similar to: XP fails to cache Domain Credentials

Displaying 20 results from an estimated 30000 matches similar to: "XP fails to cache Domain Credentials"

2016 Jul 13
1
CentOS 6.8 + Samba4 + Kerberos: No credentials cache found
Hi everyone, I am trying to release a server using ‍‍CentOS 6.8 + Samba4 (Winbind - LDAP + Kerberos) + NSS. I was able to join the domain, but I still getting this warning/error message: [root at snfs2 ~]# net ads join -U myuser Enter myuser's password: ***gss_init_sec_context failed with [Unspecified GSS failure. Minor code may provide more information: No credentials cache found]***
2009 Feb 16
1
LDAP, MD5-CRYPT, invalid credentials, BUG or config issue?
Hi, I read a lot of howto's and I got problems with LDAP and Dovecot to work together. I'm using: Gentoo Linux 2008.0 hardened Dovecot 1.1.7 Kernel 2.6.26 OpenLDAP 2.3.43 My dovecot-ldap.conf is: uris = ldaps://auth.mydomain.com:636 auth_bind = yes auth_bind_userdn = uid=%u,ou=People,dc=mydomain,dc=com ldap_version = 3 base = ou=People,dc=mydomain,dc=com deref = never scope = subtree
2017 Jun 01
2
Cache auth credentials on Samba domain member
Il 18-09-2015 01:50 Jeremy Allison ha scritto: > > Currently a Samba member server must contact the DC > for authentication even if a krb5-PAC is presented. > > This is a bug, and one I'm working on fixing (it > is a regression from earlier behavior). Hi all, sorry for resurrecting this very old thread, but I would like to know if the situation improved over time. In
2017 Jun 01
5
Cache auth credentials on Samba domain member
Il 01-06-2017 14:45 Data Control Systems - Mike Elkevizth ha scritto: > I've had issues with cached credentials with the Ubuntu packages that > are currently at version 4.3.11. They are a little old, but I haven't > seen any change logs for the newer versions specifically regarding > this issue. Maybe I've missed it, but it's the main reason I continue > using
2014 Mar 13
1
Windows user unable to change password over VPN with samba 3.6.20
I realize this is not a strictly a samba "problem" but I am hoping that there is a samba solution. I have a samba 3.6.20 PDC. I am running WINS. We use an IPSec client VPN to allow users with Windows 7 laptops to connect to the office remotely. The windows 7 laptops are joined to the Samba domain. Password expiration policies are enforced. When you login to
2004 Feb 09
1
error messages -- what does it mean?
Feb 9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] rpc_server/srv_pipe.c:api_pipe_netsec_process(1371) Feb 9 07:08:10 fileserver smbd[2025]: failed to decode PDU Feb 9 07:08:10 fileserver smbd[2025]: [2004/02/09 07:08:10, 0] rpc_server/srv_pipe_hnd.c:process_request_pdu(605) Feb 9 07:08:10 fileserver smbd[2025]: process_request_pdu: failed to do schannel processing. I
2011 Jun 28
1
Windows 7 caching credentials breaks with hibernation
I am running Samba 3.5.5 on Solaris 10. I have one machine as a PDC, one as a BDC. If I logon to the domain from a Windows 7 Pro (64-bit) laptop, hibernate the machine, unplug the network cable and wake the machine, I can not unlock the screen. I will get the message "There are currently no logon servers available to service the logon request." Other users have reported this.
