similar to: samba 4.4.2 ads member not authenticating properly

Displaying 20 results from an estimated 200 matches similar to: "samba 4.4.2 ads member not authenticating properly"

2018 Jul 09
2
Errors "Domain password server not available" and "SPNEGO login failed: The request is not supported"
Hi, I am running an Ubuntu 14.04 server with Samba 2:4.3.11+dfsg-0ubuntu0.14.04.14, which just provides storage services to the network. It is configured to use an existing Active Directory infrastructure based on Windows servers. Since some weeks I am experiencing issues with accessing the network shares served by Samba (no matter which client/operating system). Connection/mounting attempts
2017 Mar 16
1
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2016 May 09
2
can't connect since samba update spnego.c:708
Hello, Since last samba update (4.2.10) , users can't access to their share My configuration: a samba server share in ActiceDirectory for homedir, user autentication for user on a openldap server. Windows client are not registred in the AD. Samba server on centos 7.0. If I install the previous samba version, it works. Which parameters should I add to make it works with last samba version ?
2018 Sep 14
2
AD integration issues
Hello, I have a CentOS 7 system configured as a samba server using ADS security. I am able to get users to login from PC's that are part of the AD domain but users coming from systems that are not part of the AD domain are not able to access the smb shares. Here is more information about the enviornment and issue: -- # rpm -qa | grep -i samba samba-client-4.6.2-12.el7_4.x86_64
2007 Jun 18
1
CentOSplus Postfix with mysql/pgsql
The lasted version of Postfix in the OS for 4.5 add a .1 to the rpm version which makes it newer than the CentOSPlus version and hence replaces it, any intent to update the 4.5 CentOSPlus package or should I roll my own with mysql included? 4.5 OS Version: postfix-2.2.10-1.1.el4.i386.rpm 4.4/5 CentOSPlus Version: postfix-2.2.10-1.RHEL4.2.mysql_pgsql.c4.i386.rpm Thanks Brent -- Brent
2019 May 30
1
domain won't go online
Hi. I'm hoping for some advise/help. I have a domain that won't seem to go online: $ wbinfo --online-status BUILTIN : active connection MY-HOST : active connection FOO : no active connection The log for the domain repeats over and over again: [2019/05/30 09:34:10.259173, 3, pid=1606, effective(0, 0), real(0, 0), class=auth] ../../auth/ntlmssp/ntlmssp_sign.c:514(ntlmssp_sign_reset)
2017 Mar 16
0
Samba file server 4.4.4 - trust relationship
Hello experts I currently have a file server running on CentOS 7. The file server is joined to the enterprise.com domain (with Samba 4.5). The enterprise.com domain (with samba 4.5) maintains a trust relationship with the example.com domain running on windows server 2012R2. The problem occurs when a user of the example.com (windows server) domain authenticates on a workstation of the
2007 Jun 13
1
Two Issues - Postfix and Gamin
Greetings, I have done a bit of searching and I have found that the 4.5 version of Postfix is the following rpm: postfix-2.2.10-1.1.el4.i386.rpm. I had previously had the CentOSPlus version with mysql compiled in and just recently upgraded to 4.5 from 4.4, upon doing this.. the above RPM was installed, which is greater than the postfix with mysql from CentOSPlus, which is the following rpm:
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
Hi, Our AD domain "A.COM" has a one-way trust with "B.COM" with B.COM being the trusted domain. We have a samba server that is joined to A.COM on which users of B.COM need access. We have samba and winbind configured and it seems to be working correctly except for the following message that keeps on appearing in the log.wb-B logfile: [2017/05/04 14:42:53.727050, 0]
2017 Mar 22
2
net rpc info throwing NT_STATUS_CONNECTION_REFUSED
Hi Team, When i am accessing folders through cifs it always saying Username could not be found. In log i could see, [2017/03/22 10:03:50.184453, 0] ../source3/libsmb/cliconnect.c:1918(cli_session_setup_spnego_send) Kinit for DHANRAJ$@DHAN.LOCAL to access cifs/WIN-R2345ED.DHAN.LOCAL at DHAN.LOCAL failed: Preauthentication failed When i am running below command, I am getting
2019 Oct 15
0
Problem with SPNEGO on full trust 2016 DC <> Samba 4.10.7 AD
On 15/10/2019 13:56, ASW Global via samba wrote: > I've read the documentation that domain trusts should be fully supported with both Kerberos and NTLM authentication. I've created a new 2016 domain on a Windows box and created a Samba domain on a Linux box with a BIND9_DLZ backend. Both servers can resolve both DNS domains forwards and backwards and I am able to connect a Windows 10
2016 Dec 09
0
How to join join Ubuntu desktop to AD
On 12/8/2016 2:10 PM, Rowland Penny via samba wrote: > On Thu, 8 Dec 2016 13:54:17 -0500 > lingpanda101 via samba <samba at lists.samba.org> wrote: > >> On 12/8/2016 1:14 PM, Rowland Penny via samba wrote: >>> On Thu, 8 Dec 2016 13:03:49 -0500 >>> lingpanda101 via samba <samba at lists.samba.org> wrote: >>> >>>> On 12/8/2016 12:52
2017 Aug 21
0
Windows pre-requisites for login with winbind?
