search for: v4_instance_resolv

Displaying 20 results from an estimated 51 matches for "v4_instance_resolv".

Did you mean: v4_instance_resolve
2012 Jul 09
2
How do I get an ssh client to authenticate with samba4's kerberos GSSAPI?
...= /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true dns_fallback = yes default_tkt_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 default_tgs_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] MYDOMAIN.NET = { kdc = cofil01.mydomain.net:88 default_doma...
2010 Oct 23
2
Samba 3.2 & IPv6
...AD: No logon servers". But with this one, the Linux host is added to "Active directory Users and Groups". When i try: "kinit Administrator" It's ok. With the same configuration but on IPv4 all works fine. krb5.conf: [libdefaults] default_realm = DOMAIN.LOCAL v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] DOMAIN.LOCAL = { kdc = kdc.domain.local admin_server = kdc.domain.local default_domain = domain.local } [domain_realm] .domain.l...
2016 Apr 16
7
After Update to 4.2, Samba is unusuable as member server / No user and goup resolution
...so have a krb5.conf: ******************************************************************** krb5.conf ******************************************************************** [libdefaults] default_realm = AD.TEST.LOC clockskew = 900 # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] TEST.TEST.LOC = { kdc = dc.ad.test.loc kdc = dc1.ad.test.loc kdc = dc2.ad.test.loc kdc = dc3.ad.test.loc admin_server = dc.test.loc } [domain_realm] .test.loc...
2010 Jan 28
1
Trouble getting past net join ads...
...t encryption types it doesn't know about (such as # old versions of Sun Java). # default_tgs_enctypes = des3-hmac-sha1 # default_tkt_enctypes = des3-hmac-sha1 # permitted_enctypes = des3-hmac-sha1 # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true...
2015 Nov 30
2
After joining domain, Samba uses the workgroup name, not the FQDN when running the net ads command
...ius 192.168.127.131 whiskey.windows.corp.XXX.com whiskey 192.168.112.4 wine..windows.corp.XXX.com wine /etc/krb5.conf [libdefaults] default_realm = WINDOWS.CORP.XXX.COM krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] WINDOWS.CORP.XXX.COM = { kdc = whiskey.windows.corp.XXX.com:88 kdc = wine.windows.corp.XXX.com:88 admin_server = whiskey.windows.corp.XXX.com:749 } [appdefaul...
2004 Jun 09
1
authentification in ads2003
...default_tkt_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 permitted_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } [login] krb4_convert = true...
2014 May 09
1
samba4 : [kerberos part kinit work but no kpasswd
...tkt_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 permitted_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 supported_enctypes = aes256-cts:normal arcfour-hmac:normal des3-hmac-sha1:normal des-cbc-crc:normal des-cbc-crc:v4 des3-hmac-sha1 arcfour-hmac-md5 des-cbc-crc des-cbc-md5 ? ????? v4_instance_resolve = false ??????? v4_name_convert = { ??????????????? host = { ??????????????????????? rcmd = host ??????????????????????? ftp = ftp ??????????????? } ??????????????? plain = { ??????????????????????? something = something-else ??????????????? } ??????? } ??????? fcc-mit-ticketflags = true [realms]...
2015 Jun 03
2
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
On 03/06/15 21:29, ivenhov wrote: > I reproduced error WERR_DEFAULT_JOIN_REQUIRED in two scenarios: > - user account that is used to join machine to domain is not part of Domain > Admin group. > - OU path for computer (specified in createcomputer) is invalid > > In both of those cases I'm getting detailed error messages: 'insufficient > access' and 'invalid
2013 Oct 26
2
lost with AD auth
...at RADIODJIIDO.NC renew until 27/10/2013 10:11:34 grep ^[^#] /etc/krb5.conf -> [libdefaults] default_realm = RADIODJIIDO.NC krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] RADIODJIIDO.NC = { kdc = serveur admin_server =...
