.0alpha20 with the ads support option. Before that I have installed kerberos5v1.2.6! What is wrong! Have anyone an answer, thanks! Compiling libsmb/trust_passwd.c Compiling libads/ldap.c Compiling libads/ldap_printer.c Compiling libads/sasl.c Compiling libads/krb5_setpw.c Compiling libads/kerberos.c libads/kerberos.c: In function `kerberos_kinit_password': libads/kerberos.c:80: warning: passing arg 6 of `krb5_get_init_creds_password' discards qualifiers from pointer...
2007 Jul 03
2
ADS Join on Windows 2008 domain not working in 3.0.25b?
...dy else tried this combination? Same configuration worked joining to a Windows 2003 R2 domain. I'm not a samba expert but looking at the log it looks like the not_defined_in_RFC4178@please_ignore have something to do with it? Output from "net ads join" [2007/07/04 08:02:12, 3] libads/ldap.c:ads_connect(394) Connected to LDAP server 192.168.x.x [2007/07/04 08:02:12, 4] libads/ldap.c:ads_current_time(2414) time offset is 0 seconds [2007/07/04 08:02:12, 4] libads/sasl.c:ads_sasl_bind(521) Found SASL mechanism GSS-SPNEGO [2007/07/04 08:02:12, 3] libads/sasl.c:ads_sasl_spnego_...
2004 Apr 20
1
RES: Samba 3.0.2a with ADS w2k3 Active Directory, enctype s
...= HOME.EHC # The following krb5.conf variables are only for MIT Kerberos. default_tgs_enctypes = des-cbc-crc des-cbc-md5 default_tkt_enctypes = des-cbc-crc des-cbc-md5 #permitted_enctypes = des-cbc-crc des-cbc-md5 Result [2004/04/18 10:38:34, 10] libads/kerberos_verify.c:ads_verify_ticket(323) ads_verify_ticket: enc type [18] failed to decrypt with error Bad encryption type [2004/04/18 10:38:34, 10] libads/kerberos_verify.c:ads_verify_ticket(323) ads_verify_ticket: enc type [17] failed to decrypt with error Bad encryption type [2004/04/18 10...
2009 Mar 19
1
Can join ADS domain, all accounts/auth work fine, but leaving domain fails
...al-dc1.mydomain.com, den-dc1.mydomain.com" [2009/03/19 14:00:07, 4] libsmb/namequery.c:get_dc_list(1599) get_dc_list: returning 2 ip addresses in an ordered list [2009/03/19 14:00:07, 4] libsmb/namequery.c:get_dc_list(1600) get_dc_list: 10.0.1.30:389 10.1.1.30:389 [2009/03/19 14:00:07, 3] libads/ldap.c:ads_connect(394) Connected to LDAP server 10.0.1.30 [2009/03/19 14:00:07, 3] libsmb/namequery.c:get_dc_list(1489) get_dc_list: preferred server list: "10.0.1.30, dal-dc1.mydomain.com, den-dc1.mydomain.com" [2009/03/19 14:00:07, 4] libsmb/namequery.c:get_dc_list(1599) get_dc_...
2016 Oct 04
0
Fwd: Winbind Preauthentication failed
...etc/cron.hourly) Oct 2 05:17:01 fs1 CRON[23847]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly) Oct 2 06:17:01 fs1 CRON[24055]: (root) CMD ( cd / && run-parts --report /etc/cron.hourly) Oct 2 06:17:01 fs1 winbindd[31235]: [2016/10/02 06:17:01.425284, 0] ../source3/libads/kerberos_util.c:74(ads_kinit_password) Oct 2 06:17:01 fs1 winbindd[31235]: kerberos_kinit_password FS1$@DOMAIN.LOCAL failed: Preauthentication failed Oct 2 06:17:01 fs1 winbindd[31235]: [2016/10/02 06:17:01.549878, 0] ../source3/libads/kerberos_util.c:74(ads_kinit_password) Oct 2 06:17:01 fs1...
2016 Nov 14
2
Member server does not show users from trusted domain
I have a samba classic domain, called it "DomainA." All domain controllers and servers are running 3.6.25 on Solaris 11. The PDC and BDC use an LDAP backend for unix, samba and idmap data. Member servers use LDAP backend for unix accounts, so the underlying unix and group accounts are consistent. There is a trust relationship with Windows 2008 AD domain