similar to: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm

Displaying 20 results from an estimated 1000 matches similar to: "ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm"

2006 Feb 01
4
ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requ
Thanks, Unfortunately, I still got the same error. I may be wrong, but it is like it does the automatic lookup process of kdc instead of using the krb5.conf file. However, as per my note below, if I do add bad config info to the krb5.conf, it does complain. David David Shapiro Unix Team Lead 919-765-2011 >>> Dimitri Yioulos <dyioulos@firstbhph.com> 2/1/2006 10:15:49 AM
2006 Feb 01
0
Fwd: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
I forgot the smb.conf file: [global] workgroup = MYDOMAIN netbios name = svcanimp socket options = TCP_NODELAY SO_RCVBUF=16384 SO_SNDBUF=16384 idmap uid = 10000-20000 idmap gid = 10000-20000 winbind enum users = yes winbind gid = 10000-20000 os level = 20 winbind enum groups = yes winbind separator = /
2013 Jan 21
1
Using samba4 with kerberos outside of an AD realm
Hello -- I'm trying to run a samba4 server (note: Fedora packaged version, samba-4.0.0-174.fc18.x86_64) under a kerberos realm that isn't AD. This is a summation of the config that I'm using (works under samba 3.6): security = ADS passdb backend = tdbsam restrict anonymous = yes server signing = auto client signing = auto smb
2017 Mar 09
2
Joining Samba4 to Win 2008 AD domain breaks other kerberos functions
I have a Windows 2008 domain (one Win 2008 DC, one Win 2012 R2 DC.) I am trying to join a Solaris 11 machine to the domain for both Samba and other services. For "unix" logins and ssh, Solaris 11 is configured to use LDAP for user and group lookup and kerberos for authentication. The "kclient -T ms_ad" command joins the Solaris machine to the AD domain. It even
2006 Mar 22
2
Authentication problems with win2k3 domain controller
Hi I'm having problems with samba-3.0.21b and Windows Server 2003 domain controllers. When I try to access the samba server from a client (\\sambasrv) I only get a login prompt, no username/password combination works. Accessing the samba server through its IP-number instead of using the netbios name works. This together with the log message "Failed to verify incoming ticket!"
2017 Apr 20
5
Samba authentication using non-AD Kerberos?
On 2017-04-16, 19:06, S P Arif Sahari Wibowo via samba wrote: > I was looking into samba wiki pages and cannot find > documentation for this. Generally most the documentation pages > either discussing samba as AD member or standalone. So still looking at this. So this is the state currently: kerberos setup (krb5.conf and keytab) is working in the server, I can do kinit properly. But
2017 Jun 19
1
Bit SGID on directories
Hello,   I have a samba server v4.6.5, it’s a member of a Windows 2003 domain.   I setup a share, in this share I want to set sgid bit on directories. I created a directory with SGID bit on the top of the share, but when I create inside new directories didn’t have SGID bits.   Here is my smb.conf :   [global] use sendfile = no gpfs:getrealfilename = no smb ports = 445 139 dos charset =
2017 Oct 02
2
System load problem with samba 4.4.2 caused by many ntlm auth client requests
Hello, since a while I experience a strange problem with my samba 4.4.2 running on a SLES12SP2 system. The server does what it is supposed to do, so users can work without any problems and access their files via smb but since some weeks the server shows a strange and unusual very high system load. The samba server is not the domaincrontroller (which is a windows machine) but member of the
2003 Jan 24
1
Samba 3, Win2K, and MIT KDC -- possible?
