search for: admin_server

Displaying 20 results from an estimated 746 matches for "admin_server".

2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
...{ something = something-else } } fcc-mit-ticketflags = true [realms] ATHENA.MIT.EDU = { kdc = kerberos.mit.edu:88 kdc = kerberos-1.mit.edu:88 kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } MEDIA-LAB.MIT.EDU = { kdc = kerberos.media.mit.edu admin_server = kerberos.media.mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.m...
2017 Nov 08
2
DC's are unavailable when PDC halted
...rch core.mydomain.hu nameserver 127.0.0.1 nameserver 10.10.10.1 -------- /etc/krb5.conf [libdefaults] default_realm = CORE.MYDOMAIN.HU dns_lookup_realm = false dns_lookup_kdc = true [realms] CORE.MYDOMAIN.HU = { kdc = OPEN-LDAP.CORE.MYDOMAIN.HU kdc = OPEN-LDAP2.CORE.MYDOMAIN.HU admin_server = OPEN-LDAP.CORE.MYDOMAIN.HU admin_server = OPEN-LDAP2.CORE.MYDOMAIN.HU } -------- /etc/samba/smb.conf # Global parameters [global] netbios name = OPEN-LDAP realm = CORE.MYDOMAIN.HU workgroup = CORE dns forwarder = 10.10.10.1 server role = active directory domain controller idmap_ldb:...
2017 Nov 08
0
DC's are unavailable when PDC halted
...bdefaults] > default_realm = CORE.MYDOMAIN.HU > dns_lookup_realm = false > dns_lookup_kdc = true > You don't need the rest of the krb5.conf > [realms] > CORE.MYDOMAIN.HU = { > kdc = OPEN-LDAP.CORE.MYDOMAIN.HU > kdc = OPEN-LDAP2.CORE.MYDOMAIN.HU > admin_server = OPEN-LDAP.CORE.MYDOMAIN.HU > admin_server = OPEN-LDAP2.CORE.MYDOMAIN.HU > } > > > -------- > /etc/samba/smb.conf > # Global parameters > [global] > netbios name = OPEN-LDAP > realm = CORE.MYDOMAIN.HU > workgroup = CORE > dns forwarder = 10.10.10.1 &...
2016 Jun 05
0
inconsistent DNS information, windows domain member issues..
...; } > } > fcc-mit-ticketflags = true > > [realms] > ATHENA.MIT.EDU = { > kdc = kerberos.mit.edu:88 > kdc = kerberos-1.mit.edu:88 > kdc = kerberos-2.mit.edu:88 > admin_server = kerberos.mit.edu > default_domain = mit.edu > } > MEDIA-LAB.MIT.EDU = { > kdc = kerberos.media.mit.edu > admin_server = kerberos.media.mit.edu > } > ZONE.MIT.EDU = { > k...
2019 Apr 05
1
wbinfo isn't working on domain member
...-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos.         fcc-mit-ticketflags = true [realms]         ATHENA.MIT.EDU = {                 kdc = kerberos.mit.edu                 kdc = kerberos-1.mit.edu                 kdc = kerberos-2.mit.edu:88                 admin_server = kerberos.mit.edu                 default_domain = mit.edu         }         ZONE.MIT.EDU = {                 kdc = casio.mit.edu                 kdc = seiko.mit.edu                 admin_server = casio.mit.edu         }         CSAIL.MIT.EDU = {                 admin_server = kerberos.cs...
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
I joined a Windows 10 Pro system to my (still experimental) domain. The windows system actually hosts DC2 as a VM, and another Windows (Server 2008 R2) at another location hosts DC1 also as a VM. The two locations are connected via a VPN, both systems run only when needed. The windows system does not directly use DC2 for DNS but instead talks to a DNS resolver that delegates the samba Domain to
2019 Oct 16
2
message error NT_STATUS_OBJECT_NAME_NOT_FOUND regulary in the log
...es = des3-hmac-sha1 #??? default_tkt_enctypes = des3-hmac-sha1 #??? permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. ??? fcc-mit-ticketflags = true [realms] ??? SAMBADOM.CALAIS.FR = { ??? ??? kdc = blueyestest.sambadom.calais.fr ??? ??? admin_server = blueyestest.sambadom.calais.fr ??? } ??? ATHENA.MIT.EDU = { ??? ??? kdc = kerberos.mit.edu ??? ??? kdc = kerberos-1.mit.edu ??? ??? kdc = kerberos-2.mit.edu:88 ??? ??? admin_server = kerberos.mit.edu ??? ??? default_domain = mit.edu ??? } ??? ZONE.MIT.EDU = { ??? ??? kdc = casio.mit.edu...
2017 Nov 08
2
DC's are unavailable when PDC halted
Hi folks, there are two Samba4 DC server. The first one is the "PDC", and after I finished to set up that, I've joined the second one. There is a Linux client, where I configured the samba, and joined it to domain as member. Now I see these: # net ads status -U administrator objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user objectClass:
2019 Apr 05
2
wbinfo isn't working on domain member
Hi Rowland, I made the change you suggested to auto refresh kerberos. It didn't seem to fix the issue unfortunately, even after a machine restart. Following your line of reasoning that it is a Kerberos issue, I then tried to grab a new kerberos ticket on the server in question which appears to fail though. Perhaps this gives some further insight? pi at fs1:~ $ kinit administrator at
2020 Jun 11
0
getting no SRV record
...(such as # old versions of Sun Java). # default_tgs_enctypes = des3-hmac-sha1 # default_tkt_enctypes = des3-hmac-sha1 # permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. fcc-mit-ticketflags = true [realms] EXAMPLE.COM = { kdc = dc01 admin_server = dc01 } ATHENA.MIT.EDU = { kdc = kerberos.mit.edu kdc = kerberos-1.mit.edu kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } CSAIL.MIT.EDU = { admin_server =...
