similar to: Key table name malformed

Displaying 20 results from an estimated 2000 matches similar to: "Key table name malformed"

2017 Apr 05
4
Key table name malformed
Hai Mourik-Jan, This looks all good. Only one thing in the config, you can remove : winbind nss info = rfc2307 Since your alread set ( for 4.6.x) : idmap config INTECH:unix_nss_info = yes Can you check the content of the keytab? klist -ke /etc/krb5.keytab post ( if needed anonymized ) the content you see. run : net ads keytab list -UAdministrator And did you by accident run : net ads
2017 Apr 05
0
Key table name malformed
Yes, post the complete smb.conf.. when what os your running. Then we can have a look better whats going on. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens mj via samba > Verzonden: dinsdag 4 april 2017 20:17 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Key table name malformed > > Hi all, >
2017 Nov 23
2
auth audit log question
Hi, Since samba 4.7 I have setup auth logging, and while I can relate most failed passwords to users mistyping a password, there is one kind that I don't understand, happening across our samba-DCs. Things work without issues, but I'm just being curious. :-) > [2017/11/23 04:47:32.166753, 2] ../auth/auth_log.c:760(log_authentication_event_human_readable) > Auth: [Kerberos
2004 Aug 31
4
winbind problem (?) on samba 3 ADS
Hi, I have installed samba 3.0.6 based on the "Official HOWTO" to join out Active Directory environment, with winbind and pam support. I have join the samba to the domain using "net ads join -Umyloginame". I can do the "wbinfo -g", "getent passwd" and "getent group" correctly. I also can list shares on other machine, using kerberos: # kinit
2017 Apr 05
0
Key table name malformed
Hoi Louis, The thing is that the keytab is not generated! That is the issue at hand. The join appears to have succeeded: > root at processing:~# net ads testjoin > Join is OK > root at processing:~# However no keytab is generated during join, despite having in the domain member smb.conf: > dedicated keytab file = /etc/krb5.keytab > kerberos method = secrets and keytab And the
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
Dear list members, I am running a small active directory domain for my home network. Everything is working as expected, except for the authentication of active directory users on my machines running debian wheezy. Here is my setup: 1) Active Directory Domain Controller is running on a raspberrypi (raspbian) with samba compiled from source (v4-1-stable from git repository) 2) WIndows 7 machines
2005 Feb 03
6
smbldap-populate failure
dear list, I'm trying to migrate nt4 to samba3, and have two issues at the moment. First is: I'm getting two (small?) errors using smbldap-populate on my ldap database. At first I tried ignoring this, but now also rpc net vampire complains. (maybe because of this..?) This is the output of smbldap-populate: <quote> server:/usr/local/sbin # smbldap-populate Using builtin directory
2017 Oct 11
1
Using GPO to mount shares on Linux
On 10/11/2017 12:43 PM, Rowland Penny via samba wrote: > I want to mount a users folder on one machine into the users folder on > another machine. > i.e. mount \\dc1\users\rowland on client /home/rowland/mnt That sounds similar to our use case. > Sods law has kicked in, I have now got a mount to work with pam_mount, > but there is a major problem, anything created in the share
2017 Jul 06
1
samba 4.5.8 @ debian 9 - wrong groups IDs for PAM authorization
Hello list. I’m using samba4 authorization with debian 8 without any problems. But in debian 9 very same config causes problems - unable to change GID. Here is my smb.conf: [global] netbios name = testvm security = ADS workgroup = WRKGRP realm = EXAMPLE.COM password server = 172.24.0.253 wins server = 172.24.0.253 wins proxy = no
2014 Apr 26
1
SIGSEGV with pam_winbind kerberos authentication
Hello, I can't get Kerberos authentication works with my Linux clients. Server : samba 4.1.4 (compiled from source) Client : Debian Wheezy with sernet-samba 4.0.17-8 Without Kerberos authentication, everything works : -> the domain users can log with pam_winbind (with ssh, gdm ....). -> "kinit myuser at MYREALM" works fine. -> "wbinfo -K MYDOM\\myuser" works.
