search for: domain_realm

Displaying 20 results from an estimated 760 matches for "domain_realm".

2023 Apr 12
5
error trying to authenticate from Linux to AD
...bdefaults parameters are only for Heimdal Kerberos. > ???????fcc-mit-ticketflags = true > ?????? rdns = false > [realms] > ???????HOME.RAHIM-DALE.ORG = { > ???????????????kdc = dc1.home.rahim-dale.org > ???????????????admin_server = dc1.home.rahom-dale.org > ???????} > > [domain_realm] > ???????.rahim-dale.org = HOME.RAHIM-DALE.ORG > ???????rahim-dale.org = HOME.RAHIM-DALE.ORG > I've also tried it wiht Heimdal Kerberos parameters commented out. It didn't make any difference. I get the same error. Web searches say this is usually a result of capitalization erro...
2015 Nov 18
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
When I sent the original note, I had it configured this way: [realms] HIJ.KLM.COM <http://hij.klm.com/> = { kdc = ad1.hij.klm.com kdc = ad2.hij.klm.com admin_server = ad.hij.klm.com default_domain = hij.klm.com } [domain_realm] .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> .hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> But then after reading about kerberos on the samba site, it seemed to suggest to not configure krb5.conf and instead rely on DNS. I then noticed these two lines in the krb5.conf that...
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...nning 'experimental' DCs on Fedora and they do strange things to the krb5.conf. All you need is this: [libdefaults] default_realm = DNS.DOMAIN.IN.CAPITALS dns_lookup_realm = false dns_lookup_kdc = true [realms] DNS.DOMAIN.IN.CAPITALS = { default_domain = dns.domain.in.lowercase } [domain_realm] SHORT_HOSTNAME_IN_CAPITALS = DNS.DOMAIN.IN.CAPITALS Rowland
2023 Apr 12
1
error trying to authenticate from Linux to AD
...fcc-mit-ticketflags = true >>> ?????? rdns = false >>> [realms] >>> ???????HOME.RAHIM-DALE.ORG = { >>> ???????????????kdc = dc1.home.rahim-dale.org >>> ???????????????admin_server = dc1.home.rahom-dale.org >>> ???????} >>> >>> [domain_realm] >>> ???????.rahim-dale.org = HOME.RAHIM-DALE.ORG >>> ???????rahim-dale.org = HOME.RAHIM-DALE.ORG >>> >> I've also tried it wiht Heimdal Kerberos parameters commented out. It >> didn't make any difference. I get the same error. Web searches say >&...
2010 Oct 16
1
gssapi problems (postfix sasl through dovecot, dovecot imap working fine)
...N[CLIENT_IP]: SASL GSSAPI authentication failed: dovecot: auth: Debug: client out: FAIL#0111 # klist -k /etc/dovecot/krb5.keytab Keytab name: WRFILE:/etc/dovecot/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 imap/MAILSERVER_FQDN at DOMAIN_REALM 2 smtp/MAILSERVER_FQDN at DOMAIN_REALM The client is Thunderbird. Any help would be greatly appreciated. I have made sure that the file has proper permissions. I have regenerated the smtp cert making suer the password is accurate. I have done everything I know to try. The only thing that I am...
2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
...[libdefaults] dns_lookup_realm = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true rdns = false # default_realm = EXAMPLE.COM default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com # } [domain_realm] # .example.com = EXAMPLE.COM # example.com = EXAMPLE.COM Looks like krb5.conf is unconfigured. Is there a Samba guide as to how this should be configured or a std template?
2024 Apr 05
1
Strange problem with samba-tool dns query ...
...main-controller/ they use sample kerberos config file from package samba-dc-provision: sudo cp /usr/share/samba/setup/krb5.conf /etc/krb5.conf.d/samba-dc [libdefaults] default_realm = ${REALM} dns_lookup_realm = false dns_lookup_kdc = true [realms] ${REALM} = { default_domain = ${DNSDOMAIN} } [domain_realm] ${HOSTNAME} = ${REALM} customized file /etc/krb5.conf.d/samba-dc is included in /etc/krb5.conf by this line includedir /etc/krb5.conf.d/ but it includes other file too from package crypto-policies-20231204-1.git1e3a2e4.fc39.noarch $ ls -l /etc/krb5.conf.d lrwxrwxrwx. 1 root root 42 17. led 0...
