search for: domain_realms

Displaying 20 results from an estimated 760 matches for "domain_realms".

Did you mean: domain_realm
2023 Apr 12
5
error trying to authenticate from Linux to AD
I'm following the Debian wiki at https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory since it seems to be the only one I can find and since I'm running Debian/Bookworm on an AMD64 system. I'm in the section "Configure Kerberos" which is near the start. My /etc/krb5.con file (with most comments removed) is: > # cat /etc/krb5.conf > [logging] >
2015 Nov 18
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
When I sent the original note, I had it configured this way: [realms] HIJ.KLM.COM <http://hij.klm.com/> = { kdc = ad1.hij.klm.com kdc = ad2.hij.klm.com admin_server = ad.hij.klm.com default_domain = hij.klm.com } [domain_realm] .xyz.hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> .hij.klm.com = HIJ.KLM.COM <http://hij.klm.com/> But then after reading about kerberos on the
2024 Apr 05
1
Strange problem with samba-tool dns query ...
On Fri, 05 Apr 2024 17:18:12 +0200 pavel.lisy at gmail.com wrote: > > Now I've found some differences in /etc/krb5.conf > and it seams to be possible root cause. > > I will write summary after further testing. > Ah, yes, I should have remembered that you are running 'experimental' DCs on Fedora and they do strange things to the krb5.conf. All you need is this:
2023 Apr 12
1
error trying to authenticate from Linux to AD
On 2023-04-12 15:42, Peter Milesson via samba wrote: > > > On 12.04.2023 21:26, Gary Dale via samba wrote: >> I'm following the Debian wiki at >> https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory since >> it seems to be the only one I can find and since I'm running >> Debian/Bookworm on an AMD64 system. I'm in the section "Configure
2010 Oct 16
1
gssapi problems (postfix sasl through dovecot, dovecot imap working fine)
Thanks to Timo, I have solved all but one of my problems. For back ground, I am using Samba4 as an AD. I have the userdb working from LDAP just fine and kerberos authenetication for dovecot's IMAP server working fine. The problem is using dovecot's SASL with postfix. I also have plain/login working in imap and smtp. Both use pam_krb5 through pam to authenticate clients that don't have
2016 Jan 27
6
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 08:24, Rowland penny <rpenny at samba.org> wrote: > On 26/01/16 20:54, Henry McLaughlin wrote: > >> [root at centos7member ~]# net rpc rights list accounts >> -U'TESTING\administrator' >> Enter TESTING\administrator's password: >> Could not connect to server 127.0.0.1 >> Connection failed: NT_STATUS_CONNECTION_REFUSED
2024 Apr 05
1
Strange problem with samba-tool dns query ...
So, I've done some progress. I've made configuration according this article https://fedoramagazine.org/samba-as-ad-and-domain-controller/ they use sample kerberos config file from package samba-dc-provision: sudo cp /usr/share/samba/setup/krb5.conf /etc/krb5.conf.d/samba-dc [libdefaults] default_realm = ${REALM} dns_lookup_realm = false dns_lookup_kdc = true [realms] ${REALM} = {
2005 Oct 19
1
Add samba to a Win2003 AD
...et wins server = 192.168.0.2 security = ADS encrypt passwords = yes password server = dom.net domain master = no idmap uid = 10000-20000 idmap gid = 10000-20000 ----- krb5.conf ----------- [libdefaults] default_realm = DOM.NET [realms] DOM.NET = { kdc = WINDOWSSERVER.DOM.NET } [domain_realms] .kerberos.server = DOM.NET Any help is welcome, because googling around has brought me no futher.. /Lars
2015 Jul 13
2
Member Server with problems
I'm a issue with my File Server as a Member Server. I followed many tutorials, but my authentication in Member Server doesn't work. I think the issue is in my krb5.conf or nssswitch.conf Follow is my /etc/krb5.conf in a Member Server: [libdefaults] default_realm = MEUDOMINIO.COM MEUDOMINIO.COM = { kdc = 10.133.84.25 admin_server = 10.133.84.25
2015 Jun 18
3
wbinfo fails: Error looking up domain users
Thanks Rowland, I am trying to setup an AD member server. I followed the wiki (https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server). I am on Fedora 21. The domain join succeeded But wbinfo fails: $ wbinfo -u Error looking up domain users I tried to increase windbind log verbosity to 10, but I can see no trace when issuing wbinfo: /etc/smb.conf log level = winbind:10
2004 Nov 09
5
Unable to join AD (FreeBSD)
Hi, I am trying to get samba 3.0.7 working with our win2k DC. I installed samba from the ports collection, so the kerberos library looks to be the heimdel version. I can use kinit to create a ticket and it authenticates against the DC just fine. However when I attempt to use "net ads join" it fails with the following response: [2004/11/09 16:32:30, 0] utils/net_ads.c:ads_startup(183)
2008 Feb 15
1
CentOS 5 client in W2K3 AD Domain, getent only shows local info
I'm trying to integrate a Linux machine into our Win2K3 ADS-based network. The machine must primarily serve as a user workstation (i.e., a Samba Client), although it also needs to serve at least one share for backup purposes. I'd like to emulate the behavior of our WinXP machines in that any user in our small company can login to any computer in the domain based on network
2005 Feb 16
1
RedHat+Samba+Winbind to ADS
Hi, I 've a gateway and I want to use squid authenticated with Windows 2000 Active Directory users. I've a development platform with Debian/Sarge as gateway, and it works. (samba 3.0.10-1 and Kerberos 1.3.6-1) On the other side the production platform uses RedHat Enterprise AS3, initially with Samba 3.0.6 and Kerberos 1.2.7-28. I was not able to use Active directory groups without get
2017 Nov 13
2
Winbind error "Could not fetch our SID - did we join?"
