similar to: smb_krb5_open_keytab failed (Key table name malformed)

Displaying 20 results from an estimated 1000 matches similar to: "smb_krb5_open_keytab failed (Key table name malformed)"

2016 Dec 01
0
cannot access to linux share from windows
On Thu, 1 Dec 2016 11:58:00 +0100 Fujisan via samba <samba at lists.samba.org> wrote: > Hello, > > I have upgraded a client and a freeipa server from Fedora 24 to 25 > recently. And I cannot access linux shares located on the F25 client > from a windows desktop. > > I get these messages: > > [2016/12/01 11:42:19.218759, 1] >
2016 Dec 01
2
cannot access to linux share from windows
Hello, I have upgraded a client and a freeipa server from Fedora 24 to 25 recently. And I cannot access linux shares located on the F25 client from a windows desktop. I get these messages: [2016/12/01 11:42:19.218759, 1] ../source3/librpc/crypto/gse_krb5.c:534(fill_mem_keytab_from_dedicated_keytab) ../source3/librpc/crypto/gse_krb5.c:534: smb_krb5_open_keytab failed (Key table name
2016 Dec 01
0
cannot access to linux share from windows
By the way, I can access to the linux shares that are on the freeipa F25 server from the windows desktop and I do not have the 'ntlm auth' set to yes. On Thu, Dec 1, 2016 at 1:10 PM, Fujisan <fujisan43 at gmail.com> wrote: > Now I have this config on the f25 desktop and restarted the smb service > but I still have the same problem. > > # net conf list > [global] >
2016 Dec 01
2
cannot access to linux share from windows
Now I have this config on the f25 desktop and restarted the smb service but I still have the same problem. # net conf list [global] workgroup = MYDOMAIN realm = MYDOMAIN netbios name = F25SERVER server string = Samba Server Version %v kerberos method = dedicated keytab dedicated keytab file = FILE:/etc/samba/samba.keytab log file = /var/log/samba/log.%m
2020 Feb 13
1
Samba 4.11.6 cannot JOIN - 'Could not find machine account'
I'm still digging for the solution to this problem... The error seems to be triggered by some failure with talking to the NBTNS service (lmhosts) on the windows machine. (Port 137) Here is the section of the winbindd log where it fails to fetch the machine account: ... [2020/02/13 01:18:42.759943, 3] ../../source3/winbindd/winbindd_util.c:297(add_trusted_domain) add_trusted_domain:
2020 Oct 12
2
samba AD problem after re-join domain
I've been working on a Samba AD setup with a bunch of test machines - the one DC, and a bunch of clients.? Last night, I ended up switching the name of the test machines temporarily (except the DC), and re-joining the domain (that's for another e-mail later).? When things didn't work the way I had planned,? I switched the hostnames back, and re-joined the domain today on all the
2020 Feb 14
2
Samba 4.11.6 cannot JOIN - 'Could not find machine account'
Dug deeper (i.e. into the source code)... no answer yet. The samba join process is failing when fetching the domain's machine password from the secrets.tdb database, which presumably it has just built as part of the JOIN.. Specifically, it is looking for an entry: "SECRETS/$MACHINE.ACC/OFFICE" in secrets.tdb. When that fails, samba looks in secrets.ldb in "cn=Primary
2009 Feb 16
1
samba-3.2.8 - KRB5_KT_UNKNOWN_TYPE;
When "use kerberos keytab = yes" in smb.conf is set with samba-3.2.8 and the environment variable KRB5_KTNAME is not set with the value using prefix "FILE:" or the default_keytab in /etc/krb5.conf is set without the prefix i.e. default_keytab_name = /etc/v5srvtab then the function smb_krb5_open_keytab() returns KRB5_KT_UNKNOWN_TYPE. If smb_krb5_open_keytab with a
2017 May 10
2
Samba 4.6.0 - Domain admin can't list nor access shares on file server
Hello, I have domain NAVIDOM. There is also a fileserver that has joined the domain (both file server and DC are samba 4.6.0). If I try to connect as NAVIDOM\Administrator, I cannot access the file server (from Linux and Windows): [root at dc var]# smbclient -U Administrator -L fileserv Enter NAVIDOM\Administrator's password: session setup failed: NT_STATUS_ACCESS_DENIED I can do it as
2016 Apr 19
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
I am also having this issue, however in my case it is worse - samba shares do not work and "getent passwd <domain user>" also does not work. I tried adding the following to the "[global]" section of my smb.conf as suggested elsewhere, but no improvement: client ldap sasl wrapping = plain My smb.conf is very similar to yours, however I also have the following options set:
