search for: smb_krb5_debug_wrapp

Displaying 20 results from an estimated 74 matches for "smb_krb5_debug_wrapp".

Did you mean: smb_krb5_debug_wrapper
2018 Mar 04
1
Samba AD + Kerbero + NFS "Client no longer in database"
...########################### On server side, I increased Samba logging level to log level = 4 and I get this error when the remote mount fails initially ########## /usr/local/samba/var/log.samba ########## SUBDOMAIN[2018/03/03 20:18:57.282480,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: AS-REQ nfs/mint-nfs.subdomain.domain.com at SUBDOMAIN.DOMAIN.COM from ipv4:172.20.100.205:36129 for krbtgt/SUBDOMAIN.DOMAIN.COM at SUBDOMAIN.DOMAIN.COM [2018/03/03 20:18:57.287154,  3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Client se...
2013 Aug 07
2
Samba 4 empty password
...are trying to setup a SAMBA-Server with users that have empty passwords. We are using: Samba 4.0.8 Kernel 3.10.5 Slackware 14.0 x64 When we set a password the login successes! That's what we get when trying to login: [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ media1 at BC from ipv4:10.0.99.100:62078 for krbtgt/BC at BC [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2013/08/07 13:31:46, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb...
2014 Nov 10
0
User's DPAPI/backupkey protected data lost when changing domain password
...Data Name="RecoveryKeyId"> </Data> <Data Name="FailureReason">0x7a</Data> </EventData> </Event> Corresponding entries in /usr/local/samba/var/log.samba: [2014/11/10 13:56:43.735766, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ wtr30 at MBSW from ipv4:53.253.137.105:62425 for kadmin/changepw at MBSW [2014/11/10 13:56:43.739991, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2014/11/10 13:56:43.740055, 3] ../source4/auth/kerberos/krb5...
2015 Jul 01
3
strange: 20 characters max in samAccountName
...7 bcast=10.156.255.255 netmask=255.255.240.0 [2015/07/01 16:36:32.935297, 4] ../source4/dsdb/repl/drepl_notify.c:463(dreplsrv_notify_schedule) dreplsrv_notify_schedule(5) scheduled for: Wed Jul 1 16:36:38 2015 CEST [2015/07/01 16:36:36.569356, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ abcdef.abcdefg-abcdef at AD.DOMAIN from ipv4: 10.156.248.234:54408 for krbtgt/AD.DOMAIN at AD.DOMAIN [2015/07/01 16:36:36.654528, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2015/07/01 16:36:36.654564, 3] ....
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02 20:35:45.605069, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: No preauth found, returning PREAUTH-REQUIRED -- PL0024$@HQ.KONTRAST...
2012 Oct 03
1
Samba4 KDC Windows 7 clients may fail to get a ticket
Hello. Samba 4.1.0pre1-GIT-aad669b, joined as a DC to an existing domain. Windows 7 machines may fail to get a ticket: [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ con-11$@KLIN.KIFATO-MK.COM from ipv4:192.168.1.138:49682 for krbtgt/KLIN.KIFATO-MK.COM at KLIN.KIFATO-MK.COM [2012/10/03 09:31:54, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: encrypted-timestamp, 128 [2012/10/03 0...
2012 Dec 02
1
samba / winbind user authentication problem
...=(&(|(sAMAccountType=805306368)(sAMAccountType=805306369)(sAMAccountType=805306370)(sAMAccountType=268435456)(sAMAccountType=536870912))(|(objectSid=\01\05\00\00\00\00\00\05\15\00\00\00\81i\7FPuFDc\BE-\EF\26Q\04\00\00))) [2012/12/01 21:36:34, 3] ../source4/auth/kerberos/krb5_init_context.c:69(smb_krb5_debug_wrapper) Kerberos: AS-REQ john at MITXP.COM from ipv4:192.168.35.32:34470 for krbtgt/MITXP.COM at MITXP.COM [2012/12/01 21:36:34, 6] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=mitxp,DC=com NULL -> 1 [2012/12/01 21:36:34, 3] ../source4/auth/kerberos/krb5_init_context.c:69(sm...
