search for: verify_ap_req_nofail

Displaying 12 results from an estimated 12 matches for "verify_ap_req_nofail".

2007 Feb 05
1
kerberos/Samba integration questions
...works much better to use a user account and then set the principal with the ktpass utility on the windows DC. It seems that conceptually what I need is to be able to set the samba created information as the keytab entry, but I haven't the faintest idea how to do that. I tried setting the verify_ap_req_nofail = false value in the krb5.conf file to keep it from requiring a host entry, but that didn't seem to make any difference. I suppose what I'd really like to do is be able to manually export the keytab from AD using ktpass and use the SAME information for both the OS controlled kerberos b...
2011 Aug 24
0
How to configure krb5 for multiple domains or domain and its sub-domains - Solved
...cting fine. But not the user at europe.pc.example.com or user at asia.pc.example.com. These users will be prompted for the username and password. By the way we use kerberos with winbind. > > [libdefaults] > ? ? ? ?default_realm = PC.EXAMPLE.COM > ? ? ? ?dns_lookup_kdc = true > ? ? ? ?verify_ap_req_nofail = false > ? ? ? ?clockskew = 300 > > [realms] > ? ? ? ?PC.EXAMPLE.COM = { > ? ? ? ? ? ? ? ?kdc = server1.pc.example.com > ? ? ? ? ? ? ? ?admin_server = server1.pc. example.com > ? ? ? ? ? ? ? ?default_domain = pc. example.com > ? ? ? ?} > > ?[domain_realm] > ? ? ? ....
2007 Jul 31
0
problems with kerberos on Solaris 10
...faults] default_keytab_name = FILE:/usr/local/etc/krb5/krb5.conf default_realm = USR.NW.MTS.RU dns_lookup_realm = false dns_lookup_kdc = false default_tkt_enctypes = des-cbc-md5 des-cbc-crc default_tgs_enctypes = des-cbc-md5 des-cbc-crc verify_ap_req_nofail = false [realms] USR.NW.MTS.RU = { kdc = dcpsk1.usr.nw.mts.ru:88 admin_server = dcpsk1.usr.nw.mts.ru:749 kpasswd_server = dcpsk1.usr.nw.mts.ru:464 kpasswd_protocol = SET_CHANGE default_domain = pskov.mts....
2012 Nov 01
1
smbd daemon crash when connect to shared folder
...uncomment the # appropriate entries. # [libdefaults] default_realm = DOMAIN.COM default_tgs_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des3-hmac-sha1 default_tkt_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des3-hmac-sha1 # dns_lookup_kdc = true # verify_ap_req_nofail = false clockskew = 300 [realms] DOMAIN.COM = { kdc = kdc1.domain.com kdc = kdc2.domain.com kdc = kdc3.domain.com admin_server = kdc1.domain.com default_domain = domain.com } [domain_realm]...
2001 Dec 14
2
PATCH: Kerberos password authentication w/o KDC verification
Folks: We use an old AFS cell with Kerberos 4. Our use of Kerberos 4 is fairly limited; we have never needed to implement rcmd host principals for most of our systems. Indeed, given that Kerberos 4 strips off the domain name portion of a hostname when determining the rcmd instance, we would not be able to do this, since we do have duplicate hostnames in multiple subdomains. For AFS
2013 Jul 22
0
AIX, Samba and ADS issue
...pp_G admin users = root krb5.conf [logging] default = /var/log/samba/krb5.log kdc = /var/log/samba/krb5.log kdc_rotate = { period = 1d version = 5 } [libdefaults] ticket_lifetime = 1d default_realm = CINTAS.FIT dns_lookup_kdc = true verify_ap_req_nofail = false default_tgs_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des3-hmac-sha1 default_tkt_enctypes = arcfour-hmac-md5 des-cbc-crc des-cbc-md5 des3-hmac-sha1 clockskew = 1000 [realms] cintas.fit = { kdc = cinw08v100.cintas.fit kdc = cinw09v101.cintas.fit...
