search for: submechan

Displaying 20 results from an estimated 157 matches for "submechan".

Did you mean: subchan
2017 Feb 02
0
net ads and wbinfo are painfully slow -- but they work
...andful of users. Please keep in mind that the wbinfo -u is working and returns correct results. It is just outrageously slow. Thank you again, Chris === A. log entries tha preceeded long waits === Opening connection to LDAP server '192.168.1.4:389', timeout 15 seconds Starting GENSEC submechanism gse_krb5 list_users MYDOMAIN wbint_QueryUserList: struct wbint_QueryUserList in: struct wbint_QueryUserList Opening connection to LDAP server '192.168.1.4:389', timeout 15 seconds Starting GENSEC submechanism gse_krb5 Opening connection to LDAP server '192.168.1.4:38...
2017 Feb 01
2
net ads and wbinfo are painfully slow -- but they work
On Wed, 1 Feb 2017 07:30:19 -0800 Chris Stankevitz <chrisstankevitz at gmail.com> wrote: > On Wed, Feb 1, 2017 at 1:12 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > He is also unlikely to be running avahi, he is using Freebsd 10.3 > > truss (like strace) showed that wbinfo, net, and sshd were all hanging > after system calls to getuid() and
2019 Oct 28
5
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
...ession setup failed: NT_STATUS_LOGON_FAILURE ubuntu at kvm7246-vm022:~/samba$ (Logs from each smbclient attempt are at https://drive.google.com/open?id=1_355NuN1L9BW5JvtP9WG-dEGkaQqNT3Y) The logs seem to show that in the "localhost" cases, the final authentication step uses "GENSEC submechanism gse_krb5", while in the cases where the actual hostname is specified, the final authentication step uses "GENSEC submechanism ntlmssp". The Kerberos auth seems only to work if the authenticating user is in the local domain; if the user is in the other domain, it fails looking for...
2017 Aug 11
4
cannot join windows 7 samba4-ad-dc fresh install, get NT_STATUS_INTERNAL_ERROR
...tered GENSEC backend 'ntlmssp_resume_ccache' registered GENSEC backend 'http_basic' registered GENSEC backend 'http_ntlm' registered GENSEC backend 'krb5' registered GENSEC backend 'fake_gssapi_krb5' registered Starting GENSEC mechanism spnego Starting GENSEC submechanism ntlmssp Got challenge flags: Got NTLMSSP neg_flags=0x62898215 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTLMSSP_NEGOTIATE_NTLM NTLMSSP_NEGOTIATE_ALWAYS_SIGN NTLMSSP_TARGET_TYPE_DOMAIN NTLMSSP_NEGOTIATE_EXTENDED_SESSIONSECURITY NTLMSSP_NEGOTIATE_TARGE...
2018 Jan 11
3
DRS Replication between two DC's Failing
...p=172.16.100.5 bcast=172.16.100.255 netmask=255.255.255.0 Mapped to DCERPC endpoint 1024 added interface ens18 ip=172.16.100.5 bcast=172.16.100.255 netmask=255.255.255.0 added interface ens18 ip=172.16.100.5 bcast=172.16.100.255 netmask=255.255.255.0 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 Cannot do GSSAPI to an IP address Failed to start GENSEC client mech gssapi_krb5: NT_STATUS_INVALID_PARAMETER Starting GENSEC submechanism ntlmssp Got challenge flags: Got NTLMSSP neg_flags=0x62898235 NTLMSSP_NEGOTIATE_UNICODE NTLMSSP_REQUEST_TARGET NTLMSSP_NEGOTIATE_SIGN NTL...
2018 Jan 11
4
DRS Replication between two DC's Failing
...ns18 ip=172.16.100.5 bcast=172.16.100.255 netmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name iumdcdp01.iumnet.edu.na <0x20> startlmhosts: Can't open lmhosts file /etc/samba/lmhosts. Error was No such file or directory Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 Password for [IUMNET\Administrator]: Received smb_krb5 packet of length 271 Received smb_krb5 packet of length 1397 gensec_gssapi: NO credentials were delegated GSSAPI Connection will be cryptographically sealed drsuapi_DsBind: struct drsuapi_DsBind in: struct drsuapi_Ds...
2018 Jan 11
0
DRS Replication between two DC's Failing
...netmask=255.255.255.0 > Mapped to DCERPC endpoint 1024 > added interface ens18 ip=172.16.100.5 bcast=172.16.100.255 > netmask=255.255.255.0 > added interface ens18 ip=172.16.100.5 bcast=172.16.100.255 > netmask=255.255.255.0 > Starting GENSEC mechanism spnego > Starting GENSEC submechanism gssapi_krb5 > Cannot do GSSAPI to an IP address > Failed to start GENSEC client mech gssapi_krb5: NT_STATUS_INVALID_PARAMETER > Starting GENSEC submechanism ntlmssp > Got challenge flags: > Got NTLMSSP neg_flags=0x62898235 > NTLMSSP_NEGOTIATE_UNICODE > NTLMSSP_REQUEST_...