2008 Jun 03
0
unable to connect to KDC Server
...AB.NET rock# net ads join -U Administrator Administrator's password: [2008/06/03 11:20:01, 0] utils/net_ads.c:ads_startup(281) ads_connect: Server not found in Kerberos database rock# *****my krb5.conf*********** [libdefaults] default_realm = lab.net clockskew = 300 v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } [realms] SAFAD.LAB.NET = {...
2015 Mar 12
0
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...> krb4_config = /etc/krb.conf > krb4_realms = /etc/krb.realms > kdc_timesync = 1 > ccache_type = 4 > forwardable = true > proxiable = true > > # The following libdefaults parameters are only for Heimdal Kerberos. > v4_instance_resolve = false > v4_name_convert = { > host = { > rcmd = host > ftp = ftp > } > plain = { > something = something-else > } > }...
2003 Oct 17
0
winbinb problem related to kerberos.
...= des3-hmac-sha1 des-cbc-crc des-cbc-md5 permitted_enctypes = des3-hmac-sha1 des-cbc-crc des-cbc-md5 krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } [realms] GSTAZIONI.IT = { kdc = 192.168.5.1...
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
...sted realm Join to domain is not valid: No logon servers return code = -1 My krb5.conf: [libdefaults] ticket_lifetime = 24h default_realm = HIJ.KLM.COM dns_lookup_realm = false dns_lookup_kdc = false krb4_config = /etc/krb.conf kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] HIJ.KLM.COM = { kdc = ad1.hij.klm.com kdc = ad2.hij.klm.com admin_server = ad.hij.klm.com default_domain = hij.klm.com } [domain_realm] .xyz.hij.klm.com = HIJ...
2009 Jul 30
1
krb5 + winbind + ads (back to ads)
...=============================================== [libdefaults] default_realm = WIN-NET.DOMAIN.COM.BR # The following krb5.conf variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms] WIN-NET.DOMAIN.COM.BR = { kdc = server.domain.com.br kdc = server1.domain.com.br default_domain = domain.com.br kpasswd_server = s...
2010 Mar 29
6
AD Auth Trusted Domain issues
...default_tgs_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5 default_tkt_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5 permitted_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5 v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms]...
2015 Jun 03
0
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
...rb5.conf variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true [realms]...
2015 Mar 12
7
samba 4.1.17 on raspberry pi as ad dc - internal dns problems
...f variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true # The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true...
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
...> ticket_lifetime = 24h > > default_realm = HIJ.KLM.COM > > dns_lookup_realm = false > > dns_lookup_kdc = false > > > > krb4_config = /etc/krb.conf > > kdc_timesync = 1 > > ccache_type = 4 > > forwardable = true > > proxiable = true > > v4_instance_resolve = false > > v4_name_convert = { > > host = { > > rcmd = host > > ftp = ftp > > } > > plain = { > > something = something-else > > } > > } > > fcc-mit-ticketflags = true > > > > [realms] > > HIJ.KLM.COM = { > > kdc...
2003 Sep 09
0
rc3: Server packet had invalid SMB signature!
...b5.conf: [libdefaults] ticket_lifetime = 24000 default_realm = ZRHTEST.SDM.DE dns_lookup_realm = false dns_lookup_kdc = false default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 # heimdal specific settings: v4_instance_resolve = false # Set this to false to disable MIT krb5 compatibility # in GSSAPI get_mic/verify_mic, and become compatible # with older Heimdal releases instead. gss_mit_compat = true [realms] ZRHTEST.SDM.DE = { kdc = adswintest.zrhtest.sdm.de:88...
2016 Apr 19
0
After Update to 4.2, Samba is unusuable as member server / No user and goup resolution
...*********************************************** > krb5.conf > ******************************************************************** > > [libdefaults] > default_realm = AD.TEST.LOC > clockskew = 900 > > # The following libdefaults parameters are only for Heimdal Kerberos. > v4_instance_resolve = false > v4_name_convert = { > host = { > rcmd = host > ftp = ftp > } > plain = { > something = something-else > } > } > fcc-mit-ticketflags = true > > [realms] > TEST.TEST.LOC = { > kdc = dc.ad.test.loc > kdc = dc1.ad.test.loc > kdc = dc2.ad.test.l...