2012 Jul 25
0
Active Directory on OpenIndiana: cannot set group permission
...map system = no writable = yes follow symlinks = yes printable = no valid users = "DOMAIN_NAME\bull" admin users = -------------- next part -------------- [libdefaults] default_realm = DOMAIN_NAME.COM dns_lookup_kdc = true dns_lookup_realm = true verify_ap_req_nofail = false [realms] DOMAIN_NAME.COM = { kdc = 192.168.1.151:88 admin_server = 192.168.1.151:88 default_domain = domain_name.com } [domain_realm] .domain_name.com = DOMAIN_NAME.COM domain_name.com = DOMAIN_NAME.COM [logging] default = FILE:/var/krb5/kdc.lo...
2015 Jan 03
2
Samba4 Kerberos kinit does not resolve kdc hostname
...e the following krb5.conf (bypassing hostname resolution) everything works: Code: /etc/krb5.conf (bypassing resolution) [libdefaults] default_realm = FAMILY.RAPSBERRY.LOCAL dns_lookup_realm = false dns_lookup_kdc = false ticket_lifetime = 24h renew_lifetime = 7d forwardable = true verify_ap_req_nofail = false [realms] FAMILY.RAPSBERRY.LOCAL = { kdc = 192.168.178.222 admin_server = 192.168.178.222 default_domain = FAMILY.RAPSBERRY.LOCAL } [domain_realm] .family.rapsberry.local = FAMILY.RAPSBERRY.LOCAL family.rapsberry.local = FAMILY.RAPSBERRY.LOCAL i get the following results: C...
2015 Jan 03
2
Samba4 Kerberos kinit does not resolve kdc hostname
...t; >> /etc/krb5.conf (bypassing resolution) >> >> [libdefaults] >> default_realm = FAMILY.RAPSBERRY.LOCAL >> dns_lookup_realm = false >> dns_lookup_kdc = false >> ticket_lifetime = 24h >> renew_lifetime = 7d >> forwardable = true >> verify_ap_req_nofail = false >> >> >> [realms] >> FAMILY.RAPSBERRY.LOCAL = { >> kdc = 192.168.178.222 >> admin_server = 192.168.178.222 >> default_domain = FAMILY.RAPSBERRY.LOCAL >> } >> >> >> [domain_realm] >> .family.rapsberry.local = FAMILY...
2015 Jan 03
1
Samba4 Kerberos kinit does not resolve kdc hostname
...gt;>> [libdefaults] >>>> default_realm = FAMILY.RAPSBERRY.LOCAL >>>> dns_lookup_realm = false >>>> dns_lookup_kdc = false >>>> ticket_lifetime = 24h >>>> renew_lifetime = 7d >>>> forwardable = true >>>> verify_ap_req_nofail = false >>>> >>>> >>>> [realms] >>>> FAMILY.RAPSBERRY.LOCAL = { >>>> kdc = 192.168.178.222 >>>> admin_server = 192.168.178.222 >>>> default_domain = FAMILY.RAPSBERRY.LOCAL >>>> } >>>> &gt...
2015 Jan 03
0
Samba4 Kerberos kinit does not resolve kdc hostname
...on) everything works: > > Code: > > /etc/krb5.conf (bypassing resolution) > > [libdefaults] > default_realm = FAMILY.RAPSBERRY.LOCAL > dns_lookup_realm = false > dns_lookup_kdc = false > ticket_lifetime = 24h > renew_lifetime = 7d > forwardable = true > verify_ap_req_nofail = false > > > [realms] > FAMILY.RAPSBERRY.LOCAL = { > kdc = 192.168.178.222 > admin_server = 192.168.178.222 > default_domain = FAMILY.RAPSBERRY.LOCAL > } > > > [domain_realm] > .family.rapsberry.local = FAMILY.RAPSBERRY.LOCAL > family.rapsberry.local =...
2015 Jan 03
0
Samba4 Kerberos kinit does not resolve kdc hostname
...g resolution) >>> >>> [libdefaults] >>> default_realm = FAMILY.RAPSBERRY.LOCAL >>> dns_lookup_realm = false >>> dns_lookup_kdc = false >>> ticket_lifetime = 24h >>> renew_lifetime = 7d >>> forwardable = true >>> verify_ap_req_nofail = false >>> >>> >>> [realms] >>> FAMILY.RAPSBERRY.LOCAL = { >>> kdc = 192.168.178.222 >>> admin_server = 192.168.178.222 >>> default_domain = FAMILY.RAPSBERRY.LOCAL >>> } >>> >>> >>> [domain_realm...