search for: keytab_fil

Displaying 17 results from an estimated 17 matches for "keytab_fil".

Did you mean: keytab_file
2010 Mar 10
2
[PATCH] Set KEYTAB_FILE=/etc/libvirt/krb5.tab in node-config
Yesterday on irc : 18:12 < arthurc> "Mar 09 17:08:01 Retrieving keytab:" :) and my host appears in ovirt (still unavailable but it's better). I defined in ovirt-awake : KEYTAB_FILE=/etc/libvirt/krb5.tab 19:04 < mcpierce> arthurc: kk - the value ought to be moved to /etc/sysconfig/node-config. I'll cut a patch and send it out. Is this ok ? >From c20b0fef9a5a5f525189b5f4ef268fd1ff392265 Mon Sep 17 00:00:00 2001 From: Arthur CLEMENT <aclement at linagora.com...
2011 Dec 14
1
how to set up bind9 dns server for joined samba 4 to server 2003
...join samba.example.com DC -Uadministrator --realm=samba.example.com *How to Setup bind 9.7.3 as dns server Instead of windows dns server?* ================================> try this: create dns and named files with provision command copy dns and named files to joind samba config bind and set KEYTAB_FILE="/usr/local/samba/private/dns.keytab" KRB5_KTNAME="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE export KRB5_KTNAME ... ... ... and all other thing (need for setting on single samba 4 dc) run samba_dnsupdate dns_tkey_negotiategss: TKEY is unacceptable Failed updat...
2011 May 11
3
Issue with Bind
I followed the Howto http://wiki.samba.org/index.php/Samba4/HOWTO Using: -Samba4 alpha15 -Bind9.8.0 When I added an XP PC (192.168.123.244) to my domain I got this in syslog: May 11 12:04:18 samba4 named[10705]: client 192.168.123.244#1061: update 'mydomain.com/IN' denied May 11 12:04:18 samba4 named[10705]: tkey.c:486: ENSURE(result == (((1) << 16) + 28) || result == 0) failed,
2011 Mar 05
1
named issue (Samba4, FC14)
Hi gents ! I am trying to set-up an S4 server following the wiki instructions on Fedora 14. Everything seems fine until step 10 : kerberos DNS dynamic updates configuration. I seem to have done what is required (set $KEYTAB_FILE & KRB5_KTNAME in /etc/init.d/named, add the tss-gssapi-credential & tss-domain stanzas), however wher starting the named service, it remains stalled.... I am sure this is a well-known issue, however can't find any solution via Google. Can someone give a hint ? Thxs in advance P
2010 Feb 10
1
RFC: First pass at making the node generic...
I'm looking for feedback on this first patch. The node has been pushed towards a more generic boot process. With this patch the node can now boot up and execute a few specifically-named scripts that reside in /etc/node.d/ at key points during the startup. After this goes upstream, the next step will be to define in more detail the remote interfaces for the "managed" runtime
2010 Aug 11
3
samba 4 dns-update issue
Hi all, I've setup samba4 according to the samba4 wiki on centOS 5.4 in KVM. This went without any problems. I only had to install a higher version of bind to 9.6.x because Centos bind in repo will install version 9.3.x. I've used the Fedora12 source rpms for this to build bind 9.6.x on Centos 5.4. Then I configured bind according to the samba wiki
2010 Aug 02
0
HOWTO centOS 5.5 samba4 dns dynamic update/Replication
...wn named:named krb5.conf . Chown -R named:named /usr/local/samba/private/dns. Chown named:named named.conf . Chown named:named named.conf.update . Chown named:named dns.keytab . Cp krb5.conf /etc # this will overwrite the org. krb5.conf. cd /etc/sysconfig . Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab". export KEYTAB_FILE. Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here is mine: options { listen-on port 53 { 127.0.0.1;192.168.134.27; };# <--- ip of the samba4 server listen-o...
2010 Jul 26
0
WG: HOWTO centOS 5.5 samba4 dns dynamic update
.../private Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf Cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here ist mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; dire...
2010 Jul 26
1
HOWTO centOS 5.5 samba4 dns dynamic update
.../private Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf Cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here ist mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; dire...
2017 Aug 08
1
wiki change request. page missing in index.
...ready on wiki ----- A sAMAccount name can be the hostname of a computer Then you use: net ads enctypes set HOSTNAME$ ! Point of attention: HOSTNAME$. The hostname in "how its defined in your smb.conf, and after you checked the current keytab file. (klist -ke  or klist -ke /path_to/your.keytab_file)   If the hostname is lowercased, and the netbios name is UPPERCASED, your auth wil fail.   for example :  kinit -k hostname$ /etc/krb5.keytab     not working but  :  kinit -k HOSTNAME$ /etc/krb5.keytab     working   Howto use these settings in smb.conf, also a point of attention, this example i...
2010 Mar 23
1
Resend of one patch, new to follow on...
The first patch in this set was submitted in January but never ACK'd. The following three are follow on patches to fix other issues that have come up.
2010 Aug 09
2
HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
...ivate Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here is mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; direc...
2010 Aug 16
1
WG: HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
...ivate Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here is mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; direc...
2010 Feb 17
0
[PATCH] Provides the new node lifecycle events.
...2 3 13 15 +trap 'cleanup' 0 + +cleanup () { + if ! $preserve; then + debug "Cleaning up" + rm -rf $WORKDIR + fi +} + +hostname=$(hostname) + +servername="" +serverport="" +identifier=$hostname +verbose=false +debugging=false +preserve=false +keytab_file=$NODE_KEYTAB_FILE +awake_endpoint=$NODE_AWAKE_ENDPOINT + +usage () { +cat <<EOF +Usage: $ME -s SERVERNAME -p PORT [-i IDENTIFIER] [-k KEYTAB] [-v] [-d] [-h] + -s: sets the servername of the management server + -p: sets the port on the server to use + -i: the node's unique identifier +...
2010 Oct 05
0
WG: HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
...ivate Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here is mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; direc...
2018 Aug 22
1
Cannot find KDC for requested realm
...lifetime] [-s start_time]     [-r renewable_life] [-f | -F | --forwardable | --noforwardable]     [-p | -P | --proxiable | --noproxiable]     -n [-a | -A | --addresses | --noaddresses]     [--request-pac | --no-request-pac]     [-C | --canonicalize]     [-E | --enterprise]     [-v] [-R] [-k [-i|-t keytab_file]] [-c cachename]     [-S service_name] [-T ticket_armor_cache]     [-X <attribute>[=<value>]] [principal]     options:     -V verbose     -l lifetime     -s start time     -r renewable lifetime     -f forwardable     -F not forwardable     -p proxiable     -P not proxiable     -n anon...
2010 May 02
2
samba4 make error - drsblobs.so
.../krb5/kcm.c Compiling heimdal/lib/krb5/kcm.c Compiling heimdal/lib/krb5/keyblock.c Compiling heimdal/lib/krb5/keyblock.c Compiling heimdal/lib/krb5/keytab.c Compiling heimdal/lib/krb5/keytab.c Compiling heimdal/lib/krb5/keytab_any.c Compiling heimdal/lib/krb5/keytab_any.c Compiling heimdal/lib/krb5/keytab_file.c Compiling heimdal/lib/krb5/keytab_file.c Compiling heimdal/lib/krb5/keytab_memory.c Compiling heimdal/lib/krb5/keytab_memory.c Compiling heimdal/lib/krb5/keytab_keyfile.c Compiling heimdal/lib/krb5/keytab_keyfile.c Compiling heimdal/lib/krb5/krbhst.c Compiling heimdal/lib/krb5/krbhst.c Compiling...