search for: ignore_k5login

Displaying 20 results from an estimated 29 matches for "ignore_k5login".

2020 Jul 23
1
krb5_kt_start_seq_get failed (Permission denied)
Try this : #source: https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/1484262 Add in /etc/krb5.conf in [libdefaults] ignore_k5login = true Did it help? If (as in my case) root is not allowed in the user homdirs it can validateon $HOME/.k5login Above fixed it for me. I only cant tell based on the config if this applies to you. Its a simple thing to try. Greetz, Louis > -----Oorspronkelijk bericht----- > Van:...
2018 Oct 09
10
NFSv4, homes, Kerberos...
I was used to integrate some linux client in my samba network mounting homes with 'unix extensions = yes', and works as expected, at least with some old lubuntu derivatives. Client side i use 'pam_mount'. Now i'm working on a ubuntu mate derivative, and i've not found a way to start the session properly in CIFS. If i create a plain local home (pam_mkhome), session start as
2019 May 06
2
NT_STATUS_ACCESS_DENIED on a directory I have permission to access
On Mon, 6 May 2019 10:33:27 -0400 Paul Griffith <paulg at eecs.yorku.ca> wrote: > On 5/3/19 9:53 AM, Rowland Penny via samba wrote: > > On Fri, 3 May 2019 15:36:59 +0200 > > "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > > > >> Hai Paul, > >> > >> Look at this: user=paulg,uid=2381 > >> (from mount
2016 Aug 01
0
kerberized nfs4 homedir and local account access (www-data)
...Configuring kerberos client My client side krb5.conf [libdefaults] default_realm = DOMAIN dns_lookup_realm = false dns_lookup_kdc = true [domain_realm] .domain = DOMAIN domain = DOMAIN [appdefaults] pam = { forwardable = true minimum_uid = 10000 ignore_k5login = true ticket_lifetime = 1d0h0m debug = false ccache = FILE:/tmp/krb5cc_%u } 7. Generating krb5.keytab file by : "net ads keytab create" 8. Mounting nfs4 share with sec=krb5 option All work fine, a domain user can log on the computer and receive a kerberos ti...
2018 Oct 10
1
NFSv4, homes, Kerberos...
...t; > # Tested on Debian Stretch - NFSv4 SERVER > > apt-get install --auto-remove nfs-kernel-server > > systemctl stop nfs-* > > > > Added in krb5.conf below the default_realm setting. > > ; ignore k5login not being accessable in the user home dir. > > ignore_k5login = true > > > > ; for Windows 2008 with AES, needed by CIFS also. ( dont > forget the cifs/spn ) > > default_tgs_enctypes = aes128-cts-hmac-sha1-96 > aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 > > default_tkt_enctypes = aes128-cts-hmac-...
2018 Oct 09
0
NFSv4, homes, Kerberos...
...an turn or the rdns check in krb5.conf but i did not test that. # Tested on Debian Stretch - NFSv4 SERVER apt-get install --auto-remove nfs-kernel-server systemctl stop nfs-* Added in krb5.conf below the default_realm setting. ; ignore k5login not being accessable in the user home dir. ignore_k5login = true ; for Windows 2008 with AES, needed by CIFS also. ( dont forget the cifs/spn ) default_tgs_enctypes = aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 default_tkt_enctypes = aes128-cts-hmac-sha1-96 aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc...
2018 Oct 09
0
NFSv4, homes, Kerberos...
...users Type=none Options=bind [Install] WantedBy=multi-user.target And adjust above to your needs. Using NfsV4 with kerberos, gives also a problem that kerberos wants to read a file in users home. But depending on you settings you might have blocked that. ## For the CLIENT NFS ## You can set : ignore_k5login = true in krb5.conf [libdefaults] to overcame that. And my current mount and automount in systemd systemctl cat home-users.automount # /etc/systemd/system/home-users.automount [Unit] Description=Automount Home-Users [Automount] Where=/home/users [Install] WantedBy=multi-user.target systemct...
2018 Oct 10
0
NFSv4, homes, Kerberos...
...ut i did not test that. > > # Tested on Debian Stretch - NFSv4 SERVER > apt-get install --auto-remove nfs-kernel-server > systemctl stop nfs-* > > Added in krb5.conf below the default_realm setting. > ; ignore k5login not being accessable in the user home dir. > ignore_k5login = true > > ; for Windows 2008 with AES, needed by CIFS also. ( dont > forget the cifs/spn ) > default_tgs_enctypes = aes128-cts-hmac-sha1-96 > aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 > default_tkt_enctypes = aes128-cts-hmac-sha1-96 > aes256-...
2020 Jul 23
3
krb5_kt_start_seq_get failed (Permission denied)
On a DOMAIN Linux member in log.wb_DOMAIN I can see the error message "krb5_kt_start_seq_get failed (Permission denied)" during any attempt of user authentication. In result a user is authenticated successfully. But what does this message mean? My krb5.keytab has permissions 600 by default. If I change its permissions to 644 the error message goes.
