similar to: Samba4 Dynamic GSS-TSIG update failed

Displaying 20 results from an estimated 2000 matches similar to: "Samba4 Dynamic GSS-TSIG update failed"

2013 May 04
1
MX record samba4
1) samba-tool dns add dcmsc.test.inc test.inc test.inc MX 'mail.test.inc 10' 2) samba-tool dns query dcmsc.test.inc test.inc test.inc MX 3) [root at dcmsc caiman]# samba-tool dns query dcmsc.test.inc test.inc test.inc MX Password for [administrator at test.INC]: Name=, Records=1, Children=0 MX: mail.test.inc. (5) (flags=600000f0, serial=10, ttl=0) Name=_msdcs, Records=0,
2015 Feb 16
0
Samba4 kinit issue with principal and keytab file
Hi Rowland, Thanks for your help again. I understand the difference between the UPN (User Principal Name) and the SPN (Service Principal Name). But in your second exemple, you never mention the SPN, neither in the keytab export or in the kinit command. Does that means that there is no kinit possible using the SPN? So I am worried of what is the benefice of adding a SPN to a user instead of
2019 Jan 11
0
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Friday, January 11, 2019 10:44 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: >> Here is what the logs show WITHOUT the -d option: >> >> Jan 11 10:00:36 dc01 dhcpd[1704]: Commit: IP: 172.20.10.165 DHCID: >> 1:d4:be:d9:22:9f:7d Name: mgmt01 Jan 11 10:00:36
2019 Jan 11
0
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Fri, 11 Jan 2019 17:44:48 +0000 (UTC) Billy Bob via samba <samba at lists.samba.org> wrote: > > > On Friday, January 11, 2019 11:20 AM, Billy Bob via samba > <samba at lists.samba.org> wrote: > > > >     On Friday, January 11, 2019 10:44 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > On Fri, 11 Jan 2019
2015 Jan 22
0
ACL ignored on cifs mounted share
On 22/01/15 12:57, Norbert Heinzelmann wrote: > Am 22.01.2015 um 12:28 schrieb Rowland Penny: >> On 22/01/15 10:53, Norbert Heinzelmann wrote: >>> Hello, >>> >>> I have the problem that the ACLs are ignored when I mount a share >>> via cifs. I have an AD with Samba 4.1.6 Ubuntu 14.04 (but I also >>> tried it with Gentoo and samba 4.1.14). So
2015 Jan 23
0
ACL ignored on cifs mounted share
On 23/01/15 07:34, Norbert Heinzelmann wrote: > > Am 22.01.2015 um 17:17 schrieb Rowland Penny: >> On 22/01/15 12:57, Norbert Heinzelmann wrote: >>> Am 22.01.2015 um 12:28 schrieb Rowland Penny: >>>> On 22/01/15 10:53, Norbert Heinzelmann wrote: >>>>> Hello, >>>>> >>>>> I have the problem that the ACLs are ignored when I
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Friday, January 11, 2019 11:20 AM, Billy Bob via samba <samba at lists.samba.org> wrote:     On Friday, January 11, 2019 10:44 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: >>> Here is what the logs show WITHOUT the -d option: >>> >>> Jan
2015 Jan 23
1
ACL ignored on cifs mounted share
Am 23.01.2015 um 10:19 schrieb Rowland Penny: > On 23/01/15 07:34, Norbert Heinzelmann wrote: >> >> Am 22.01.2015 um 17:17 schrieb Rowland Penny: >>> On 22/01/15 12:57, Norbert Heinzelmann wrote: >>>> Am 22.01.2015 um 12:28 schrieb Rowland Penny: >>>>> On 22/01/15 10:53, Norbert Heinzelmann wrote: >>>>>> Hello,
2015 Jan 23
2
ACL ignored on cifs mounted share
Am 22.01.2015 um 17:17 schrieb Rowland Penny: > On 22/01/15 12:57, Norbert Heinzelmann wrote: >> Am 22.01.2015 um 12:28 schrieb Rowland Penny: >>> On 22/01/15 10:53, Norbert Heinzelmann wrote: >>>> Hello, >>>> >>>> I have the problem that the ACLs are ignored when I mount a share >>>> via cifs. I have an AD with Samba 4.1.6 Ubuntu
2016 Jan 19
0
[samba4] DNS updates
In addition what Rowland says. > > > > Finally is someone able to explain: > > - how to manually create DNS user and give him right to modify DNS > entries. > > This is important to be underwstood I think because some others users > can > > created to do the same, to be able to find them could nice in a > > securisation point of view. [L.P.H. van Belle]
2014 Mar 04
1
keytab question.
