Displaying 20 results from an estimated 31 matches for "changepw".
2007 Jun 03
1
FW: Followup Restricting to a subset of the domain controllers on a site
...Valid starting Expires Service principal
05/30/07 19:20:14 05/31/07 05:20:14 krbtgt/ADTEST.COM@ADTEST.COM
renew until 05/31/07 19:20:14
05/30/07 19:20:14 05/31/07 05:20:14 adtestserver01$@ADTEST.COM
renew until 05/31/07 19:20:14
05/30/07 19:20:14 05/31/07 05:20:14 kadmin/changepw@ADTEST.COM
renew until 05/31/07 19:20:14
Samba-3.0.25 has the following:
Valid starting Expires Service principal
05/31/07 13:38:31 05/31/07 23:38:31 krbtgt/ADTEST.COM@ADTEST.COM
renew until 06/01/07 13:38:31
05/31/07 13:38:32 05/31/07 23:38:31 adtestserver01$@ADTEST.COM...
2014 Jul 09
1
deleted krbtgt user
So I did a very dumb move and deleted the krbtgt user from my working
samba4 installation. Now of course, this broke the installation... trying
to fix things, I recreated the user (and made it member of the
administrator group) which let me start samba4 again but now, whenever I
try to log in a user on a workstation, in the logs it gives me the error
"Kerberos: Principal may not act as
2015 May 27
2
check password script for samba 4 ad dc
Hi everyone,
A quick question: Is check password script option working for ad dc setup?
I believe, ad on it's own cannot provide password protection against
dictionaries.
2015 May 27
1
check password script for samba 4 ad dc
.../source4/rpc_server/drsuapi/dcesrv_drsuapi.c:74: doing DsBind with
> system_session
> [2015/05/27 10:09:07.617789, 3]
> ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
> Kerberos: TGS-REQ Administrator at KURSK.MTT from ipv4:192.168.1.204:50304
> for kadmin/changepw at KURSK.MTT [canonicalize, renewable, forwardable]
> [2015/05/27 10:09:07.631380, 3]
> ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
> Kerberos: TGS-REQ authtime: 2015-05-27T10:03:06 starttime:
> 2015-05-27T10:09:07 endtime: 2015-05-27T20:03:06 renew till:...
2018 Jun 28
2
heidmal to mit adminstrator password expired
...s {18 17 20 19 16 23
25 26}) 192.168.1.194: CLIENT KEY EXPIRED: administrator at SAMBA.DOM for
krbtgt/SAMBA.DOM at SAMBA.DOM, Password has expired
Jun 28 09:00:08 krb5kdc[13768](info): AS_REQ (8 etypes {18 17 20 19 16 23
25 26}) 192.168.1.194: NEEDED_PREAUTH: administrator at SAMBA.DOM for
kadmin/changepw at SAMBA.DOM, Additional pre-authentication required
Jun 28 09:00:11 krb5kdc[13768](info): AS_REQ (8 etypes {18 17 20 19 16 23
25 26}) 192.168.1.194: ISSUE: authtime 1530165611, etypes {rep=18 tkt=23
ses=23}, administrator at SAMBA.DOM for kadmin/changepw at SAMBA.DOM
Jun 28 09:00:18 krb5kdc[13...
2003 Mar 28
1
winbind with ADS error
...E-LRC-AD.AE.UTEXAS.EDU
Valid starting Expires Service principal
03/27/03 10:54:13 03/27/03 20:54:13
krbtgt/ASE-LRC-AD.AE.UTEXAS.EDU@ASE-LRC-AD.AE.UTEXAS.EDU
03/27/03 10:54:28 03/27/03 20:54:13
ase-lrc-test$@ASE-LRC-AD.AE.UTEXAS.EDU
03/27/03 10:54:28 03/27/03 20:54:13
kadmin/changepw@ASE-LRC-AD.AE.UTEXAS.EDU
Trying samba-3.0alpha22, winbind keeps repeating the following message
[2003/03/18 10:34:33, 1] nsswitch/winbindd.c:main(898)
winbindd version 3.0alpha22 started.
Copyright The Samba Team 2000-2001
[2003/03/18 10:34:33, 1]
nsswitch/winbindd_util.c:rescan_t...
2014 May 09
1
samba4 : [kerberos part kinit work but no kpasswd
...A
??????? .utoronto.ca = UTORONTO.CA
??????? .toto.fr= TOTO.FR
[login]
??????? krb4_convert = true
??????? krb4_get_tickets = false
?
the tcp dump for a failed attempt of kpasswd give the folllowing :
?
client -> station Kerberos AS-REQ
MSG Type : AS-REQ(10)
Server Name(principal): kadmin/changepw
Encryption type rc4-hmac
?
station-> client BER Error : Empty choice was found ...
?
and the log on the server side gives
?