2010 Jan 08
1
Re: problem with libraries in MS Access XP
Hi I just ran into this problem as well. The MS Access Runtime tells me: "This file is located outside your intranetor on an untrusted site. <application name> will not open the file due to potential security problems. To open the file, copy it to your machine or an accessible network location." The file is in the regular wine location. The Runtime is started as follows: env
2015 Aug 18
1
winbindd and pam error
Dear Members, Today i upgraded my small domain which ran on debian 7 to debian 8. The samba version does not change, it stays at 4.1.17 After the upgrade i noticed, that the ssh password auth does not work on the member servers. Excerpt from the log: Aug 18 14:46:31 medea winbindd[707]: STATUS=daemon 'winbindd' finished starting up and ready to serve
1998 Aug 06
0
Win95 authenticated login
<disclaimer> This is really not the forum for this, but it's come up before, and I don't have an answer for it. On the other hand, this is the most astute list or newsgroup I've read pertaining to Windows networking, so here goes... </disclaimer> Using Samba 1.9.18p8, HPUX 10.20 and Win95 clients, we have W95 configured to require a domain logon, and as far as that goes
2018 Oct 10
2
deny file access or specific users
Hi, For some users I am trying to deny file access to our domain member servers, yet keeping their AD account for all other purposes, like email and ldap authorized clients. So I figured I removed the unix attributes from a user in ADUC, while keeping the rest. I expected that would make the user 'invisible' for the domain member (file) servers, while maintaining the account for
2016 Apr 18
3
mount cifs
Hi, I updated our servers to 4.2.11, and I have a problem, but I'm not sure if the problem is related to the update. I am trying to use mount.cifs: > mount -t cifs -o username=username,password=super_secret,domain=WRKGRP //ip.of.our.samba/share /mnt > mount error(112): Host is down > Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) Host is up, i can use smbclient to
2017 Dec 02
2
logline of account becoming NT_STATUS_ACCOUNT_LOCKED_OUT
Hi, I am trying to capture from the logs the moment that samba locks an account. (because of too many failed logon attempts) This is samba 4.7.2, with: > log level = 1 auth_audit:3 What we see in the logs is like this: > Auth: [LDAP,simple bind/TLS] user [(null)]\[cn=username,cn=users,dc=samba,dc=company,dc=com] at [Sat, 02 Dec 2017 15:13:45.102695 CET] with [Plaintext] status
2010 May 27
2
Can only see files one level deep
Hi there, I have been googling all morning, and have thus far not come up with a solution... Server: CentOS release 5.5 (Final) samba-common-3.0.33-3.28.el5 samba-3.0.33-3.28.el5 samba-client-3.0.33-3.28.el5 Client: OS X 10.6.3 (Build 10D578) All patches are applied. SMB CONF: # cat /etc/samba/smb.conf [global] workgroup = WRKGRP netbios name = Boleo server string = (%L) wins support = Yes
2004 Mar 04
1
Domain Admin with tdbsam on 3.0.2a
Firstly I apologise for the length of this query but I am hoping that if I document everything I did someone might respond / be able to help. My Configuration is Samba 3.0.2a as a PDC on Redhat 8. I cannot for the life of me get the "Domain Admins" functionality to work I am hoping that another set of eyes can shed some light on this problem as I have now spent 41 hrs googling /
2016 Jul 17
1
Winbindd segfaults with bind9-dlz trying to login via libwinbind-pam
Hello, I just found and odd behaviour here on my test environment (debian jessie with samba 4.4.5 backported from sid). I create and ad-dc as usual, adjust nsswitch.conf and enable pam-auth-winbind (ruuning pam-auth-update). I also define /bin/bash as template shell. Now after i create an samba-user and the users home directory (/home/DOMAIN/achim). I can login with that account on the
2005 Jun 17
2
Illegal multibyte sequence error in pdbedit output
dear list, in the output of pdbedit -L -v heupink I'm getting these errors: convert_string_allocate: Conversion error: Illegal multibyte sequence(???p? ????????) Any ideas where to look..? Are these serieus errors..? (it looks as if the errors occur BEFORE the actual ldap connection is opened, so I guess they're not ldap related...) My samba is 3.0.14a, and system is sles9 Below find