Displaying 4 results from an estimated 4 matches for "default_keytab".
2009 Feb 16
1
samba-3.2.8 - KRB5_KT_UNKNOWN_TYPE;
When "use kerberos keytab = yes" in smb.conf is set with samba-3.2.8 and
the environment variable KRB5_KTNAME is not set with the value using
prefix "FILE:" or the default_keytab in /etc/krb5.conf is set without
the prefix i.e.
default_keytab_name = /etc/v5srvtab
then the function smb_krb5_open_keytab() returns KRB5_KT_UNKNOWN_TYPE.
If smb_krb5_open_keytab with a filename "/etc/v5srvtab" it would work
fine, however if the "default" keytab is used...
2004 Nov 16
3
authentication against win2k3 server
I've been trying to setup Samba to authenticate users against accounts
existing on a Windows 2003 Server without any backwards capability.
Ideally, this needs to be done without any changes to the Windows 2003
Server. Users will not be logging into the Samba shares at all. This
is merely for authentication.
I'm running FreeBSD 4.10-Relase #4 with Samba 3.0.8.
This is my smb.conf file:
2004 Dec 06
3
ADS Authentication
I'm about ready to smash my head through a wall...I could use a few answers.
1. When using security = ads, and completing net ads join, it was my
understanding that samba authenticated username/pword against ads, and
local posix accounts were nolonger needed, is this true?
2. If yes, I have not been able to get it to work. If I have a posix
user account with the same name as one in
2004 Nov 30
0
Numerous errors trying to authenticate samba against w2k3
...le:
[libdefaults]
default_realm = DOMAIN.LOCAL
clockskew = 300
default_tkt_enctypes = des-cbc-crc des-cbc-md5
default_tgs_enctypes = dex-cbc-crc des-cbc-md5
default_etypes = des-cbc-crc des-cbc-md5
default_etypes_des = des-cbc-crc des-cbc-md5
default_keytab-name = FILE:/usr/src/crypto/heimdal/freebsd.keytab
dns_lookup_realm = false
dns_lookup_kdc = false
[realms]
ANDLESS2.LOCAL = {
kdc = W2K3.DOMAIN.LOCAL:88
admin_server = W2K3.DOMAIN.LOCAL
default_domain = DOMAIN.LOCAL
}...