similar to: kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm

Displaying 20 results from an estimated 1000 matches similar to: "kinit succeeded but ads_sasl_spnego_krb5_bind failed: Cannot contact any KDC for requested realm"

2015 Jun 08
2
Active Directory group membership changes not reflected in winbind information
Hi, I?ve added an existing group (?2d3d?) to an existing user (?jschopp?) on our AD server. When I execute ?id jschopp? the new group membership is not reflected: # id jschopp uid=1333(jschopp) gid=2020(dom?nen-benutzer) groups=2020(dom?nen-benutzer),610(BUILTIN+users) This is a strange behavior. Is this a caching issue? Kind regards, Martin AD: Windows Server 2008 RC2 with Windows Services
2016 Feb 25
0
Samba 4.2.7 - winbind very high cpu load
Hi, we have a winbind issue with Samba (Version 4.2.7-SerNet-RedHat-19.el6) on one of our servers. After a while (once a day) one of the winbind daemons causes a very high cpu load (100%). This load remains until we kill this process. This server is a member of a AD domain with several trusted domains. I think this happens because winbind has problems with one of the trusted domains (ALS2)
2015 Aug 12
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: The context has expired : Success
Hai, i compaired your config with my own.. Looks the same and correct to me. try it without these 2 in krb5.conf: >ticket_lifetime = 24h >renew_lifetime = 7d and in smb.conf i dont have > idmap cache time = 5 > idmap negative cache time = 5 > winbind cache time = 5 so i suggest first remove the 2 lines in krb5.conf and test. then if needed the other 2. and your did
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
On 09/04/16 11:09, Lists wrote: > First at all the ip of Samba AD DC is 10.0.0.22 and the smb.conf of this ad server is the following: > [global] > workgroup = SOLAE > realm = SOLAE.LOCAL > #security = ads > # Use password server option only with security = server > #password server = solad.solae.local > netbios name = SOLAD > server role = active directory domain
2008 Oct 10
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
I have configured samba to use ADS and we need to configure strong authentication with client ldap sasl wrapping = seal or sign . Samba version is 3.2.4 We are using openladp latest version Any idea what is wrong ? [2008/10/10 08:56:40, 0] libads/sasl.c:ads_sasl_spnego_gsskrb5_bind(593) ads_setup_sasl_wrapping() failed: NT_STATUS_NOT_SUPPORTED [2008/10/10 08:56:40, 0]
2014 Feb 12
1
kinit succeeded but ads_sasl_spnego_krb5_bind failed: Program lacks support for encryption type
Hello All, Having some trouble connecting to my Windows domain with my Solaris server. Some details included below that might give you an idea of what is going on here. I have tried setting allow weak crypto in the krb5.conf, I have tried specifying the encryption types and leaving it blank to use the defaults all to no avail... bash-3.2# kinit me at DOMAIN.LOCAL Password for me at DOMAIN.LOCAL:
2015 Aug 12
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed: The context has expired : Success
On 12/08/15 12:17, Dmitry MiksIr wrote: > Samba4 as AD controller. Same samba as domain members. Winbind. > Periodically (once in few days) after subject message in winbind logs > its stop working and only restart of winbindd helps. > Error message: > [2015/08/10 13:31:14.410866, 0] > ../source3/libads/sasl.c:1025(ads_sasl_spnego_bind) > kinit succeeded but
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
On 09/04/16 08:22, Lists wrote: > I am trying to setup a Samba4 as Domain Member to Samba 4 AD DC. > The OS is Centos 7 and the samba is sernet samba 4.3 > When I run the following command > > net ads join -U Administrator -S solae.local > > I take the following message: > > kinit succeeded but ads_sasl_spnego_krb5_bind failed: Miscellaneous failure (see text) : Server
2011 Sep 20
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
BODY { font-family:Arial, Helvetica, sans-serif;font-size:12px; }Hi, I've seen many people complain about this error message by Googling around, but I've never found a satisfactory explanation as to the cause and resolution. I'm hoping someone on the list will be able to point me in the right direction? I'm attempting to get a RHEL 5.5 client configured to use winbind auth
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
I am try to setup a Samba4 Domain member to Samba4 AC DC here is the smb.cfg # Global parameters [global] netbios name = SOLAD workgroup = SOLAE realm = SOLAE.LOCAL security = ADS server role = member server idmap config SOLAE : backend = rid # idmap config SOLAE :schema_mode = rfc2307 idmap config SOLAE : range = 10000-9999999 idmap config * : backend = tdb idmap config * : range =
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
On 09/04/16 11:55, Lists wrote: > nop, the same message. > > I made all change, the tests are success but the same message. > > ----- Αρχικό μήνυμα ----- > Από: "Rowland penny" <rpenny at samba.org> > Προς: "samba" <samba at lists.samba.org> > Απεσταλμένα: Σάββατο, Απρίλιος 9, 2016 1:40:50 μ.μ. > Θέμα: Re: [Samba] kinit succeeded but
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:04, Markert, Martin wrote: > Hi, > I've successfully configure idmap_rid to read id mappings from our AD servers: > > winbind enum users = Yes > winbind enum groups = Yes > winbind use default domain = Yes > winbind nested groups = Yes > winbind separator = + > winbind offline logon = false >
2015 Jun 08
1
Active Directory group membership changes not reflected in winbind information
Hi Volker, thank you for your answer. What do you mean? Restarting winbind? Kind regards, Martin > Martin Markert Systems Integrator Tuerkenstr. 89, 80799 M?nchen / Germany Phone +49 89 3809-1848 EMail MMarkert at arri.de Visit us on Facebook!Am 08.06.2015 um 13:06 schrieb Volker Lendecke <Volker.Lendecke at SerNet.DE>: > > On Mon, Jun 08, 2015 at 10:46:33AM +0000,
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:28, Markert, Martin wrote: > Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:04, Markert, Martin wrote: >>> Hi, >>> I've successfully configure idmap_rid to read id mappings from our AD servers: >>> >>> winbind enum users = Yes >>> winbind
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:59, Markert, Martin wrote: > Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> > : > >> On 27/02/15 14:28, Markert, Martin wrote: >>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >>> : >>> >>>> On 27/02/15 14:04, Markert, Martin wrote: >>>>>
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:04, Markert, Martin wrote: >> Hi, >> I've successfully configure idmap_rid to read id mappings from our AD servers: >> >> winbind enum users = Yes >> winbind enum groups = Yes >> winbind use default domain = Yes >>
2015 Aug 12
4
kinit succeeded but ads_sasl_spnego_krb5_bind failed: The context has expired : Success
Samba4 as AD controller. Same samba as domain members. Winbind. Periodically (once in few days) after subject message in winbind logs its stop working and only restart of winbindd helps. Error message: [2015/08/10 13:31:14.410866, 0] ../source3/libads/sasl.c:1025(ads_sasl_spnego_bind) kinit succeeded but ads_sasl_spnego_krb5_bind failed: The context has expired : Success smb.conf [global]
2015 Feb 27
1
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 16:06 schrieb Rowland Penny <rowlandpenny at googlemail.com>: > On 27/02/15 14:59, Markert, Martin wrote: >> Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:28, Markert, Martin wrote: >>>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at