similar to: Kinit failed: Clients credentials have been revoked

Displaying 20 results from an estimated 2000 matches similar to: "Kinit failed: Clients credentials have been revoked"

2006 Oct 03
0
no ads join with samba3-3.0.23 whereas 3.0.12-5 works
With samba-3.0.12-5 I can join my AD domain: net ads join -U de7b07k0@ORG1.MYDOMAIN.NET ... 2006/10/03 20:38:41, 0] libads/kerberos.c:get_service_ticket(337) get_service_ticket: kerberos_kinit_password DE70176C$@ORG1.MYDOMAIN.NET@ORG1.MYDOMAIN.NET failed: Clients credentials have been revoked [2006/10/03 20:38:41, 0] libads/kerberos.c:get_service_ticket(337) get_service_ticket:
2012 May 07
0
I get a kinit: Client credentials have been revoked while getting initial credentials
I get a kinit: Client credentials have been revoked while getting initial credentials when I try to use kinit on the samba4 latest git
2007 Aug 23
0
unable to join AD domain: Failed to parse cldap reply
I have a suse 10.2 system, that runs the latest samba version, Suse provides for 10.2: 3.0.23d-6 After a long time I had to join that system to an AD domain. Unfortunately that did not work as expected. net ads join -U DE7B07K0@WW901.MYDOM.NET -d4 asks for a password, but then it fails with: ... [2007/08/23 18:24:14, 10] libsmb/namequery.c:remove_duplicate_addrs2(431)^M
2005 Nov 04
0
authenticating to AD with winbind
Yohoo! We want to authenticate our Cisco admins to freeradius. This should authenticate to our running AD (W2003Srv). Googling for freeradius and AD tells me to use ntlm_auth. For ntlm_auth I need a running winbindd. And kerberos. And there's my problem. Status: I configured the /etc/krb5.conf "kinit admin@MY.DOMAIN" asks for the password and gives me a ticket for one week.
2006 Jan 12
0
HABTM: xxx.objects.remove yyy return value question
Hi all I have a HABTM relationship between partys and organisators. When I remove party #1 from organisator #1 using org1.parties.remove(Party.find(1)) then I get the party object as return value. So far, so good. But when I try to remove the same party again and again, then I don''t get an error like "This party is not associated with org1" but always the same party
2010 Feb 02
0
AD Computer Account Becoming Disabled on Re-Join
Dear All, Environment is: - Squid proxy on linux - Samba (have tried 3.2.8 and 3.4.3) as a domain client (ADS) - Heimdal Kerberos - Active Directory on multiple local Windows Server 2003 domain controllers (single domain) Squid is joining the AD domain with ADS via Samba in order to authenticate users with NTLM etc and perform LDAP queries. As part of the Squid configuration, on startup the
2005 Apr 18
1
\PIPE\NETLOGON (NT_STATUS_DOMAIN_CONTROLLER_NOT_FOUND)
Help, wbinfo -t fails with the error in subject, and getting sids of groups that aren't BUILTIN fail. Everything else seems to work. Note: I am not converting my kerberos tickets to krb4, is this necessary? (It used to work without it..but now it seems not to work.) I get no errors from kinit. all other wbinfo requests succeed with the exception of looking up the SIDS of groups that
2024 Jan 24
1
[Bug 3659] New: Certificates are ignored when listing revoked items in a (binary) revocation list
https://bugzilla.mindrot.org/show_bug.cgi?id=3659 Bug ID: 3659 Summary: Certificates are ignored when listing revoked items in a (binary) revocation list Product: Portable OpenSSH Version: 9.2p1 Hardware: All OS: All Status: NEW Severity: minor Priority: P5
2013 Dec 02
1
imap-login hangs after receiving revoked SSL certificate
Good time of the day! My English is not very good, excuse me if I said something wrong. I use dovecot-2.1.16 on Gentoo Linux amd64. I need to setup dovecot (imap and pop3) for SSL and non-SSL connection simultaneously. For SSL connections client must submit a valid SSL certificate. Now SSL part of dovecot.conf looks like this: ----------------- ssl = yes ssl_cert =
2004 Jul 20
1
Log shows NT4 for an ADS domain
I'm trying to learn about the interactions between SAMBA and win2k DCs. The eventual goal is to have a Win2k server with ADS working with a freeBSD SAMBA server. I've used the setup from http://oslabs.mikro-net.com/fbsd_samba.html as the basis for what I've done so far. Winbind seems to work and I can show users and groups using wbinfo although I see some things in the logs that I
2005 Feb 17
0
cannot login as with domain userid's on AIX
Hi I am trying to configure Samba with ADS integration on AIX 5.2. I am unable to login to the Aix server using credentials of Domain user. I am able to join to windows Domain and able to fetch list of windows domain users with the command /usr/local/samba/bin/wbinfo -u and also the groups with usr/local/samba/bin/wbinfo -g . I have added the below line methods.cfg WINBIND
2008 Nov 05
1
Samba, Solaris, Windows 2008 - Kerberos Guess Realm Wrong?