2018 Jun 20
2
Roaming profiles
Hey, I want to use a debian stretch with samba 4 as a fileserver, but I have problems with the access. Here is what I did: apt-get install samba winbind libpam-heimdal libnss-winbind /etc/init.d/winbind stop /etc/init.d/samba stop nano /etc/krb5.conf https://pastebin.com/rkBPJ2Wz nano /etc/samba/smb.conf https://pastebin.com/h1cJZ6sM nano /etc/nsswitch.conf https://pastebin.com/gxK2rJLU
2018 Dec 20
3
samba AD, keberos, NFS - not working
Hi, Upgraded the samba from 4.7.7 to 4.9.3 in debian. Trying to get Samba AD 4.9.3 as a Kerberos source for nfs4. Until 4.7.7 able to mount the nfs4 over krb5 security. After upgrade unable to mount it. Suggest me is there any configure change in 4.9.3. Please look the following configuration. [Global] available= yes restrict anonymous= 0 Workgroup= SAM netbios name= x2 realm= SAM.COM password
2019 May 09
0
NT_STATUS_ACCESS_DENIED on a directory I have permission to access
...ced in this directory as well [logging]  default = FILE:/var/log/krb5libs.log  kdc = FILE:/var/log/krb5kdc.log  admin_server = FILE:/var/log/kadmind.log [libdefaults]  default_realm = AD.ONE.EXAMPLE.CA  dns_lookup_realm = false  dns_lookup_kdc = true  forwardable = true  proxiable = true  ignore_k5login = true  ticket_lifetime = 24h  renew_lifetime = 7d 4 - Using the command  'samba-tool user edit paulg' I added the UNIX ID/GID to uidNumber and gidNumber in AD. 5 - Updated file server conf as per previous e-mails and links above [global] security = ADS workgroup = ONEEXAMPLECA realm...
2020 Apr 01
1
Missing domain user tickets with winbind
On 01/04/2020 12:20, L.P.H. van Belle via samba wrote: > For that to work, you need to add the CIFS/hostname.fqdn at REALM to the host your logging in. > The COMPUTER$ should hold it. > Allow the computer to delegate the cifs service. ( or all ) Thing is, the OP is trying to use a users ticket to mount, but seems to be doing it as root, which isn't going to work, mainly because
2020 Sep 29
0
Debian client/workstation pam_mount
...?? above? is?from /etc/pam.d/common-password? Personaly i dont change manual in pam. ? And you could use?something like this if you need other settings in krb5.conf ?[appdefaults] ??? forwardable = true ?? ; proxiable = true ?? ; ticket_lifetime = 24h ?? ; ccache_type = 4?? ??? pam = {? ??????? ignore_k5login = true? ??????? minimum_uid = 1000 ????????YOUR.REALM.HERE = { ??????? } ??? } On Mon, Sep 28, 2020 at 4:01 AM L.P.H. van Belle via samba <samba at lists.samba.org> wrote: The "short" version on why multiple groups here. For all my member servers apply the following. This lin...
2020 Sep 08
2
No DNS domain configured
Hai marco, Well, "My" preffered for now is systemd-networkd. Current debian still used /etc/network/ but next will be systemd as default. Ubuntu uses : /etc/netplan/ Howto configure it. wget https://raw.githubusercontent.com/thctlo/debian-scripts/master/setup-systemd-networkd.sh bash setup-systemd-networkd.sh member Nothing will be changed on the system but you end up with a
2020 Sep 11
1
entering password twice
I might be asking this question the incorrect group but, here goes. I have successfully added a Debian 10 member (workstation) and made the /etc/pam.d files adjustments per the Debianwiki page https://wiki.debian.org/AuthenticatingLinuxWithActiveDirectory and Debian is allowing me to login with AD users and passwords except for one thing. I have to enter the password twice to login. Here are the
2018 Oct 11
2
NFSv4, homes, Kerberos...
...c-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 > default_tkt_enctypes = aes128-cts-hmac-sha1-96 > aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 > permitted_enctypes = aes128-cts-hmac-sha1-96 > aes256-cts-hmac-sha1-96 rc4-hmac des-cbc-crc des-cbc-md5 > > add also: > ignore_k5login = true > > because by default kerberos try to read that file on user's home, and > they are not mounted (but, this is on client... WHY on server?). Yes, your correct not really needed on the server but i mount bind my home folder so its the same on every server. Because of that i use...
2019 Dec 08
0
Building a replacement Samba4 server to replace a Samba3 system, running into file rights issues.
...??????? dns_lookup_kdc = true ??? forwardable = true ??? proxiable = true ;??? ticket_lifetime = 24h ;??? renew_lifetime = 7d ;??? ccache_type = 4 ; ; Enable this one if you have a tight setup where only the user can enter the user home dir. ; You might need it with cifs mounts, nfs mounts ;??? ignore_k5login = true ; A note: This is not used for nfs4 but cifs uses it. ; for Windows 2003 ;??? default_tgs_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ;??? default_tkt_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ;??? permitted_enctypes = rc4-hmac des-cbc-crc des-cbc-md5 ; ; for Windows 2008 with AES ??? d...
2020 Aug 17
1
getent passwd blank response
Hai Bob, Try this. First flush cache. net cache flush getent passwd username id username And run this one again for me: https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh Reply might be bit later on, im running around here. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens Bob
2019 Dec 03
4
Account locked and delayed user data propagation...
Mandi! Rowland penny via samba In chel di` si favelave... > Do you mean apart from '$((${LOT} + ${LOD}))' should really be > '$((LOT+LOD))' ? Apart bashism, this seems not the point: root at vdcsv1:~# bash -vx /tmp/test LOT=1 + LOT=1 LOD=1 + LOD=1 TMPF=$((${LOT} + ${LOD})) + TMPF=2 echo $TMPF + echo 2 2 TMPF=$((LOT+LOD)) + TMPF=2 echo $TMPF + echo 2