search for: kdestroy

Displaying 20 results from an estimated 95 matches for "kdestroy".

Did you mean: destroy
2015 Apr 22
7
Cannot authenticate the administrator account
...e -f` echo "NT Authentication test" echo ${SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon -U Administrator -c 'ls' echo "Kerberos Authentication" echo ${SAMBA_NT_ADMIN_PASS} | kinit Administrator smbclient //${SETFQDN}/netlogon -U Administrator -c 'ls' -k kdestroy [root at a10 ~]# cat /etc/resolv.conf # Generated by NetworkManager search conpago.mwllc.info nameserver 75.75.76.76 nameserver 75.75.75.75 [root at a10 etc]# cat krb5.conf [libdefaults] ??? default_realm = MWLLC.INFO ??? dns_lookup_realm = false ??? dns_lookup_kdc = true [root at a10 etc]# SET...
2010 Feb 17
1
common causes for failure to find domain controller ?
Hi, are there any common causes for a windows machines failure to find a samba domain controller? im trying to join a windows 2008 server to a samba[3.4.0] PDC and debug/netsetup says "failed to find a DC in the specified domain". cheers
2020 Oct 02
5
Kerberos ticket lifetime
On 02/10/2020 13:24, Jason Keltz via samba wrote: > Hi Louis, > > I had already done that at one point. > > My pam_winbind is already working.? I can SSH to the system, and I get > a proper ticket.? My only issue is that it doesn't refresh the ticket > before expiry when I ssh to a system.? I think I can script around > that and just not rely on winbind to do it.
2017 Nov 01
2
kerberos + winbind + AD authentication for samba 4 domain member
I'm going to start with clean centos install, so I might as well use some additional guidelines, thank You. When You run kinit, does Your user have ticket already? What I noticed is that when user has a ticket already, kinit works fine, uses as default principal the one from ticket. Can you do kdestroy - then kinit? Also, on Fedora, did You install samba from source or from repo's RPM? And last question - for PAM did You manually edit system-auth, or with authconfig? After I do some tests later on, I will update with whatever I manage to find/debug. 1 lis 2017 18:51 "Rowland Penny via...
2015 Jan 14
3
SAMBA 4 Member Server - Help please
...ocated here and both seem to compile and configure without issue. Samba Domain Controller:?https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO#Introduction Samba Domain Member:?https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server#Introduction Kerberos works fine as I can run kinit and kdestroy on both the DC and member server and they work fine. Time is set to ?the default time servers right now as installed by the ntp install, but both servers are in sync for their time and working correctly. On the member server, I am able to get it bound to the domain without issue and I can see tha...
2015 Apr 22
0
Cannot authenticate the administrator account
...cation test" > echo ${SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon -U Administrator -c 'ls' > > echo "Kerberos Authentication" > echo ${SAMBA_NT_ADMIN_PASS} | kinit Administrator > smbclient //${SETFQDN}/netlogon -U Administrator -c 'ls' -k > kdestroy > > > [root at a10 ~]# cat /etc/resolv.conf > # Generated by NetworkManager > search conpago.mwllc.info > nameserver 75.75.76.76 > nameserver 75.75.75.75 > [root at a10 etc]# cat krb5.conf > [libdefaults] > default_realm = MWLLC.INFO > dns_lookup_realm = f...
2015 Dec 10
1
Authentication to Secondary Domain Controller initially fails when PDC is offline
...LD' while >> getting initial credentials >> >> Ole >> >> >> > Ole, > > Can you try a few things? All on your member server. What is the > output of > > testparm | grep "name resolve order" There is no such line. > > kdestroy -A > > kinit administrator at MY.DOMAIN.TLD -V Using default cache: /tmp/krb5cc_0 Using principal: administrator at MY.DOMAIN.TLD Password for administrator at MY.DOMAIN.TLD: Authenticated to Kerberos v5
2012 Oct 31
1
ldbsearch returning NT_STATUS_INVALID_PARAMETER
...t this: Failed to bind - LDAP client internal error: NT_STATUS_INVALID_PARAMETER Failed to connect to '...' with backend 'ldaps': (null) Failed to connect to ... - (null) This happens regardless of whether or not the ticket exists at /tmp/krb5cc_0 (I can run kinit to create it and kdestroy to remove it). It's not the most useful error message...and strace isn't turning up anything interesting. Any ideas? The information in this communication is intended solely for the individual or entity to whom it is addressed. It may contain confidential or legally privileged informatio...
2017 Feb 21
1
Could not login as root or other Linux user account
...ed libpam-winbind above, this step is all you need to do to configure pam. You may want to add the line to automatically create the home directory.sudo pam-auth-updateThis PAM configuration does not acquire a Kerberos TGT at login. To acquire a ticket, use kinit after logging in, and consider using kdestroy in a logout script.file: /etc/pam.d/common-accountaccount sufficient       pam_winbind.soaccount required         pam_unix.sofile: /etc/pam.d/common-authauth sufficient pam_...
2015 Apr 22
0
Cannot authenticate the administrator account
...ho ${SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon >-U Administrator -c 'ls' >> >> echo "Kerberos Authentication" >> echo ${SAMBA_NT_ADMIN_PASS} | kinit Administrator >> smbclient //${SETFQDN}/netlogon -U Administrator -c 'ls' -k >> kdestroy >> >> >> [root at a10 ~]# cat /etc/resolv.conf >> # Generated by NetworkManager >> search conpago.mwllc.info >> nameserver 75.75.76.76 >> nameserver 75.75.75.75 >> [root at a10 etc]# cat krb5.conf >> [libdefaults] >> default_realm = M...
