similar to: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requ

Displaying 20 results from an estimated 1000 matches similar to: "ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requ"

2006 Feb 01
1
ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
Hello, I am having a problem getting my server to join our realm as a domain member server. I have read through google, yahoo, and this list, but I cannot find the answer yet. When I run: net join ads -Uadministrator and try to login it gives the following error: kerberos_kinit_password Administrator@MYREALM.COM failed: Cannot resolve network address for KDC in requested realm
2006 Feb 01
0
Fwd: ADS and samba domain member: ads_connect: Cannot resolve network address for KDC in requested realm
I forgot the smb.conf file: [global] workgroup = MYDOMAIN netbios name = svcanimp socket options = TCP_NODELAY SO_RCVBUF=16384 SO_SNDBUF=16384 idmap uid = 10000-20000 idmap gid = 10000-20000 winbind enum users = yes winbind gid = 10000-20000 os level = 20 winbind enum groups = yes winbind separator = /
2006 Mar 30
3
Winbind and email server
Folks, Sincere apologies for asking this again, but I'm just not getting this to work, and must be missing something here: My company's network is based around a Windows 2003 server AD, with several RHEL AS 3 boxes connected to it via samba (3.0.21c-1). ?This scheme works very well. ?I've set up, and have successfully been using a sendmail-based email system, too. My issue is
2010 Jun 09
2
Samba/LDAP and home dir creation
Hi, all. I'm working on a project to create a Samba PDC with LDAP authentication. I've been pretty successful in getting everything to work. However, I've run into a small snag: The PDC is built on an OpenSuse 11.2 box. Most of the member servers are also OpenSuse 11.2 boxes. However, a CentOS 5.5 server was just added to the mix. While users can lo into the CentOS box,
2005 Apr 22
3
smb ports feedback
Having read a few posts recently I thought I would do some testing. Given XP's use of 445 and that I have a couple of networks where they only have XP clients, I thought I would try setting smb ports to 445 only rather than that suggested of just specifying 139. This has worked well for XP clients with SP2. However SP1, and presumably pre-SP1 clients, lose all sight of the NBT network.
2006 Feb 03
5
trouble with winbind
Hi, I'm running samba, V3.0.20b-3.4-SUSE, on suse el9. I've successfully bound one machine to active directory, I can login to the local box using domain credentials. However, I can't get a second machine to the domain, using the exact same procedures. The machine claims to be bound, wbinfo -t returns "checking the trust secret via RPC calls succeeded" But, when I
2005 Apr 11
3
FW: net ads join fails
Ok I deleted the incorrect conf file and set it up using Yast again here is the amended file. I tried using the IP address of the server this time but I'm still getting the same errors as before. [libdefaults] default_realm = ELLISONSLEGAL.COM clockskew = 300 [domain_realm] .ELLNET = ELLISONSLEGAL.COM [realms] ELLISONSLEGAL.COM = { kdc = 10.0.0.31 default_domain = ELLNET
2017 Mar 09
2
Joining Samba4 to Win 2008 AD domain breaks other kerberos functions
I have a Windows 2008 domain (one Win 2008 DC, one Win 2012 R2 DC.) I am trying to join a Solaris 11 machine to the domain for both Samba and other services. For "unix" logins and ssh, Solaris 11 is configured to use LDAP for user and group lookup and kerberos for authentication. The "kclient -T ms_ad" command joins the Solaris machine to the AD domain. It even
2017 Apr 13
3
Samba authentication using non-AD Kerberos?