2018 Jan 11
0
DRS Replication between two DC's Failing
...esolve_lmhosts: Attempting lmhosts lookup for name > iumdcdp01.iumnet.edu.na <http://iumdcdp01.iumnet.edu.na><0x20> > startlmhosts: Can't open lmhosts file /etc/samba/lmhosts. Error was No > such file or directory > Starting GENSEC mechanism spnego > Starting GENSEC submechanism gssapi_krb5 > Password for [IUMNET\Administrator]: > Received smb_krb5 packet of length 271 > Received smb_krb5 packet of length 1397 > gensec_gssapi: NO credentials were delegated > GSSAPI Connection will be cryptographically sealed >      drsuapi_DsBind: struct drsuapi_DsBind...
2019 May 30
1
domain won't go online
...pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/gensec/gensec_start.c:737(gensec_start_mech) Starting GENSEC mechanism spnego [2019/05/30 09:34:11.028329, 5, pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/gensec/gensec_start.c:737(gensec_start_mech) Starting GENSEC submechanism gse_krb5 [2019/05/30 09:34:11.028512, 4, pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/gensec/gensec_start.c:745(gensec_start_mech) Failed to start GENSEC client mech gse_krb5: NT_STATUS_INTERNAL_ERROR [2019/05/30 09:34:11.028531, 5, pid=1606, effective(0, 0), real(0, 0), cla...
2019 Oct 29
0
AD domain member cannot authenticate user in remote forest unless smbclient uses "localhost"
...GON_FAILURE > ubuntu at kvm7246-vm022:~/samba$ > > (Logs from each smbclient attempt are at > https://drive.google.com/open?id=1_355NuN1L9BW5JvtP9WG-dEGkaQqNT3Y) > > The logs seem to show that in the "localhost" cases, the final > authentication step uses "GENSEC submechanism gse_krb5", while in the cases > where the actual hostname is specified, the final authentication step uses > "GENSEC submechanism ntlmssp". The Kerberos auth seems only to work if the > authenticating user is in the local domain; if the user is in the other > domain, i...
2024 Jun 05
1
Failed to bind to uuid NT_STATUS_LOGON_FAILURE
...terface ens3 ip=10.81.0.250 bcast=10.81.0.255 netmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name dc1.red-soft.biz<0x20> startlmhosts: Can't open lmhosts file /opt/samba/etc/lmhosts. Error was No such file or directory Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 Received smb_krb5 packet of length 294 Received smb_krb5 packet of length 203 Failed to get kerberos credentials: kinit for DC1$@TEST.DOM failed (Preauthentication failed) Wrong username or password: kinit for DC1$@TEST.DOM failed (Preauthentication failed) gensec_update_done: gssapi...
2018 Jan 12
1
DRS Replication between two DC's Failing
...100.255 > netmask=255.255.255.0 > resolve_lmhosts: Attempting lmhosts lookup for name > iumdcdp01.iumnet.edu.na<0x20> > startlmhosts: Can't open lmhosts file /etc/samba/lmhosts. Error was No > such file or directory > Starting GENSEC mechanism spnego > Starting GENSEC submechanism gssapi_krb5 > Password for [IUMNET\Administrator]: > Received smb_krb5 packet of length 271 > Received smb_krb5 packet of length 1397 > gensec_gssapi: NO credentials were delegated > GSSAPI Connection will be cryptographically sealed > drsuapi_DsBind: struct drsuapi_DsBind...
2015 Mar 10
2
net ads join fails
...TCP_KEEPINTVL = 0 IPTOS_LOWDELAY = 0 IPTOS_THROUGHPUT = 0 SO_REUSEPORT = 0 SO_SNDBUF = 66608 SO_RCVBUF = 66608 SO_SNDLOWAT = 2048 SO_RCVLOWAT = 1 SO_SNDTIMEO = 0 SO_RCVTIMEO = 0 Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 Received smb_krb5 packet of length 292 Received smb_krb5 packet of length 1293 Received smb_krb5 packet of length 1310 Received smb_krb5 packet of length 1288 gensec_gssapi: credentials were delegated GSSAPI Connection will have no cryptographic protection Bus error (Speicherabzug ge...