2018 Feb 12
0
Windows user domain accounts getting locked out regularly
...at [Mon, 12 Feb 2018 15:32:52.383881 EST] with [arcfour-hmac-md5] status [NT_STATUS_WRONG_PASSWORD] workstation [(null)] remote host [ipv4:192.168.200.17:50205] mapped to [MICROWAY]\[exampleuser]. local host [NULL] [2018/02/12 15:32:52.383948,  0] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)   Kerberos: Failed to decrypt PA-DATA -- exampleuser at MICROWAY [2018/02/12 15:32:52.384618,  3] ../source4/smbd/service_stream.c:65(stream_terminate_connection)   Terminating connection - 'kdc_tcp_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED' [2018/02...
2012 Dec 06
1
Problem samba3 to samba4
...workstation on samba4 domain : approbation problem. The workstation name which can't connect is "admin-pc" Any idea ? *Here are the logs of log.samba * Kerberos: Looking for ENC-TS pa-data -- *admin-pc$@SC* [2012/12/06 12:50:59, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Failed to decrypt PA-DATA -- admin-pc$@SC (enctype arcfour-hmac-md5) error Decrypt integrity check failed [2012/12/06 12:50:59, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Failed to decrypt PA-DATA -- admin-pc$@SC [2012/12/06 12:50:59,...
2016 Jun 24
0
Login not possible / machine account issues
...ck if there are identically named server accounts in these two domains, or use the fully-qualified name to identify the server. Searching in the logs, apparently the domain controller is granting the ticket: [2016/06/24 10:35:23.082573, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ myuser at mydomain from ipv4:172.31.1.134:56661 for krbtgt/mydomain at mydomain [2016/06/24 10:35:23.088584, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2016/06/24 10:35:23.088624, 3] ../source4/auth/ke...
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...observe last changes on the weekend… i have also the issue. >> >> After 10 hours i can’t connect to the shares on my member server. >> >> On Log of DC i found this: >> >> [2016/10/02 20:35:45.601265, >> 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) >> Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for >> krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02 20:35:45.605069, >> 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) >> Kerberos: No preauth found, returning PREAUTH-R...
2016 Jul 17
1
Winbindd segfaults with bind9-dlz trying to login via libwinbind-pam
...core) Jul 17 20:23:28 dc1 winbindd[1620]: unable to change to /var/log/samba/cores/winbindd Jul 17 20:23:28 dc1 winbindd[1620]: refusing to dump core /var/log/samba/log.samba (loglevel 5) shows preauth succeded [2016/07/17 20:31:16.430264, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ achim at DOMAIN.LOCAL from ipv4:192.192.12.101:54231 for krbtgt/DOMAIN.LOCAL at DOMAIN.LOCAL [2016/07/17 20:31:16.434801, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: 128 [2016/07/17 20:31:16.434879, 3] ../s...
2016 Oct 03
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...t; hey, > > now after observe last changes on the weekend… i have also the issue. > > After 10 hours i can’t connect to the shares on my member server. > > On Log of DC i found this: > > [2016/10/02 20:35:45.601265, > 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) > Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for > krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02 20:35:45.605069, > 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) > Kerberos: No preauth found, returning PREAUTH-REQUIRED -- >...
2015 Mar 31
4
Login not possible / machine account issues
Hi guys, about a one or two weeks ago I've updated my samba to v4.1.7 which might or might not relate to the problem at hand. However lately we've seen some issues with users not able to login to workstations (win 7). Windows servers (2008 r2 and newer) were also affected. Sometimes one or two reboots would solve this problems, on few occasions I had to rejoin the computer account to the
2015 Mar 19
1
Kerberos: Failed to decrypt PA-DATA
...c-sha1-96) error Decrypt integrity check failed for checksum type hmac-sha1-96-aes256, key type aes256-cts-hmac-sha1-96 Kerberos: AS-REQ com130100003$@MYDOMAIN from ipv4:X.X..2.12:61019 for krbtgt/MYDOMAIN at MYDOMAIN [2015/03/19 09:53:29.357160, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Client sent patypes: encrypted-timestamp, 128 [2015/03/19 09:53:29.357211, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- com130100003$@MYDOMAIN [2015/03/19 09:53:29.357232, 3] ../source4/auth/kerberos/krb5_init_...
