similar to: wbinfo -g stops after some hours

Displaying 20 results from an estimated 200 matches similar to: "wbinfo -g stops after some hours"

2016 Oct 19
0
auth problems with samba 4.4.6 (winbind) *(suppected bug)
I review a few other servers, all 4.4.5 works fine. The few i test now with 4.4.6 all the same errors in the logs. The smb.conf of this setup. P.S. This server is accessed only by windows clients so this is why all the shares have : acl_xattr:ignore system acl = yes [global] workgroup = NTDOM security = ADS realm = INTERNAL.DOMAIN.TLD netbios name = MEMBER1 # Prio member
2016 Oct 19
3
auth problems with samba 4.4.6 (winbind) *(suppected bug)
Hai,   I had some users today that couldnt login. Windows stopped at the “Welcome” screen.     Now, i checked the logs and i noticed a change in winbind. i noticed 2 logs files with increase a 1000% in size.  log.winbindd-idmap and log.wb-NTDOM     Before ( samba 4.4.5 ) log.winbindd-idmap [2016/09/30 11:32:37.040567,  0] ../source3/winbindd/winbindd.c:280(winbindd_sig_term_handler)
2016 Jul 11
0
Testing a forest trusts in Samba 4.4.5 AD environment
On 11/07/16 13:55, Alex Crow wrote: > Hi List, > > I am currently testing inter-forest trusts between a pair of AD > domains. All DCs and member servers are using Sernet Samba 4.4.5. > > I have set up conditional forwarding in by Bind setup (I'm using > BIND9_DLZ) and all machines can resolve each other. On the DCs, I can > see users from the other side of the trust
2016 Jul 12
2
Testing a forest trusts in Samba 4.4.5 AD environment
Hi Alex, Nice information about forest type. Regarding listing domain users, have you tried to set up samba with: winbind use default domain = no? 2016-07-11 19:50 GMT+02:00 Alex Crow <acrow at integrafin.co.uk>: > > > On 11/07/16 13:55, Alex Crow wrote: > > Hi List, > > > > I am currently testing inter-forest trusts between a pair of AD > > domains.
2016 Jul 11
2
Testing a forest trusts in Samba 4.4.5 AD environment
Hi List, I am currently testing inter-forest trusts between a pair of AD domains. All DCs and member servers are using Sernet Samba 4.4.5. I have set up conditional forwarding in by Bind setup (I'm using BIND9_DLZ) and all machines can resolve each other. On the DCs, I can see users from the other side of the trust using wbinfo -u --domain=<other domain>. In addition if I set up ID
2017 May 04
0
winbind errors for trusted domain (of a one-way trust)
Hi, Our AD domain "A.COM" has a one-way trust with "B.COM" with B.COM being the trusted domain. We have a samba server that is joined to A.COM on which users of B.COM need access. We have samba and winbind configured and it seems to be working correctly except for the following message that keeps on appearing in the log.wb-B logfile: [2017/05/04 14:42:53.727050, 0]
2016 Oct 15
0
Bug 12369 - Downgrade to 4.4.5?
A couple of weeks ago I updated to the sernet-samba-4.5.0-4 packages on 3 CentOS 6.8 and 1 CentOS 7.2-1511 Samba 4 AD clients. I notice in the client samba logs that I am seeing numerous errors as described in bug 12369: [2016/10/15 10:20:01.911168, 0] ../source3/libads/sasl.c:785(ads_sasl_spnego_bind) kinit succeeded but ads_sasl_spnego_gensec_bind(KRB5) failed: An internal error
2018 Jun 30
2
DM 3.6.25 -> 4.x
That domain member server worked fine for about 2 weeks until today. Somehow the DNS-record didn't work anymore, I did a rejoin and added some kerberos-related lines to smb.conf # 2 lines old winbind cache time = 10 winbind use default domain = yes # new lines dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab winbind refresh tickets = Yes created keytab,
2016 Oct 03
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Mon, 3 Oct 2016 17:56:07 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > hey, > > now after observe last changes on the weekend… i have also the issue. > > After 10 hours i can’t connect to the shares on my member server. > > On Log of DC i found this: > > [2016/10/02 20:35:45.601265, > 3]
2016 Oct 05
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
OMG Louis thats look really good!!! After going to Samba 4.4.5 i do not had that issue since last 20 hours :o i will check it next hours (i hope days :D) OLIVER WERNER Systemadministrator > Am 04.10.2016 um 09:21 schrieb L.P.H. van Belle <belle at bazuin.nl>: > > Samba 4.5.0 ... go back to 4.4.5/4.4.6 > > Check the bug list, 4.5.0 has lots of bugs.. > > Greetz.