?Kerberos: Failed to decrypt PA-DATA -- client$@TOTO.FR (enctype
?arcfour-hmac-md5) error Decrypt integrity check failed
?Kerberos: Need to use PA-ENC-TIMESTAMP/PA-...
2004 Oct 15
4
member server and kerberos
..._0
Default principal: administrateur@DATOM.DYNDNS.ORG
Valid starting Expires Service principal
10/15/04 13:50:20 10/15/04 23:50:20
krbtgt/DATOM.DYNDNS.ORG@DATOM.DYNDNS.ORG
10/15/04 13:50:54 10/15/04 23:50:20 nicotine$@DATOM.DYNDNS.ORG
10/15/04 13:50:55 10/15/04 23:50:20 kadmin/changepw@DATOM.DYNDNS.ORG
# wbinfo -D datom
Name : DATOM
Alt_Name : datom.dyndns.org
SID : S-1-5-21-1214440339-616249376-839522115
Active Directory : Yes
Native : No
Primary : Yes
Sequence : -1
# wbinfo -g
BUILTIN/System Operators
BUILTI...
2015 May 27
0
check password script for samba 4 ad dc
...esrv_drsuapi_DsBind)
../source4/rpc_server/drsuapi/dcesrv_drsuapi.c:74: doing DsBind with
system_session
[2015/05/27 10:09:07.617789, 3]
../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
Kerberos: TGS-REQ Administrator at KURSK.MTT from ipv4:192.168.1.204:50304
for kadmin/changepw at KURSK.MTT [canonicalize, renewable, forwardable]
[2015/05/27 10:09:07.631380, 3]
../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper)
Kerberos: TGS-REQ authtime: 2015-05-27T10:03:06 starttime:
2015-05-27T10:09:07 endtime: 2015-05-27T20:03:06 renew till:
2015-06-03T10:03:06...
2004 Mar 26
2
[Bug 819] patch to add kerberos password-changing
...Component: Kerberos support
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: buckh at pobox.com
here's a patch that invokes kpasswd in the event the KDC fails to authenticate
a user's kerberos-5 password b/c it's expired: it attempts to get a ticket for
kadmin/changepw and, if that works, dumps the user into kpasswd instead of
passwd
note that i don't consider myself security-cognizant enough to have thought
through all the ramifications of this and whether it might not be opening up
holes. nevertheless, i'm submitting it in case it's not completely...
2004 Aug 30
0
kerberos and Win2003AD problems
...Expires Service principal
08/30/04 12:53:44 08/30/04 22:53:49 krbtgt/TESTDOMAIN.COM@TESTDOMAIN.COM
renew until 08/31/04 12:53:44
08/30/04 12:55:07 08/30/04 22:53:49 dc-w2003ad$@TESTDOMAIN.COM
renew until 08/31/04 12:53:44
08/30/04 12:55:07 08/30/04 12:57:07 kadmin/changepw@TESTDOMAIN.COM
renew until 08/30/04 12:57:07
08/30/04 12:56:47 08/30/04 22:53:49 samba3server$@TESTDOMAIN.COM
renew until 08/31/04 12:53:44
2005 Aug 24
0
Preauthentication failed errors when trying to join Samba 3.0.14a to a W2k AD OU
...Expires Service principal
08/24/05 14:06:40 08/25/05 00:06:43 krbtgt/NA.EXAMPLE.NET@NA.EXAMPLE.NET
renew until 08/25/05 14:06:40
08/24/05 14:06:56 08/25/05 00:06:43 usaesm1dc01$@NA.EXAMPLE.NET
renew until 08/25/05 14:06:40
08/24/05 14:06:57 08/25/05 00:06:43 kadmin/changepw@NA.EXAMPLE.NET
renew until 08/25/05 14:06:40
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
---
Any suggestions?
thanks,
Jeremy
2004 Feb 27
1
Samba3 with W2K Native Mode
...#39;HEL.LAN'
s7:~ # klist
Credentials cache: FILE:/tmp/krb5cc_0
Principal: Administrator@HEL.LAN
Issued Expires Principal
Feb 27 08:20:12 Feb 27 18:20:12 krbtgt/HEL.LAN@HEL.LAN
Feb 27 08:20:19 Feb 27 18:20:12 s4$@HEL.LAN
Feb 27 08:20:19 Feb 27 18:20:12 kadmin/changepw@HEL.LAN
rcsmb restart
rcwinbind restart
Last two are needed (don't know why) otherwise the new Credentials are not
usable (getent gives error).
These steps I have to do every morning, because the credentials expired. Is
there a workaround?
So far so good.
Next I tried to use these
getent p...
2005 Mar 04
1
Kerberos Tickets gone after reboot
Has anyone had experience with MIT Kerberos tickets not valid after server
reboot?
After server reboot I have to do a 'kinit' to get a new ticket, re-join the
AD domain, and restart samba. Then all is fine until I have to reboot the
server again.. Same thing again and again.
My time is synced, Kerberos tickets are good for 500d.
