similar to: reply_spnego_kerberos in log file

Displaying 20 results from an estimated 300 matches similar to: "reply_spnego_kerberos in log file"

2005 Feb 01
1
smbd/sesssetup.c:reply_spnego_kerberos(173) Failedtoverify incoming ticket!
One thing to rule out is that there is a clock difference of greater than 5 minutes between Samba Domain Member and the DCs. Make sure that you Samba Domain Member clock has approximately the same time as the DC. You can do net time set -S dcname/dcip. -Marc > -----Original Message----- > From: joysn@gmx.net [mailto:joysn@gmx.net] > Sent: Tuesday, February 01, 2005 2:19 PM > To:
2005 Feb 01
1
smbd/sesssetup.c:reply_spnego_kerberos(173) Failed toverify incoming ticket!
Hi Ryan! i didn't build samba, i used the binaries shipped with my debian sarge distro... do you think it's an issue with the kerberos version this samba is using? Joysn On Tue, Feb 01, 2005 at 05:11:30PM -0500, Ryan Frantz wrote: > > This sounds similar to a problem I was having (RH AS 2.1, though). What > was the configure command you used to build Samba? > > I kept
2005 Feb 01
1
smbd/sesssetup.c:reply_spnego_kerberos(173) Failed to verify incoming ticket!
Hello! i have troubles to connect to a samba 3.0.10 which is configured to be an AD domain member using it's netbios name rather than it's ip address from a windows 2000 professionall machine with sp4 installed. the ADS is a w2k server with sp4. i use MIT kerberos 1.3.6 on a debian sarge machine, which sould not require a krb5.conf as found in the samba howto collection. i have read some
2005 Jan 13
2
Kerberos negotion error? reply_spnego_kerberos(250)
Good morning everyone, I have had Samba 3.0.9 running on Solaris, connected to a Windows AD domain for a couple of weeks now, and i've suddenly started getting the following errors: [2005/01/07 11:31:55, 1] smbd/sesssetup.c:reply_spnego_kerberos(250) Username <domain>\IT075$ is invalid on this system It looks like some sort of issue with Kerberos, but I'm able to connect to
2001 Oct 25
3
ext3 Patch doesn't work with 2.4.13
Hi, I just wanted to compile my kernel 2.4.13 with the ext3-2.4.13-pre6 patch, but it doesn't work. It seems, that the patching failes by replacing some things in a textfile. Does anyone of you know, if there is a upcoming solution for this? Kind regards Jan Albrecht -- Jan Albrecht Phone: +49-5241-80-88404 System Consultant UNIX/NT Fax:
2015 Mar 13
2
Apparent bug in logwatch's reporting of number of email by sendmail
# rpm -q sendmail logwatch sendmail-8.13.8-8.1.el5_7 logwatch-7.3-10.el5 One host sends just one email per day, the daily logwatch report. Here's /var/log/maillog entries from yesterday (hostnames are changed to make designations in this conversation more intuitive): Mar 12 04:02:18 srchost sendmail[27151]: t2C82Bjr027151: from=root, size=2485, class=0, nrcpts=1,
2005 Jul 29
1
booting gbde-encrypted filesystem
Hello, I think there was already a thread on this. I just want to raise the question again if anyone has successfully booted an gdbe-encrypted filesystem (everything encrypted except the bootloader). The passphrase is entered at the bootloader prompt or embedded in the bootloader. I appreciate any tips. Thanks, - ronnel
2010 Oct 08
2
Suggestion for "how to" section: easy way to install the JDK?
