similar to: kerberos problem

Displaying 20 results from an estimated 300 matches similar to: "kerberos problem"

2004 Mar 22
1
freebsd + mount_smbfs = ?
When I use mount_smbfs I receive such message: # mount_smbfs -W sbrc -U Kid -E koi8-r:cp1251 -Iradius.sbrc.local //Kid@radius/MUSIC$ /home/anonftp/.2 mount_smbfs: can't get server address `radius.sbrc.local': Resolver Error 0 (no error) mount_smbfs: can't get server address: syserr = Network is down Network is up in fact, dns server resolves name, but I receive this message
2006 Jul 12
5
problem with winbind
Hi, Since 1 month, I tried without any success to configure Samba. My problem is that winbind crashes when I list users and groups. And I think that it is linked to my trusted domains (wbinfo -domain=myADdomain -u works well). The error is the following : [2006/07/11 14:30:29, 3] libsmb/cliconnect.c:cli_session_setup_spnego(757) got principal=machine$@TRUSTEDDOMAIN.COM [2006/07/11
2009 Sep 23
2
winbind and smb tries to auth as pdc$ rather than local name when using ADS
Hi all, I've been working on getting Samba to authenticate via ADS for the past few weeks with some lack of success. I had somewhat of a breakthrough the other day realizing that the problem was related to the kerberos authentication between Samba and the Win 2008 R2 AD server. Trying to fix this I generated a keytab with ktpass which I uploaded to the server. I've been successful to
2005 Nov 22
1
spnego_gen_negTokenTarg failed: No credentials cache found
Hello everybody! I keep on trying to make my samba installation to work. I have tried a couple threads before but I have not been able to pinpoint the problem. So, yesterday I made a second last attempt to solve the problem before my boss forces me to install Windows2003 since it works out of the box. The scenario is that I'm trying to use Samba (Suse 10) as a fileserver that
2006 Feb 16
1
kerberos error when users in trusted win2k domain try to browse samba server
I have users from Domain A trying to browse a domain member samba server in Domain B. Domain A and Domain B are both Windows 2k domains. Domain B has a one way trust to A. A users can browse Domain B Windows server with no problem so I no the trust is fine. Samba version is 3.0.21b on RH Linux ES 3. The winbindd log is giving me the following error: [2006/02/16 08:28:50, 0]
2003 Aug 13
2
samba v3b3, SuSE 8.0 enterprise, heimdal 0.6, openssl ADS issues
Hi again all, I'm trying to get samba 3b3 working with ADS on Suse 8.0 enterprise. I've installed heimdal kerberos 0.6 with openldap support. Now when I did that, I used the configure options of: ./configure --with-openldap=/usr/local/bin --with-openldap-include=/usr/local/include --with-openldap-lib=/usr/local/lib --enable-shared=yes there's another config option of
2008 Nov 05
1
Samba, Solaris, Windows 2008 - Kerberos Guess Realm Wrong?
I've just built Samba 3.2.4 on Solaris 10, with ADS support. Domain join to a Windows 2008 domain works perfectly, having pre-created the servername in the appropriate OU. In my winbind logs, I see the following (domain name obfuscated): [2008/11/05 11:28:06, 3] libsmb/cliconnect.c:cli_session_setup_spnego(839) got principal=not_defined_in_RFC4178@please_ignore [2008/11/05 11:28:06,
2003 Oct 21
2
krb5_cc_get_principal failed (No such file or directory)
Hello, I am using the brand new SuSE 9.0 with Samba 3.0.0. I installed: Heimdal kerberos development libraries 0.6-67, Openldap development libraries 2.2.22-65, which are shipped with the distribution. If I running "kinit administrator@NWTRADERS.COM" I am getting a ticket. But if I try to run "net ads join -U administrator@NWTRADERS.COM" I am getting following messages:
2009 May 06
1
Kerberos and 2008 AD troubles
I've been trying to get Kerberos to work for the last couple of days so that we can use SSO. I can't seem to get past a roadblock and Google doesn't seem to provide any answers. I've got Samba connected to the AD and running. I can wbinfo everything and can login to the machine using PAM with the pam_winbind modules just fine. I can get user tickets just fine. When I try to get ssh
2010 Jun 07
1
resolve KDC network address error
Hello Samba-List-Users I have a problem with KDC network name resolution. I tried to google it and sought help on IRC#samba, to no avail. So I'll post my problem here. In the spirit of privacy and normalization all server names in this post are replaced. CAPTIAL server names are actually capitalized in the configuration files. Setup: 1x Debian5 x64 server running samba 3.2.5 2x Windows
