Displaying 20 results from an estimated 20 matches for "pubconf".
Did you mean:
debconf
2019 Feb 05
5
Unable to join to a SAMBA4 domain
...ife.example.com tiny-fishwife
192.168.34.7 tiny-fishwife.example.com tiny-fishwife
office.example.com
192.168.34.7 groupware.example.com
/etc/resolv.conf
domain example.com
search example.com
nameserver 192.168.34.4
/etc/krb5.conf
includedir /etc/krb5.conf.d/
includedir /var/lib/sss/pubconf/krb5.include.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true
rdns = false
default_ccache_name = KEYRING:persistent:...
2019 Feb 06
1
Unable to join to a SAMBA4 domain
...domain
>
> Where does this mythical 'localdomain' come from ?
> That was a rhetorical question, it should just be:
>
Really I don't know, many distros uses by default
>
> > /etc/krb5.conf
> > includedir /etc/krb5.conf.d/
> > includedir /var/lib/sss/pubconf/krb5.include.d/
>
> The above two lines are probably a large part of your problem,
> krb5.conf needs only to be this:
>
> [libdefaults]
> default_realm = EXAMPLE.COM
> dns_lookup_kdc = true
> dns_lookup_realm = false
>
> > smb.conf
> > [global]
>...
2023 Mar 28
0
dns_tkey_gssnegotiate: TKEY is unacceptable
...sys_resource,
/etc/bind/** r,
/var/lib/bind/** rw,
/var/lib/bind/ rw,
/var/cache/bind/** lrw,
/var/cache/bind/ rw,
# Database file used by allow-new-zones
/var/cache/bind/_default.nzd-lock rwk,
# gssapi
/etc/krb5.keytab kr,
/etc/bind/krb5.keytab kr,
# gssapi
/var/lib/sss/pubconf/krb5.include.d/** r,
/var/lib/sss/pubconf/krb5.include.d/ r,
/var/lib/sss/mc/initgroups r,
/etc/gss/mech.d/ r,
# ldap
/etc/ldap/ldap.conf r,
/{,var/}run/slapd-*.socket rw,
# dynamic updates
/var/tmp/DNS_* rw,
# dyndb backends
/usr/lib/bind/*.so rm,
# Samba DLZ
/{usr/,}li...
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
...localhost.localdomain localhost6 localhost6.localdomain6
IPADDR testadmin.mydomain.com testadmin
IPADDR DC1.mydomain.com DC1
/etc/resolv.conf
search mydomain.com
nameserver "ipaddress for DC1"
nameserver "ipaddress for DC2"
/etc/krb5.conf
includedir /var/lib/sss/pubconf/krb5.include.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE: /var/log/kadmind.log
[libdefaults]
dns_lookup_realm = false
ticket_lifetime = 24hr
renew_lifetime = 7d
forwardable = true
rdsn = false
# default_realm = EXAMPLE.COM
default_ccache_name = KEYRING:persistent:%{uid}
default_r...
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...w
# ldap ssl ads = yes
# ldap ssl = start tls
client use spnego = yes
client ntlmv2 auth = yes
encrypt passwords = yes
winbind use default domain = yes
restrict anonymous = 2
log level = 3
/etc/krb5.conf:
includedir /etc/krb5.conf.d/
includedir /var/lib/sss/pubconf/krb5.include.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = DSDEV.LOCAL
dns_lookup_realm = true
dns_lookup_kdc = true
rdns = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardabl...
2019 Mar 16
2
Samba 4.8 Config SMB.Conf File
...ong, but you don't (or is that shouldn't) need
the DC info.
>
> /etc/resolv.conf
> search mydomain.com
> nameserver "ipaddress for DC1"
> nameserver "ipaddress for DC2"
Nothing wrong there.
>
> /etc/krb5.conf
> includedir /var/lib/sss/pubconf/krb5.include.d/
> [logging]
> default = FILE:/var/log/krb5libs.log
> kdc = FILE: /var/log/kadmind.log
>
> [libdefaults]
> dns_lookup_realm = false
> ticket_lifetime = 24hr
> renew_lifetime = 7d
> forwardable = true
> rdsn = false
> # default_realm = EXAMP...
