Displaying 20 results from an estimated 1129 matches for "klist".
Did you mean:
list
2016 Jun 27
2
Where is krb5.keytab or equivalent?
You can specify which principal you want in your keytab with samba-tool,
check the manual.
You can check which principal is in your keytab using klist: klist -k or
klist -ke /path/to/keytab
2016-06-27 9:09 GMT+02:00 Rowland penny <rpenny at samba.org>:
> On 27/06/16 04:27, Mark Foley wrote:
>
>> I am running Samba 4.1.23 as an AD/DC. It has been running file for more
>> than 1 1/2 years as a
>> AD/DC for mostly Win...
2013 Aug 23
1
Problem with klist -k and smbclient
...ient //localhost/netlogon -Uadministrator% -c 'ls'
sienicdc1:/home/eduardo # smbclient //localhost/netlogon -Uadministrator% -c 'ls'
Anonymous login successful
Domain=[SIENIC] OS=[Unix] Server=[Samba 4.0.8]
tree connect failed: NT_STATUS_ACCESS_DENIED
and this one is when running klist -k
sienicdc1:/home/eduardo # klist -k
Keytab name: FILE:/etc/krb5.keytab
klist: no such file or directory while starting keytab scan
all the test commands in the samba4 how to has been sucessful, just this two outputs these errors
thanks
2008 Nov 10
2
klist versus kadmin
I'm having a problem with kadmin not doing what klist says should work.
klist will show my keytab file (with minus k), but when I try and use
a principal in that keytab with kinit, I get an error:
kinit(v5): Client not found in Kerberos database while getting
initial credentials
I setup both the Windows server and the Linux client, so I've made...
2016 Sep 22
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
Hi Jermey,
I have checked now (when member look work fine) so i get this informations:
klist -k /etc/krb5.keytab
Keytab name: FILE:/etc/krb5.keytab
KVNO Principal
---- --------------------------------------------------------------------------
1 host/pl0024.hq.kontrast at HQ.KONTRAST
1 host/pl0024.hq.kontrast at HQ.KONTRAST
1 host/pl0024.hq.kontrast at HQ.KONTRAST
1 host/pl0024....
2003 Aug 20
1
Samba 3.0.0 Beta 3: "krb5_cc_get_principal failed" but "Join to realm" successful?
...with the delivered spec file and
the affiliated shell script (see post "[Samba] Samba 3.0.0 RC1: Unable
to find a suitable server")!
Once again the process of the "successful join" to my ADS realm with the
missing Kerberos credentials:
***** SNIP ****
[root@samba30srv samba]# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[root@samba30srv samba]# kinit Administrator@SAMBA30.TEST
Password for Administrator@SAMBA30.TEST:
[root@samba30srv samba]# klist
Ticket cache: FILE:/tmp/krb5cc...
2003 Sep 08
0
MIT Kerberos 5 won't work with latest Samba 3.0.0cvs
...support is copiled into my samba binaries. I'm using following RPMs
of MIT Kerberos 5:
krb5-workstation-1.2.7-14
pam_krb5-1.60-1
krb5-devel-1.2.7-14
krb5-server-1.2.7-14
krb5-libs-1.2.7-14
Kerberos 5 is working like a charm with my Windows 2003 Server:
*** SNIP ***
[root@samba30srv source]# klist
klist: No credentials cache found (ticket cache FILE:/tmp/krb5cc_0)
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no tickets cached
[root@samba30srv source]# kinit Administrator@SAMBA30.TEST
Password for Administrator@SAMBA30.TEST:
[root@samba30srv source]# klist
Ticket cache: FILE:/tmp/krb5...
2006 Feb 27
4
klist reports no tickets cached
...e server with the home directories of the AD users [ /home/DOMAIN/user]. As recommended, I backed up the /etc/pam.d directory prior to modifying some files in it so I restored it but still doesn't work.
These are the errors I get when testing the connection to the AD:
[root@smb samba]# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: Administrator@MYDOMAIN
Valid starting Expires Service principal
02/23/06 16:21:00 02/24/06 02:21:03 krbtgt/MYDOMAIN@MYDOMAIN
renew until 02/24/06 16:21:00
Kerberos 4 ticket cache: /tmp/tkt0
klist: You have no...
