similar to: ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET

Displaying 20 results from an estimated 900 matches similar to: "ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET"

2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
On Tue, 9 May 2017 11:00:09 -0400 Robert Kudyba via samba <samba at lists.samba.org> wrote: > Running Feora 25 workstation we're able to register the computer in > AD but I can't get SSH to authenticate properly. wbinfo -u brings > back all the users. Just getting "Permission denied, please try > again." Below are key settings in related conf files. > >
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
> On May 9, 2017, at 11:15 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 9 May 2017 11:00:09 -0400 > Robert Kudyba via samba <samba at lists.samba.org> wrote: > >> Running Feora 25 workstation we're able to register the computer in >> AD but I can't get SSH to authenticate properly. wbinfo -u brings >> back all the
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
On Tue, 9 May 2017 11:34:27 -0400 Robert Kudyba <rkudyba at fordham.edu> wrote: > > You also only need this in /etc/krb5/conf for Samba: > > > > [libdefaults] > > default_realm = DSDEV.LOCAL > > dns_lookup_realm = false > > dns_lookup_kdc = true > > OK I had dns_lookup_kdc = true just changed dns_lookup_realm = false. > Restarted smb and
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
> On May 9, 2017, at 11:48 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 9 May 2017 11:34:27 -0400 > Robert Kudyba <rkudyba at fordham.edu> wrote: > > >>> You also only need this in /etc/krb5/conf for Samba: >>> >>> [libdefaults] >>> default_realm = DSDEV.LOCAL >>> dns_lookup_realm = false
2007 Dec 05
8
3.0.27a, ubuntu server7.10 auth issues
I have upgraded to version 3.0.27a on ubuntu 7.10 server and now the getent command wont display the active directory users, but wbinfo will. It worked fine with 3.0.26a and I have not changed my configuration. I do however have this in my winbind log: [2007/12/04 13:39:01, 0] nsswitch/winbindd.c:request_len_recv(544) request_len_recv: Invalid request size received: 2084 (expected
2008 Jun 01
2
Winbind issue
All, After upgrading to samba 3.0.30 on gentoo amd64 because of my recent best friend CVE-2008-1105 My winbind daemon is 'hanging up', and refusing to respond to pings after a few minutes of activity. Wbinfo -u, getent passwd all work successfully, then after a bit wbinfo -p just tells me winbind dies. I have 3.0.30/winbind on another machine, also amd64 that is working.... So
2011 Apr 12
2
samba/backuppc error: NT_STATUS_CONNECTION_RESET
I am getting the following error from backuppc when trying to backup a windows7 machine from my ubuntu machine(though I believe this error comes directly from samba): [CODE][ skipped 44618 lines ] Error reading file \medSchool\body\dissectionimages\practice.pptx : NT_STATUS_CONNECTION_RESET Didn't get entire file. size=272456645, nread=126584640[/CODE] The backup occurs fine for *hours*
2016 Oct 03
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hey, now after observe last changes on the weekend… i have also the issue. After 10 hours i can’t connect to the shares on my member server. On Log of DC i found this: [2016/10/02 20:35:45.601265, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: AS-REQ PL0024$@HQ.KONTRAST from ipv4:<member-ip>:55578 for krbtgt/HQ.KONTRAST at HQ.KONTRAST [2016/10/02
2013 Sep 10
0
smbd_smb2_request_incoming: client read error NT_STATUS_CONNECTION_RESET
I'm running samba4 as an AD DC, built from git (built ~3 days ago), with about ~20 Windows 8 clients. I've noticed a number of errors in the logs, pasted below. That group of errors repeats pretty consistently for a lot of different client machines. [2013/09/08 08:12:14.539679, 2] ../source3/smbd/reply.c:592(reply_special) netbios connect: name1=SERVER-NAME 0x20
2015 May 08
4
ldap host attribute is ignored
>> But instead i get >> centos: sshd[7929]: pam_unix(sshd:session): session opened for user >> <username> > > "pam_unix" should be an indication that <username> appears in the local > unix password files. Make sure that it doesn't. Nope. None of the usernames i tried is in /etc/passwd or /etc/shadow > > What do /etc/pam.d/sshd and
2006 Dec 14
3
Error since upgrade to Version 3.0.23a-1.fc4.1 - URGENT
