similar to: samba-tool and net ads

Displaying 20 results from an estimated 100000 matches similar to: "samba-tool and net ads"

2016 Sep 17
0
Exporting keytab for SPN failure
Am 17.09.2016 um 03:24 schrieb r moulton via samba: > On Fri, Sep 16, 2016 at 6:08 PM, Achim Gottinger via samba > <samba at lists.samba.org> wrote: >> >> Am 17.09.2016 um 02:36 schrieb Achim Gottinger via samba: >>> >>> >>> Am 17.09.2016 um 02:19 schrieb Achim Gottinger via samba: >>>> >>>> >>>> Am 17.09.2016
2016 Sep 17
0
Exporting keytab for SPN failure
Am 17.09.2016 um 06:14 schrieb Achim Gottinger via samba: > > > Am 17.09.2016 um 04:53 schrieb Achim Gottinger via samba: >> >> >> Am 17.09.2016 um 03:24 schrieb r moulton via samba: >>> On Fri, Sep 16, 2016 at 6:08 PM, Achim Gottinger via samba >>> <samba at lists.samba.org> wrote: >>>> >>>> Am 17.09.2016 um 02:36 schrieb
2016 Sep 19
0
Exporting keytab for SPN failure
Am 17.09.2016 um 19:35 schrieb Achim Gottinger via samba: > > > Am 17.09.2016 um 17:07 schrieb Achim Gottinger via samba: >> >> >> Am 17.09.2016 um 06:14 schrieb Achim Gottinger via samba: >>> >>> >>> Am 17.09.2016 um 04:53 schrieb Achim Gottinger via samba: >>>> >>>> >>>> Am 17.09.2016 um 03:24 schrieb r
2015 Mar 06
0
creating Kerberos host principals for multiple hostnames, multihomed server
Hai, >Those machines need a working Kerberos login via multiple hostnames >(each hostname has its own IP address and DNS is set up correctly.) looks to me a bit overkill, but you wil have your reasons this a setup like this.. so.. you can try this.. asumming this : REALM=MY.REALM.TLD DNSDOMAIN=my.domain.tld and a serviceaccount the spn's. You can also use the existing
2016 Sep 19
0
Exporting keytab for SPN failure
Am 20.09.2016 um 01:14 schrieb Robert Moulton via samba: > Achim Gottinger via samba wrote on 9/19/16 9:39 AM: >> >> >> Am 17.09.2016 um 19:35 schrieb Achim Gottinger via samba: >>> >>> >>> Am 17.09.2016 um 17:07 schrieb Achim Gottinger via samba: >>>> >>>> >>>> Am 17.09.2016 um 06:14 schrieb Achim Gottinger via
2016 Sep 16
0
Exporting keytab for SPN failure
Achim Gottinger via samba wrote on 9/15/16 1:20 AM: > > > Am 15.09.2016 um 09:35 schrieb Rowland Penny via samba: >> On Wed, 14 Sep 2016 16:23:27 -0500 >> Michael A Weber via samba <samba at lists.samba.org> wrote: >> >>>> On Sep 14, 2016, at 2:00 PM, Achim Gottinger <achim at ag-web.biz> >>>> wrote: >>>> >>>>
2016 Sep 16
0
Exporting keytab for SPN failure
Rowland Penny via samba wrote on 9/16/16 1:43 PM: > On Fri, 16 Sep 2016 13:00:52 -0700 > Robert Moulton via samba <samba at lists.samba.org> wrote: > >> Achim Gottinger via samba wrote on 9/15/16 1:20 AM: >>> >>> >>> Am 15.09.2016 um 09:35 schrieb Rowland Penny via samba: >>>> On Wed, 14 Sep 2016 16:23:27 -0500 >>>> Michael A
2016 Sep 16
0
Exporting keytab for SPN failure
Achim Gottinger via samba wrote on 9/16/16 1:43 PM: > > > Am 16.09.2016 um 22:00 schrieb Robert Moulton via samba: >> Achim Gottinger via samba wrote on 9/15/16 1:20 AM: >>> >>> >>> Am 15.09.2016 um 09:35 schrieb Rowland Penny via samba: >>>> On Wed, 14 Sep 2016 16:23:27 -0500 >>>> Michael A Weber via samba <samba at
2016 Feb 25
1
Trouble adding a service principal to keytab
Hi, I am new to samba and Kerberos so please be gentle! I have built a samba AD DC (v4.3.5) on Centos Linux from source and am trying to add a service principal and generate a keytab containing the principal. However the principal entry does not appear in the keytab. Here's what I did: [root at bones ~]# samba-tool spn add GEMSTONE64/bunk.gemtalksystems.com at
2016 Sep 16
0
Exporting keytab for SPN failure
On Fri, 16 Sep 2016 23:02:20 +0200 Achim Gottinger via samba <samba at lists.samba.org> wrote: > > > Am 16.09.2016 um 22:49 schrieb Rowland Penny via samba: > > On Fri, 16 Sep 2016 22:43:42 +0200 > > Achim Gottinger via samba <samba at lists.samba.org> wrote: > > > >> > >> Am 16.09.2016 um 22:00 schrieb Robert Moulton via samba: >
