search for: default_realm

Displaying 20 results from an estimated 1686 matches for "default_realm".

2019 Jun 20
3
IPs in smbstatus
...255 scope global lan ----------- Checking file: /etc/hosts 127.0.0.1 localhost 10.10.10.10 winad01.addom.com winad01 Checking file: /etc/resolv.conf # Needs to point to ourselves search addom.com nameserver 10.10.10.10 --------- Checking file: /etc/krb5.conf [libdefaults] default_realm = addom.com dns_lookup_realm = false dns_lookup_kdc = true [realms] addom.com = { kdc = winad01 admin_server = winad01 } ----------- Checking file: /etc/nsswitch.conf passwd: files winbind group: files winbind shadow: comp...
2015 Jun 18
3
wbinfo fails: Error looking up domain users
...TE ANY CONFIGURATION IS REQUIRED IN THAT FILE) [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM # Utile ou pas ? default_realm = STUDELEC-SA.COM dns_lookup_kdc = true default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com # } [domain_realm] # .example.com = EXAMPLE.COM # example.co...
2015 Dec 09
5
Authentication to Secondary Domain Controller initially fails when PDC is offline
...or realm 'MY.DOMAIN.TLD' while >>> getting initial credentials" >>> >>> >>> My /etc/krb5.conf looks like this (following your suggestions, >>> Rowland, as everything else are defaults): >>> >>> [libdefaults] >>> default_realm = MY.DOMAIN.TLD >>> >>> And my /etc/resolv.conf is this: >>> >>> search my.domain.tld >>> nameserver IP_of_1st_DC >>> nameserver IP_of_2nd_DC >> >> Any idea why I still get this when trying to log on to a member >> server whil...
2015 Mar 11
2
net ads join fails
...oller idmap_ldb:use rfc2307 = yes log level = 5 [netlogon] path = /var/lib/samba/sysvol/ad.dilken.eu/scripts read only = No [sysvol] path = /var/lib/samba/sysvol read only = No [libdefaults] dns_lookup_realm = true dns_lookup_kdc = true default_realm = AD.DILKEN.EU smb.conf and krb5.conf on raspberry-pi: [libdefaults] default_realm = AD.DILKEN.EU dns_lookup_realm = true dns_lookup_kdc = true [logging] kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmin.log default = FILE:/var/log/krb5lib.log # Global...
2015 Nov 12
1
FTS, multiple virtualmailbox entries for single mailbox
Hi, i have a dovecot setup with virtual users. Each user has 2 entries for his mailbox. One is with the username formatted as %username%@%default_realm% , the other %username%@%domain% I've done some tests with it, but I don't complete understand how it works - I've emptied all document in solr so it empty. Doveadm is instructed to do the same with 'doveadm -D -v fts rescan -A' - I reindex %username%@%default_realm% with ...
2015 Dec 09
7
Authentication to Secondary Domain Controller initially fails when PDC is offline
...server gives this: > "kinit: Cannot contact any KDC for realm 'MY.DOMAIN.TLD' while > getting initial credentials" > > > My /etc/krb5.conf looks like this (following your suggestions, > Rowland, as everything else are defaults): > > [libdefaults] > default_realm = MY.DOMAIN.TLD > > And my /etc/resolv.conf is this: > > search my.domain.tld > nameserver IP_of_1st_DC > nameserver IP_of_2nd_DC Any idea why I still get this when trying to log on to a member server while the first DC is down? # kinit: Cannot contact any KDC for realm 'MY...
2006 Aug 16
1
default_realm problem
...(default): master out: USER 11 antonm uid=1004 gid=1004 home=/data/mai lspool//antonm The problem here seems to be with "username changed antonm at mxc.ru -> antonm", but I do not know how to switch it off. The relevant config file parts are: dovecot.conf: auth_default_realm = mxc.ru auth_username_chars = abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@ auth default { mechanisms = plain digest-md5 passdb ldap { args = /usr/local/etc/dovecot-ldap.conf } userdb static { args = uid=1004 gid=1004 m...
2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
...168.1.10 [root at centos7member ~]# cat /etc/krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com # } [domain_realm] # .example.com = EXAMPLE.COM # example.com = EXAMPLE.COM Looks like krb5.conf is unconfigured. Is there a Samba guide...
2009 Aug 11
0
[PATCH server] Added support for remote logging with rsyslog-gssapi to server.
...import socket +import shutil +import sys + +def kadmin_local(command): + ret = os.system("/usr/kerberos/sbin/kadmin.local -q '" + command + "'") + if ret != 0: + raise + +def get_ip(hostname): + return socket.gethostbyname(hostname) + +default_realm = krbV.Context().default_realm + +# In the following tuple, [0] is fqdn, [2] is ip address +server_fqdn = socket.gethostbyaddr(socket.gethostname())[0] + +rsyslog_princ = 'rsyslog/' + server_fqdn + '@' + default_realm +outname = '/etc/krb5.keytab' + +kadmin_local('addpri...
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get it from a forgotten test platform where I set > dns_lookup_realm = true > > Cheers, > > mathias > Hi Mathias, this is a member server not a DC. > > 20...
2015 Sep 03
2
samba_dlz: Failed to configure zone... already exists
...zone. This server will be not only the Samba AD DC, but primary nameserver and a bunch of other stuff. So I imagine I have to start over, making the zone in which the AD DC stuff resides "pdc.example.com"? Only not certain about interaction between the Samba AD DC zone and the Kerberos default_realm? Thanks, Jim -- Note: My mail server employs *very* aggressive anti-spam filtering. If you reply to this email and your email is rejected, please accept my apologies and let me know via my web form at <http://jimsun.LinxNet.com/contact/scform.php>.
