search for: udp_preference_limit

Displaying 7 results from an estimated 7 matches for "udp_preference_limit".

2014 Mar 01
1
Need help joining an IPv6 Windows 2008 AD server
...ill be ?? # denied ?? map to guest = Bad User ?? client ldap sasl wrapping = sign ?? client ntlmv2 auth = no ?? usershare max shares = 10 >>>>> krb5.conf >>>>> [libdefaults] ?default_realm = MYDOMAIN.COM ?default_keytab_name = FILE:/opt/arc/node-config/krb5.keytab ?udp_preference_limit = 50 ?default_tkt_enctypes = rc4-hmac ?default_tgs_enctypes = rc4-hmac [realms] MYDOMAIN.COM = { ? kdc = serv1.mydomain.com ? kpasswd_server = serv1.mydomain.com:464 } [domain_realm] mydomain.com? = MYDOMAIN.COM .mydomain.com = MYDOMAIN.COM [logging] kdc = STDERR
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...ude.d/ [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = DSDEV.LOCAL dns_lookup_realm = true dns_lookup_kdc = true rdns = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true udp_preference_limit = 0 default_ccache_name = KEYRING:persistent:%{uid} [domain_realm] .dsdev = DSDEV.LOCAL dsdev = DSDEV.LOCAL dsdev.local = DSDEV.LOCAL .dsdev.local = DSDEV.LOCAL /etc/ssh/ssd_config: ChallengeResponseAuthentication no KerberosAuthentication yes KerberosTicketCleanup yes KerberosGetAFSToken yes GSS...
2016 Jun 08
1
keytabs basics linux <=> AD ?
...econd, its local samba is a client of AD(win2k14) And my krb5.conf looks like this: -------------------------- [libdefaults] default_realm = PRIVATE.AAA.PRIVATE.DOM dns_lookup_realm = true dns_lookup_kdc = true rdns = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = yes udp_preference_limit = 0 default_ccache_name = KEYRING:persistent:%{uid} [realms] PRIVATE.AAA.PRIVATE.DOM = { kdc = swir.private.aaa.private.dom:88 master_kdc = swir.private.aaa.private.dom:88 admin_server = swir.private.aaa.private.dom:749 default_domain = private.aaa.private.dom pkinit_anchors = F...
2010 Dec 06
0
Add options to /var/run/samba/smb_krb5/krb5.conf_DOMAIN?
Hi, Are there any way to add options to /var/run/samba/smb_krb5/krb5.conf_DOMAIN? I need to add udp_preference_limit and maybe have a better control on which kdc's are used. Best regards Emil Assarsson Sony Ericsson Mobile Communications AB "The information in this email, and attachment(s) thereto, is strictly confidential and may be legally privileged. It is intended solely for the named recipient(s)...
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...> kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > [libdefaults] > default_realm = DSDEV.LOCAL > dns_lookup_realm = true > dns_lookup_kdc = true > rdns = false > ticket_lifetime = 24h > renew_lifetime = 7d > forwardable = true > udp_preference_limit = 0 > default_ccache_name = KEYRING:persistent:%{uid} > [domain_realm] > .dsdev = DSDEV.LOCAL > dsdev = DSDEV.LOCAL > dsdev.local = DSDEV.LOCAL > .dsdev.local = DSDEV.LOCAL > > /etc/ssh/ssd_config: > ChallengeResponseAuthentication no > KerberosAuthentication yes &gt...
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...dc.log >> admin_server = FILE:/var/log/kadmind.log >> [libdefaults] >> default_realm = DSDEV.LOCAL >> dns_lookup_realm = true >> dns_lookup_kdc = true >> rdns = false >> ticket_lifetime = 24h >> renew_lifetime = 7d >> forwardable = true >> udp_preference_limit = 0 >> default_ccache_name = KEYRING:persistent:%{uid} >> [domain_realm] >> .dsdev = DSDEV.LOCAL >> dsdev = DSDEV.LOCAL >> dsdev.local = DSDEV.LOCAL >> .dsdev.local = DSDEV.LOCAL >> >> /etc/ssh/ssd_config: >> ChallengeResponseAuthentication no...
2012 Apr 23
2
Windows 2008R2 AD, kerberos, NFSv4
Hi, I'm trying to set up NFSv4 on two boxes (centos 5.5) and have it authenticate against our Windows 2008R2 AD server acting as the KDC. (samba/winbind is running ok with "idmap config MYCOMPANY: backend = rid" so we have identical ids across the servers.) I can mount my test directory fine via NFSv4 *without* the sec=krb5 option. However, once I put the sec=krb5 option in,