similar to: Resolution to problem using 'net ads keytab' commands on RHEL3

Displaying 20 results from an estimated 1200 matches similar to: "Resolution to problem using 'net ads keytab' commands on RHEL3"

2004 Jan 23
1
LDAP connection leak?
I've set up Samba 3 as a PDC/BDC with LDAP. Yesterday we upgraded from 3.0.1 to 3.0.2rc1, which fixed some client-to-client problems we were having. Shortly after midnight this morning the PDC stopped--the general syslog logs, the LDAP log, and the Samba logs. The only process that seems to continue is NTP, which after start-up does nothing NSS or PAM-related. This leads me to think slapd
2005 Jan 14
1
NT_STATUS_ACCESS_DENIED with ADS + Kerberos
I'm trying to setup Samba in ADS security mode so I can run winbind for NSS and Kerberos for user authentication, chiefly for shell accounts for developers. These hosts will not provide any file or printer services, at least in the near-term. My hosts are CentOS 3 (a free RHEL3 clone) and my ADS servers are Windows 2000 (not 2003), in hybid mode. I am using stock RPMs for both Kerberos and
2004 Jan 21
1
Group and Client Access Problems w/Samba 3
[Sorry this is so long; I've tried to be thorough. Please CC: any responses to me, because I haven't gotten any messages from the Samba list in over 15 hours and am concerned something is awry with my subscription.] I have recently set up a Samba 3.0.1 PDC/BDC installation with LDAP master/slave. It has been mostly successful, however, there are a few niggling issues that remain.
2001 Mar 14
0
Win98 domain logons unreliable
I've got Samba 2.0.6 set up for domain logons, and they kinda work. However, about 2 out of 3 times it doesn't work on the first try. Almost always, my log on succeeds if I continue trying, usually 2-5 more times. The workstation is Windows 98. I can't roll this out to my clients until I can get this to work every time, on the first try. I've looked through the list archives, and
2009 Feb 16
1
samba-3.2.8 - KRB5_KT_UNKNOWN_TYPE;
When "use kerberos keytab = yes" in smb.conf is set with samba-3.2.8 and the environment variable KRB5_KTNAME is not set with the value using prefix "FILE:" or the default_keytab in /etc/krb5.conf is set without the prefix i.e. default_keytab_name = /etc/v5srvtab then the function smb_krb5_open_keytab() returns KRB5_KT_UNKNOWN_TYPE. If smb_krb5_open_keytab with a
2001 Mar 26
3
Fwd: Win98 domain logons unreliable
An embedded message was scrubbed... From: unknown sender Subject: no subject Date: no date Size: 3743 Url: http://lists.samba.org/archive/samba/attachments/20010326/e77b6d5e/attachment.eml -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 232 bytes Desc: not available Url :
2000 Aug 27
1
Login Patch
Please excuse me for mailing you directly instead of using the 'sendbug' facility; it seems to be an OpenBSD-only facility, and I didn't see a bug-tracking interface on the web site. I know the "UseLogin" feature is deprecated (to some degree, at any rate), however, on a Red Hat 6.2-based system, it is broken, because ssh.h statically defines LOGIN_PROGRAM as /usr/bin/login,
2004 Jan 21
1
Can I mount an hidden share?
Hi, I would like to mount an hidden share on windows from my linux box. I am trying: mount -t smbfs //server/share$ /mountpoint -o username=user%password and I get a "share not found". On windows I can run \\server\share$ and it works. Am I making something wrong? Or ist this behaviour due to a limitation of smbmount? Thank you for your help Regards Gualtiero Ottolini
2012 Apr 11
8
Facter not initialized in rspec in puppetlabs-stdlib?
I have been working on adding some predicate functions to puppetlabs-stdlib that test things based on ''interfaces'' and related facts. The functions themselves seem to work fine in my manifest-based smoketests, but I am running into trouble that may or may not be due to my ignorance about rspec or Facter. Something needs to be done to initialize Facter because
2005 Jan 18
1
samba periodically access the disk even when idle ?
