Следите за новостями русскоязычного сообщества Ubuntu в Twitter-ленте @ubuntu_ru_loco
0 Пользователей и 1 Гость просматривают эту тему.
workgroup = LWG realm = LWG.LOCAL security = ADS obey pam restrictions = Yes password server = 172.12.21.92 passdb backend = tdbsam passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n *passwd:*password\supdated\ssuccessfully* . restrict anonymous = 2 syslog = 0 log file = /var/log/samba/log.%m max log size = 1000 dns proxy = No panic action = /usr/share/samba/panic-action %d idmap uid = 10000-20000 idmap gid = 10000-20000 template shell = /bin/bash winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes invalid users = root[printers] comment = All Printers path = /var/spool/samba create mask = 0700 printable = Yes browseable = No[print$] comment = Printer Drivers path = /var/lib/samba/printers
[libdefaults] default_realm = LWG.LOCAL# The following krb5.conf variables are only for MIT Kerberos. krb4_config = /etc/krb.conf krb4_realms = /etc/krb.realms kdc_timesync = 1 tiket_lifetime = 24000 clock_skew = 300 ccache_type = 4 forwardable = true proxiable = true # The following encryption type specification will be used by MIT Kerberos# if uncommented. In general, the defaults in the MIT Kerberos code are# correct and overriding these specifications only serves to disable new# encryption types as they are added, creating interoperability problems.# default_tgs_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5# default_tkt_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5# permitted_enctypes = aes256-cts arcfour-hmac-md5 des3-hmac-sha1 des-cbc-crc des-cbc-md5# The following libdefaults parameters are only for Heimdal Kerberos. v4_instance_resolve = false v4_name_convert = { host = { rcmd = host ftp = ftp } plain = { something = something-else } } fcc-mit-ticketflags = true[realms] LWG.LOCAL = { kdc = firmserver admin_server = firmserver default_domain = LWG.LOCAL } [domain_realm] .lwg.local = LWG.LOCAL lwg.local = LWG.LOCAL[login] krb4_convert = true krb4_get_tickets = false[logging] default = FILE:/var/log/krb5.log
Нужна помощь, не могу зайти в домен пишет:# net ads join -U admin_nameadmin_name's password:Failed to join domain: Operations error
вот 1ый касяк: до 10-го пункта (оастальное мне было не нужно) сделал все как в инструкции указано. Теперь при входе в систему, после ввода имени доменного пользователя или root'а появляется окно: "Произошел сбой авторизации".э-э... так как с лином недавно работаю, мог че нить забыть сделать - например доменного юзера и рута в группу adm включить (adm в group.conf).Вобщем как исправить ситуацию?
э-э... так как с лином недавно работаю, мог че нить забыть сделать - например доменного юзера и рута в группу adm включить (adm в group.conf).Вобщем как исправить ситуацию?
root@ubuntu:~# kinit administrator@06.DOMPassword for administrator@06.DOM: root@ubuntu:~# klistTicket cache: FILE:/tmp/krb5cc_0Default principal: administrator@06.DOMValid starting Expires Service principal01/24/08 16:42:40 01/25/08 02:42:43 krbtgt/06.DOM@06.DOM renew until 01/25/08 16:42:40Kerberos 4 ticket cache: /tmp/tkt0klist: You have no tickets cached
Load smb config files from /etc/samba/smb.confProcessing section "[homes]"Loaded services file OK.Server role: ROLE_DOMAIN_MEMBERPress enter to see a dump of your service definitions [global] workgroup = 06AP realm = 06.DOM server string = test security = ADS auth methods = winbind password server = pdc.06.dom bdc.06.dom passdb backend = tdbsam log level = 1 vfs:1 log file = /var/log/samba/samba.log max log size = 0 deadtime = 360 paranoid server security = No max open files = 100000 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 load printers = No show add printer wizard = No os level = 8 wins server = 10.6.0.5 idmap uid = 10000-20000 idmap gid = 10000-20000 winbind separator = @ winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = No winbind refresh tickets = Yes hosts allow = 10.6.0. case sensitive = No hide unreadable = Yes[homes] comment = Home Directories path = /home read only = No guest ok = Yes locking = No
root@ubuntu:~# net ads join -U administratoradministrator's password: [2008/01/24 16:51:29, 0] libsmb/cliconnect.c:cli_session_setup_spnego(857) Kinit failed: Client not found in Kerberos databaseFailed to join domain: Improperly formed account name
[libdefaults]default_realm = 06.DOMdns_lookup_realm = falsedns_lookup_kdc = falsekrb4_get_tickets = falsedefault_etypes = des-cbc-crc des-cbc-md5default_etypes_des = des-cbc-crc des-cbc-md5[appdefaults]proxiable = trueticket_lifetime = 24hdebug = falseticket_lifetime = 36000renew_lifetime = 36000forwardable = truekrb4_convert = false[realms]06.DOM = {kdc = pdc.06.dom:88 bdc.06.dom:88admin_server = pdc.06.domdefault_domain = 06.dom}[domain_realm].local.domain = 06.DOMlocal.domain = 06.DOM[kdc]enable-kerberos4 = false[logging]default = FILE:/var/log/kerberos/krb5libs.logkdc = FILE:/var/log/kerberos/krb5kdc.logadmin_server = FILE:/var/log/kerberos/kadmind.log[login]krb4_convert = truekrb4_get_tickets = false
Страница сгенерирована за 4.605 секунд. Запросов: 25.