My samba shares aren't working with ACL access since the upgrade. Here is an example of the error from /var/log/messages Dec 14 12:44:17 gfm-atlas smbd[14365]: [2006/12/14 12:44:17, 0] smbd/service.c:make_connection_snum(911) Dec 14 12:44:17 gfm-atlas smbd[14365]: '/usr/GFM_Shares/Users/Receiving' does not exist or permission denied when connecting to [GF_Receiving] Error was
2011 Mar 16
1
wbinfo -u Don't show users from trusted(ing) domain on domain member server
Hi, All! I Have Samba (3.5.6) domain witch have trust relations with ADS (Named TEST) Win2008 (2008 domain mode) On PDC all working very good. I have also Domain Member server in my samba Domain. When i trying type wbinfo -u, or getent passwd on samba PDC (Named BINKLG) I see all, including ADS users. When I trying do it on Domain Member Server I don't see users from ADS Is it possible to
2019 Apr 11
0
LMTP, PAM session and home directory autocreation
Hi, mail is delivered by Dovecot's LMTP locally and I need user's home directory to be created if it doesn't exist yet. There is a setting in Dovecot's configuration, "session=yes", in /etc/Dovecot/conf.d/auth-system.conf.ext, which should do that. passdb { driver = pam args = session=yes dovecot } But I think it does not work in my setup because I do not see any
2016 Apr 15
3
Domain member seems to work, wbinfo -u not
Hello everyone,   any ideas on why a newly installed domain member (w2k8 domain) might seem to work fine in every test (wbinfo -g, wbinfo -t, getent group, wbinfo -n username, getent passwd user, share-access.., ) but only enumeration of users with wbinfo -u and getent passwd fail? wbinfo -u just returns without any output and getent passwd just shows the default centos7 users.   Even with
2019 Apr 09
0
LMTP, PAM session and home directory autocreating
Hi, mail is delivered by Dovecot's lmtp locally and I need user's home directory to be created if it doesn't exist yet. There is a setting in Dovecot's configuration, "session=yes", in /etc/Dovecot/conf.d/auth-system.conf.ext, which should do that. passdb { driver = pam args = session=yes dovecot } But I think it does not work in my setup because I do not see
2018 May 03
1
failed to bind the server
I was trying to authenticate from AD and could not bind with the server. I was able to do ldapsearch. please suggest the possible cause for failed to bind server. This is the log info from log.winbind-idmap dd_dual.c:60(child_read_request) child_read_request: read_data failed: NT_STATUS_END_OF_FILE [2018/04/19 20:03:09.741686, 0] ../source3/lib/smbldap.c:1046(smbldap_connect_system)
2005 Sep 21
1
wbinfo works for test authentication but cannot list users
Hi all, I have a Samba configuration that was in place on Ubuntu Warty (samba 3.0.7) workstations to allow winbind to authenticate domain users on them. These computers have since been re-installed with Ubuntu Hoary (samba 3.0.10) with the same configuration. The workstations have been successfully joined to the domain using `net rpc join`. `wbinfo -t` shows that the trust between the
2016 Nov 14
2
Member server does not show users from trusted domain
I have a samba classic domain, called it "DomainA." All domain controllers and servers are running 3.6.25 on Solaris 11. The PDC and BDC use an LDAP backend for unix, samba and idmap data. Member servers use LDAP backend for unix accounts, so the underlying unix and group accounts are consistent. There is a trust relationship with Windows 2008 AD domain
2005 Nov 28
2
unreachable trusted domains in enterprise environment
Hi All We have quite a complex enterprise environment which includes a global domain and lots of little asteroid domains all trusted by the central domain. We have (imaginatively) called this central domain ENTERPRISE. I have configured samba to be an ADS member server successfully, but due to our network design many of the asteroid domains's DC's are uncontactable from our regional
2016 Oct 04
1
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
so i add the pam yesterday and now after 10 hours no connection to member is possible. :( Same errors in logs i send yesterday OLIVER WERNER Systemadministrator > Am 03.10.2016 um 18:54 schrieb Rowland Penny via samba <samba at lists.samba.org>: > > On Mon, 3 Oct 2016 17:56:07 +0200 > Oliver Werner <oliver.werner at kontrast.de <mailto:oliver.werner at