I've read website http://wiki.centos.org/HowTos/JavaOnCentOS. I am a total newbie with CentOS, but currently, with update 21 of the Java 6 JDK and CentOS 5.5, the installing the JDK appears to be simpler: 1. Download the latest *rpm.bin jdk (as of today,jdk-6u21-linux-i586-rpm.bin) fromhttp://java.sun.com/javase/downloads/widget/jdk6.jsp 2. chmod +x the downloaded file. 3. su 4. Execute
2004 Aug 25
2
Upgrade from samba 3.0.4 to 3.0.6 broke file sharing
system is redhat 9 on a dell power edge 2450 running latest krb5 and openldap rpm It worked perfectly on 3.0.4 but arcserve wouldn't back up so I upgraded to 306 and everything installed correctly but now when you try and connect to the server it pops the user login box up. I can run net ads user -U Administrator and log in with my admin password and it lists all my user accounts. I can add
2008 Sep 15
0
Trace log of unify when glusterfs freezes
Ok, I've got the trace translater running above unify at the moment. When I try to access the directory giving me trouble the following gets logged (note, I accessed one which worked first - /home/lozzar, and then mine /home/will): 2008-09-15 20:16:53 C [dict.c:1125:data_to_str] dict: @data=(nil) 2008-09-15 20:16:53 C [dict.c:1125:data_to_str] dict: @data=(nil) 2008-09-15 20:16:53 T
2005 Aug 31
0
Authenticating against AD not working
Hi, We have a Windows 2000 domain controller using active directory. I would like to authenticate users against it, but it's not working. I've been trying for 2 weeks without much luck. Any (and I do mean ANY) help would be greatly appreciated. My linux box: Linux cptapp01 2.6.10-5-386 #1 Tue Apr 5 12:12:40 UTC 2005 i686 GNU/Linux (Ubuntu) My samba: Version 3.0.20 My smb.conf: [global]
2004 Dec 20
11
winbind problems
Hello, I am running a Samba server (3.0.7) on a Suse 9.2 box. I have connected this server successfully to a Windows 2000 Active Directory (mixed mode). I have nsswitch.conf, krb5.conf configured and winbind seems to be running properly for the most part. With wbinfo I can get all of my user and group information. Problem is, it seems that at random times, the samba server just stops
2006 Mar 01
3
samba as a domain member
Hello, I am new to this list but I have been learning to use linux/bsd and samba for the past year. so far I have been able to learn enough on my own to be able to successfully set up a functional samba server on FreeBSD and Gentoo Linux boxes. I am trying to learn how to integrate them into an Active Directory windows 2003 server domain. So far I have verified that Kerberos and ldap and winbind
2012 Dec 13
2
How to select a subset data to do a barplot in ggplot2
Hi,everybody I have a dataframe like this FID IID STATUS 1 4621 live 1 4628 dead 2 4631 live 2 4632 live 2 4633 live 2 4634 live 6 4675 live 6 4679 dead 10 4716 dead 10 4719 live 10 4721 dead 11 4726 live 11 4728 nosperm 11 4730 nosperm 12 4732 live 17 4783 live 17 4783 live 17 4784 live
2015 Mar 13
5
Apparent bug in logwatch's reporting of number of email by sendmail
On 03/13/2015 01:06 PM, Blake Hudson wrote: > ken wrote on 3/13/2015 11:36 AM: >> # rpm -q sendmail logwatch >> sendmail-8.13.8-8.1.el5_7 >> logwatch-7.3-10.el5 >> >> One host sends just one email per day, the daily logwatch report. >> Here's /var/log/maillog entries from yesterday (hostnames are changed >> to make designations in this conversation
2005 May 25
0
Trouble with access permissions from W2K client to Samba 3.0.2 server
Greetings, I'm using Samba (3.0.2) on debian sarge as a file server for W2K clients. I'm having problems with one user in particular. The user can connect to a share, but has no write access. On the Unix side of the world, he has full write access. Attached are the relevant portions of the log file and my smb.conf file. Other details: The domain controller is W2K ADS. I have several
2003 Nov 19
1
Samba 3.0 client connection error
Hi I successfully joined the AD as member server, smbclient \\\\hostname\\homes -U username works, but on a windows 2000 client connecting to the homes share using \\hostname failes with [2003/11/13 16:39:46, 1] smbd/sesssetup.c:reply_spnego_kerberos(172) Failed to verify incoming ticket! [2003/11/13 16:39:46, 1] smbd/sesssetup.c:reply_spnego_kerberos(172) Failed to verify incoming ticket!
2005 Feb 25
0
Problems using ADS to validate Windows Network users on a Samba3 Member Server
Dear All: I made a change to my Samba configuration to enable Solaris ACLs in my Installation of Samba 3.0.11. After then, I lost the ability to permit domain users to browse the shares. The server is running Solaris 8 2/04, and Samba is bound against MIT Kerberos 1.4 and OpenLDAP 2.2.23. It authenticates to two Windows 2000 DCs. I had obtained a Kerberos ticket from the Domain Controllers,
2004 Dec 14
1
Winbind separator char causing make_server_info_from_pw failed errors
Hi all- In migrating from 3.0.2 to 3.0.8 on a box that's an ADS domain member, I had a relic line in smb.conf like this: winbind separator char = - With 3.0.2, users connecting wouldn't have a domain and separator char component, so spnego kerberos replies to the 2003 domain controller would be fine. In 3.0.8, users connections would have the domain and separator char for spnego
2015 Mar 16
0
Apparent bug in logwatch's reporting of number of email by sendmail
>>> >>> --------------------- sendmail Begin ------------------------ >>> >>> STATISTICS >>> ---------- >>> >>> Bytes Transferred: 5241 >>> Messages Processed: 2 >>> Addressed Recipients: 2 >>> >>> ---------------------- sendmail End ------------------------- >>>