2019 May 15
1
Workstations cannot update DNS
> > > > *named.conf.options*
> > > > options {
> > > > directory "/var/cache/bind";
> > > >
> > > > // If there is a firewall between you and nameservers you
want
> > > > // to talk to, you may need to fix the firewall to allow
> > multiple
> > > > // ports to talk.
2019 Feb 05
0
Unable to join to a SAMBA4 domain
...>
> /etc/resolv.conf
> domain example.com
> search example.com
> nameserver 192.168.34.4
If '192.168.34.4' isn't the ipaddress of the Samba DC, change it to the
DC's ipaddress.
>
> /etc/krb5.conf
> includedir /etc/krb5.conf.d/
> includedir /var/lib/sss/pubconf/krb5.include.d/
The above two lines are probably a large part of your problem,
krb5.conf needs only to be this:
[libdefaults]
default_realm = EXAMPLE.COM
dns_lookup_kdc = true
dns_lookup_realm = false
> smb.conf
> [global]
> workgroup = EXAMPLE.COM
> server string = NethS...
2019 Feb 06
0
Unable to join to a SAMBA4 domain
...> search example.com
> > nameserver 192.168.34.4
>
> If '192.168.34.4' isn't the ipaddress of the Samba DC, change
> it to the
> DC's ipaddress.
>
> >
> > /etc/krb5.conf
> > includedir /etc/krb5.conf.d/
> > includedir /var/lib/sss/pubconf/krb5.include.d/
>
> The above two lines are probably a large part of your problem,
> krb5.conf needs only to be this:
>
> [libdefaults]
> default_realm = EXAMPLE.COM
> dns_lookup_kdc = true
> dns_lookup_realm = false
>
> > smb.conf
> > [global]...
2019 Mar 15
0
Samba 4.8 Config SMB.Conf File
...eally wrong, but you don't (or is that shouldn't) need
the DC info.
>
> /etc/resolv.conf
> search mydomain.com
> nameserver "ipaddress for DC1"
> nameserver "ipaddress for DC2"
Nothing wrong there.
>
> /etc/krb5.conf
> includedir /var/lib/sss/pubconf/krb5.include.d/
> [logging]
> default = FILE:/var/log/krb5libs.log
> kdc = FILE: /var/log/kadmind.log
>
> [libdefaults]
> dns_lookup_realm = false
> ticket_lifetime = 24hr
> renew_lifetime = 7d
> forwardable = true
> rdsn = false
> # default_realm = EXAMPLE.COM
>...
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...client use spnego = yes
> client ntlmv2 auth = yes
> encrypt passwords = yes
> winbind use default domain = yes
> restrict anonymous = 2
> log level = 3
>
> /etc/krb5.conf:
> includedir /etc/krb5.conf.d/
> includedir /var/lib/sss/pubconf/krb5.include.d/
> [logging]
> default = FILE:/var/log/krb5libs.log
> kdc = FILE:/var/log/krb5kdc.log
> admin_server = FILE:/var/log/kadmind.log
> [libdefaults]
> default_realm = DSDEV.LOCAL
> dns_lookup_realm = true
> dns_lookup_kdc = true
> rdns = false
> tick...
2019 Mar 19
0
Samba 4.8 Config SMB.Conf File
...ed
> the DC info.
>
> >
> > /etc/resolv.conf
> > search mydomain.com
> > nameserver "ipaddress for DC1"
> > nameserver "ipaddress for DC2"
>
> Nothing wrong there.
>
> >
> > /etc/krb5.conf
> > includedir /var/lib/sss/pubconf/krb5.include.d/
> > [logging]
> > default = FILE:/var/log/krb5libs.log
> > kdc = FILE: /var/log/kadmind.log
> >
> > [libdefaults]
> > dns_lookup_realm = false
> > ticket_lifetime = 24hr
> > renew_lifetime = 7d
> > forwardable = true
> > rd...
2013 Oct 17
1
Authenticating sudo with ipa.
...es: files sss
netgroup: files sss
publickey: nisplus
automount: files
aliases: files nisplus
sudoers: files sss
## selinux
SELinux status: disabled on both client and server
## /etc/krb5.conf on the client
#File modified by ipa-client-install
includedir /var/lib/sss/pubconf/krb5.include.d/
[libdefaults]
default_realm = LOCAL
dns_lookup_realm = false
dns_lookup_kdc = false
rdns = false
ticket_lifetime = 24h
forwardable = yes
[realms]
LOCAL = {
kdc = 192-168-0-100.local:88
master_kdc = 192-168-0-100.local:88
admin_server = 192-168-0-100.local...
