[Samba] a little issue with ADS

Jesse Jacobs jesse at eazy.homeip.net
Thu May 1 02:20:15 GMT 2003


Hello Everyone,

I must extend my THANK YOU for such fantastic work!, as well as this great
resource.

I've tried fiddling with AD and samba 3.0 alpha23 as well as a CVS checkout
dated APR-16-03.

Below are the relevant(Hopefully:)) items of my config.  Once I can get a
tgt and initial ticket I think I'll be O.K.

I was hoping someone on this list could point out a gotcha :).

TIA,
Jesse.

P.S.  I was wondering what --with-python would permit?

Another P.S. TESTDOM is the netbios name.  But all the approx 20 records
are referenced in bind.  Is this hosts entry necessary for samba to
function?

# /etc/hosts:  This file describes a number of hostname-to-address

127.0.0.1       localhost
192.168.10.4    tower.eazy.homeip.net
192.168.10.100  TESTDOM

# /etc/krb5.conf
[libdefaults]
        ticket_lifetime = 600
        default_realm = TESTDOMAIN
        default_tkt_enctypes = des-cbc-md5
        default_tgs_enctypes = des-cbc-md5

[realms]
        TESTDOMAIN = {
                kdc = testdom.eazy.homeip.net:88
                admin_server = testdom.eazy.homeip.net:749
                default_domain = TESTDOMAIN
        }

[domain_realm]
        .testdom.eazy.homeip.net = TESTDOMAIN
        testdom.eazy.homeip.net = TESTDOMAIN

[kdc]
        profile = /etc/krb5kdc/kdc.conf

[logging]
        kdc = FILE:/var/log/krb5kdc.log
        admin_server = FILE:/var/log/kadmin.log
        default = FILE:/var/log/krb5lib.log

# kinit jesse at TESTDOMAIN
Password for jesse at TESTDOMAIN:
kinit(v5): KDC reply did not match expectations while getting initial
credentials

$ kpasswd jesse at TESTDOMAIN
Password for jesse at TESTDOMAIN:
kpasswd: KDC reply did not match expectations getting initial ticket

# /usr/sbin/smbd -b
Build environment:
   Built by:    XXXX at tower.eazy.homeip.net
   Built on:    Wed Apr 23 21:01:11 EDT 2003
   Built using: gcc
   Build host:  Linux tower.eazy.homeip.net 2.4.20-r2 #1 SMP Thu Apr 17
22:26:45 EDT 2003 i686 AMD Athlon(tm) XP 1700+ AuthenticAMD GNU/Linux
   SRCDIR:      .
   BUILDDIR:    .

Build options:
   HAVE_KRB5   HAVE_GSSAPI   HAVE_LDAP   WITH_AUTOMOUNT
   WITH_SMBMOUNT
   WITH_PAM
   WITH_TDB_SAM
   WITH_SYSLOG
   WITH_QUOTAS
   HAVE_POSIX_ACLS
   HAVE_LIBREADLINE

Paths:
   CONFIGFILE: /etc/samba/smb.conf
   SBINDIR: /usr/sbin
   BINDIR: /usr/bin
   LOCKDIR: /var/run/samba
   LOGFILEBASE: /var/log/samba

Other Build Options:
   HAVE_VOLATILE
   HAVE_SHADOW_H
   HAVE_CRYPT
   HAVE_CUPS
   HAVE_DLOPEN
   HAVE_DLCLOSE
   HAVE_DLSYM
   HAVE_DLERROR
   HAVE_UNIXSOCKET
   HAVE_SOCKLEN_T_TYPE
   HAVE_SIG_ATOMIC_T_TYPE
   HAVE_SETRESUID
   HAVE_SETRESGID
   HAVE_CONNECT
   HAVE_YP_GET_DEFAULT_DOMAIN
   HAVE_STAT64
   HAVE_LSTAT64
   HAVE_FSTAT64
   HAVE_STRCASECMP
   HAVE_MEMSET
   HAVE_LONGLONG
   COMPILER_SUPPORTS_LL
   SIZEOF_OFF_T: 8
   SIZEOF_INO_T: 8
   HAVE_STRUCT_DIRENT64
   SEEKDIR_RETURNS_VOID
   HAVE_FUNCTION_MACRO
   HAVE_C99_VSNPRINTF
   HAVE_NATIVE_ICONV
   HAVE_KERNEL_OPLOCKS_LINUX
   HAVE_KERNEL_CHANGE_NOTIFY
   HAVE_KERNEL_SHARE_MODES
   HAVE_FTRUNCATE_EXTEND
   REPLACE_GETPASS
   HAVE_SECURE_MKSTEMP
   SYSCONF_SC_NGROUPS_MAX
   HAVE_IFACE_IFCONF
   USE_SETRESUID
   HAVE_MMAP
   HAVE_FCNTL_LOCK
   HAVE_STRUCT_FLOCK64
   HAVE_LIBPAM
   STAT_STATVFS64
   HAVE_EXPLICIT_LARGEFILE_SUPPORT

UTMP Related:
   WITH_UTMP
   HAVE_UTIMBUF
   HAVE_UT_UT_NAME
   HAVE_UT_UT_USER
   HAVE_UT_UT_ID
   HAVE_UT_UT_HOST
   HAVE_UT_UT_TIME
   HAVE_UT_UT_TV
   HAVE_UT_UT_TYPE
   HAVE_UT_UT_PID
   HAVE_UT_UT_EXIT
   HAVE_UT_UT_ADDR
   PUTUTLINE_RETURNS_UTMP

Built for host os:
   LINUX

Type sizes:
   sizeof(char):    1
   sizeof(int):     4
   sizeof(long):    4
   sizeof(uint8):   1
   sizeof(uint16):  2
   sizeof(uint32):  4
   sizeof(short):   2
   sizeof(void*):   4





More information about the samba mailing list