search for: dns_lookup_realm

Displaying 20 results from an estimated 1272 matches for "dns_lookup_realm".

2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
...ons/samba > [root at centos7pdc ~]# cat /etc/resolv.conf search testing.domain.com.au nameserver 192.168.1.10 [root at centos7member ~]# cat /etc/krb5.conf [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com # } [domain_realm] # .example.com =...
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
...uary 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get it from a forgotten test platform where I set > dns_lookup_realm = true > > Cheers, > > mathias > Hi Mathias, this is a member server not a DC. > > 2016-01-27 2:03 GMT+01:00 Henry McLaughlin <henr...
2015 Mar 11
2
net ads join fails
...C2 server role = active directory domain controller idmap_ldb:use rfc2307 = yes log level = 5 [netlogon] path = /var/lib/samba/sysvol/ad.dilken.eu/scripts read only = No [sysvol] path = /var/lib/samba/sysvol read only = No [libdefaults] dns_lookup_realm = true dns_lookup_kdc = true default_realm = AD.DILKEN.EU smb.conf and krb5.conf on raspberry-pi: [libdefaults] default_realm = AD.DILKEN.EU dns_lookup_realm = true dns_lookup_kdc = true [logging] kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmin...
2013 Sep 14
1
Problems joining Samba4 domain
...r "administrator at mydomain" to domain "mydomain" -> works fine But after a reboot i can't login as "administrator at mydomain" and i get wrong username and password My krb5.conf looks like this: [libdefaults] default_realm = MYDOMAIN.LAN dns_lookup_realm = false dns_lookup_kdc = true What goes wrong here? Thanks for help!
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
.../etc/krb5.conf.d/ >> includedir /var/lib/sss/pubconf/krb5.include.d/ >> [logging] >> default = FILE:/var/log/krb5libs.log >> kdc = FILE:/var/log/krb5kdc.log >> admin_server = FILE:/var/log/kadmind.log >> [libdefaults] >> default_realm = DSDEV.LOCAL >> dns_lookup_realm = true >> dns_lookup_kdc = true >> rdns = false >> ticket_lifetime = 24h >> renew_lifetime = 7d >> forwardable = true >> udp_preference_limit = 0 >> default_ccache_name = KEYRING:persistent:%{uid} >> [domain_realm] >> .dsdev = DSDEV.LOCAL >&g...
2019 Aug 22
3
Winbind timeouts/hangs(?)
...f is set up as follows: > > [libdefaults] > default_realm = <domain> !!!! realm = <REALM> realm is not <domain> !!!! > ticket_lifetime = 1d > clockskew = 300 > forwardable = true > proxiable = true > dns_lookup_realm = true dns_lookup_realm = false > dns_lookup_kdc = true > > [realms] > <domain> = { > auth_to_local = RULE:[1:<wg>\$1] > } > > with the same placeholders. > > Thanks for any hints! > > -- > --...
2018 Jun 27
2
Login to AD Member Fail
On 27.06.2018 15:17, Rowland Penny via samba wrote: > What is in /etc/krb5.conf ? > > Rowland > I think there is a Problem with krb5.conf Fileserver1 root at srv-031:~# cat /etc/krb5.conf [libdefaults] default_realm = DOM.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true root at srv-031:~# Fileserver with login Error root at srv-007:/var/log/samba# cat /etc/krb5.conf default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = DOM.EXAMPLE.COM...
2019 Feb 05
5
Unable to join to a SAMBA4 domain
...v.conf domain example.com search example.com nameserver 192.168.34.4 /etc/krb5.conf includedir /etc/krb5.conf.d/ includedir /var/lib/sss/pubconf/krb5.include.d/ [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false default_ccache_name = KEYRING:persistent:%{uid} default_realm = EXAMPLE.COM [realms] EXAMPLE.COM = { } [domain_realm] example.com = EXAMPLE.COM .example.com = EXAMPLE.COM smb.conf [global] workgroup = EXAM...
2016 Feb 22
2
Windows 10 - samba domain
...rectory_mode : parameter = 0700 read only = no path = /media/users csc policy = documents /etc/hosts: 127.0.0.1 localhost 127.0.1.1 c3po.lan c3po 192.168.1.10 c3po.lan.local c3po /etc/krb5.conf: [libdefaults] default_realm = LAN.LOCAL dns_lookup_realm = true dns_lookup_kdc = true
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
...IPv6 capable hosts /etc/hosts:::1 localhost ip6-localhost ip6-loopback /etc/hosts:ff02::1 ip6-allnodes /etc/hosts:ff02::2 ip6-allrouters /etc/hosts:127.0.0.1 localhost /etc/hosts:192.168.16.214 villach-file /etc/krb5.conf:[libdefaults] /etc/krb5.conf: default_realm = AD.TAO.AT /etc/krb5.conf: dns_lookup_realm = true /etc/krb5.conf: dns_lookup_kdc = true /etc/krb5.conf: default_keytab_name = FILE:/etc/krb5.keytab /etc/krb5.conf:[domain_realm] /etc/krb5.conf: .ad.tao.at = AD.TAO.AT /etc/krb5.conf: ad.tao.at = AD.TAO.AT /etc/krb5.conf: .tao.at = AD.TAO.AT /etc/krb5.conf: tao.at = AD.TAO.AT /etc/resolv.conf...
2016 Dec 19
1
Replication with Multiple Sites in a Hub and Spoke Topology
...t did show one spoke trying to communicate with another spoke. This is where the command would hang for 2 minutes and return the NT_STATUS_IO_TIMEOUT. I changed the krb5.conf on DC3 only (left the hub domain controllers as is) from : [libdefaults] default_realm = AD.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true to [libdefaults] default_realm = AD.EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = false [realms] AD.EXAMPLE.COM = { kdc = DC3.AD.EXAMPLE.COM admin_server = DC3.AD.EXAMPLE.COM...