Hi, does samba server access the disk periodically even it is not serving any client ? I am trying to setup a home server which is not frequently used and set the HD to spin down after 60s inactivity. But it get kicks up again apparently by samba(stoping samba and the disk won't spin up anymore). I think it is a 3 minute or so interval. Is there a way to tell it not to as I can sacrifice
2005 Jan 16
0
/etc/krb5.keytab and Preauthentication required
Hello list, In the release note of Samba 3.0.6 the following parameter is described: o Maintaining the service principal entry in the system keytab for integration with other kerberized services. Please refer to the 'use kerberos keytab' entry in smb.conf(5). When using the heimdal kerberos libraries, you must also specify the following in /etc/krb5.conf:
2012 Feb 10
1
latest Samba 4 does not look in keytab
Hi After upgrading to Version 4.0.0alpha18-GIT-24ed8c5 on Ubuntu 11.10, Samba 4 no longer looks in the keytab for my nfs server entry: mount -t nfs4 foo bar --o sec=krb5 Kerberos: AS-REQ nfs/hh3.hh3.site at HH3.SITE from ipv4:192.168.1.3:53213 for krbtgt/HH3.SITE at HH3.SITE Kerberos: UNKNOWN -- nfs/hh3.hh3.site at HH3.SITE: no such entry found in hdb The nfs entry is in the keytab: klist -ke
2005 Jan 19
2
winbind usernames
Hi, I'm successfully using winbind to authenticate a debian sarge workstation against an nt4 server. Works a treat. However, I have an odd situation where a user logs in for the first time as "John Smith" and gets created a "John Smith" directory in /home. *Then*, if they log in as "john smith", they get a second directory created as "john smith" in
2004 Jan 05
1
Samba requesting nonexistent keytab type?
Hello, I have been working diligently since my last post to solve the error I've been receiving. I did manage to fix the credentials problem, but now I am at the same point where many others are, mainly, when doing hostname mapping (net use X: \\foo\bar), Samba prompts for a username and password and does not use Kerberos. In my error logs: [2004/01/05 15:51:59, 10]
2008 Apr 02
3
Urgent... winbind and keytab file creation
Hi, I'm running winbind (3.0.28a) on SLES9 with heimdal Kerberos. Everything works fine so far. Now i need to have the host keytab generated by winbind to be in the default /etc/krb5/krb5.keytab in order to use nfs with kerberos security. The problem is i have set the parameter in smb.conf: use kerberos keytabe = true and as mentioned in man smb.conf i have set in krb5.conf
2011 Feb 09
0
net ads keytab syntax - encryption types
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I am working with integrating various Linux distros as domain members with an Active Directory Domain running on Windows Server 2008 R2 native. The Domain admins have allowed des keys for backwards (nfs) compatibility, but prefers the default enctypes supported in 2008 r2: http://support.microsoft.com/kb/977321 * AES256-CTS-HMAC-SHA1-96
2014 Mar 04
1
keytab question.
Hai, ? Im working on my dhcp server + dns setup with samba4.? ? i've exported the?keytabs ? samba-tool domain exportkeytab?/home/krb5.keytab.samba4 ? when i read the contents of this keytab ? ktutil rkt /home/krb5.keytab.samba4 list ?? 1??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ?? 2??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ?? 3??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ??
2007 Mar 08
1
sink with R-code
I have the same question that Eusebio had: Is there a function similar to "sink" that redirect also R code to a file that is: sink("R001") x <- c(2,-6,-4,8,5,4,1,3,4,-9,0,1) A <- matrix(x, ncol=3) A A.prima <- t(A) A.prima dim(A) dim(A.prima) sink() create a file "R001" with contents: ------------------------------------------ [,1] [,2] [,3] [1,]
2001 Jul 23
2
[fwd] Problems with ogg123 on OpenBSD (from: ryancooley@yahoo.com)
Just as a reminder to our application maintainers. ----- Forwarded message from Ryan Cooley <ryancooley@yahoo.com> ----- Delivery-Date: Sun Jul 22 20:28:06 2001 From: Ryan Cooley <ryancooley@yahoo.com> Subject: Problems with ogg123 on OpenBSD To: feedback@vorbis.com While I hate to send complaints about something that is Free(tm), I really hoped and expected the Ogg Vorbis team to
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi I have Samba 4 installed and working. I recently changed FQDN to dns name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined the domain, users can logon. But I have a mess in the keytab: klist -k /etc/krb5.keytab Keytab name: WRFILE:/etc/krb5.keytab KVNO Principal ---- -------------------------------------------------------------------------- 2 HH3$@HH3.HH1.SITE 2