similar to: wiki change request. page missing in index.

Displaying 20 results from an estimated 2000 matches similar to: "wiki change request. page missing in index."

2018 Feb 05
1
Using Samba AD for NFSV4 Kerberos servers and clients
Hello Kevin, We have a  Samba/Windows20008R2 domain that's been running a few years now. Here are the details: * clients auth with SSSD (ldap, kerberos, ldap_schema=rfc2307bis) * idmap * samba on clients/server for joining domain We have scripts that automatically create users with UnixHomeDir, UID and GUID numbers within AD. I don't know about using WInbind...  I dropped that
2018 Feb 05
6
Using Samba AD for NFSV4 Kerberos servers and clients
Thanks Luc, First, can I just use the small /etc/krb5.conf suggested in Samba AD docs or do I need something more substantial on the server & client for Kerberos NFS to work? [libdefaults]         default_realm = SUBDOMAIN.DOMAIN.COM         dns_lookup_realm = false         dns_lookup_kdc = true I understand a /etc/krb5.keytab file has to be created on both server & client. Most
2017 Nov 30
2
added spn and exported keytab not match
Hello All. I am using Samba AD DC and Linux server with Squid, and I try to configure kerberos authentication for proxy server users. I need to add SPN for user and then export keytab with it to file. I am add user with RSAT and add SPN for it with samba-tool (like https://wiki.samba.org/index.php/Generating_Keytabs): -------------------- root at ad41:/# samba-tool spn list proxy proxy User
2016 Sep 14
2
Exporting keytab for SPN failure
> On Sep 14, 2016, at 1:38 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 13 Sep 2016 22:53:44 -0500 > Michael A Weber via samba <samba at lists.samba.org> wrote: > >> Experts— >> >> I’m attempting to export a keytab for a created SPN on the AD DC >> machine but I’m receiving an error: >> >>
2016 Aug 29
1
set UPN / SPN from samba-tool.
hello Achim, yes, if you change the  userPrincipalName LDAP attributethats suffient, thats what i changed through the windows tool. greetz, Louis Op 29 aug. 2016 om 19:42 heeft Achim Gottinger via samba <samba at lists.samba.org> het volgende geschreven: Am 29.08.2016 um 17:17 schrieb L.P.H. van Belle via samba: No, That was not sufficient, i had to use the windows tool to
2020 Mar 10
3
mount share using kerberos ticket fails
Le 10/03/2020 ? 10:37, Rowland penny via samba a ?crit?: > On 10/03/2020 09:18, Yvan Masson via samba wrote: >> If think I did not properly explain my setup, sorry for that: Samba >> here is not sharing anything. It is just used for joining a Windows >> domain, so that users can sit on a chair in front of this Debian >> computer, use their domain credentials in
2020 Mar 10
3
mount share using kerberos ticket fails
Le 09/03/2020 ? 16:43, Rowland penny via samba a ?crit?: > On 09/03/2020 15:18, Yvan Masson via samba wrote: >> Thanks for your help! >> >> Le 09/03/2020 ? 15:39, L.P.H. van Belle via samba a ?crit?: >>> Did you "deleated the computer object" to allow kerberos services. >>> And did you add the CIFS/spn to the computer and keytab ? >>>
2017 Jan 18
1
AD attibutes of the (in this case) member servers differences.