2016 Jan 27
1
NT_STATUS_CONNECTION_REFUSED
...Hi, >> > >> > Samba DC generates a krb5.conf into private directory, where the >> database >> > is hold. >> > >> > Its content should be that: >> > [libdefaults] >> > default_realm = SAMBA.DOMAIN.TLD >> > dns_lookup_realm = false >> > dns_lookup_kdc = true >> > >> > Should only as I get it from a forgotten test platform where I set >> > dns_lookup_realm = true >> > >> > Cheers, >> > >> > mathias >> > >> >> Hi Mathias...
2010 Sep 06
3
SAMBA4 kinit fails
I'm trying to test Samba4 as an AD style pdc. following the instructions at http://wiki.samba.org/index.php/Samba4/HOWTO at step 9 I get root at pdc:~# kinit administrator at MYDOMAIN.COM kinit: Cannot contact any KDC for realm 'MYDOMAIN.COM' while getting initial credentials root at pdc:~# and yet host -t SRV _kerberos._udp.mydomain.com gives _kerberos._udp.mydomain.com has
2015 Jun 18
3
wbinfo fails: Error looking up domain users
...resolv.conf search studelec-sa.com nameserver 192.168.0.250 $ cat /etc/krb5.conf (ALTHOUGH THE WIKI DOES STATE ANY CONFIGURATION IS REQUIRED IN THAT FILE) [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM # Utile ou pas ? default_realm = STUDELEC-SA.COM dns_lookup_kdc = true default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.exampl...
2016 Mar 11
3
Problem with Winbind and Windows Clients
Hi Rowland, Also change on DCs to [libdefaults] default_realm = HQ.KONTRAST dns_lookup_realm = false dns_lookup_kdc = true ? I was used wiki article and there was listed for DC. the config i have post was only für vl0227 (my Master DC) all other Maschines have the config you prefer. OLIVER WERNER System-Administrator Kontrast Communication Services GmbH Grafenberger Allee 100,...
2017 Dec 11
4
DNS issue with clean install of samba 4.5.12-Debian
....05.5 LTS. This script should still work, no? I did notice I had a error in my resolv.conf. It had details pertaining to another server. Must of mixed up my SSH window. Fixed and ran again but threw an error with my /etc/krb.conf.conf file. Not really an error but a change I knew I made to it. dns_lookup_realm = true I reverted the change just to satisfy the script, but it continues to report the prior discrepancy I believe. Incorrect '/etc/krb5.conf' file. Expected: [libdefaults]         default_realm = DOMAIN.LOCAL         dns_lookup_realm = false         dns_lookup_kdc = true Got: [libd...
2016 Nov 04
3
smbclient and Kerberos
Hi All Is this behaviour expected in smbclient: I have a kerberized Samba server and a share that works as expected on desktop clients, but when I use smbclient with a valid ticket with the -k flag I get a KDC lookup failure kev at client:/home/testuser$ smbclient -k -L //fileserver gss_init_sec_context failed with [ Miscellaneous failure (see text): unable to reach any KDC in realm LAN]
2015 Sep 01
2
Samba AD - Issue with winbindd: Could not write result
...dhat-release CentOS release 6.6 (Final) [root at wdc samba]# cat /etc/resolv.conf search DOMAIN nameserver 172.16.5.22 nameserver 172.16.5.1 nameserver 8.8.8.8 [root at wdc samba]# samba -V Version 4.2.3 [root at wdc samba]# cat /etc/krb5.conf [libdefaults] default_realm = DOMAIN.COM dns_lookup_realm = false dns_lookup_kdc = true DC 2: [root at bcd samba]# uname -a Linux bcd.senffnet 2.6.32-504.3.3.el6.x86_64 #1 SMP Wed Dec 17 01:55:02 UTC 2014 x86_64 x86_64 x86_64 GNU/Linux [root at bcd samba]# cat /etc/redhat-release CentOS release 6.6 (Final) [root at bcd samba]# cat /etc/resolv.co...
2024 Jan 04
1
{Device Timeout} The I/O operation specified in %hs was not completed before the timeout period expired
...am not sure what is going on here, >> > > kerberos??? >> > >> > I don't know either! :( >> > >> > What is in /etc/krb5.conf ? >> > >> > >> > root at dc2:~# cat /etc/krb5.conf >> > [libdefaults] >> > dns_lookup_realm = false >> > dns_lookup_kdc = true >> > default_realm = CAMPUS.SERTAO.IFRS.EDU.BR >> > root at dc2:~# ls -laht /etc/krb5.conf >> > -rw-r--r-- 1 root bind 115 Dec 12 15:31 /etc/krb5.conf >> > >> > root at dc3:~# cat /etc/krb5.conf >&gt...
2015 Mar 11
0
net ads join fails
...idmap_ldb:use rfc2307 = yes > log level = 5 > > [netlogon] > path = /var/lib/samba/sysvol/ad.dilken.eu/scripts > read only = No > > [sysvol] > path = /var/lib/samba/sysvol > read only = No > > [libdefaults] > dns_lookup_realm = true > dns_lookup_kdc = true > default_realm = AD.DILKEN.EU > > smb.conf and krb5.conf on raspberry-pi: > > [libdefaults] > default_realm = AD.DILKEN.EU > dns_lookup_realm = true > dns_lookup_kdc = true > > [logging] > kdc =...