/etc/hostname:villach-file /etc/hosts:# The following lines are desirable for IPv6 capable hosts /etc/hosts:::1 localhost ip6-localhost ip6-loopback /etc/hosts:ff02::1 ip6-allnodes /etc/hosts:ff02::2 ip6-allrouters /etc/hosts:127.0.0.1 localhost /etc/hosts:192.168.16.214 villach-file /etc/krb5.conf:[libdefaults] /etc/krb5.conf: default_realm = AD.TAO.AT /etc/krb5.conf: dns_lookup_realm = true
2005 Apr 11
3
FW: net ads join fails
Ok I deleted the incorrect conf file and set it up using Yast again here is the amended file. I tried using the IP address of the server this time but I'm still getting the same errors as before. [libdefaults] default_realm = ELLISONSLEGAL.COM clockskew = 300 [domain_realm] .ELLNET = ELLISONSLEGAL.COM [realms] ELLISONSLEGAL.COM = { kdc = 10.0.0.31 default_domain = ELLNET
2008 Mar 12
3
net join fails NT_STATUS_INVALID_COMPUTER_NAME
We want to join out Linux-Server: SLES 10 SP1 x86 with Samba (samba-client-3.0.24-2.23) to our W2000 Domain. so i use the command: net join -S TQ-NET.DE -UAdministrator and i get the following Errormessage: Failed to join domain! ADS join did not work, falling back to RPC... [2008/03/12 12:07:29, 0] utils/net_rpc_join.c:net_rpc_join_newstyle(350) Error in domain join verification
2004 Jun 16
2
Winbind in ADS forrest hangs when not able to talk to other DCs
Hi There, we have a winbind installation here that is used for squid authentication and group resolving. the winbind server is part of the domain ch.domain.intern. the ads forrest is organized like domain.intern ch.domain.intern at.domain.intern fr.domain.intern and other sites will follow. authentication and group resolving works actually fine, BUT: if the link to at or fr is down winbind
2004 May 12
2
Failed to verify ticket ?
Hi ! My problem is that : [2004/05/12 16:07:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(173) Failed to verify incoming ticket! [2004/05/12 16:07:30, 1] smbd/sesssetup.c:reply_spnego_kerberos(173) Failed to verify incoming ticket! [2004/05/12 16:07:39, 1] smbd/sesssetup.c:reply_spnego_kerberos(173) Failed to verify incoming ticket! [2004/05/12 16:07:59, 0]
2016 Jan 27
2
NT_STATUS_CONNECTION_REFUSED
On 27 January 2016 at 17:40, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > Samba DC generates a krb5.conf into private directory, where the database > is hold. > > Its content should be that: > [libdefaults] > default_realm = SAMBA.DOMAIN.TLD > dns_lookup_realm = false > dns_lookup_kdc = true > > Should only as I get
2013 Oct 13
1
kinit user works, kinit user@domain.local doesn't
I'm running Samba 4.0.10 on Ubuntu Server 12.04.3 x64 Samba was installed from source and provisioned with internal DNS as PDC of the domain domain.local. Users were mapped through pam. I created a new user (user at domain.local) and joined a winxp workstation (workstation.domain.local). It seems kerberos is working since user can log to workstation without any problem using user at