similar to: Unix Kerberos authentication - how?

Displaying 20 results from an estimated 100 matches similar to: "Unix Kerberos authentication - how?"

2009 Sep 29
1
not permitted to access this share
I've checked the wbinfo all returns as expected . I've checked the user on the UNIX server can access the files and dir - no problem. I don't understand if SAMBA is actually try to map FIRSTGROUP\admandymarr on to the share ? If it is then it wont work, as the share only specifies the username not the domain and username. I'm not using PAM for these shares , is it needed ? Am I
2002 Jun 28
1
Bug in AFS token forwarding
There is a bug in the code for getting AFS tokens in function send_afs_tokens() in sshconnect1.c Here is how the bug manifests itself: If I have an AFS token that is still valid _and_ one that was valid but is now expired then AFS token forwarding ignores both tokens instead of forwarding the still valid one. I can reproduce this problem on Red Hat Linux 7.2 systems with OpenSSH-3.4p1 (and
2009 Oct 05
0
not permitted to access this share [Solved]
Turned out to be Require Ntlmv2 and 128Bit encryption was set via Group Policy Object on the clients. Once these were turn off the shares could be mounted no problem. Not had chance to try Samba 3.4.x , its assumed that 3.0.33 doesn't work with the client settings mentioned above. Thanks To all who replied. Andy -----Original Message----- From: Marr,A,Andy,DGE62 C Sent: 30 September
2009 Sep 16
1
Can I use net ads join without DNS
Hi Samba people I'm trying to join a Solari10 server using Samba Version 3.0.33 server to an ADS. But the ADS is not in DNS. I thought I could get round this by putting the ADS IP in the servers local hosts file, and telling the krb5.conf not to use dns but it doesn't seem to work. 1. Can it be done ? 2. If it can how ? Output of my net join ads, still seems to be using DNS [root at
2002 Jun 30
0
[Bug 326] New: Bug in AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=326 Summary: Bug in AFS token forwarding Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P4 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: alfw at
2005 Jul 01
2
Domain Users and smbldap-useradd
I noticed that when I create users with smbldap-useradd, the default group is "Domain Users". Is this the best user/group default setup for Samba/LDAP? I'm more familar with the unix user/group setup like max/students or max/faculty. Does the user group have to be "Domain Users" when using Samba? Thanks, Yasee smbldap-useradd -m -a username (where the username is
2002 Dec 17
4
booting from local disk
Hi, I've mostly set up a kickstart for RedHat 8.0. I'm using the instructions posted by Alf W. : http://www.stanford.edu/~alfw/PXE-Kickstart/PXE-Kickstart.html The whole thing works, except when I go to reboot the system it hangs. ie. TFTP Prefix: Trying to load: pxelinux.cfg/AABBCCDD Trying to load: pxelinux.cfg/AABBCCD Trying to load: pxelinux.cfg/AABBCC Trying to load:
2002 Feb 07
0
openssh never cleans out Xauthority
Why doesn't openssh bother to clean out the entries it places in .Xauthority? The file just keeps growing and growing... -- Karl Amrhein, <ksa at SLAC.Stanford.EDU> | www.slac.stanford.edu/~ksa SLAC Computing Services, Systems Group | 650.926.5083 Bldg 50, 364 --------------------------------------------------------------------- To unsubscribe, e-mail: secureshell-unsubscribe at
2015 Oct 29
1
Semi-OT: fail2ban issue
In article <1446132814771.22431 at slac.stanford.edu>, Eriksson, Thomas <thomas.eriksson at slac.stanford.edu> wrote: > This should probably be a bug report for the fail2ban EPEL maintainer, the problem was introduced in version 0.9.3 > > >From the file /etc/fail2ban/action.d/iptables-common.conf > ... > # Option: lockingopt > # Notes.: Option was introduced to
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
Matthias Busch schrieb am 12.03.2015 22:08: > --- this is my /etc/krb5.conf > > [libdefaults] > default_realm = MY-DOMAIN.LOCAL > dns_lookup_realm = false > dns_lookup_kdc = true add these (partly done below) forwardable = true renewable = true ticket_lifetime = 24h renew_lifetime = 7d debug = false delete from