2005 Feb 16
1
RedHat+Samba+Winbind to ADS
Hi, I 've a gateway and I want to use squid authenticated with Windows 2000 Active Directory users. I've a development platform with Debian/Sarge as gateway, and it works. (samba 3.0.10-1 and Kerberos 1.3.6-1) On the other side the production platform uses RedHat Enterprise AS3, initially with Samba 3.0.6 and Kerberos 1.2.7-28. I was not able to use Active directory groups without get
2006 May 22
1
Join ADS problem
Problem with join to Active Directory [root@clust-master samba]# net ads join -S 10.0.0.1 -U Administrator Administrator's password: [2006/05/22 10:24:05, 0] libads/ldap.c:ads_join_realm(1640) ads_add_machine_acct (clust): Type or value exists ads_join_realm: Type or value exists [root@clust-master samba]# kinit Administrator@COROD.LOCAL Password for Administrator@COROD.LOCAL: As you can
2010 May 10
4
winbind ubuntu 9.10 crashing machine
Hi all: I've got a couple Ubuntu 9.10 machines that are suffering from a recurring failure of winbind that essentially crash the machine. When the system is in the "crashed state", one can ping the system, but all forms of login fail. It will not even respond to tftpd requests; ssh connections "time out", but the initial port is opened (just no connect). Rebooting does
2014 Jul 23
3
Maildir migration - using separate INDEX and CONTROL directories?
Hi all, I'm working on a migration from Courier to Dovecot, and the courier-dovecot-migrate.pl seems to work ok, but it puts all the metadata files (dovecot-uidlist etc) in the Maildir, while I want to put them in the appropriate places as specified: mail_location = maildir:~/Maildir:INDEX=/var/mail/meta/index/%d/%1n/%1.1n/%n:CONTROL=/var/mail/meta/control/%d/%1n/%1.1n/%n
2008 Nov 27
3
SMBD not authenticating against Active Directory
Hi, Iam trying to setup Samba version 3.2.3 on Redhat (RHEL5) server to use Active Directory for authentication. I followed the instructions from article in following website: http://technet.microsoft.com/en-au/magazine/dd228986.aspx Setup Winbind + Samba + Kerberos and it seems to work fine. I can see the users in Active Directory through winbind as well as authenticate users using NTLM
2005 May 11
1
samba3.0.14a, Windows2003, ADS
Please forgive the long post but I am at my wits end here! Below are the files that I have configured, the results of several commands, and some output from log files.... ANY HELP AT ALL??!! wbinfo -p Ping to winbindd failed on fd -1 could not ping winbindd! wbinfo -t checking the trust secret via RPC calls failed error code was (0x0) Could not check secret kinit and klist seem to work
2004 Aug 17
0
setup problems w/ winbind/krb5
Having some trouble with the setup of winbind: This command fails: [root@rhsrv local]# /usr/local/samba/bin/net rpc join -S PRIV_DOMAIN -U domain_admin Unable to find a suitable server Unable to find a suitable server Here's the output of winbinds log, I only included what looked useful: ... [2004/08/17 11:11:30, 5] nsswitch/winbindd_cm.c:cm_open_connection(256)
2014 Jul 24
0
Maildir migration - using separate INDEX and CONTROL directories?
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 24 Jul 2014, Richard Hector wrote: > I'm working on a migration from Courier to Dovecot, and the > courier-dovecot-migrate.pl seems to work ok, but it puts all the metadata > files (dovecot-uidlist etc) in the Maildir, while I want to put them in the > appropriate places as specified: > > mail_location = >
2008 Jun 04
3
Can't join AD anymore after migration to 3.0.30
After migrating from 3.0.26a to 3.0.30 I cannot join my AD member server to the domain anymore: I get a DCERPC_FAULT_INVALID_TAG. As I didn't change my Windows 2000 SBS Server, this looks like a new feature in Samba 3.0.30. Do I have to also migrate my Heimdal - if so, which version is required? Kind regards, Jens P.S: Is there a way to find out the code changes in Samba 3.0.30? I
2003 Dec 17
0
krb5_get_credentials failed
Using Samba 3.0.1 packages from samba.org on RH 8.0 kernel 2.4.20. I'm trying to get winbindd configured so that we can do single-sign on across Win2k file servers and Samba file servers with ADS. I've configured Samba to do shares but it prompts for username/password unless the user/pass exists in smbpassword. 'net ads join' was successful and secrets.tdb was modified. The