2005 Oct 19
1
Add samba to a Win2003 AD
...et wins server = 192.168.0.2 security = ADS encrypt passwords = yes password server = dom.net domain master = no idmap uid = 10000-20000 idmap gid = 10000-20000 ----- krb5.conf ----------- [libdefaults] default_realm = DOM.NET [realms] DOM.NET = { kdc = WINDOWSSERVER.DOM.NET } [domain_realms] .kerberos.server = DOM.NET Any help is welcome, because googling around has brought me no futher.. /Lars
2015 Jul 13
2
Member Server with problems
...Member Server: [libdefaults] default_realm = MEUDOMINIO.COM MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25 default_domain = MEUDOMINIO.COM } MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25:88 } [domain_realm] .meudominio.com = .MEUDOMINIO.COM meudominio.com = MEUDOMINIO.COM [login] krb4_convert = true krb4_get_tickets = true The below is my /etc/nsswitch.conf in a Member Server: passwd: compat winbind group: compat winbind shadow: compat...
2015 Jun 18
3
wbinfo fails: Error looking up domain users
...7d forwardable = true rdns = false # default_realm = EXAMPLE.COM # Utile ou pas ? default_realm = STUDELEC-SA.COM dns_lookup_kdc = true default_ccache_name = KEYRING:persistent:%{uid} [realms] # EXAMPLE.COM = { # kdc = kerberos.example.com # admin_server = kerberos.example.com # } [domain_realm] # .example.com = EXAMPLE.COM # example.com = EXAMPLE.COM
2004 Nov 09
5
Unable to join AD (FreeBSD)
...th kinit. I have configured krb5.conf and smb.conf with the minimal items. smb.conf [global] workgroup = CPOLDOM netbios name = BSDWEB realm = CPOL.DOM security = ads encrypt passwords = yes password server = 192.168.1.10 krb5.conf [libdefaults] default_realm = CPOL.DOM [domain_realm] .cpol.dom = CPOL.DOM cpol.dom = CPOL.DOM [realms] CPOL.DOM = { kdc = 192.168.1.10 default_domain = cpol.dom } Thanks, Josh
2008 Feb 15
1
CentOS 5 client in W2K3 AD Domain, getent only shows local info
I'm trying to integrate a Linux machine into our Win2K3 ADS-based network. The machine must primarily serve as a user workstation (i.e., a Samba Client), although it also needs to serve at least one share for backup purposes. I'd like to emulate the behavior of our WinXP machines in that any user in our small company can login to any computer in the domain based on network
2005 Feb 16
1
RedHat+Samba+Winbind to ADS
...files are: -------------krb5.conf------------------------------- [libdefaults] default_realm = TEST.COM dns_lookup_realm = false dns_lookup_kdc = false kdc_timesync = 1 forwardable = true proxiable = true [realms] CIKAUTXO.ES ={ kdc = PDC admin_server = PDC default_domain = TEST } [domain_realm] .test.com = TEST.COM test.com = TEST.COM -------------krb5.conf------------------------------- PDC address is included in /etc/hosts -------------nsswitch.conf--------------------------- ??? passwd: files winbind shadow: files group: files winbind ??? -------------nsswitch.conf---...
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
...ers /etc/hosts:127.0.0.1 localhost /etc/hosts:192.168.16.214 villach-file /etc/krb5.conf:[libdefaults] /etc/krb5.conf: default_realm = AD.TAO.AT /etc/krb5.conf: dns_lookup_realm = true /etc/krb5.conf: dns_lookup_kdc = true /etc/krb5.conf: default_keytab_name = FILE:/etc/krb5.keytab /etc/krb5.conf:[domain_realm] /etc/krb5.conf: .ad.tao.at = AD.TAO.AT /etc/krb5.conf: ad.tao.at = AD.TAO.AT /etc/krb5.conf: .tao.at = AD.TAO.AT /etc/krb5.conf: tao.at = AD.TAO.AT /etc/resolv.conf:nameserver 192.168.16.1 /etc/resolv.conf:domain ad.tao.at On 2017-11-13 12:01, Rowland Penny wrote: > On Mon, 13 Nov 2017 11:02:...
