search for: krb5cc_10001

Displaying 2 results from an estimated 2 matches for "krb5cc_10001".

Did you mean: krb5cc_1000
2007 Aug 14
0
Winbind fails to refresh Kerberos tickets (3.0.25b - Fedora Core 5) - 2nd Try
...saver:auth): enabling request for a FILE krb5 ccache Aug 9 16:39:44 pc15 gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): user 'rking' granted access Aug 9 16:39:44 pc15 gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): request returned KRB5CCNAME: FILE:/tmp/krb5cc_10001 Aug 9 16:39:44 pc15 gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): Returned user was 'rking' Aug 9 16:39:44 pc15 gnome-screensaver-dialog: pam_winbind(gnome-screensaver:auth): [pamh: 0x0061b220] LEAVE: pam_sm_authenticate returning 0 Aug 9 16:39:44 pc15 gnome-screensav...
2014 Jan 02
2
pam_winbind fails to authenticate domain users on my debian wheezy domain member servers
...id user1' works Obtaining kerberos tickets works However, when I try to login via ssh to either of the two machines using my domain account (georg), I get rejected by the pam_winbind module. However, the kerberos ticket cache is created during the ssh authentication process (i.e. the file /tmp/krb5cc_10001, where 10001 is the numeric uid of user georg, is created and contains a valid ticket) Here is the relevant portion of /var/log/auth.log Jan 2 12:23:55 websrv sshd[3541]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=192.168.0.107 user=georg Jan 2 12:23...