2016 Sep 16
0
Exporting keytab for SPN failure
Am 16.09.2016 um 22:43 schrieb Achim Gottinger via samba: > > > Am 16.09.2016 um 22:00 schrieb Robert Moulton via samba: >> Achim Gottinger via samba wrote on 9/15/16 1:20 AM: >>> >>> >>> Am 15.09.2016 um 09:35 schrieb Rowland Penny via samba: >>>> On Wed, 14 Sep 2016 16:23:27 -0500 >>>> Michael A Weber via samba <samba at
2016 Sep 16
0
Exporting keytab for SPN failure
On Fri, 16 Sep 2016 22:43:42 +0200 Achim Gottinger via samba <samba at lists.samba.org> wrote: > > > Am 16.09.2016 um 22:00 schrieb Robert Moulton via samba: > > Achim Gottinger via samba wrote on 9/15/16 1:20 AM: > >> > >> > >> Am 15.09.2016 um 09:35 schrieb Rowland Penny via samba: > >>> On Wed, 14 Sep 2016 16:23:27 -0500 >
2015 Oct 09
0
kerberos nfs4's principals and root access
Hai, I had it the other way around. Only root acces. I have scripted my setup and tested on debian. Look here https://secure.bazuin.nl/scripts/these_are_experimental_scripts/ setup-nfsv4-kerberos.sh If you get the file, setup-nfsv4-kerberos.sh and compair it to your setup. If you can read the bash script maybe you see something you missed. When i write as "root" its root and
2012 Jul 13
1
Understanding kerberos principals in samba4
Hi, When I have a service on a client that tries to use kerberos and I get errors such as these in the log.samba file: Kerberos: UNKNOWN -- host/ubuntu-test.mydomain.net @ MYDOMAIN.NET: no such entry found in hdb Does this mean that the kerberos authentication system is looking for the principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" in samba4's domain or in the
2016 Sep 16
0
Exporting keytab for SPN failure
Achim Gottinger via samba wrote on 9/16/16 3:05 PM: > > > Am 16.09.2016 um 23:00 schrieb Robert Moulton via samba: >> Rowland Penny via samba wrote on 9/16/16 1:43 PM: >>> On Fri, 16 Sep 2016 13:00:52 -0700 >>> Robert Moulton via samba <samba at lists.samba.org> wrote: >>> >>>> Achim Gottinger via samba wrote on 9/15/16 1:20 AM:
2019 Apr 29
2
missing enctypes in exported keytab
Am 29.04.2019 um 12:55 schrieb L.P.H. van Belle via samba: > Hai, > > Thats a strange one.. > >> This is correct: 'dns-dc2' uses "msDS-SupportedEncryptionTypes": 31 (0x0000001f) > Try this first. > sudo samba-tool domain exportkeytab dns.keytab --principal=dns-dc2 Same result. Cheers, Christian > > > Greetz, > > Louis > >>
2016 Sep 16
0
Exporting keytab for SPN failure
Am 17.09.2016 um 00:54 schrieb Achim Gottinger via samba: > > > Am 17.09.2016 um 00:29 schrieb Robert Moulton via samba: >> Achim Gottinger via samba wrote on 9/16/16 3:05 PM: >>> >>> >>> Am 16.09.2016 um 23:00 schrieb Robert Moulton via samba: >>>> Rowland Penny via samba wrote on 9/16/16 1:43 PM: >>>>> On Fri, 16 Sep 2016
2016 Sep 17
0
Exporting keytab for SPN failure
Am 17.09.2016 um 01:23 schrieb Robert Moulton: > Achim Gottinger via samba wrote on 9/16/16 4:14 PM: >> >> >> Am 17.09.2016 um 00:54 schrieb Achim Gottinger via samba: >>> >>> >>> Am 17.09.2016 um 00:29 schrieb Robert Moulton via samba: >>>> Achim Gottinger via samba wrote on 9/16/16 3:05 PM: >>>>> >>>>>
2016 Dec 21
1
Problem with keytab: "Client not found in Kerberos database"
Am 20.12.2016 um 14:50 schrieb Brian Candler via samba: > (2) Can "net ads keytab create" be told to extract just a single named > principal? That would simplify things. But I can't see how to. > > As usual... clues gratefully received. samba-tool domain exportkeytab [keytabfile] --principal=[SPN or UPN] In your case samba-tool domain exportkeytab /etc/krb5.keytab
2016 Sep 14
0
Exporting keytab for SPN failure
Am 14.09.2016 um 20:33 schrieb Michael A Weber: > >> On Sep 14, 2016, at 1:10 PM, Achim Gottinger <achim at ag-web.biz >> <mailto:achim at ag-web.biz>> wrote: >> >> >> >> Am 14.09.2016 um 19:53 schrieb Michael A Weber: >>> >>>> On Sep 14, 2016, at 12:23 PM, Achim Gottinger via samba >>>> <samba at