2005 Apr 11
3
FW: net ads join fails
Ok I deleted the incorrect conf file and set it up using Yast again here is the amended file. I tried using the IP address of the server this time but I'm still getting the same errors as before. [libdefaults] default_realm = ELLISONSLEGAL.COM clockskew = 300 [domain_realm] .ELLNET = ELLISONSLEGAL.COM [realms] ELLISONSLEGAL.COM = { kdc = 10.0.0.31 default_domain = ELLNET kpasswd_server = 10.0.0.31 } [appdefaults] pam = { ticket_lifetime = 1d renew_lifetime = 1d forwardable = true proxiable = false retain_after_close = false minimum_uid = 0 } Thank...
2008 Mar 12
3
net join fails NT_STATUS_INVALID_COMPUTER_NAME
....TQ-NET.DE wins support = No [share1] ... krb5.conf [libdefaults] default_realm = TQ-NET.DE clockskew = 300 [realms] TQ-NET.DE = { kdc = TQ-DC-1.TQ-NET.DE default_domain = TQG admin_server = TQ-DC-1.TQ-NET.DE } [domain_realm] .tq-net.DE = TQ-NET.DE [appdefaults] pam = { ticket_lifetime = 1d renew_lifetime = 1d forwardable = true proxiable = true retain_after_close = true minimum_uid = 0 try_fi...
2004 Jun 16
2
Winbind in ADS forrest hangs when not able to talk to other DCs
....DOMAIN.INTERN # default_tgs_enctypes = des-cbc-crc des-cbc-md5 # default_tkt_enctypes = des-cbc-crc des-cbc-md5 forwardable = true proxiable = true dns_lookup_realm = false dns_lookup_kdc = false [realms] CH.DOMAIN.INTERN = { kdc = wsvch01.ch.domain.intern:88 default_domain = ch.domain.intern } [domain_realm] .ch.domain.intern = CH.DOMAIN.INTERN ch.domain.intern = CH.DOMAIN.INTERN [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false } any suggestions? thnx in advance best regards, r...
2004 May 12
2
Failed to verify ticket ?
...ac-sha1 des-cbc-crc #permitted_enctypes = des3-hmac-sha1 des-cbc-crc dns_lookup_realm = false dns_lookup_kdc = false kdc_req_checksum_type = 2 checksum_type = 2 ccache_type = 1 forwardable = true proxiable = true [realms] DRAF.FC = { kdc = draffc3.draf.fc default_domain = DRAFFCOMTE } [domain_realm] .draf.fc = DRAF.FC [kdc] profile = /etc/kerberos/krb5kdc/kdc.conf [pam] debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false [appdefaults] pam = { debug = true ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_con...
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
...= true >> rdns = false >> # default_realm = EXAMPLE.COM >> default_ccache_name = KEYRING:persistent:%{uid} >> >> [realms] >> # EXAMPLE.COM = { >> # kdc = kerberos.example.com >> # admin_server = kerberos.example.com >> # } >> >> [domain_realm] >> # .example.com = EXAMPLE.COM >> # example.com = EXAMPLE.COM >> >> >> Looks like krb5.conf is unconfigured. Is there a Samba guide as to how >> this >> should be configured or a std template? >> -- >> To unsubscribe from this list go to the f...
2013 Oct 13
1
kinit user works, kinit user@domain.local doesn't
...pdc So even here everything looks ok My krb5.conf: [libdefaults] default_realm = DOMAIN.LOCAL dns_lookup_realm = false dns_lookup_kdc = true forwardable = true [realms] DOMAIN.LOCAL = { kdc = pdc.domain.local admin_server = pdc.domain.local } [domain_realm] .domain.local = DOMAIN.LOCAL domain.local = DOMAIN.LOCAL My smb.conf: [global] workgroup = DOMAIN realm = DOMAIN.LOCAL netbios name = PDC server role = active directory domain controller server role check:inhibit = yes server services = s3fs, rpc, w...