Hai, ? Im working on my dhcp server + dns setup with samba4.? ? i've exported the?keytabs ? samba-tool domain exportkeytab?/home/krb5.keytab.samba4 ? when i read the contents of this keytab ? ktutil rkt /home/krb5.keytab.samba4 list ?? 1??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ?? 2??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ?? 3??? 1???????????? RTD-DC1$@INTERNAL.DOMAIN.TLD ??
2004 Feb 17
0
Kerberos Tickets renewal
Hello List, I have successfully integrated samba to an Active Directory Domain, and it is authenticating against the ADS, but only while the Kerberos ticket is valid. After that period it seems to take only the user/group list from its (winbind) cache. By now i can get a kerberos ticket with "kinit Administrator" or any other username that has administrative rights on ADS and all is
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: > > > On Friday, January 11, 2019 3:14 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > > >I have no idea where the above is coming from, but it isn't from > >the dhcp scripts. > > > > I don't know what to tell you,
2018 Dec 12
0
GSSAPI/Kerberos authenticate with Dovecot
Whats set for the server in its delegation? sudo samba-tool delegation show dovecot\$ Run this on the DC, or add the -S YourDC.hostname You need something like this: samba-tool delegation for-any-service dovecot\$ on Or setup for only imap, but cifs/nfs automounts may need this to. After you've set it, i suggest, export the imap keytab again. Not really sure if its needed, but if it does
2016 Sep 14
1
Exporting keytab for SPN failure
> On Sep 14, 2016, at 12:57 PM, Achim Gottinger <achim at ag-web.biz> wrote: > > > > Am 14.09.2016 um 18:23 schrieb Michael A Weber: >> >>> On Sep 14, 2016, at 10:44 AM, Achim Gottinger via samba <samba at lists.samba.org <mailto:samba at lists.samba.org>> wrote: >>> >>> >>> >>> Am 14.09.2016 um 05:53
2018 Dec 12
5
GSSAPI/Kerberos authenticate with Dovecot
Hello, I try to setup Dovecot with Kerberos/GSSAPI and use this howto: https://wiki.samba.org/index.php/Authenticating_Dovecot_against_Active_Directory#Create_the_Dovecot_user_and_keytab I also try https://wiki.dovecot.org/Authentication/Kerberos I can login as windows user on win7 and access shares. When I open Thunderbird I get the message: "kerberos/gssapi ticket was not accepted"
2015 Mar 06
0
creating Kerberos host principals for multiple hostnames, multihomed server
Hai, >Those machines need a working Kerberos login via multiple hostnames >(each hostname has its own IP address and DNS is set up correctly.) looks to me a bit overkill, but you wil have your reasons this a setup like this.. so.. you can try this.. asumming this : REALM=MY.REALM.TLD DNSDOMAIN=my.domain.tld and a serviceaccount the spn's. You can also use the existing
2016 Sep 14
0
Exporting keytab for SPN failure
Am 14.09.2016 um 18:23 schrieb Michael A Weber: > >> On Sep 14, 2016, at 10:44 AM, Achim Gottinger via samba >> <samba at lists.samba.org <mailto:samba at lists.samba.org>> wrote: >> >> >> >> Am 14.09.2016 um 05:53 schrieb Michael A Weber via samba: >>> Experts— >>> >>> I’m attempting to export a keytab for a created
2018 May 12
3
Keytab extraction for tshark analyze
Hi, i'm trying to analyze kerberos traffic using tshark (Samba 4.8.1 on Centos 7). I can't figure out how to extract keytab with password/keys. I follow precisely the instructions at https://wiki.samba.org/index.php/Keytab_Extraction But it seems like I only get slot, kvno and principal, can't find a way to get passwords or keys. Any idea someone ? ktutil: rkt decode.keytab ktutil:
2018 Dec 12
1
GSSAPI/Kerberos authenticate with Dovecot
Ah, i think whats going on here. The wiki example and your are using different setup. The wiki uses a separate account, and not the computer account like you. Based on that wiki. - install server + samba. ( already dont ) - join the domain. ( also done ) Good you said you have share access.. ln -sf /usr/local/samba/private/krb5.conf /etc/krb5.conf << not needed. Just use the