2013 Feb 18
1
ldap+kerberos+samba
...list members, i am trying to get ldap + samba + kerberos working and have tried to make the proper configuration. Integrating samba + ldap was pretty easy, but getting kerberos to work seems a nightmare. Here it is what i tried (copy and pasted from my link client): harley at 802-1x:/etc/samba$ kdestroy harley at 802-1x:/etc/samba$ kinit harley at UFV.BR's Password: harley at 802-1x:/etc/samba$ klist Credentials cache: FILE:/tmp/krb5cc_1000 Principal: harley at UFV.BR Issued Expires Principal Feb 18 15:53:33 2013 Feb 18 19:53:33 2013 krbtgt/UFV.BR at U...
2017 Nov 01
4
kerberos + winbind + AD authentication for samba 4 domain member
...as well use > > some additional guidelines, thank You. > > > > When You run kinit, does Your user have ticket already? What I > > noticed is that when user has a ticket already, kinit works fine, > > uses as default principal the one from ticket. > > Can you do kdestroy - then kinit? > > > > Also, on Fedora, did You install samba from source or from repo's > > RPM? > > > > And last question - for PAM did You manually edit system-auth, or > > with authconfig? > > After I do some tests later on, I will update with what...
2015 Dec 09
7
Authentication to Secondary Domain Controller initially fails when PDC is offline
> - But when I try to ssh to a member server, it still takes forever, > and a 'kinit' on a member server gives this: > "kinit: Cannot contact any KDC for realm 'MY.DOMAIN.TLD' while > getting initial credentials" > > > My /etc/krb5.conf looks like this (following your suggestions, > Rowland, as everything else are defaults): > >
2015 Apr 22
1
Cannot authenticate the administrator account
...SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon -U >> Administrator -c 'ls' >> >> echo "Kerberos Authentication" >> echo ${SAMBA_NT_ADMIN_PASS} | kinit Administrator >> smbclient //${SETFQDN}/netlogon -U Administrator -c 'ls' -k >> kdestroy >> >> >> [root at a10 ~]# cat /etc/resolv.conf >> # Generated by NetworkManager >> search conpago.mwllc.info >> nameserver 75.75.76.76 >> nameserver 75.75.75.75 >> [root at a10 etc]# cat krb5.conf >> [libdefaults] >> default_realm = M...
2024 Feb 06
3
Samba, Kerberos, Autofs: Shares get disconnected
.../storage/work has been disconnected, even if I had some program running there that accesses these data. Furthermore, autofs cannot anymore automatically reconnect the network share, it claims "required key not available". The only way to reconnect the share seems to be a) stop autofs b) kdestroy c) kinit, and enter the password d) restart autofs then the share works again as normal. I wonder, is this behaviour intentional or is this a bug or just misconfiguration? I thought as long as I stay logged in on my workstation, the Kerberos ticket does not expire. However according to above error...
2004 Sep 16
1
Cannot find KDC for requested realm
...26, 0] utils/net_ads.c:ads_startup(183) ads_connect: Cannot find KDC for requested realm [2004/09/16 17:04:26, 2] utils/net.c:main(792) return code = -1 I am not using an administrator account but my account has privileges to add computer accounts, so this shouldn't matter right? If I run kdestroy and clear my ticket, then run "net ads join" and put in my password, I get the error, but klist shows no ticket. The net commands is not getting that far I guess. Also, like the HOWTO described, I ran kinit, got a ticket. Then I ran "net ads join" but it still prompts me for...
2011 Mar 11
1
Help with ADS authentication and Samba
...his on another server and then the problems started. Here is the procedure I followed: I copied smb.conf, krb5.conf over to the new server from the working copy. Edited nsswitch.conf to add winbind to the end of passwd, group and shadow. I then ran "kinit admin". This worked. I than ran kdestroy to destroy the token. [root at rhel5u5live ~]# net ads join -U ictadmin Enter ictadmin's password: Using short domain name -- XXX Joined 'RHEL5U5LIVE' to realm 'xxx.com' [root at rhel5u5live ~]# net ads testjoin Join is OK [root at rhel5u5live ~]# wbinfo -u | grep brian.om XXX/...
2008 May 27
6
Openssh + AFS
The native authentication methods of openssh are (not counting insecure RhostsRSAAuthentication) 1) public key 2) password For users with home dirs in AFS space, method 1) does not work. Except with (non foolproof) fiddling on the access controls within the home directory. This might lead to security issues when done by inexperienced users. Without some work, only 2) remains. Being forced to send
2015 Jun 04
4
Clients unable to get group policy...
On 6/3/2015 11:43 AM, Ryan Ashley wrote: > James, I cloned it using git. I installed it to a private partition > (/samba) back when I was first testing Samba4. It is in the path and > this worked for ages, but recently just stopped. No errors, no warnings, > nothing. Just dead. > > The GP in question is the default domain policy. I already tried > unlinking it and it fails on
2019 Apr 07
3
"00002020: Operation unavailable without authentication" using python-ldap
...["samaccountname"]) ONTHEFIVE\jreinhart-admin at samba-dc3:~$ ldbsearch -H ldap://localhost -b 'dc=ad,dc=onthefive,dc=com' search error - LDAP error 1 LDAP_OPERATIONS_ERROR - <00002020: Operation unavailable without authentication> <> Prior to this, I did a fresh kdestroy / kinit. It happens also on another Linux box. (Not yet "joined", but had a TGT for jreinhart-admin): $ ldbsearch -H ldap://samba-dc3.ad.onthefive.com search error - 00002020: Operation unavailable without authentication $ kinit Administrator at AD.ONTHEFIVE.COM Password for Administr...