Hai,   Im setting up a new proxy with winbind en kerberos auth. So far everything ok but now im setting up my nfsv4 (with automount with systemd) for my user login on that server.   For the new setup i compaired my old proxy with my new proxy. I noticed the old proxy is missing some attibutes in the AD object.   For example, Samba member1 ( installed as 4.3.x ) upgraded to 4.5.3 here
2010 Mar 10
2
[PATCH] Set KEYTAB_FILE=/etc/libvirt/krb5.tab in node-config
Yesterday on irc : 18:12 < arthurc> "Mar 09 17:08:01 Retrieving keytab:" :) and my host appears in ovirt (still unavailable but it's better). I defined in ovirt-awake : KEYTAB_FILE=/etc/libvirt/krb5.tab 19:04 < mcpierce> arthurc: kk - the value ought to be moved to /etc/sysconfig/node-config. I'll cut a patch and send it out. Is this ok ? >From
2020 Oct 13
1
[Fwd: Joining AD - wrong DNS name, wrong keytab]
Thank you for input! UPN is set OK - client.base.example.com (as it is specified in join command). SPN is not. And it is as well confusing - I can provide UPN, but cannot say what will be in SPN. But if this is working as designed, I cease any questions. The DNS setup is done to easily distinguish between servers and cliens mainly as well as other services. J. On Tue, 2020-10-13 at 09:32
2020 Mar 10
2
mount share using kerberos ticket fails
Le 10/03/2020 ? 11:21, Rowland penny via samba a ?crit?: > On 10/03/2020 10:10, Yvan Masson via samba wrote: >> Le 10/03/2020 ? 10:37, Rowland penny via samba a ?crit?: >>> On 10/03/2020 09:18, Yvan Masson via samba wrote: >>>> If think I did not properly explain my setup, sorry for that: Samba >>>> here is not sharing anything. It is just used for
2016 Sep 14
1
Exporting keytab for SPN failure
Am 14.09.2016 um 17:54 schrieb Rowland Penny via samba: > On Wed, 14 Sep 2016 10:30:03 -0500 > Michael A Weber <mweber.subscriptions01 at gmail.com> wrote: > >>> On Sep 14, 2016, at 1:38 AM, Rowland Penny via samba >>> <samba at lists.samba.org> wrote: >>> >>> On Tue, 13 Sep 2016 22:53:44 -0500 >>> Michael A Weber via samba
2020 Mar 10
0
mount share using kerberos ticket fails
On 10/03/2020 09:18, Yvan Masson via samba wrote: > If think I did not properly explain my setup, sorry for that: Samba > here is not sharing anything. It is just used for joining a Windows > domain, so that users can sit on a chair in front of this Debian > computer, use their domain credentials in LightDM, and then access > theirs personal and shared data (that are shared by
2020 Mar 10
0
mount share using kerberos ticket fails
On 10/03/2020 10:10, Yvan Masson via samba wrote: > Le 10/03/2020 ? 10:37, Rowland penny via samba a ?crit?: >> On 10/03/2020 09:18, Yvan Masson via samba wrote: >>> If think I did not properly explain my setup, sorry for that: Samba >>> here is not sharing anything. It is just used for joining a Windows >>> domain, so that users can sit on a chair in front of
2020 Mar 10
0
mount share using kerberos ticket fails
On 10/03/2020 10:47, Yvan Masson via samba wrote: > Le 10/03/2020 ? 11:21, Rowland penny via samba a ?crit?: >> On 10/03/2020 10:10, Yvan Masson via samba wrote: >>> Le 10/03/2020 ? 10:37, Rowland penny via samba a ?crit?: >>>> On 10/03/2020 09:18, Yvan Masson via samba wrote: >>>>> If think I did not properly explain my setup, sorry for that:
2020 Mar 10
1
mount share using kerberos ticket fails
Le 10/03/2020 ? 12:22, Rowland penny via samba a ?crit?: > On 10/03/2020 10:47, Yvan Masson via samba wrote: >> Le 10/03/2020 ? 11:21, Rowland penny via samba a ?crit?: >>> On 10/03/2020 10:10, Yvan Masson via samba wrote: >>>> Le 10/03/2020 ? 10:37, Rowland penny via samba a ?crit?: >>>>> On 10/03/2020 09:18, Yvan Masson via samba wrote:
2011 Dec 14
1
how to set up bind9 dns server for joined samba 4 to server 2003
Hi Samba4 joined to server 2003 as a DC with this command: samba-tool domain join samba.example.com DC -Uadministrator --realm=samba.example.com *How to Setup bind 9.7.3 as dns server Instead of windows dns server?* ================================> try this: create dns and named files with provision command copy dns and named files to joind samba config bind and set
2016 Sep 30
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
On Fri, 30 Sep 2016 12:24:25 +0200 Oliver Werner via samba <samba at lists.samba.org> wrote: > Hi Louis, > > i have checked my /var/tmp > > But there is nothing like host_ or other for kerberos inside. > > ls -lisa /var/tmp/ > 2 4 drwxrwxrwt 3 root root 4096 Sep 25 08:39 . > 2 4 drwxr-xr-x 13 root root 4096 Jun 20 2013 .. > 11 16 drwx------ 2 root
2018 Aug 08
1
Export keytab for SPN
Hello, I am trying to export keytab by following this guide: https://wiki.samba.org/index.php/Generating_Keytabs OS: CentOS 7.5 Samba: samba-dc-4.7.6-0.el7.centos.x86_64 (from Tranquil repo) Everything seems to work, but keytab is not exported (keytab file is not created). [root at ads1 /]# net ads enctypes list svc_confluence_sso 'svc_confluence_sso' uses
2019 Mar 03
0
Joining a DC, was (no subject)
I *think* we're all on the same page now. My suggestion was adding an additional entry to the UPN Suffixes list, and using that suffix (without "ad.") when creating new users. This Microsoft doc [1] says: > By convention, this should map to the user's email name. The point of > the UPN is to consolidate the email and logon namespaces so that the > user only needs to