On 2017-04-13, 01:58, Andrew Bartlett via samba wrote: > On Wed, 2017-04-12 at 19:17 -0600, S P Arif Sahari Wibowo via > samba wrote: >> Do you know any example Samba configuration that authenticate >> to plain - non-AD, e.g. MIT KDC - Kerberos server? > > This a normal and fully supported configuration. It maps to > normal unix users. Thanks! is it mean that the OS
2020 Feb 11
4
ERROR: failed to setup profiling
Hi, After I have updated my SAMBA AD environment from version 4.9.18 to version 4.10.12 on my secondary server the program is unable to start and displays the following error message:"ERROR:failed to setup profiling". The testparm result didn't print any warning or error. System details: CentOS Linux release 7.7.1908 (Core) with kernel 3.10.0-1062.9.1.el7.x86_64 smb.conf
2017 Jun 19
1
Bit SGID on directories
Hello,   I have a samba server v4.6.5, it’s a member of a Windows 2003 domain.   I setup a share, in this share I want to set sgid bit on directories. I created a directory with SGID bit on the top of the share, but when I create inside new directories didn’t have SGID bits.   Here is my smb.conf :   [global] use sendfile = no gpfs:getrealfilename = no smb ports = 445 139 dos charset =
2016 Jul 04
3
Configure Dovecot for GSSAPI [formerly: Looking for GSSAPI config]
On Mon, 4 Jul 2016 08:54:27 +0300 Aki Tuomi <aki.tuomi at dovecot.fi> wrote: > > http://wiki2.dovecot.org/Authentication/Kerberos > > It has been now updated. Excellent! That was quick! Although, you used my actual local domain in your example: mail.hprs.local. Not that I care, no one can get to that, but it might be clearer to those of us who uncomprehendingly monkey-type
2017 Apr 20
5
Samba authentication using non-AD Kerberos?
On 2017-04-16, 19:06, S P Arif Sahari Wibowo via samba wrote: > I was looking into samba wiki pages and cannot find > documentation for this. Generally most the documentation pages > either discussing samba as AD member or standalone. So still looking at this. So this is the state currently: kerberos setup (krb5.conf and keytab) is working in the server, I can do kinit properly. But
2016 Jul 04
4
Configure Dovecot for GSSAPI [formerly: Looking for GSSAPI config]
On 07/04/2016 03:30 AM, Mark Foley wrote: > Actually, I see that you used host.domain.name further down. That's a good substitute for mail.hprs.local. > > Also, not to be a literary critic, but it might not hurt to show an example keytab beneath your > "Make sure your keytab has entry for ...". Just in case people don't exactly know how to "make sure: > > $
2017 Oct 02
2
System load problem with samba 4.4.2 caused by many ntlm auth client requests
Hello, since a while I experience a strange problem with my samba 4.4.2 running on a SLES12SP2 system. The server does what it is supposed to do, so users can work without any problems and access their files via smb but since some weeks the server shows a strange and unusual very high system load. The samba server is not the domaincrontroller (which is a windows machine) but member of the
2020 Feb 11
3
ERROR: failed to setup profiling
Hi , I use Tranquil IT's repo. Best, Robert 2020. 02. 11. 10:16 keltez?ssel, Rowland penny via samba ?rta: > On 11/02/2020 06:51, Csorba R?bert via samba wrote: >> Hi, >> >> After I have updated my SAMBA AD environment from version 4.9.18 to >> version 4.10.12 on my secondary server the program is unable to start >> and displays the following error
2006 Apr 01
0
Winbind and email server]
okay, im far from a pam expert, but i don't see any mention of winbind there? It's my weekend at the moment so i can't get to my test box at work to show you my pam module using winbind, but maybe you should check out this page on my website, it's using ldap try and use this and replace any mention of ldap with winbind http://www.yourhowto.org/content/view/35/9/ or i have a
2013 Dec 19
4
question about zone and tsig verify failure
Hai? ? Im running:?debian wheezy, sernet samba 4.1.3 , DC, in windows 2008 AD domain. ? Im reading the wiki and i stumbled on this. https://wiki.samba.org/index.php/Dns-backend_bind? semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone.jnl the strange thing is, and this is
2004 Jul 22
3
security = ADS
Hi all, I've been fighting with joining my samba server (debian) to my active directory domain for 4 days now. The problem here is that users in my active directory domain on windows machines are not able to browse my samba shares without being prompted for authentication. I can: - Join the domain from samba server using net ads - View list of tickets when brownsing window shares with
2004 Dec 01
2
AD Domain member not authenticating
I had samba working, then I tried (unsuccessfully) to setup ssh pam auth. Now users are prompted for a password when accessing shares, but no password works. I am using Redhat AS 3, samba-3.0.9-1, and krb5-1.3. I forgot to backup pam file system-auth before modifying things, so I'm not sure if that is the problem. ------------------------------- These commands succeed: wbinfo -u,