After setting up Samba 3 I noticed the Windows 2000 box was requesting a ticket from the KDC for HOST/<NETBIOS NAME>@MYREALM.COM when it tried to connect to the Samba server. I presume that W2K is sending the ticket it is granted along to the Samba server. If that presumption is correct, is it possible to make Samba authenticate the user with the Kerberos ticket they present? If so, how
2020 Feb 11
4
ERROR: failed to setup profiling
Hi, After I have updated my SAMBA AD environment from version 4.9.18 to version 4.10.12 on my secondary server the program is unable to start and displays the following error message:"ERROR:failed to setup profiling". The testparm result didn't print any warning or error. System details: CentOS Linux release 7.7.1908 (Core) with kernel 3.10.0-1062.9.1.el7.x86_64 smb.conf
2020 Feb 11
3
ERROR: failed to setup profiling
Hi , I use Tranquil IT's repo. Best, Robert 2020. 02. 11. 10:16 keltez?ssel, Rowland penny via samba ?rta: > On 11/02/2020 06:51, Csorba R?bert via samba wrote: >> Hi, >> >> After I have updated my SAMBA AD environment from version 4.9.18 to >> version 4.10.12 on my secondary server the program is unable to start >> and displays the following error
2016 Jul 04
4
Configure Dovecot for GSSAPI [formerly: Looking for GSSAPI config]
On 07/04/2016 03:30 AM, Mark Foley wrote: > Actually, I see that you used host.domain.name further down. That's a good substitute for mail.hprs.local. > > Also, not to be a literary critic, but it might not hurt to show an example keytab beneath your > "Make sure your keytab has entry for ...". Just in case people don't exactly know how to "make sure: > > $
2003 Mar 05
1
Samba 3 and non-AD KDC
Hi, We've been testing Samba 3 for some time now, and we had absolutely no problems connecting it to Windows 2000 KDC, etc... Now, we're trying to push it further and have it authenticate against a non-windows KDC, and I have to admit that I am nowhere near to it. I've seen a few discussions in this list regarding exactly this issue, but I still don't get it ;-)) I have my
2004 Dec 01
2
AD Domain member not authenticating
I had samba working, then I tried (unsuccessfully) to setup ssh pam auth. Now users are prompted for a password when accessing shares, but no password works. I am using Redhat AS 3, samba-3.0.9-1, and krb5-1.3. I forgot to backup pam file system-auth before modifying things, so I'm not sure if that is the problem. ------------------------------- These commands succeed: wbinfo -u,
2016 Jul 04
3
Configure Dovecot for GSSAPI [formerly: Looking for GSSAPI config]
On Mon, 4 Jul 2016 08:54:27 +0300 Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > http://wiki2.dovecot.org/Authentication/Kerberos > > It has been now updated. Excellent! That was quick! Although, you used my actual local domain in your example: mail.hprs.local. Not that I care, no one can get to that, but it might be clearer to those of us who uncomprehendingly monkey-type
2013 Dec 19
4
question about zone and tsig verify failure
Hai? ? Im running:?debian wheezy, sernet samba 4.1.3 , DC, in windows 2008 AD domain. ? Im reading the wiki and i stumbled on this. https://wiki.samba.org/index.php/Dns-backend_bind? semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone.jnl the strange thing is, and this is
2004 Dec 01
1
pam ssh athentication using winbind
Samba setup as a Member Server in native AD domain with winbind authenticating AD users for access to shares. My understanding is that with pam and winbind, domain users can log into the samba server via ssh, even if they do not have a local user account? Logs shows access granted but user unknown, so I must be missing something and need some help. /var/log/messages during an ssh login: Nov
2014 Mar 18
2
samba-tool illegal instruction setting up Kerberos auth for http
Hi all, Has anyone noticed this behaviour in samba-tool? I was trying to do the Apache Single Sign on authentication: https://wiki.samba.org/index.php/Authenticating_other_services_against_AD#Apache_Single_Sign-On > root at bnedevdc0:~# samba-tool domain exportkeytab /root/httpd.keytab --principal=HTTP/svn.myrealm.mydomain at MYREALM.MYDOMAIN -d10 > INFO: Current debug levels: >
2003 Oct 16
1
Error: Cannot find KDC for requested realm
>From searching the web, I found that many people have encountered this problem. The fixes the suggested don't seem to work for me... My smb.conf file looks like this [global] workgroup = OURDOMAIN security = ADS realm = OURDOMAIN.com password server = OURSERVER encrypt passwords = yes add user script = /usr/sbin/useradd %u hosts allow = 192.168.X. 127. winbind uid = 10000-20000 winbind
2009 Jun 09
0
No KDC in requested realm (workgroup name)
Hello all, this is with Samba 3.3.4 on FreeBSD, built locally from ports. The server is joined to a Windows 2008 AD domain. I'm only using winbind, because all I need are users and groups; this isn't a file server. As far as I can tell, it is actually working fine; winbindd can get all the required information from the DC. The NetBIOS name of the domain is MYDOMAIN, the DNS name is