2003 Sep 09
0
rc3: Server packet had invalid SMB signature!
...68.30.1
Server: adswintest$@ZRHTEST.SDM.DE
Ticket etype: arcfour-hmac-md5, kvno 3
Session key: des-cbc-md5
Auth time: Sep 9 13:40:09 2003
Start time: Sep 9 13:40:15 2003
End time: Sep 9 23:38:55 2003
Ticket flags: pre-authenticated, ok-as-delegate
Addresses: IPv4:192.168.30.1
Server: kadmin/changepw@ZRHTEST.SDM.DE
Ticket etype: arcfour-hmac-md5, kvno 2
Session key: des
Auth time: Sep 9 13:40:09 2003
Start time: Sep 9 13:40:16 2003
End time: Sep 9 13:42:16 2003
Ticket flags: pre-authenticated
Addresses: IPv4:192.168.30.1
adslinux:/etc # smbclient -L //adswintest -k
[2003/09/09 13:39:32,...
2018 Sep 17
1
FEDORA 28 + SAMBA 4.8.5 --must-change-at-next-login don't work
On Wednesday, 12 September 2018 18:13:16 CEST Andrew Bartlett wrote:
> On Wed, 2018-09-12 at 17:16 +0200, Karel Lang AFD via samba wrote:
> > Hello,
> > if anybody would kindly have anything to advice, please, please - do
> >
> > :-)
> >
> > SETUP:
> > Fedora 28 + Samba 4.8.5 AD (testing environment consisting of 1
> > Samba
> > server
2014 May 09
0
(no subject)
...A
??????? .utoronto.ca = UTORONTO.CA
??????? .toto.fr= TOTO.FR
[login]
??????? krb4_convert = true
??????? krb4_get_tickets = false
?
the tcp dump for a failed attempt of kpasswd give the folllowing :
?
client -> station Kerberos AS-REQ
MSG Type : AS-REQ(10)
Server Name(principal): kadmin/changepw
Encryption type rc4-hmac
?
station-> client BER Error : Empty choice was found ...
?
and the log on the server side gives
?
?Kerberos: Failed to decrypt PA-DATA -- client$@TOTO.FR (enctype
?arcfour-hmac-md5) error Decrypt integrity check failed
?Kerberos: Need to use PA-ENC-TIMESTAMP/PA-...
2003 Feb 12
2
Samba 3.0 AD usage problems
...02:07:26
krbtgt/CATHQ.COM.TW@CATHQ.COM.TW
Etype (skey, tkt): DES cbc mode with RSA-MD5, DES cbc
mode with RSA-MD5
02/12/03 16:07:27 02/13/03 02:07:26 ldap/catad@CATHQ.COM.TW
Etype (skey, tkt): DES cbc mode with RSA-MD5, DES cbc
mode with RSA-MD5
02/12/03 16:07:27 02/13/03 02:07:26
kadmin/changepw@CATHQ.COM.TW
Etype (skey, tkt): DES cbc mode with RSA-MD5, DES cbc
mode with RSA-MD5
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
Any information I didn't provide??
@@"
Please help me!!
It seems to be easy but I just cannot figure out why!???
Thanks a lot in...
2014 May 22
1
Problem with SAMBA 4 on Debian default installation
...default_domain = DOMAIN
admin_server = pr254.net.domain.com.pl
}
Bind as Dns backend.
Kerberos:
kadmin: getprincs
K/M at NET.DOMAIN.COM.PL
administrator/admin at NET.DOMAIN.COM.PL
administrator at NET.DOMAIN.COM.PL
kadmin/admin at NET.DOMAIN.COM.PL
kadmin/changepw at NET.DOMAIN.COM.PL
kadmin/pr254.net.domain.com.pl at NET.DOMAIN.COM.PL
krbtgt/NET.DOMAIN.COM.PL at NET.DOMAIN.COM.PL
pr254:~# less /var/lib/samba/private/smbd.tmp/fileserver.conf
# auto-generated config for fileserver
passdb backend = samba4
rpc_server:default = external
rpc_server:svcctl = embe...
2004 May 11
4
3.0.4: winbind not working with windows 2003?
...ires Service principal
05/11/04 16:20:51 05/12/04 02:20:01 krbtgt/DISTRO.CONECTIVA@DISTRO.CONECTIVA
renew until 05/12/04 16:20:51
05/11/04 16:20:03 05/12/04 02:20:01 expandora$@DISTRO.CONECTIVA
renew until 05/12/04 16:20:51
05/11/04 16:20:03 05/11/04 16:22:03 kadmin/changepw@DISTRO.CONECTIVA
renew until 05/11/04 16:22:03
- after winbindd is up, check secret:
[root@pandora root]# wbinfo -t
checking the trust secret via RPC calls succeeded
- list users:
[root@pandora root]# wbinfo -u
Error looking up domain users
Uhoh...
- list groups:
[root@pandora root]# wb...