Displaying 20 results from an estimated 2000 matches similar to: "What is good about kereberos auth?"
2016 Sep 23
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Yes the file /etc/krb5.keytab is exists.
You mean this lines?
dedicated keytab file = /etc/krb5.keytab
kerberos method = secrets and keytab
winbind refresh tickets = yes
there was edits when i join the system.
OLIVER WERNER
Systemadministrator
> Am 23.09.2016 um 08:55 schrieb Rowland Penny via samba <samba at lists.samba.org>:
>
> On Fri, 23 Sep 2016
2008 Mar 26
1
wrong ELF class error
I am trying to configure samba on a Sunfire V125 with Solaris 9 using:
- openldap-2.3.22
- libiconv-1.9.1
- samba-3.0.23a
- krb5-1.6.3 (the previous build used krb5-1.5.1
Kereberos, openldap and libiconv are all installed but the samba build
generates an error.
The following works:
./configure --prefix=/usr/local/samba \
--with-ldap \
--with-ads \
2017 Feb 17
4
Minimum python 2.7 (not on RHEL6) for Samba 4.7 AD DC?
G'Day,
I've been looking at our minimum python version for the AD DC.
We have some patches currently being proposed to help us become
compatible with the modern Python3, and one aspect (PyCapsule) would be
easier to do if we restricted Samba to requiring Python 2.7 as a
minimum.
The wrinkle comes from our good friends at Red Hat, which found itself
caught with Python 2.6 on RHEL6.
2016 Sep 23
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hi,
now after 10 hours my samba has the next crash and need to restart winbind.
Here are the list/kinit:
# before kinit
pl0024:~# klist
klist: Credentials cache file '/tmp/krb5cc_0' not found
pl0024:~# kinit Administrator
Password for Administrator at HQ.KONTRAST:
pl0024:~# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: Administrator at HQ.KONTRAST
Valid starting
2016 Sep 28
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Oliver ,
If you config is still the samba as i found in the list.
On the member server, in smb.conf
Change : realm = hq.kontrast
To : realm = HQ.KONTRAST
And whats in the krb5.conf of the member server?
Greetz,
Louis
> -----Oorspronkelijk bericht-----
> Van: samba [mailto:samba-bounces at lists.samba.org] Namens Oliver Werner via
> samba
> Verzonden: woensdag 28
2004 Dec 06
1
Installing Printer drivers
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
I've a Samba PDC ( samba-server-3.0.6-4.2.100mdk ) My cleint machines
are all XP Pro without SP2.
I've never been able to get Samba to accept a printer driver for
download to client machines. How can I achieve this? Note that this
will not be an easy question to answer. I've already succeeded at
installing pass-through printing and
2004 Dec 11
1
Loglevel question
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
What are the different classes? The docs list only 3 but are there more?
Jim C.
- --
- -----------------------------------------------------------------
| I can be reached on the following Instant Messenger services: |
|---------------------------------------------------------------|
| MSN: j_c_llings @ hotmail.com AIM: WyteLi0n ICQ: 123291844 |
2004 Dec 16
2
ldap machine suffix fixed?
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Did ldap machine suffix ever get fixed so that it can be in a sperate
container from ldap user suffix?
Jim C.
- --
- -----------------------------------------------------------------
| I can be reached on the following Instant Messenger services: |
|---------------------------------------------------------------|
| MSN: j_c_llings @ hotmail.com AIM:
2016 Sep 30
4
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hai Oliver,
Yes, thats ook pretty standard.
On this questiosn.
>thats the only one kerberos cache file in /tmp right now.
>looks like kerberos does not renew the ticket :(?
Do you have something like : ( look in /var/tmp )
These are the tickes generated by the server.
-rw------- 1 root root 488 Sep 27 10:05 host_0
-rw------- 1 proxy proxy 9646 Sep 30 09:05 HTTP_13
2016 Sep 27
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Rowland,
i have tested unjion and join again the member. But that looks not better :/. Any ideas?
Best wishes
OLIVER WERNER
Systemadministrator
> Am 23.09.2016 um 14:38 schrieb Oliver Werner via samba <samba at lists.samba.org>:
>
> Yes the file /etc/krb5.keytab is exists.
>
> You mean this lines?
>
> dedicated keytab file = /etc/krb5.keytab
>
2017 Feb 18
0
Minimum python 2.7 (not on RHEL6) for Samba 4.7 AD DC?