OK, obviously I am slightly sanitising the output here, but I'm preserving the case, and just replacing local names with generic ones as I did for the config. # more /etc/hostname hostname01 # more /etc/hosts 127.0.0.1 localhost 127.0.1.1 hostname01 # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix
2018 Dec 19
0
Winbindd (tdb_chainlock_with_timeout_internal: alarm (40) timed out for key)
Hey Rowland, I wanted to ask a. What is mutex.tdb, what is its purpose? b. why "mutex grab failed" started appearing in messages, what can be the probable reasons? Is pre-authentication failed related to locking failure of mutex.tdb? Dec 15 12:49:52 abc winbindd[30467]: [2018/12/15 12:49:52.764924, 0] ../source3/libsmb/cliconnect.c:1921(cli_session_setup_spnego_send) Dec 15
2019 Jun 07
0
CentOS 8 Coming When???
And the answer is same as the last X times this has been asked. When it's ready. However, they do have a page up so you can track said 'readiness'. It may lends some info. https://wiki.centos.org/About/Building_8 On Fri, Jun 7, 2019 at 3:57 PM Eugene Poole <etpoole60 at comcast.net> wrote: > The subject says it all. > > -- > Eugene Poole > Woodstock, Georgia
2019 Jun 17
0
systemd-sleep
https://www.freedesktop.org/software/systemd/man/systemd-sleep.conf.html On Mon, Jun 17, 2019 at 9:44 AM mark <m.roth at 5-cent.us> wrote: > I found that one of my users' workstation is, for some reason, running > systemd-sleep. I cannot find, anywhere on the system. system-sleep.conf > (or systemd-sleep.conf), nor do I find systemctl status system[d]-sleep. > > How can
2017 Aug 21
6
Windows pre-requisites for login with winbind?
Also, I see the following repeated in syslog:- ==> syslog <== Aug 21 15:25:41 hostname01 winbindd[691]: [2017/08/21 15:25:41.438959, 0] ../source3/libsmb/cliconnect.c:1895(cli_session_setup_spnego_send) Aug 21 15:25:41 hostname01 winbindd[691]: Kinit for HOSTNAME01$@DOMAIN.LOCAL to access cifs/LOCAL_AD02.domain.local at DOMAIN.LOCAL failed: Cannot contact any KDC for requested realm
2011 Dec 21
1
kernel BUG at fs/btrfs/extent-tree.c:2287!
Hi, I''m getting a Kernel Bug when trying to delete some file in a btrfs while using 3.2.0-rc5. Here''s the kernel log: [ 676.672080] btrfs bad tree block start 0 40044687360 [ 676.672233] btrfs bad tree block start 0 40044687360 [ 676.672323] btrfs bad tree block start 0 40044687360 [ 676.672399] btrfs bad tree block start 0 40044687360 [ 676.672488] btrfs bad tree block
2020 Sep 16
0
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
I believe you are hitting multiple things. 1. a bug in smblcient involving that kerberos cache. I seen something passing by on this. 2. krb5.conf has to much in it, just not needed. 3. faulty smb.conf. Its incomplete. But more comment below. > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Rowland penny via samba > Verzonden:
2020 Sep 15
4
smbclient ignores configured kerberos ccache when using krb5-user on ubuntu/debian
Hello all. I'm encountering an issue where smbclient seemingly ignores the kerberos ccache as configured in krb5.conf when using "krb5-user" as the kerberos package and will instead always default to using "FILE:/tmp/krb5cc_uid". I tested each valid default ccache name type but smbclient completely ignores whatever is set as the "default_ccache_name" in the conf