2019 Apr 12
1
Joining Ubuntu Server to Domain - "kinit succeeded but ads_sasl_spnego_gensec_bind failed"
I'm currently attempting to join an Ubuntu server to an AD domain, eventually with the intention of allowing Windows-based domain members to access a Samba share using their AD credentials. (As specified in the Wiki article "Setting Up Samba as a Domain Member." The DC is running on Windows (not Samba) and has DHCP/DNS running on a separate Linux server (using BIND). The DC
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at
2020 May 17
4
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 1:43 PM, Rowland penny via samba wrote: > On 17/05/2020 16:54, James Atwell wrote: >> >> Strange results on a domain member >> >> jatwell at osticket:~$ net ads user info administrator -U administrator >> Enter administrator's password: >> create_local_private_krb5_conf_for_domain: smb_mkstemp failed, for >> file
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2007 Jan 17
3
[Bug 1276] Link stage fails when gssapi exists
http://bugzilla.mindrot.org/show_bug.cgi?id=1276 Summary: Link stage fails when gssapi exists Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: jengelh
2020 May 17
0
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 17/05/2020 16:54, James Atwell wrote: > > Strange results on a domain member > > jatwell at osticket:~$ net ads user info administrator -U administrator > Enter administrator's password: > create_local_private_krb5_conf_for_domain: smb_mkstemp failed, for > file /var/run/samba/smb_tmp_krb5.Bgy6b4. Errno Permission denied > That works for me, but on Devuan (Debian
2016 Sep 09
0
CentOS 6.8 and samba
> > net ads keytab create -U username > > 8. Verify the contents of the Kerberos keytab file: > > klist -ke > > This is a step I was missing. What is the purpose of the keytab? Can it help > with the default ticket FILE:/tmp/krb5cc_0 expiration? A Kerberos keytab contains Kerberos principals and encrypted keys which can be used to authenticate without entering a
2007 Sep 07
0
OpenSSH 4.7p1, AIX 5.2, with IBM Kerberos = No Joy.
I just tried to build the 4.7p1 on AIX 5.2, with Kerberos 5 enabled, using the IBM Kerberos implementation (krb5.client.rte, krb5.toolkit.adt, etc.) Is this supposed to work, or is the full MIT Kerberos distribution required? IBM provides an older version of OpenSSH (4.3p2), with Kerberos support, but there are some problems with it, and I was hoping the problems would be resolved with
2020 May 17
2
Upgrade from 4.11.6 to 4.12.2 created authentication issues
On 5/17/2020 5:29 AM, Rowland penny via samba wrote: > On 17/05/2020 00:24, James Atwell wrote: >>>> So I suppose I still have trouble with my domain. >>>> >>>> root at pfdc1:/# net ads user info administrator -U administrator >>>> >>>> Enter administrator's password: >>>> kerberos_kinit_password SAMBA at SAMBA.LOCAL
2017 Jan 17
2
Question on Kerberos (GSSAPI) auth
On Jan 17, 2017, at 9:57 AM, Douglas E Engert <deengert at gmail.com> wrote: > On 1/16/2017 2:09 PM, Ron Frederick wrote: >> I?m working on an implementation of ?gssapi-with-mic? authentication for my AsyncSSH package and trying to get it to interoperate with OpenSSH. I?ve gotten it working, but there seems to be a discrepancy between the OpenSSH implementation and RFC 4462.