2019 Jun 24
2
setting up a new ADS infrastructure
On 24/06/2019 10:00, Stefan Froehlich via samba wrote: > On Mon, Jun 24, 2019 at 10:52:07AM +0200, Stefan Froehlich via samba wrote: >> <http://froehlich.priv.at/www/samba/> > Always try your own links before posting them... it must be > <http://froehlich.priv.at/samba/> of course, sorry. > No problem, I just refreshed the old page I had open ;-) You have this on the
2018 Jun 21
2
WERR_BAD_NET_RESP on replication (--full-sync)
...10.1.100.30 bcast=10.1.100.255 netmask=255.255.255.0 resolve_lmhosts: Attempting lmhosts lookup for name inview-dc2.inview.local<0x20> startlmhosts: Can't open lmhosts file /usr/local/samba/etc/lmhosts. Error was No such file or directory Starting GENSEC mechanism spnego Starting GENSEC submechanism gssapi_krb5 Received smb_krb5 packet of length 207 Received smb_krb5 packet of length 1365 Received smb_krb5 packet of length 1290 Received smb_krb5 packet of length 1312 ../librpc/rpc/dcerpc_util.c:234: auth_pad_length 0 gensec_gssapi: NO credentials were delegated GSSAPI Connection will be cry...
2016 Jan 14
1
Samab DC's not syncing
Hi, I am running a Windows Domain based on 2 Samba AD servers. The setup is running mostly fine but I have the impression that the 2 DC's are not syncing their information. For instance: - I added a Windows pc to the domain last week, when I started 'Active directory users and computers' today on a windows pc I could not see that pc, after rebooting one of the DC's the pc
2018 Jun 22
2
WERR_BAD_NET_RESP on replication (--full-sync)
...>> resolve_lmhosts: Attempting lmhosts lookup for name >> inview-dc2.inview.local<0x20> >> startlmhosts: Can't open lmhosts file /usr/local/samba/etc/lmhosts. >> Error was No such file or directory >> Starting GENSEC mechanism spnego >> Starting GENSEC submechanism gssapi_krb5 >> Received smb_krb5 packet of length 207 >> Received smb_krb5 packet of length 1365 >> Received smb_krb5 packet of length 1290 >> Received smb_krb5 packet of length 1312 >> ../librpc/rpc/dcerpc_util.c:234: auth_pad_length 0 >> gensec_gssapi: NO cr...
2019 Jun 24
0
setting up a new ADS infrastructure
...different here: | [2019/06/24 13:32:03.026596, 5] ../source3/auth/token_util.c:866(debug_unix_user_token) | UNIX token of user 0 | Primary group is 0 and contains 0 supplementary groups | [2019/06/24 13:32:03.026634, 5] ../auth/gensec/gensec_start.c:739(gensec_start_mech) | Starting GENSEC submechanism ntlmssp | [2019/06/24 13:32:03.026651, 3] ../auth/ntlmssp/ntlmssp_util.c:72(debug_ntlmssp_flags) | Got NTLMSSP neg_flags=0x62088215 | NTLMSSP_NEGOTIATE_UNICODE | NTLMSSP_REQUEST_TARGET | NTLMSSP_NEGOTIATE_SIGN | NTLMSSP_NEGOTIATE_NTLM | NTLMSSP_NEGOTIATE_ALWAYS_SIGN |...
2023 Mar 27
1
clients not connecting to samba shares
...; registered GENSEC backend 'http_basic' registered GENSEC backend 'http_ntlm' registered GENSEC backend 'http_negotiate' registered GENSEC backend 'krb5' registered GENSEC backend 'fake_gssapi_krb5' registered Starting GENSEC mechanism spnego Starting GENSEC submechanism gse_krb5 GSE to 'localhost' does not make sense Failed to start GENSEC client mech gse_krb5: NT_STATUS_INVALID_PARAMETER Starting GENSEC submechanism ntlmssp Got challenge flags: Got NTLMSSP neg_flags=0x62898215 ?NTLMSSP_NEGOTIATE_UNICODE ?NTLMSSP_REQUEST_TARGET ?NTLMSSP_NEGOTIATE_SIG...
2020 Jul 01
3
help for join AD domain failure troubleshooting
.... Using winbind on Linux client to do authentication through AD account. 3. What I did for troubleshooting 3.1 debug log The debug level 5 log shows some detail information: """ ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 Starting GENSEC mechanism spnego Starting GENSEC submechanism gse_krb5 Failed while searching for: <WKGUID=AA312825768811D1ADED00C04FD8D5CD,dc=PROD USA,dc=mycompany,dc=COM> libnet_DomainJoin: Failed to pre-create account in OU cn=Computers,dc=PROD-USA,dc=mycompany,dc=COM: Operations error signed SMB2 message """ It showed failed whi...