similar to: Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED

Displaying 20 results from an estimated 1200 matches similar to: "Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED"

2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2016 Sep 30
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 14:31:06 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > Hi rowland, > > is pam really need? > > Users should not login via terminal to this system. this is only as > Samba File-Server > Lets put it this way, to connect to the domain member your users must be known to the underlying OS. The domain member I am typing this on, uses a
2016 Sep 22
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Jermey, I have checked now (when member look work fine) so i get this informations: klist -k /etc/krb5.keytab Keytab name: FILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 1 host/pl0024.hq.kontrast at HQ.KONTRAST 1 host/pl0024.hq.kontrast at HQ.KONTRAST 1 host/pl0024.hq.kontrast at HQ.KONTRAST 1
2016 Sep 30
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 12:24:25 +0200 Oliver Werner via samba <samba at lists.samba.org> wrote: > Hi Louis, > > i have checked my /var/tmp > > But there is nothing like host_ or other for kerberos inside. > > ls -lisa /var/tmp/ > 2 4 drwxrwxrwt 3 root root 4096 Sep 25 08:39 . > 2 4 drwxr-xr-x 13 root root 4096 Jun 20 2013 .. > 11 16 drwx------ 2 root
2016 Sep 23
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hi, now after 10 hours my samba has the next crash and need to restart winbind. Here are the list/kinit: # before kinit pl0024:~# klist klist: Credentials cache file '/tmp/krb5cc_0' not found pl0024:~# kinit Administrator Password for Administrator at HQ.KONTRAST: pl0024:~# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator at HQ.KONTRAST Valid starting
2016 Sep 23
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Yes the file /etc/krb5.keytab is exists. You mean this lines? dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab winbind refresh tickets = yes there was edits when i join the system. OLIVER WERNER Systemadministrator > Am 23.09.2016 um 08:55 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Fri, 23 Sep 2016
2016 Sep 30
4
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hai Oliver,   Yes, thats ook pretty standard. On this questiosn. >thats the only one kerberos cache file in /tmp right now. >looks like kerberos does not renew the ticket :(? Do you have something like :  ( look in /var/tmp )   These are the tickes generated by the server. -rw-------  1 root  root   488 Sep 27 10:05 host_0 -rw-------  1 proxy proxy 9646 Sep 30 09:05 HTTP_13
2016 Sep 28
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Oliver , If you config is still the samba as i found in the list. On the member server, in smb.conf Change : realm = hq.kontrast To : realm = HQ.KONTRAST And whats in the krb5.conf of the member server? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Oliver Werner via > samba > Verzonden: woensdag 28
2016 Oct 05
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
OMG Louis thats look really good!!! After going to Samba 4.4.5 i do not had that issue since last 20 hours :o i will check it next hours (i hope days :D) OLIVER WERNER Systemadministrator > Am 04.10.2016 um 09:21 schrieb L.P.H. van Belle <belle at bazuin.nl>: > > Samba 4.5.0 ... go back to 4.4.5/4.4.6 > > Check the bug list, 4.5.0 has lots of bugs.. > > Greetz.
2016 Apr 27
5
win bind extremely slow after Upgrade to 4.2
Hi, we have upgrade an Samba Member (DCs already upgraded) from Samba 4.1.17 to Samba 4.2.10. On DCs work fine after install winbind. But our member extremely slow. Connect to the Share takes 2-3 minutes and directory listing need 2-5 minutes. wbinfo -u takes around 20 seconds and will not return output wbinfo -g takes 3 seconds and show my groups id user.name takes 20 seconds and shows
2016 Oct 03
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Mon, 3 Oct 2016 17:56:07 +0200 Oliver Werner <oliver.werner at kontrast.de> wrote: > hey, > > now after observe last changes on the weekend… i have also the issue. > > After 10 hours i can’t connect to the shares on my member server. > > On Log of DC i found this: > > [2016/10/02 20:35:45.601265, > 3]
2016 Sep 30
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
the interface part is ok. eth0 has another IP as eth0:35 DCs show me the profiles unix authentication register user session in the systemd…. inheritable capabilities management OLIVER WERNER Systemadministrator Kontrast Communication Services GmbH Grafenberger Allee 100, 40237 Düsseldorf, Germany Fon +49-211-91505-500 Fax +49-211-91505-530 www.kontrast.de
2016 Mar 15
3
Problem with Winbind and Windows Clients
Ok, next test. Change : kerberos method = secrets and keytab to kerberos method = secrets and wait again. I'll explain by giving this link. http://changelogs.ubuntu.com/changelogs/pool/main/s/samba/samba_4.3.6+dfsg-1ubuntu1/changelog Look at the last line bugfix in this change log of 4.3.6. Im testing here also, because this looks like its also involves the kerberos changes, now, i
2016 Sep 30
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Louis, i have checked my /var/tmp But there is nothing like host_ or other for kerberos inside. ls -lisa /var/tmp/ 2 4 drwxrwxrwt 3 root root 4096 Sep 25 08:39 . 2 4 drwxr-xr-x 13 root root 4096 Jun 20 2013 .. 11 16 drwx------ 2 root root 16384 Aug 9 2012 lost+found In /tmp i can see 4 krb5cc files for users there has used kerberos on this member. So this look ok between Client
2016 Mar 22
2
Problem with Winbind and Windows Clients
Any errors atm in syslog and/or messages and the samba logs.   And the interval of the problem, still 5 days?       Gr.   Louis       Van: Oliver Werner [mailto:oliver.werner at kontrast.de] Verzonden: dinsdag 22 maart 2016 11:00 Aan: L.P.H. van Belle CC: samba at lists.samba.org Onderwerp: Re: [Samba] Problem with Winbind and Windows Clients   Hi,   now i have tested again
2016 Sep 28
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Louis, Thanks for your feedback. My krb.conf looks like: [libdefaults] default_realm = HQ.KONTRAST dns_lookup_realm = false dns_lookup_kdc = true So i change now in smb.conf in UPPER Case and will check this. Thx OLIVER WERNER Systemadministrator > Am 28.09.2016 um 16:05 schrieb L.P.H. van Belle via samba <samba at lists.samba.org>: > > Hi Oliver , > >
2017 Jan 09
2
Directory Permissions on Directory
Hi Rowland here is it: [global] netbios name = ID-175 security = ADS workgroup = HQKONTRAST realm = HQ.KONTRAST dedicated keytab file = /etc/krb5.keytab kerberos method = secrets and keytab winbind trusted domains only = no winbind use default domain = yes winbind enum users = yes winbind enum groups = yes winbind
2016 Mar 03
1
Mac/Win Login after sleep mode, Sync Problem for Access Control List between DCs, AccountLock
Hi, i have three problems in my AD. i have three DCs, four samba members and some Mac and Windows clients. first problem After some times my Windows and Mac clients can not login with the account cendentials. So i need to reboot the system and works fine. When the problem exists i got on my DC following log: [2016/03/03 12:39:10.029089, 3] ../lib/ldb-samba/ldb_wrap.c:320(ldb_wrap_connect)
2016 Sep 27
0
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Rowland, i have tested unjion and join again the member. But that looks not better :/. Any ideas? Best wishes OLIVER WERNER Systemadministrator > Am 23.09.2016 um 14:38 schrieb Oliver Werner via samba <samba at lists.samba.org>: > > Yes the file /etc/krb5.keytab is exists. > > You mean this lines? > > dedicated keytab file = /etc/krb5.keytab >