search for: requested_life_tim

Displaying 8 results from an estimated 8 matches for "requested_life_tim".

Did you mean: requested_life_time
2020 Sep 30
2
Kerberos ticket lifetime
> > On the client, add: > > gensec_gssapi:requested_life_time = <int> # seconds > > to smb4.conf. E.g. a ticket life time of one hour: > > gensec_gssapi:requested_life_time = 3600 Sorry, I should have written 'Samba member server' instead of 'client', although technically speaking, the member server is an AD client.
2020 Sep 30
2
Kerberos ticket lifetime
> I hope that you're doing well... I am, thanks. I still need to answer your private email, but I didn't find time yet. >>> On the client, add: >>> >>> gensec_gssapi:requested_life_time = <int> # seconds >>> >>> to smb4.conf. E.g. a ticket life time of one hour: >>> >>> gensec_gssapi:requested_life_time = 3600 >> >> Sorry, I should have written 'Samba member server' instead of 'client', although technically...
2020 Sep 30
2
Kerberos ticket lifetime
On 9/30/2020 11:15 AM, Rowland penny via samba wrote: > On 30/09/2020 15:51, Jason Keltz via samba wrote: >> Hi. >> >> I have a question about Kerberos ticket lifetime in AD with Samba. >> >> I'm running on CentOS 7 with Samba 4.11.? If I change >> "ticket_lifetime=24h" on the AD server /etc/krb5.conf, or the client >> /etc.krb5.conf, it
2020 Sep 30
3
Kerberos ticket lifetime
> On 30 Sep 2020, at 21:42, Jason Keltz via samba <samba at lists.samba.org> wrote: > > > On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>>> On the client, add: >>>>> >>>>> gensec_gssapi:requested_life_time = <int> # seconds >>>>> >>>>> to smb4.conf. E.g. a ticket life time of one hour: >>>>> >>>>> kdc:user ticket lifetime = 24 = 3600 >>>> Sorry, I should have written 'Samba member server' instead of 'client...
2020 Sep 30
0
Kerberos ticket lifetime
...e I saw it. The man page for pam_winbind.conf should refer to "winbind refresh tickets" in smb.conf. Any idea how to change the other ticket values though? I want to do testing on what happens to NFS4 mounts after expiry without waiting for 7 days. :) On the client, add: gensec_gssapi:requested_life_time = <int> # seconds to smb4.conf. E.g. a ticket life time of one hour: gensec_gssapi:requested_life_time = 3600 -Remy
2020 Sep 30
0
Kerberos ticket lifetime
On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>> On the client, add: >>>> >>>> gensec_gssapi:requested_life_time = <int> # seconds >>>> >>>> to smb4.conf. E.g. a ticket life time of one hour: >>>> >>>> gensec_gssapi:requested_life_time = 3600 >>> Sorry, I should have written 'Samba member server' instead of 'client', although tech...
2020 Sep 30
0
Kerberos ticket lifetime
...samba wrote: >> On 30 Sep 2020, at 21:42, Jason Keltz via samba <samba at lists.samba.org> wrote: >> >> >> On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>>>> On the client, add: >>>>>> >>>>>> gensec_gssapi:requested_life_time = <int> # seconds >>>>>> >>>>>> to smb4.conf. E.g. a ticket life time of one hour: >>>>>> >>>>>> kdc:user ticket lifetime = 24 = 3600 >>>>> Sorry, I should have written 'Samba member server' instea...
2020 Oct 01
2
Kerberos ticket lifetime
...at 21:42, Jason Keltz via samba >>> <samba at lists.samba.org> wrote: >>> >>> >>> On 9/30/2020 3:01 PM, Remy Zandwijk via samba wrote: >>>>>>> On the client, add: >>>>>>> >>>>>>> gensec_gssapi:requested_life_time = <int> # seconds >>>>>>> >>>>>>> to smb4.conf. E.g. a ticket life time of one hour: >>>>>>> >>>>>>> kdc:user ticket lifetime = 24 = 3600 >>>>>> Sorry, I should have written 'Samba membe...