similar to: {Samba4] Problem with Joining Samba3 to Samba4 AD Domain

Displaying 20 results from an estimated 8000 matches similar to: "{Samba4] Problem with Joining Samba3 to Samba4 AD Domain"

2015 Apr 02
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm
Hi, I've successfully joined a CentOS server to our AD domain: AD: Windows Server 2008 RC2 with Windows Services for UNIX AD member: CentOS 6.6, sernet-samba-4.1.14-9, authentication via Kerberos and Winbind >From time to time the following entries show up in the messages file: Apr 2 11:54:15 barbarella nss_wins[4254]: [2015/04/02 11:54:15.339983, 0]
2010 Apr 16
1
offline logon in 3.4.7-58
Having issues adapting our 3.4 configuration that worked very well using idmap rid in 3.3. It seems like winbind does not cache the credentials despite all of the settings being present. I can set winbind offline via smbcontrol and have it work, but if I reboot the machine (important for my laptops) off the network winbind complains that it can't find the logon server. When disconnected and
2020 Jul 28
0
kerberos ticket on login problem
On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: > I'm experimenting with smb + winbind. > > My host is joined to AD and I can login to my host fine using my AD > credentials via SSH.?? The only issue is that I don't get a Kerberos > ticket generated. > > In /etc/security/pam_winbind.conf I have: > > krb5_auth = yes > > krb5_ccache_type = KEYRING >
2009 Jul 06
0
winbind pam error
Please see below my pam file which uses winbind. The problem is when a wrong password entered, the system uses the same wrong password next three times and exits , and does not prompt for password again. Any hint is appreciated. auth required pam_env.so auth sufficient pam_unix.so nullok try_first_pass auth requisite pam_succeed_if.so uid >= 500 quiet auth
2013 Mar 08
0
samba 4.0.3: ads_sasl_spnego_krb5_bind failed with "Did not find a plugin for ccache_ops" [solaris]
Hi everybody, I've compiled samba 4.0.3 with gcc 4.4.4 on openindiana. But now I have a problem joining the domain.... /usr/local/samba/bin/net ads join -d 10 -U jvanthienen ... "ads_sasl_spnego_krb5_bind failed with: Miscellaneous failure (see text) : Did not find a plugin for ccache_ops, calling kinit" ... Is this ccache plugin really needed? Can I disable this and how ? any
2010 Nov 19
1
winbind - wbinfo problem - SOLVED
Hi John, The same smb and winbind configuration ( same SUSE box ) works good other Windows AD servers. "#wbinfo -u" and "#wbinfo -g" returns the users and groups respectively. Thanks for your great help !!! what is the difference between "#net rpc" and "#net ads" ?..if you have time, give some explanation.. Regards, Vivek On Mon, Nov 15, 2010 at 6:56
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
On Tue, 9 May 2017 11:00:09 -0400 Robert Kudyba via samba <samba at lists.samba.org> wrote: > Running Feora 25 workstation we're able to register the computer in > AD but I can't get SSH to authenticate properly. wbinfo -u brings > back all the users. Just getting "Permission denied, please try > again." Below are key settings in related conf files. > >
2009 Mar 17
1
ads_sasl_spnego_krb5_bind failed: Ticket not yet valid
Hello, I have a samba server set up as a member server in a native 2003 domain. Its ubuntu server 8.4.02 LTS. Any idea what causes this when I try to leave the domain? > user@dordal:/home/backups$ sudo net ads leave -U administrator@DOMAIN.COM > administrator@DOMAIN.COM's password: > [2009/03/17 17:41:02, 0] libads/sasl.c:ads_sasl_spnego_bind(330) > kinit succeeded but
2007 Apr 03
1
Winbind 3.0.25-pre2 problems with sid2uid
Hi, I have tested winbind in samba-3.0.25-pre2 and encountered some problems. We have a working config with Linux samba-3.0.23d and W2k3 AD R2 rfc2307bis, but when I switch to 3.0.25 it stopped working. I am not quite familiar with the new configuration directives for idmap, but the old config did not work either with 3.0.25, so I tried to use the new ones. Is there apparent errors in my config
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
Running Feora 25 workstation we're able to register the computer in AD but I can't get SSH to authenticate properly. wbinfo -u brings back all the users. Just getting "Permission denied, please try again." Below are key settings in related conf files. rpm -q samba samba-4.5.8-1.fc25.x86_64 winbindd -V Version 4.5.8 /etc/nsswitch.conf: passwd: files winbind shadow:
