search for: default_etypes_d

Displaying 20 results from an estimated 38 matches for "default_etypes_d".

Did you mean: default_etypes
2007 Nov 08
1
Getting an error when joing a windows 2003 domain controller
...8.0.1 server1.familyenrichmentnetwork.local server1 here is my /etc/krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = FamilyEnrichmentNetwork.local dns_lookup_realm = NO default_etypes_des = des-cbc-crc des-cbc-md default_etypes_des = des-cbc-crc des-cbc-md5 dns_lookup_kdc = NO ticket_lifetime = 2400 forwardable = yes [realms] FamilyEnrichmentNetwork.local = { kdc = server1.FamilyEnrichmentNetwork.local default_domain = FamilyEnrichmentNetwork.local kdc = FamilyEnrich...
2006 Mar 22
2
Authentication problems with win2k3 domain controller
...some kind of kerberos error. Samba is linked to heimdal 0.6.3 and I've no problems getting tickets from the DCs. My krb5.conf looks like this (with some private bits removed) [libdefaults] default_realm = MYREALM.COM default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] MYREALM.COM= { kdc = tcp/10.0.0.239 default_domain = myrealm.com } [domain_realm] .myrealm.com = MYREALM.COM myrealm.com = MYREALM.COM net ads join/leave works and testjoin returns OK. net a...
2006 Jan 13
5
ads_connect: Program lacks support for encryption type
...group: files publickey: files automount: files aliases: files /etc/krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = MYDOMAIN.QC.CA default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] MYDOMAIN.QC.CA = { default_domain = mydomain.qc.ca kdc = server1.mydomain.qc.ca:88 kdc = server2.mydomain.qc.ca:88 admin_server = server1.mydomain.qc.ca:749 } [domain_realm] .mydomain.qc.ca = MYDOMAIN.QC.CA mydomain.qc.ca = MYDOMAIN.QC.CA...
2006 Feb 01
1
ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
...utmp --with-quotas --with-sendfile-support openldap-2.3.19 ./configure --enable-crypt --without-cyrus-sasl unixODBC-2.2.11 gcc 3.3.2 /etc/krb5.conf: [libdefaults] default_realm = MYREALM.COM default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 ticket_lifetime = 24000 clockskew = 300 dns_lookup_realm = false dns_lookup_kdc = false [realms] MYREALM.COM = { kdc = myadsserver.mydomain.com default_domain = mydomain.com } [domain_rea...
2006 Feb 01
4
ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requ
...ile-support > > openldap-2.3.19 > > ./configure --enable-crypt --without-cyrus-sasl > > > unixODBC-2.2.11 > gcc 3.3.2 > > /etc/krb5.conf: > > [libdefaults] > default_realm = MYREALM.COM > default_etypes = des-cbc-crc des-cbc-md5 > default_etypes_des = des-cbc-crc des-cbc-md5 > ticket_lifetime = 24000 > clockskew = 300 > dns_lookup_realm = false > dns_lookup_kdc = false > > [realms] > MYREALM.COM = { > kdc = myadsserver.mydomain.com > default_do...
2006 Nov 30
1
samba 3.0.23d on ubuntu - ADS member -failed to verify ticket
...@'APMC\domain users' <<<< My krb5.conf >>>>> [logging] default = FILE:/var/log/krb5/libs.log kdc = FILE:/var/log/krb5/kdc.log admin_server = FILE:/var/log/krb5/admin.log [libdefaults] default_realm = APMC.LOCAL default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [domain_realms] .apmc.local = APMC.LOCAL apmc.local = APMC.LOCAL [realms] APMC.LOCAL = { kdc = pdc.apmc.local admin_server = pdc.apmc.local default_domain = apmc.local } <<<<< I have also tried samba package from ubuntu dappe...
2004 Nov 16
3
authentication against win2k3 server
I've been trying to setup Samba to authenticate users against accounts existing on a Windows 2003 Server without any backwards capability. Ideally, this needs to be done without any changes to the Windows 2003 Server. Users will not be logging into the Samba shares at all. This is merely for authentication. I'm running FreeBSD 4.10-Relase #4 with Samba 3.0.8. This is my smb.conf file:
2011 Apr 07
2
what architecture is required for having a samba working ?
...[sysvol] path = /usr/local/samba/var/locks/sysvol read only = No *--- /etc/krb5.conf --- * [libdefaults] default_realm = sci.univ-poitiers.fr dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-mb5 [appdefaults] proxiable = true ticket_lifetime = 24h debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false [realm] SCI.UNIV-POITIER...
2004 Dec 06
3
ADS Authentication
I'm about ready to smash my head through a wall...I could use a few answers. 1. When using security = ads, and completing net ads join, it was my understanding that samba authenticated username/pword against ads, and local posix accounts were nolonger needed, is this true? 2. If yes, I have not been able to get it to work. If I have a posix user account with the same name as one in
2004 Jan 21
0
samba 3.0.0 - winbind kerbros tickets expired
...orking for another 10 hours. I wrote a perl script that detects this and restarts the servers but I would prefer not to use this script. The Kerberos version I use is: heimdal-0.4e-207 my /etc/krb5.conf: [libdefaults] default_realm = SRV.DOMAIN.DE default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 dns_lookup_realm = false dns_lookup_kdc = true [realms] SRV.DOMAIN.DE = { kdc = 193.16.226.81 default_domain = srv.domain.de } [domain_realm] .srv.domain.de = SRV.DOMAIN.DE srv.domain.de = SRV.DOMAIN.DE [appdefaults] pam = { debug = false ticket_lifetime = 3...
