Displaying 2 results from an estimated 2 matches for "krb5srv".
2005 Sep 16
0
Samba, krb5 and ACL.
...ibz.so.1 => /usr/lib/libz.so.1 (0xf6a9b000)
Kerberos 1.3.4-7 was already installed with the distribution and related
file /etc/krb5.conf configured as following:
[libdefaults]
default_realm = SINTER.GKN.COM
dns_lookup_realm = false
dns_lookup_kdc = false
[realms]
SINTER.GKN.COM = {
kdc = krb5srv.sinter.gkn.com:88
admin_server = krb5srv.sinter.domain.com:749
default_domain = sinter.gkn.com
}
[domain_realm]
.sinter.gkn.com = SINTER.GKN.COM
sinter.gkn.com = SINTER.GKN.COM
I have set /etc/nsswitch:
passwd: files winbind
shadow: files winbind
group: files winbind
I have...
2005 Sep 16
0
Samba ACL and Krb5.
...ibz.so.1 => /usr/lib/libz.so.1 (0xf6a9b000)
Kerberos 1.3.4-7 was already installed with the distribution and related
file /etc/krb5.conf configured as following:
[libdefaults]
default_realm = SINTER.GKN.COM
dns_lookup_realm = false
dns_lookup_kdc = false
[realms]
SINTER.GKN.COM = {
kdc = krb5srv.sinter.gkn.com:88
admin_server = krb5srv.sinter.domain.com:749
default_domain = sinter.gkn.com
}
[domain_realm]
.sinter.gkn.com = SINTER.GKN.COM
sinter.gkn.com = SINTER.GKN.COM
I have set /etc/nsswitch:
passwd: files winbind
shadow: files winbind
group: files winbind
I have...