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi,
I'm having a problem with ssh and sssd in a samba4 ad environment.
If I logon a linux client everything works fine. When entering klist I'm able
to see my ticket. When I try to connect/logon to another linux client with ssh
it is possible, but klist shows:
klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found.
So the ticket cache is not created during logon.
I'm using sssd with the following sssd...
2017 Aug 01
1
openindiana GSSAPI failure to samba 4.6.6
...n system ) /etc/krb5.keytab
> > Yours might be in : /etc/krb5/krb5.keytab
> >
> > The samba keytab if "dedicated keytab file" is not used.
> > ( on my debian system )
> > /var/lib/samba/private/secret.keytab
> >
> > And check them all
> > klist -ke /var/lib/samba/private/secret.keytab
> > klist -ke /etc/krb5/krb5.keytab
> >
> >
> >
> > Greetz,
> >
> > Louis
> >
> > > -----Oorspronkelijk bericht-----
> > > Van: samba [mailto:samba-bounces at lists.samba.org] Namens
> >...
2016 Sep 23
2
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
hi,
now after 10 hours my samba has the next crash and need to restart winbind.
Here are the list/kinit:
# before kinit
pl0024:~# klist
klist: Credentials cache file '/tmp/krb5cc_0' not found
pl0024:~# kinit Administrator
Password for Administrator at HQ.KONTRAST:
pl0024:~# klist
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: Administrator at HQ.KONTRAST
Valid starting Expires Service principal
23.0...
2016 Jun 27
0
Where is krb5.keytab or equivalent?
On 2016-06-27 11:18 GMT+02:00 mathias dufresne wrote:
> You can check which principal is in your keytab using klist: klist -k or
> klist -ke /path/to/keytab
Mathias, thank you. I've created the /etc/krb5.keytab per Rowland's instructions. And, per
older instruction from when I first installed Samba4 2 years ago I've done:
ln -s /etc/samba/private/krb5.conf /etc/krb5.conf
The contents of which a...
2004 Mar 04
4
SSH + Kerberos Password auth
...eros password authentication .
Do I receive any host ticket to my client machine when I do ssh connection
with Kerberos password authenticaiton? If dont, why?
If I login to remote machine through telnet with Kerberos Password
authentication [through PAM-kerberos], then I can see the tickets with
klist. But with the same setup for sshd, I cannot see the tickets with
klist.
Thanks,
Kumaresh
---
Outgoing mail is certified Virus Free.
Checked by AVG anti-virus system (http://www.grisoft.com).
Version: 6.0.576 / Virus Database: 365 - Release Date: 1/30/2004
2016 Oct 11
2
Problems with GSSAPI and LDAP
...never reaches the LDAP server due to the error. I
>>>> also have similar setup for Postfix and it works fine.
>>>>
>>>> Any ideas what to try next?
>>>>
>>>> Best regards,
>>>> Juha
>>>
>>> Can you provide klist output for the cache file? Also, it should be
>>> readable by dovenull user, or whatever is configured as
>>> default_login_user.
>>
>>
>> Here's the klist output of the cache file:
>> --
>> Ticket cache: FILE:/tmp/dovecot.krb5.ccache
>> D...
2015 Feb 03
1
kerberos on samba4 server / error loading ...acl_xattr.so (reply to Reindl Harald's replies)
...r realm
"ozco.home" while getting initial credentials" when I try kinit.
About Kerberos. You advised me that I have control over which services are
running. I have commented out all of the mit kerberos entries I found,
leaving only those entries for krb5. I still can't do kinit, klist, or
'samba-tool dns zonelist nikola'.
Kinit gives the same message. klist says 'klist: no credentials cache found
(ticket cache FILE:/tmp/krb5cc_0'. I figure that is because there are no
tickets issued.
What am I missing?