2003 Jul 23
0
Re: Stripping of domain name
...orrectly configured mail clients with the @domain.com in the user > name. We migrated from qpopper and teapop to use Maildirs (we are > building a LVS cluster) and could not use mboxes anymore. In short, > what I need is Well .. What password/user databases do you use? One way is to set default_realm and set the @domain for all users in passdb/userdb. Another way is to patch the code. Below is a patch for plaintext authentication. Or maybe I should make option that if given realm is default_realm, it would look up the user without the realm. I'm not sure if it's worth doing though. B...
2023 Apr 12
5
error trying to authenticate from Linux to AD
...ing Debian/Bookworm on an AMD64 system. I'm in the section "Configure Kerberos" which is near the start. My /etc/krb5.con file (with most comments removed) is: > # cat /etc/krb5.conf > [logging] > ???????Default = FILE:/var/log/krb5.log > > [libdefaults] > ???????default_realm = HOME.RAHIM-DALE.ORG > ???????ticket_lifetime = 24000 > ???????clock-skew = 300 > # The following libdefaults parameters are only for Heimdal Kerberos. > ???????fcc-mit-ticketflags = true > ?????? rdns = false > [realms] > ???????HOME.RAHIM-DALE.ORG = { > ???????????????kdc...
2018 Jun 27
2
Login to AD Member Fail
On 27.06.2018 15:17, Rowland Penny via samba wrote: > What is in /etc/krb5.conf ? > > Rowland > I think there is a Problem with krb5.conf Fileserver1 root at srv-031:~# cat /etc/krb5.conf [libdefaults] default_realm = DOM.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true root at srv-031:~# Fileserver with login Error root at srv-007:/var/log/samba# cat /etc/krb5.conf default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults]...
2019 Feb 05
5
Unable to join to a SAMBA4 domain
...clude.d/ [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false default_ccache_name = KEYRING:persistent:%{uid} default_realm = EXAMPLE.COM [realms] EXAMPLE.COM = { } [domain_realm] example.com = EXAMPLE.COM .example.com = EXAMPLE.COM smb.conf [global] workgroup = EXAMPLE.COM server string = NethServer 7.6.1810 final (Samba %v) security = ADS realm = EXAMPLE.COM kerberos method = secrets and keytab netbios name = TI...
2016 Jun 28
2
Looking for GSSAPI config [was: Looking for NTLM config example]
Aki - made your suggested changes, but no joy :( My /etc/krb5.conf: ------SNIP-------- [libdefaults] default_realm = HPRS.LOCAL dns_lookup_realm = false dns_lookup_kdc = true [libdefaults] default_realm = HPRS.LOCAL dns_lookup_kdc = true kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true fcc-mit-ticketflags = true [realms] HPRS.LOCAL = { default_domain = hprs.local...
2020 Jul 03
2
dns_tkey_gssnegotiate: TKEY is unacceptable
On 7/3/2020 9:50 AM, Rowland penny via samba wrote: > I thought I explained that, but lets try again ;-) > > Originally, Samba used /var/lib/samba/private for the dns.keytab and > other dns files. This was then found to be possibly insecure, so it > was decided to use /var/lib/samba/bind-dns instead. When you upgrade > the Samba packages, the old files are not removed, but the
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
...meserver "ipaddress for DC2" /etc/krb5.conf includedir /var/lib/sss/pubconf/krb5.include.d/ [logging] default = FILE:/var/log/krb5libs.log kdc = FILE: /var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24hr renew_lifetime = 7d forwardable = true rdsn = false # default_realm = EXAMPLE.COM default_ccache_name = KEYRING:persistent:%{uid} default_realm = MYDOMAIN.COM [realms] #EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com #} MYDOMAIN.COM = { kdc = dc1.MYDOMAIN.COM } MYDOMAIN.COM = kdc = dc1.MYDOMAIN.COM } [domain_realm] #.example....
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
...ts:# The following lines are desirable for IPv6 capable hosts /etc/hosts:::1 localhost ip6-localhost ip6-loopback /etc/hosts:ff02::1 ip6-allnodes /etc/hosts:ff02::2 ip6-allrouters /etc/hosts:127.0.0.1 localhost /etc/hosts:192.168.16.214 villach-file /etc/krb5.conf:[libdefaults] /etc/krb5.conf: default_realm = AD.TAO.AT /etc/krb5.conf: dns_lookup_realm = true /etc/krb5.conf: dns_lookup_kdc = true /etc/krb5.conf: default_keytab_name = FILE:/etc/krb5.keytab /etc/krb5.conf:[domain_realm] /etc/krb5.conf: .ad.tao.at = AD.TAO.AT /etc/krb5.conf: ad.tao.at = AD.TAO.AT /etc/krb5.conf: .tao.at = AD.TAO.AT /etc/k...
2008 Feb 27
1
krb5.conf file in /var/lib/samba/smb_krb5; Samba 3.0.27a
...started and it also uses the DC that is configured as primary DC in Sites and Services in the Active Directory. Can anyone shed a light how this work? Thnx, Alex. Some info: /etc/samba/smb.conf ======= password server = adm02.test.com, adm03.test.com /etc/krb5.conf ========== [libdefaults] default_realm = TEST.COM [realms] TEST.COM = { kdc = adm02.test.com:88 kdc = adm03.test.com:88 kdc = adm01.test.com:88 /etc/hosts ======== 192.168.100.100 adm01.test.com 10.0.0.100 adm02.test.com 192.168.100.110 nhadm03.test.com /var/lib/samba/smb_krb5/krb5.conf.TEST ==========================...