2012 Oct 11
3
Joining Samba RODC, NT_STATUS_NOT_SUPPORTED
Dear list users, I have a problem when joining an Active Directory domain. In this project we have one Main Dc in capital city and one read only dc in one remote city. We join to main DC succesfully. However, we can not join to local Replicate (rodc14). We are using this method for winbind / squid ntlm authentication purposes not a full samba server. ?nternet conection is not fast and we have
2013 Jan 10
0
Samba member server and trusted domains question
Hi, I have two Windows Domains, DOMA and DOMB. A Samba 3.6 Server is a member server in DOMA. DOMA has a (unidirectional) trust relationship to DOMB. Users from DOMB should be able to connect and authenticate at the Samba server. The domain controller of DOMB has the IP 10.35.5.25. During authentication of a DOMB user at a share I get the following log entries: get_dc_list: preferred server
2012 Feb 23
1
Error accessing others domains in forest
Hello all. After last update (from winbind-3.5.3 and krb5-1.8.1 to winbind-3.5.10 and krb5-1.9.1) users from a trusted domain can't authenticate any more. Machines are joined to domain PERSONALE, and users from domain STUDENTI aren't recognized. Domains are handled by W2k8 or W2k8r2 (I have no control on these). Last lines from /var/log/samba/log.wb-STUDENTI report: [2012/02/23
2009 Oct 13
1
Compiling SAMBA on Solaris 10 to use AD on Windows 2008 server
We've just set up a number of linux servers to access our AD server (Windows server 2008) and now have to set up a Solaris server. I've downloaded, compiled and install Samba (3.4.2), configured kerberos and am now trying to get it to join the AD. I get the following error: samba-3.4.2/source3# net ads join -U username Enter username's password: [2009/10/13 13:10:42, 0]
2006 Feb 10
0
Help w/ winbind & re-bind after error Referral
Hi, we've got a samba-3.0.21a-1 systems that's set up w/ winbind to query AD to authenticate users w/out Unix accts. The system is also set up to support our LDAP'd UNIX accts. After setting the [global] section like this: [global] realm = WIN.OURDOMAIN.COM security = ads password server = thebes balsam encrypt passwords = yes log file = /var/log/samba/log.%m
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
> On May 9, 2017, at 11:15 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 9 May 2017 11:00:09 -0400 > Robert Kudyba via samba <samba at lists.samba.org> wrote: > >> Running Feora 25 workstation we're able to register the computer in >> AD but I can't get SSH to authenticate properly. wbinfo -u brings >> back all the
2011 Aug 31
1
Auto creation of home directories on Samba-3.5.4(CentOS 6) using PAM authenticating via ADS
Hi, I have installed samba 3.5.4 on Centos 6 and have set it up to authenticate to a Windows 2008 Domain Controller. When I do a "su - some-domain-user", the home directory gets created. However, I want the home directory to be created when a user accesses the samba shares(no shell access). Following are the relevant configurations. What are the PAM changes I need to make? Help is much
2008 Oct 21
0
Samba server authenticating to W2k3 ADS
I am looking for some info on an issue I have authenticating Samba 3.0(Centos 5) to a W2k3 AD. Server info: Samba server: HP DL 365, Centos 5 linux: samba-3.0.28-1.el5_2.1 samba-common-3.0.28-1.el5_2.1 pam_krb5-2.2.11-1 krb5-workstation-1.6.1-25.el5_2.1 krb5-libs-1.6.1-25.el5_2.1 pam_krb5-2.2.11-1 krb5-libs-1.6.1-25.el5_2.1 KRB libs were installed and then updated via YUM. Windows server: Same
2015 Jun 03
0
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
I reproduced error WERR_DEFAULT_JOIN_REQUIRED in two scenarios: - user account that is used to join machine to domain is not part of Domain Admin group. - OU path for computer (specified in createcomputer) is invalid In both of those cases I'm getting detailed error messages: 'insufficient access' and 'invalid path' respectively but on customer site I'm always getting:
2018 Jun 01
2
GSSAPI vs group check
Dear All, Is it possible to make any authorization (eg. checking of group membership) in case of GSSAPI authentication? Our dovecot authenticates the users against PAM and GSSAPI. In the PAM file I'm able to check if a user is a member of a selected (e.g mailreader) group. If the user is member, he can login otherwise not (see below). If the user has a valid Kerberos ticket and he