Il giorno sab, 18/02/2017 alle 07.53 +1300, Andrew Bartlett via samba
ha scritto:
> - If so, would an upgrade to RHEL7 be likely before you deploy Samba
> 4.7 in late 2017?
RHEL/Centos 7.3 (last today update) already has python 2.7.x,
RHEL/Centos 6 not.
> [lesca at server-dati ~]$ cat /etc/redhat-release
> CentOS Linux release 7.3.1611 (Core)
> [lesca at server-dati ~]$ python
2017 Feb 18
1
Minimum python 2.7 (not on RHEL6) for Samba 4.7 AD DC?
On Sat, 18 Feb 2017 10:36:18 +0100
Dario Lesca via samba <samba at lists.samba.org> wrote:
> RHEL/Centos 7.3 (last today update) already has python 2.7.x,
> RHEL/Centos 6 not.
Yes, this is well known and is what the question was all about, are you using
RHEL/Centos 6 now and planning to upgrade to version 7 before
September ?
>
> > [lesca at dodo ~]$ rpm -ql samba-dc
>
2004 Dec 07
2
Trouble with spaces in group names
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Testparm output:
[print$]
~ comment = Printer Drivers
~ path = /var/lib/samba/printers
~ write list = root, @'Domain, Admins'
~ read only = No
That comma seems to keep introduceing itself into 'Domain Admins' no
matter how I write it.
Help?
Jim C.
- --
-
2006 Dec 14
1
winbindd_raw_kerberos_login: kinit failed
Hi,
I have set up Samba 3.0.23d on Linux Suse NLD9 with AD idmap backend
with security = ads and rfc2307.
At every login there is a log message in log.wb-MYDOMAIN :
[2006/12/14 17:46:51, 1]
nsswitch/winbindd_pam.c:winbindd_raw_kerberos_login(510)
winbindd_raw_kerberos_login: kinit failed for 'myuser@MYDOMAIN.COM'
with: Invalid argument (22)
with debug level 10:
2004 Dec 07
0
help identifying errors
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
This from tail -f /var/log/samba/spartack
| spartack (192.168.2.102) couldn't find service
::{2227a280-3aea-1069-a2de-08002b30309d}
| [2004/12/06 16:18:46, 1] smbd/service.c:make_connection_snum(648)
| spartack (192.168.2.102) connect to service print$ initially as user
root (uid=0, gid=0) (pid 3004)
| [2004/12/06 16:18:46, 1]
2004 Dec 10
1
Cannot delete printer driver
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
| [root@enigma 0 3]$ rpcclient enigma -U 'root%XXXXXXXXXX' -c 'enumdrivers'
|
| [Windows NT x86]
| Printer Driver Info 1:
| Driver Name: [Lexmark Z53 Color Jetprinter]
|
|
| [Windows NT x86]
| Printer Driver Info 1:
| Driver Name: [Lexmark Z53 Color Jetprinter]
|
| [root@enigma 0 3]$ rpcclient enigma -U
2004 Dec 10
1
%a - Supporting Multiple Windows OS's
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
So I can dig that %a can be used in a user's profile directory spec to
specify a subdirectory for Windows architecture. What I need are some
tips for setting up a Default User for each architecture.
Man would it be cool if I could set this up! :-)
Jim C.
- --
- -----------------------------------------------------------------
| I can be
2005 Feb 07
0
Questions about %a macro - Documentation bug.
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
I know that %a is for architecture. Either Samba, Windows XP, Windows
2K, Windows For Workgroups or Windows 95. I also know that %a will
return "WinXP" when the client architecture is Windows XP. I know this
because all of my current boxes are XP Pro boxes and testing it is
pretty easy if you have a box of that type available.
Problem is
2005 Mar 17
1
Where can I find more info on account flags?
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
I see this in smbldap-usermod:
- -H sambaAcctFlags (samba account control bits like '[NDHTUMWSLKI]')
I would like to know where I can find out more about what effects these
flags have on a users account. :-)
Jim C.
- --
- -----------------------------------------------------------------
| I can be reached on the following Instant
2005 Apr 12
2
Samba 3.0.14 and 3.0.15pre1 contain a bad assert line
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
We will release updated packages in the next 24 hours. I''m going to have
to pull these from the web servers right now.
Sorry for the confusion.
cheers, jerry
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.5 (GNU/Linux)
Comment: For info see http://quantumlab.net/pine_privacy_guard/