2019 Mar 26
3
winbind offline logon cache timeout
Samba 4.7.6-ubuntu Using Ubuntu 18.04.1 LTS logging in, in AD Domain Hi, would like to know where or how i can define the TTL for the cached winbind offline logon. Actually it´s around a day, afterwards i can´t login in my AD-User when i´m still offline but would like to extend the time. Thanks. My smb.conf looks like this: [global] winbind enum users = yes winbind enum groups = yes winbind
2005 Nov 27
3
OpenSSH and Kerberos / Active Directory authentication problems: Credentials cache permission incorrect / No Credentials Cache found
Greetings, I'm working on the infrastructure of a medium size client/server environment using an Active Directory running on Windows Server 2003 for central authentication of users on linux clients. Additionally OpenAFS is running using Kerberos authentication through Active Directory as well. Now I want to grant users remote access to their AFS data by logging in into a central OpenSSH
2003 Nov 25
0
No credentials cache found
Hi everybody, Me and a lot of people around in the list we are having the following problem for sometime without solution. I'd like to join Win2000 AD with Samba. I have samba-3.0.1pre3-1 compiled with the last kerberos support (1.3.1). The steps I do are: 1. Leave the AD (if it was registered before) net ads leave 2. I open a kerberos session with the Administrator user kinit
2005 Feb 16
3
cached credentials local login -- notebook domain members
Hallo, I wonder if cached credentials local logins are expected to work with samba. I have users with notebooks that I want to be domain members. If the notebook is in the wild I want the users to use their profiles (either local or roaming) stored on the notebooks. But once disconnected from the network the users can't login. I found a thread:
2019 Jul 09
2
SIP credentials in the dialplan
On Tue, Jul 9, 2019 at 6:05 AM Joshua C. Colp <jcolp at digium.com> wrote: > On Tue, Jul 9, 2019, at 7:00 AM, Dovid Bender wrote: > > Hi, > > > > Looking at http://the-asterisk-book.com/1.6/applikationen-dial.html you > > should be able to dial with SIP credentials in the DP. Is this still > > possible in recent versions of Asterisk either with chan_sip or
2017 Jun 06
2
Cache auth credentials on Samba domain member
On 06/01/2017 08:42 PM, Jeremy Allison wrote: > On Thu, Jun 01, 2017 at 03:11:53PM +0200, Gionatan Danti wrote: >> Il 01-06-2017 14:45 Data Control Systems - Mike Elkevizth ha scritto: >>> I've had issues with cached credentials with the Ubuntu packages that >>> are currently at version 4.3.11. They are a little old, but I haven't >>> seen any change
2010 Jun 18
2
how to make ms xp save login credentials
Hello everybody, I use the bellow command to connect my samba share and system shares to windows xp desktop machines: net use o: \\samba-server\<share> /user:<username> <passwd> net use o: \\<nebiosname>\E$ /user:<username> <passwd> This works fine until the system is restarted and it will ask for the username and passwords again. How can I make Microsoft
2018 May 29
3
[net] vhost: Use kzalloc() to allocate vhost_msg_node
On Fri, Apr 27, 2018 at 11:45:02AM -0400, Kevin Easton wrote: > The struct vhost_msg within struct vhost_msg_node is copied to userspace, > so it should be allocated with kzalloc() to ensure all structure padding > is zeroed. > > Signed-off-by: Kevin Easton <kevin at guarana.org> > Reported-by: syzbot+87cfa083e727a224754b at syzkaller.appspotmail.com Is this patch going
2018 May 29
3
[net] vhost: Use kzalloc() to allocate vhost_msg_node
On Fri, Apr 27, 2018 at 11:45:02AM -0400, Kevin Easton wrote: > The struct vhost_msg within struct vhost_msg_node is copied to userspace, > so it should be allocated with kzalloc() to ensure all structure padding > is zeroed. > > Signed-off-by: Kevin Easton <kevin at guarana.org> > Reported-by: syzbot+87cfa083e727a224754b at syzkaller.appspotmail.com Is this patch going
2017 Jun 01
0
Cache auth credentials on Samba domain member
My setup uses sssd on the clients for offline logon, so it's not the same thing you're looking for. I think what you need is for your Samba member server to be an AD DC so it contains it's own credential store. You should check the Samba wiki to figure out how to set your server up as a DC and a file server. That's how mine are setup, so it can be done, but there are some
2018 May 01
4
[PATCH] vhost: make msg padding explicit
From: "Michael S. Tsirkin" <mst at redhat.com> Date: Fri, 27 Apr 2018 19:02:05 +0300 > There's a 32 bit hole just after type. It's best to > give it a name, this way compiler is forced to initialize > it with rest of the structure. > > Reported-by: Kevin Easton <kevin at guarana.org> > Signed-off-by: Michael S. Tsirkin <mst at redhat.com>
2018 May 01
4
[PATCH] vhost: make msg padding explicit
From: "Michael S. Tsirkin" <mst at redhat.com> Date: Fri, 27 Apr 2018 19:02:05 +0300 > There's a 32 bit hole just after type. It's best to > give it a name, this way compiler is forced to initialize > it with rest of the structure. > > Reported-by: Kevin Easton <kevin at guarana.org> > Signed-off-by: Michael S. Tsirkin <mst at redhat.com>
1998 Oct 16
3
The credentials supplied conflict with an existing set of credentials
I have a different Unix userid for each project I'm working on, so I need to provide a different userid/password combination for each drive I map to my NT 4.0 SP3 system. But, whenever I try to supply a different userid in the "Connect As" box and hit "OK", I get the message: The credentials supplied conflict with an existing set of credentials Something I read in the