I've just built Samba 3.2.4 on Solaris 10, with ADS support. Domain join to a Windows 2008 domain works perfectly, having pre-created the servername in the appropriate OU. In my winbind logs, I see the following (domain name obfuscated): [2008/11/05 11:28:06, 3] libsmb/cliconnect.c:cli_session_setup_spnego(839) got principal=not_defined_in_RFC4178@please_ignore [2008/11/05 11:28:06,
2009 May 06
1
Kerberos and 2008 AD troubles
I've been trying to get Kerberos to work for the last couple of days so that we can use SSO. I can't seem to get past a roadblock and Google doesn't seem to provide any answers. I've got Samba connected to the AD and running. I can wbinfo everything and can login to the machine using PAM with the pam_winbind modules just fine. I can get user tickets just fine. When I try to get ssh
2007 Jan 31
0
Samba winbindd crash
Hello dear list! I'm about to setup a winbind to authenticate my proxy users through Active Directory. Unfortunately the daemon winbindd crash while requesting some wbinfo, Here is a transcript of the problem: IDCSRV922:~ # cat /etc/krb5.conf [libdefaults] default_realm = MY.DOMAIN.COM [realms] [logging] kdc = FILE:/var/log/krb5/krb5kdc.log
2004 Aug 06
0
samba & winbind with AD 2K auth problem
Hi I cannot make winbind work correctly. My problem is that my AD users & groupes are not authenticated on my samba box. I made it work correctly on my samba 2.2x, an dfrom my understanding, each time a AD user is connected, a Unix account is created, nad winbind synhronize both accounts. It looks like the user script "/usr/sbin/useradd -s /bin/false %u" doesn't work, and my
2020 Aug 28
2
[Bug 3204] New: Enable user-relative revoked keys files
https://bugzilla.mindrot.org/show_bug.cgi?id=3204 Bug ID: 3204 Summary: Enable user-relative revoked keys files Product: Portable OpenSSH Version: 8.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2004 Sep 17
0
Winbindd crash after upgrade to 3.0.7
Hey all. I've just upgraded my samba to the latest binaries from the Samba site. After the upgrade, without touching my smb.conf winbindd crashes just after startup. I'm running Version 3.0.7-1.1-SUSE , from the samba.org rpms. PDC is a Windows 2003 Server box. Running 3.0.6 I was experiencing a problem where user authentication to the w2k3 was lost a few minutes after starting smb,
2005 Mar 02
1
Problems with Starting Winbind after upgrading!
Hi, first i?ve installed SuSE 9.1 with the default rpms (heimdal 0.9.1rc3, samba 3.0.2a with winbind). I?ve configured the system with winbind to the user accounts from my Win2003 Server. All this works always max. 1 day. After this day I can?t connect to my shares on the samba server. After this I upgraded to 3.0.11 with the RPMs from de.samba.org for SuSE. I installed this rpms but Winbind
2009 Jul 06
2
[Patch v2] btrfs: use file_remove_suid() after i_mutex is held
V1 -> V2: Move kmalloc() before mutex_lock(), suggested by Arjan. file_remove_suid() should be called with i_mutex held, file_update_time() too. So move them after mutex_lock(). Plus, check the return value of kmalloc(). Signed-off-by: WANG Cong <amwang@redhat.com> Cc: Arjan <arjan@infradead.org> Cc: Chris Mason <chris.mason@oracle.com> Cc: Yan Zheng
2004 Aug 17
0
setup problems w/ winbind/krb5
Having some trouble with the setup of winbind: This command fails: [root@rhsrv local]# /usr/local/samba/bin/net rpc join -S PRIV_DOMAIN -U domain_admin Unable to find a suitable server Unable to find a suitable server Here's the output of winbinds log, I only included what looked useful: ... [2004/08/17 11:11:30, 5] nsswitch/winbindd_cm.c:cm_open_connection(256)