2013 Aug 28
1
Problem with nslcd and samba
Hi, I try to use nslcd with samba 4 for get suers and group for AD. if I do a ldapsearch, I have a message : Server not in kerberos database if I do a getent passwd, nslcd display same error message. log of samba4: [2013/08/28 10:15:47, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: TGS-REQ Administrator at CORMANDOM.INT-CORMAN.BE from ipv4:10.217.7.3:40947 for ldap/admin01.cormandom.int-corman.be at CORMANDOM.INT-CORMAN.BE [canonicalize, renewable] [2013/08/28 10:15:47, 4] ../source4/dsdb/samdb/cracknames.c:169(LDB_lookup_spn_alias) LDB_lookup_spn_alias:...
2016 Jul 05
0
Login not possible / machine account issues
...y named server accounts in these two domains, > or use the fully-qualified name to identify the server. > > Searching in the logs, apparently the domain controller is granting the > ticket: > > [2016/06/24 10:35:23.082573, 3] > ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) > Kerberos: AS-REQ myuser at mydomain from ipv4:172.31.1.134:56661 for > krbtgt/mydomain at mydomain > [2016/06/24 10:35:23.088584, 3] > ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) > Kerberos: Client sent patypes: 128 > [2016/06/24 10:35:23.0886...
2016 Oct 05
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...>>> >>>> After 10 hours i can’t connect to the shares on my member server. >>>> >>>> On Log of DC i found this: >>>> >>>> [2016/10/02 20:35:45.601265, >>>> 3] >> ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) >>>> Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for >>>> krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02 20:35:45.605069, >>>> 3] >> ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) >>>> Kerber...
2019 Apr 25
2
Win7 client error after classicupgrade from S3 to S4
...omputer from the domain and join it back to the new S4 AD it works. Existing clients throws this error in Samba: Kerberos: AS-REQ b1rd42nbtmp648$@NT4DOMAIN from ipv4:10.0.0.42:49472 for krbt gt/NT4DOMAIN at NT4DOMAIN [2019/04/24 17:05:24.127751, 3] ../source4/auth/kerberos/krb5_init_context.c:80 (smb_krb5_debug_wrapper) Kerberos: Client sent patypes: encrypted-timestamp, 128 [2019/04/24 17:05:24.127768, 3] ../source4/auth/kerberos/krb5_init_context.c:80 (smb_krb5_debug_wrapper) Kerberos: Looking for PKINIT pa-data -- b1rd42nbtmp648$@NT4DOMAIN [2019/04/24 17:05:24.127777, 3] ../source4/auth/kerberos/krb5_init_...
2016 Aug 22
1
Upgrade 4.2.14 --> 4.3.11
...samba[15169]: [2016/08/22 14:07:46.585286, 6] ../lib/util/util_ldb.c:60(gendb_search_v) Aug 22 14:07:46 ad samba[15169]: gendb_search_v: DC=corp,DC=example,DC=com,DC=pl NULL -> 1 Aug 22 14:07:46 ad samba[15169]: [2016/08/22 14:07:46.585776, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Aug 22 14:07:46 ad samba[15169]: Kerberos: TGS-REQ administrator at CORP.EXAMPLE.COM.PL from ipv4:192.168.70.215:40996 for ldap/ad.corp.example.com.pl at CORP.EXAMPLE.COM.PL [canonicalize] Aug 22 14:07:46 ad samba[15169]: [2016/08/22 14:07:46.590042, 3] ../source4/auth/kerberos/krb5_init_cont...