2016 Jun 05
2
inconsistent DNS information, windows domain member issues..
...; > fcc-mit-ticketflags = true > > > > [realms] > > ATHENA.MIT.EDU = { > > kdc = kerberos.mit.edu:88 > > kdc = kerberos-1.mit.edu:88 > > kdc = kerberos-2.mit.edu:88 > > admin_server = kerberos.mit.edu > > default_domain = mit.edu > > } > > MEDIA-LAB.MIT.EDU = { > > kdc = kerberos.media.mit.edu > > admin_server = kerberos.media.mit.edu > > } > > ZONE....
2010 Feb 09
2
probleme with samba 3.4.5-3.1 + winbind+ windows 2008 R2 + trusted domain
...d all my user of domain medical but not the domain administratif. I've find it's a problem of winbind (fix 7037 3.5rc2?) Can you help me please: The configuration : /etc/krb5.conf: [logging] default = FILE:SYSLOG:NOTICE:DAEMON kdc = FILE:/var/log/krb5/krb5kdc.log admin_server = FILE:/var/log/krb5/kadmind.log [libdefaults] default_realm = MEDICAL.LOCAL dns_lookup_realm = false dns_lookup_kdc = false clockskew = 3000 [realms] MEDICAL.LOCAL = { kdc = 172.22.45.5 admin_server = 192.168.11.70 default_domain = MEDICAL...
2018 Nov 23
0
Setup a Samba AD DC as an additional DC
...= des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. fcc-mit-ticketflags = true [realms] ATHENA.MIT.EDU = { kdc = kerberos.mit.edu kdc = kerberos-1.mit.edu kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } CSAIL.MIT.EDU = { admin_server = kerberos.csail.mit.e...
2018 Nov 27
0
Setup a Samba AD DC as an additional DC
...mac-sha1 # default_tkt_enctypes = des3-hmac-sha1 # permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. fcc-mit-ticketflags = true [realms] ATHENA.MIT.EDU = { kdc = kerberos.mit.edu kdc = kerberos-1.mit.edu kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } CSAIL.MIT.EDU = { admin_server = kerberos.csail.mit.edu default_domain = csail.mit.edu } IHTFP.ORG = { kdc = kerberos.ihtfp.org admin_server =...
2006 Sep 21
1
Other domain sequence numbers are -1
...MD5 RC4-HMAC default_tkt_enctypes = DES-CBC-CRC DES-CBC-MD5 RC4-HMAC preferred_enctypes = DES-CBC-CRC DES-CBC-MD5 RC4-HMAC default_realm = NA.UIS.UNISYS.COM dns_lookup_kdc = true [realms] NA.UIS.UNISYS.COM = { kdc = 192.63.225.67:88 admin_server = 192.63.225.67:749 } EU.UIS.UNISYS.COM = { kdc = 192.61.146.133:88 admin_server = 192.61.146.133:749 } AP.UIS.UNISYS.COM = { kdc = 192.61.146.132:88 admin_server = 192.61.146.132:749 } LAC.UIS.UNISYS...
2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
...> instructions: https://lists.samba.org/mailman/options/samba > [root at centos7pdc ~]# cat /etc/resolv.conf search testing.domain.com.au nameserver 192.168.1.10 [root at centos7member ~]# cat /etc/krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server...
2020 Oct 05
2
logging lines in krb5.conf
...ng MIT5 backend with Samba.. I'm wondering if anyone can provide some insight into the "logging" lines in krb5.conf.? By default, they don't exist. I've seen mention of adding these lines: [logging] ?default = FILE:/var/log/krb5libs.log ?kdc = FILE:/var/log/krb5kdc.log ?admin_server = FILE:/var/log/kadmind.log As far as I can tell, the "admin_server" lines don't apply to Samba because the DC doesn't seem to be running anything on the admin port (I think). Should these lines be on all the Linux AD clients, or does it only make sense to put these on the se...
2020 Jun 11
2
getting no SRV record
On 11/06/2020 12:16, Bob Wooden via samba wrote: > When I "nslookup". I get: > > root@[dchost]:~# nslookup [dchost].[domain].work > Server:??? ??? 192.168.116.50 > Address:??? 192.168.116.50#53 > > Non-authoritative answer: > Name:??? [dchost].[domain].work > Address: xx.198.245.139 > > This local active directory is the first I have ever setup with a
2016 Jun 05
0
inconsistent DNS information, windows domain member issues..
...cketflags = true >>> >>> [realms] >>> ATHENA.MIT.EDU = { >>> kdc = kerberos.mit.edu:88 >>> kdc = kerberos-1.mit.edu:88 >>> kdc = kerberos-2.mit.edu:88 >>> admin_server = kerberos.mit.edu >>> default_domain = mit.edu >>> } >>> MEDIA-LAB.MIT.EDU = { >>> kdc = kerberos.media.mit.edu >>> admin_server = kerberos.media.mit.edu >>> }...
2015 Jul 13
2
Member Server with problems
...ollowed many tutorials, but my authentication in Member Server doesn't work. I think the issue is in my krb5.conf or nssswitch.conf Follow is my /etc/krb5.conf in a Member Server: [libdefaults] default_realm = MEUDOMINIO.COM MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25 default_domain = MEUDOMINIO.COM } MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25:88 } [domain_realm] .meudominio.com = .MEUDOMINIO.COM meudominio.com = MEUDOMINIO.COM [login] krb4_convert = true...