2017 Feb 15
2
Samba AD domain member with SSSD: ACL not work
...ute always = Yes
> map acl inherit = Yes
> hosts allow = 127. 192.168.1.
> vfs objects = acl_xattr
>
This is my kbd5.conf
> # Configuration snippets may be placed in this directory as well
> #includedir /etc/krb5.conf.d/
>
> #includedir /var/lib/sss/pubconf/krb5.include.d/
> [logging]
> default = FILE:/var/log/krb5libs.log
> kdc = FILE:/var/log/krb5kdc.log
> admin_server = FILE:/var/log/kadmind.log
>
> [libdefaults]
> dns_lookup_realm = false
> ticket_lifetime = 24h
> renew_lifetime = 7d
> forwardable = true
>...
2019 Feb 05
2
Unable to join to a SAMBA4 domain
Hi folks
I'm using samba 4.8.3 in CentOS client and samba 4.9.3 from Van Belle repos
on server
I cannot join to the domain as
net ads join -k -d 1
libnet_Join:
libnet_JoinCtx: struct libnet_JoinCtx
in: struct libnet_JoinCtx
dc_name : NULL
machine_name : 'TINY-FISHWIFE'
domain_name : *
2013 Apr 03
6
freenx not working with newly installed centos 6.4
hi,
this is not the same as http://bugs.centos.org/view.php?id=6298
I can login with ssh but not with freenx
With 6.3 this worked, I just spinned some new servers and now I can no
longer use freenx.
in /var/log/messages:
pr 3 22:05:11 testthuis nxserver[3435]: (nx) Failed login for user=admin
from IP=192.168.0.160
Apr 3 22:06:01 testthuis nxserver[3619]: (nx) Failed login for user=admin
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
...>> client ntlmv2 auth = yes
>> encrypt passwords = yes
>> winbind use default domain = yes
>> restrict anonymous = 2
>> log level = 3
>>
>> /etc/krb5.conf:
>> includedir /etc/krb5.conf.d/
>> includedir /var/lib/sss/pubconf/krb5.include.d/
>> [logging]
>> default = FILE:/var/log/krb5libs.log
>> kdc = FILE:/var/log/krb5kdc.log
>> admin_server = FILE:/var/log/kadmind.log
>> [libdefaults]
>> default_realm = DSDEV.LOCAL
>> dns_lookup_realm = true
>> dns_lookup_kdc = true
>...
2019 Mar 14
2
Samba 4.8 Config SMB.Conf File
Yes global is there.
testparm output shows everything is ok, no error. ROLE_DOMAIN_Member
Then I can press enter and see a dump.
yes, wbinfo produces output of mydomain\user
I left the domain, rejoined, and still no such user. wbinfo outputs users
and groups on command.
On Thu, Mar 14, 2019 at 1:59 PM Rowland Penny via samba <
samba at lists.samba.org> wrote:
> On Thu, 14 Mar 2019
2019 Mar 15
2
Samba 4.8 Config SMB.Conf File
...ed
> the DC info.
>
> >
> > /etc/resolv.conf
> > search mydomain.com
> > nameserver "ipaddress for DC1"
> > nameserver "ipaddress for DC2"
>
> Nothing wrong there.
>
> >
> > /etc/krb5.conf
> > includedir /var/lib/sss/pubconf/krb5.include.d/
> > [logging]
> > default = FILE:/var/log/krb5libs.log
> > kdc = FILE: /var/log/kadmind.log
> >
> > [libdefaults]
> > dns_lookup_realm = false
> > ticket_lifetime = 24hr
> > renew_lifetime = 7d
> > forwardable = true
> > rd...
2017 Feb 15
3
Samba AD domain member with SSSD: ACL not work
Have you seen :
( centos/redhat )
https://outsideit.net/realmd-sssd-ad-authentication/
( debian/ubuntu )
http://www.alandmoore.com/blog/2015/05/06/joining-debian-8-to-active-directory/
but i must say, i havent tested/tried these, i dont use sssd.
But i think these are usefull for you to read at least.
If you use the debian variant, you may need to install also :
One or more of these :