search for: samba_kdc_lookup_serv

Displaying 6 results from an estimated 6 matches for "samba_kdc_lookup_serv".

2015 Mar 05
2
Oracle 11 nts authentication againts samba4 AD DC
...up and your workaround, but breaking another thing to fix this is not a solution. Rowland, how is it an oracle client problem if it works out of the box in a Windows Active Directory? I finally dug a bit into the code and found the line in which the unsuccessful query is performed: If in the samba_kdc_lookup_server function of the db-glue.c change the following piece of code: ---------------------------------------------- lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg, *realm_dn, LDB_SCOPE_SUBTREE, attrs, DSDB_SEARCH_SHOW_EXTENDED_DN | DSDB_SEARCH_NO_GLOBAL_C...
2012 Nov 07
0
Samba4 Kerberos & Oracle
...amba log: [2012/11/07 21:18:55, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: TGS-REQ Administrator at DOM.TEST.COM from ipv4:172.17.123.244:1192for JORDITESTA at DOM.TEST.COM [renewable, forwardable] [2012/11/07 21:18:55, 3] ../source4/kdc/db-glue.c:1389(samba_kdc_lookup_server) Failed to find an entry for JORDITESTA [2012/11/07 21:18:55, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Server not found in database: JORDITESTA at DOM.TEST.COM: no such entry found in hdb [2012/11/07 21:18:55, 3] ../source4/auth/kerberos/krb5_init...
2015 Mar 05
2
Oracle 11 nts authentication againts samba4 AD DC
...3/02 19:57:03.797428, 10, pid=6266, effective(0, 0), real(0, > 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) > ldb: ldb_trace_response: DONE > error: 0 > > [2015/03/02 19:57:03.797497, 3, pid=6266, effective(0, 0), real(0, > 0)] ../source4/kdc/db-glue.c:1389(samba_kdc_lookup_server) > *Failed to find an entry for DATABASE_SERVER* > [2015/03/02 19:57:03.797542, 3, pid=6266, effective(0, 0), real(0, > 0)] > ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) > Kerberos: Searching referral for DATABASE_SERVER > [2015/03/02 19:57:03.79...
2015 Mar 05
0
Oracle 11 nts authentication againts samba4 AD DC
...was too easy to say it wasn't a bug, but now that you say it works with windows, then yes it does sound like a bug and your best course would be file a bug report. > I finally dug a bit into the code and found the line in which the > unsuccessful query is performed: > > If in the samba_kdc_lookup_server function of the db-glue.c change the > following piece of code: > ---------------------------------------------- > > lret = dsdb_search_one(kdc_db_ctx->samdb, mem_ctx, msg, > *realm_dn, LDB_SCOPE_SUBTREE, > attrs, > DSDB_SEARCH_SHOW_EXTEN...
2015 Feb 26
3
Oracle 11 nts authentication againts samba4 AD DC
Everytime I try to login using windows credentials to my db instance I get the error: ORA-12638: Credential retrieval failed. Looking at my alert log I find: ns main err code: 12638 which means the database is not able to connect the domain controller. The database connector makes use of NTLM protocol to authenticate. Is it supported by samba4 (4.1.16)? I'm unable to find any
2015 Mar 03
0
Oracle 11 nts authentication againts samba4 AD DC
...on,DC=domain,DC=ad [2015/03/02 19:57:03.797428, 10, pid=6266, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:71(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2015/03/02 19:57:03.797497, 3, pid=6266, effective(0, 0), real(0, 0)] ../source4/kdc/db-glue.c:1389(samba_kdc_lookup_server) *Failed to find an entry for DATABASE_SERVER* [2015/03/02 19:57:03.797542, 3, pid=6266, effective(0, 0), real(0, 0)] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Searching referral for DATABASE_SERVER [2015/03/02 19:57:03.797595, 3, pid=6266, effective(...