2017 Feb 02
0
net ads and wbinfo are painfully slow -- but they work
On Wed, Feb 1, 2017 at 8:19 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > There is definitely something strange going on here, if I flush > the winbind cache, then ask for a users info with getent, I get this: I suspect now that the problem is not getent/nsswitch/pam and that it is either winbindd/krb5/AD. I launched winbindd in debug99/foreground/no_cache mode. I
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, Some more useful information - I compiled 4.2.11 on CentOS 7.2, and tested with the same configuration files and AD DC, running on MS Windows 2012 R2. The issue still remains. Regards, Dimitar > From: dimitar.hristov at outlook.com > To: amartin at xes-inc.com > Date: Wed, 20 Apr 2016 13:23:05 +0200 > CC: samba at lists.samba.org > Subject: Re: [Samba] wbinfo -u,
2016 Apr 20
0
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hai, Test again but now install 4.4.2 >> All versions below 4.4.2 are affected i.m.o. << My guess, bad patch somewhere, I do think security-2016-04-12-prerequisite-v4-4-regression-fixes.metze01.txt is the problem, since this is the only patch i remove from the debian patches. (compaired to the samba 4.4.2 from source and the 4.4.1 from debian) (!! Above works for me, i dont
2018 Feb 01
0
4.7.4 build fails
Is "krb5-user" installed? Not, install krb5-user And remove krb5-kdc Build in this order. ! (optional, if you want MIT kerberos on debian/ubuntu ) 0 ( krb5 1.15.1 minimal) Build order with minimal version numbers. ( for samba 4.7.4 ) 1 talloc 2.1.10 2 tevent 0.9.34 3 tdb 1.3.15 4 cmocka 1.1.1 5 ldb 1.2.3 The "wrapper" i dont know the exact versionnumbers with the minimal
2016 May 05
2
Dovecot/Rainloop 2.0.13-1_129.el5
I configured Dovecot on our mail server under Centos 5.3 (I think) some while ago now (about 2 years) and, to the best of my knowledge,it had been working correctly all that time. However, one of the team wanted to use webmail while away from base and found that, although he could receive emails OK, he was unable to reply or send fresh emails. When he pressed Send he got a message ?Authentication
2016 Apr 19
2
wbinfo -u, wbinfo -g not working after samba update from 4.2.3 to 4.2.10
Hi list, After the badlock patching of all samba machines in our organization (all of them are domain members), some functionalities have stopped working, more particularly: - wbinfo -g (no output at all) - wbinfo -u (no output at all) - getent passwd (displays only local users) - getent group working functionalities: - samba shares
2015 Apr 09
0
After Update Member Server not working
Did you reboot your server? I would start with check the time on the member and DC server. make sure its withing 5 min. check the resolv.conf file. check your keytab file rights try to init. kinit administrator klist -e klist -k /etc/krb5.keytab -e and you can try to change: interfaces = lo enp0s25 to interfaces = lo ipnumber I stoppped using the interface name because of bug in
2015 Apr 09
0
After Update Member Server not working
I hate this time change twice a year. Really! Should be banned and sent to the moon. Dank je wel! Am 09.04.2015 um 16:21 schrieb L.P.H. van Belle: > The bios of the server did not know about summer and winter time.. > > And your welkom ;-) if they were all this easy to fix ;-)) > > > Greetz, > > Louis > > >> -----Oorspronkelijk bericht----- >> Van:
2016 Oct 05
0
Winbind Preauthentication failed
Hi guys! I started to have the problem above last October, 2th. I donĀ“t know why and how, because it was saturday. So, my file server stoped to authenticate against the Samba4 AD. Today, all shares was stopped and then i restarted my Samba4 AD and the file server. All became to work again. But it im afraid because the problem started by itself. Thanks! # MY CRONTAB 17 * * * * root cd /
2015 Apr 09
2
After Update Member Server not working
The bios of the server did not know about summer and winter time.. And your welkom ;-) if they were all this easy to fix ;-)) Greetz, Louis >-----Oorspronkelijk bericht----- >Van: lists at kiuni.de [mailto:samba-bounces at lists.samba.org] Namens Tim >Verzonden: donderdag 9 april 2015 16:19 >Aan: samba at lists.samba.org >Onderwerp: Re: [Samba] After Update Member Server