2014 May 09
0
(no subject)
hi, ? i have recently installed a samba 4 in a DC role. The distribution is a debian jessie/sid, the version of samba is 4.1.7. The server is globally working but there is some litle trouble. on the server itself, i can do a kinit without probleme but if i try a kpasswsd, i obtain the following ? root at station:/var/log/samba# kinit Password for administrator at TOTO.FR: root at
2019 Apr 05
1
wbinfo isn't working on domain member
Can you post the following files: /etc/resolv.conf /etc/hostname /etc/hosts /etc/krb5.conf pi at fs1:/var/log/apache2 $ cat /etc/resolv.conf # Generated by resolvconf search samdom.example.com nameserver 192.168.1.229 nameserver 192.168.1.228 nameserver X.X.X.X nameserver X.X.X.X nameserver 8.8.8.8 pi at fs1:/var/log/apache2 $ cat /etc/hostname fs1 pi at fs1:/var/log/apache2 $ cat /etc/hosts
2003 May 16
1
[Bug 326] Bug in AFS token forwarding
http://bugzilla.mindrot.org/show_bug.cgi?id=326 ------- Additional Comments From djm at mindrot.org 2003-05-16 13:31 ------- Please attach your patch to the bug, rather than pasting it. Pasting patches corrupts them. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2018 Nov 23
0
Setup a Samba AD DC as an additional DC
Samba 4.7.6 Ubuntu /etc/hosts: 127.0.0.1 localhost.localdomain localhost ::1 localhost6.localdomain6 localhost6 # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback fe00::0 ip6-localnet ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts /etc/resolv.conf: # This file is managed by man:systemd-resolved(8). Do
2018 Nov 27
0
Setup a Samba AD DC as an additional DC
??Can you also post the output of bind from the point its starting up until samba has started?? I am not certain how to obtain this. -- Barry Collected config --- 2018-11-27-14:54 ----------- Hostname: Sambadc1 DNS Domain: Mydomain.com FQDN: Sambadc1.Mydomain.com ipaddress: ##.##.##.## ----------- Samba is not being run as a DC or a Unix domain member. Checking file: /etc/os-release
2017 Nov 08
0
DC's are unavailable when PDC halted
See inline comments: On Wed, 8 Nov 2017 11:18:10 +0100 Ervin Hegedüs <airween at gmail.com> wrote: > ======== > open-ldap: > > -------- > /etc/hostname > open-ldap.core.mydomain.hu This should just be the short hostname not the fqdn > > -------- > /etc/hosts > 127.0.0.1 localhost > > #10.10.20.202 open-ldap.core.mydomain.hu Uncomment the above
2020 Jun 11
0
getting no SRV record
See reply below. (Sent from home location.) Bob Wooden On 6/11/20 7:29 AM, Rowland penny via samba wrote: > If you had a previous AD domain, you must have had a FQDN, but having > said that, it does look like In my previous AD domain, my FQDN was a non-registered (fake) domain that has worked for years. For example "fakedomainname.intials", like "domain.dt". This
2003 Feb 18
2
syslinux booting problem with 3Com PXE server
I use 3Com's PXE server to deploy the RedHat Linux network boot disk for an ftp install. I have done this for RedHat 7.2 and 7.3. I followed the same procedure I used for the other RedHat boot disks using the RedHat 8.0 boot disk and syslinux didn't work. Syslinux boots the system, gets the boot: prompt and dies. The error message is can not find ramdisk image and then cannot find
2013 Sep 18
2
cov2cor exp
Ok, Thanks foe the answer, Ken: *1L, 2L etc are integers. (That is, identical to as.integer(1) , as.integer(2) etc) Using integers (instead of "numeric" type) is more efficient as here they're used as indexes and would be converted to integer anyway. Compare > is(1) ... and > is(1L) 1L:p is the sequence 1, 2, 3, ..., p (just like 1:p) Just for curiosity, what is
2016 Jun 05
0
inconsistent DNS information, windows domain member issues..
On 05/06/16 13:43, Jo wrote: >> Your DCs really need to be running at all times, so that replication >> can work properly, also each DC should use the other for their DNS >> server, anything unknown to the DNS servers on the DCs should be >> forwarded to an external DNS that does know or can find out. > I understand that they need to be up simultaneously for