2004 May 28
0
To all with FreeBSD 5.2.1 and net ads join problems
...ks like this: logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] ticket_lifetime = 24000 default_realm = YOURDOMAIN.COM dns_lookup_realm = true dns_lookup_kdc = true default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] FSKLAW.NET = { kdc = kerberos.yourdomain.com admin_server = servername.yourdomain.com default_domain= yourdomain.com } [domain_realm] .kerberos.server = KERBEROS.FSKLAW.NET [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [pam] debug = false ticket...
2004 Sep 22
0
ADS and trusted domains=no
...rb5.conf: [libdefaults] default_keytab_name = FILE:/etc/krb5.keytab <FILE:/etc/krb5.keytab> # clockskew = 300 default_realm = DomA.net # default_tgs_type = DES-CBC-CRC # default_tkt_type = DES-CBC-CRC # default_etypes = DES-CBC-CRC des-cbc-md5 # default_etypes_des = DES-CBC-CRC des-cbc-md5 [realms] DomA.net= { kdc = server.DomA.net default_domain = DomA.net kpasswd_server = server.DomA.net } [domain_realm] doma.net=DomA.net .doma.net = .DomA.net # .my.domain = MY.REALM I ho...
2007 Jul 09
0
Unable to join AD domain
...******** [libdefaults] default_realm = AD.RICE.EDU # default_tkt_enctypes = rc4-hmac # default_tgs_enctypes = rc4-hmac default_etypes = des-cbc-crc large_msg_size = 1 # default_etypes = des-cbc-crc "Have tried all these combinations to no avail" # default_etypes_des = des-cbc-crc # default_tkt_enctypes = des-cbc-md5 # default_tgs_enctypes = des-cbc-md5 # default_tkt_enctypes = rc4-hmac # default_tgs_enctypes = rc4-hmac [realms] AD.RICE.EDU = { kdc = tcp/support-dc6...... admin_server = support-dc6....... } RICE.EDU = {...
2004 Dec 07
1
Kerberos Error
Hi, I'm using samba-*-3.0.6-4.3.100mdk and libkrb51-1.3-6.3.100mdk on LM10.0. A similar summary to what I'm seeing could be found here. http://lists.samba.org/archive/samba/2004-July/090210.html My relevant config info could be found below. May I ask how could I solve this in LM10.0? What packages do I need to update? The problem does not arise with NT. It happens to only W2K, XP,
2006 Feb 01
0
Fwd: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
...utmp --with-quotas --with-sendfile-support openldap-2.3.19 ./configure --enable-crypt --without-cyrus-sasl unixODBC-2.2.11 gcc 3.3.2 /etc/krb5.conf: [libdefaults] default_realm = MYREALM.COM default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 ticket_lifetime = 24000 clockskew = 300 dns_lookup_realm = false dns_lookup_kdc = false [realms] MYREALM.COM = { kdc = myadsserver.mydomain.com default_domain = mydomain.com } [domain_rea...
2003 Oct 10
0
Problems accessing shares when authenticating to Win 2k3 AD
...[logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/loc/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] ticket_lifetime = 24000 default_realm = HOME.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] HOME.EXAMPLE.COM = { kdc=server01.home.example.com admin_server = server01.home.example.com default_domain = home.example.com } [domain_realm] .home.example.com = HOME.EXAMPLE.COM home.example.com = HOME.EXAMPLE.COM [kdc] profile = /var/kerbero...
2003 Oct 13
0
ADS users on RedHat 9 Samba 3
...FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] ticket_lifetime = 24000 default_realm = DATANAT.COM dns_lookup_realm = true dns_lookup_kdc = true forwardable = true proxiable = true default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] DATANAT.COM = { kdc = dcpdc.datanat.com:88 admin_server = 140.100.10.150:749 default_domain = datanat.com } [domain_realm] .datanat.com = DATANAT.COM datanat.com = DATANAT.COM [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { deb...
2005 Apr 11
2
dovecot + postfix + active directory
hi list, I'm just curious if someone succesfully done dovecot authentication of Active directory and I will appreciage any link in this regards Thanks Askar
2003 Sep 09
0
rc3: Server packet had invalid SMB signature!
...local master = no wins server = 192.168.30.32 dns proxy = no here my krb5.conf: [libdefaults] ticket_lifetime = 24000 default_realm = ZRHTEST.SDM.DE dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 # heimdal specific settings: v4_instance_resolve = false # Set this to false to disable MIT krb5 compatibility # in GSSAPI get_mic/verify_mic, and become compatible # with older Heimdal releases instead. gss_mit_compat = true [real...
2008 Apr 29
1
winbindd hangs up while retreiving usernames.
.../kerberos/krb5kdc.log admin_server = FILE:/var/log/kerberos/kadmind.log [libdefaults] ticket_lifetime = 2400 default_realm = DEP2.CITY-XXI.INT <http://dep2.city-xxi.int/> clockskew = 300 dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 rc4-hmac default_etypes_des = des-cbc-crc des-cbc-md5 rc4-hmac [realms] DEP2.CITY-XXI.INT <http://dep2.city-xxi.int/> = { kdc = 10.1.9.200:88 admin_server = 10.1.9.200:749 } [domain_realm] .dep2.city-xxi.int = DEP2.CITY-XXI.INT <http://dep2.city-xxi.int/> and checked it with verify_...