Thanks
-jimc
2016 Sep 23
3
Samba Member NT_STATUS_NETWORK_SESSION_EXPIRED
...er.werner at kontrast.de <mailto:oliver.werner at kontrast.de>> wrote:
>
>> hi,
>>
>> now after 10 hours my samba has the next crash and need to restart
>> winbind.
>>
>> Here are the list/kinit:
>>
>> # before kinit
>> pl0024:~# klist
>> klist: Credentials cache file '/tmp/krb5cc_0' not found
>> pl0024:~# kinit Administrator
>> Password for Administrator at HQ.KONTRAST:
>> pl0024:~# klist
>> Ticket cache: FILE:/tmp/krb5cc_0
>> Default principal: Administrator at HQ.KONTRAST
>>
&...
2016 Oct 11
2
Problems with GSSAPI and LDAP
...gt;>> also have similar setup for Postfix and it works fine.
>>>>>>
>>>>>> Any ideas what to try next?
>>>>>>
>>>>>> Best regards,
>>>>>> Juha
>>>>>
>>>>> Can you provide klist output for the cache file? Also, it should be
>>>>> readable by dovenull user, or whatever is configured as
>>>>> default_login_user.
>>>>
>>>>
>>>> Here's the klist output of the cache file:
>>>> --
>>>>...
2004 May 21
3
Suse 9.1 Samba
...s password:
[2004/05/20 20:48:47, 0] libads/ldap.c:ads_add_machine_acct(1006)
Host account for sha-linux already exists - modifying old account
[2004/05/20 20:48:47, 0] libads/ldap.c:ads_join_realm(1342)
ads_add_machine_acct: Insufficient access
ads_join_realm: Insufficient access
If I do the klist Tickets, it does not work, so I do klist -T:
sha-linux:/etc/samba # klist -T
Credentials cache: FILE:/tmp/krb5cc_0
Principal: art_fore@3MTS.COM
Issued Expires Principal
May 20 21:08:26 May 21 07:08:26 krbtgt/3MTS.COM@3MTS.COM
Below is the global part of the smb.conf file:
[global]
workgroup...
2016 Oct 11
2
Problems with GSSAPI and LDAP
...pose it is irrelevant here since the
>> connection attempt never reaches the LDAP server due to the error. I
>> also have similar setup for Postfix and it works fine.
>>
>> Any ideas what to try next?
>>
>> Best regards,
>> Juha
>
> Can you provide klist output for the cache file? Also, it should be
> readable by dovenull user, or whatever is configured as
> default_login_user.
Here's the klist output of the cache file:
--
Ticket cache: FILE:/tmp/dovecot.krb5.ccache
Default principal: imap/host.example.com at EXAMPLE.COM
Valid startin...
2024 Jun 06
2
kerberos default_ccache_name with sssd
...E:/home/%{username}/.krb5cc_%{uid}
My sshd_config has the following:
KerberosAuthentication yes
KerberosOrLocalPasswd no
KerberosTicketCleanup yes
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
GSSAPIStrictAcceptorCheck yes
UseDNS yes
*What I noticed:*
When I ssh to the host I can see that klist shows my cache file under /tmp:
Ticket cache: FILE:/tmp/krb5cc_2000_tgiettMBSK
Default principal: jdoe at DOMAIN.NET
Valid starting Expires Service principal
06/06/2024 09:06:40 06/07/2024 09:06:40 krbtgt/DOMAIN.NET at DOMAIN.NET
renew until 06/06/2024 09:06:40
If I instead `...
2020 Sep 30
3
Kerberos ticket lifetime
...>>
>> P.S. refer to https://forums.freebsd.org/threads/winbind-ad-dropping-every-10-hours.70752/ <https://forums.freebsd.org/threads/winbind-ad-dropping-every-10-hours.70752/>, that is where I got the setting from.
>>
>>
> Hi Remy,
>
> I just did a "klist" to see how much time was remaining on the ticket. What I was expecting was that rather than showing 10 hour expiry, the expiry would have been 1 hour.
I still don't understand what you are doing. Preceding the 'klist', are you doing a 'kinit'? If so, how?
Now I am a bi...