Displaying 20 results from an estimated 2000 matches similar to: "Samba4 SSH SSSD-AD Problem"
2017 Nov 02
2
Winbind, Kerberos, SSH and Single Sign On
Hi,
thanks for your hints. DNS, /etc/resolf.conf, /ets/hosts seem to be
correct. I'm able to do a kerberized ssh with a user from
subdom2.subdom1.example.de (testuser at SUBDOM2.SUBDOM1.EXAMPLE.DE) But I'm
not able to do the same with a user from example.de (user1 at EXAMPLE.DE).
--
Regards,
Andreas
Am 01.11.2017 um 10:51 schrieb L.P.H. van Belle via samba:
> I can suggest a few
2017 Nov 01
2
Winbind, Kerberos, SSH and Single Sign On
Hi,
at first I'm not sure if this is the correct list to ask this question.
But since I'm using winbind I hope you can help me.
I try to realize a kerberized ssh from one client to another. Both
clients are member of subdom2.subdom1.example.de and joined to it. The
users are from example.de, where subdom1.example.de is a subdomain
(bidirectional trust) of example.de and
2020 Sep 26
2
Debian client/workstation pam_mount
Without trying your suggestions, I know that a domain user cannot login via
ssh.
Neither of these work:
> [bob at dn-pc ~]$ ssh tuser16 at 192.168.16.220
> tuser16 at 192.168.16.220's password:
> Permission denied, please try again.
> tuser16 at 192.168.16.220's password:
> Permission denied, please try again.
> tuser16 at 192.168.16.220's password:
> tuser16 at
2024 Jun 06
2
kerberos default_ccache_name with sssd
Good day everyone,
I am currently testing integrating kerberos into our MMR openldap cluster
and things have gone well so far.
I can ssh to my test clients using my kerberos credentials then ssh using
GSSAPI to other hosts as defined in my principals using my ticket,
achieving SSO.
*I wanted to see if I could make the cache file user-specific, instead of
the default location
2020 Sep 26
2
Debian client/workstation pam_mount
Maybe I am not testing the signin correctly. Here is what I am doing. I
sign into the client/workstation (hereafter referred to as C/W) via ssh as
the local "admin" from another C/W so I can open many terminals to tail log
files. Then "sudo -i" into "root". All testing is run as "root". When I
sign into "root", I see this:
> admin at lws4:~$
2017 Nov 01
0
Winbind, Kerberos, SSH and Single Sign On
I can suggest a few things.
krb5.conf ( if you use nfsv4 with kerberized mounts _
[libdefaults]
ignore_k5login = true in
But, it does not look like it in you logs your useing kerberized mounts.
Im missing in SSHD_config :
UseDNS yes
And the defaults :
# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials yes
Are sufficient for a normal ssh kerberized login.
Optional,
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618
Bug ID: 2618
Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive
Logon
Product: Portable OpenSSH
Version: 7.2p2
Hardware: amd64
OS: Linux
Status: NEW
Severity: major
Priority: P5
Component: sshd
2019 Jan 15
4
SSH SSO without keytab file
Hai,
Lets start here.
Handy for us to know.
OS?
Samba version?
AD or member setup?
And I suggest, set this in the ssh server.
# GSSAPI options
GSSAPIAuthentication yes
Restart the ssh server and try to SSO login.
If its a AD server this should work.
Yes, you dont get home dir etc, end up in / after login, but lets check if this works.
Greetz,
Louis
> -----Oorspronkelijk
2014 May 16
2
? about portable version of sshd crashing
I am porting over the portable version of openssh to our uCLinux
implementation. Everything has worked with minimal effort and I appreciate
all the work.
But, I am having a problem whereby the sshd executable is crashing and I
really could use some help on where to look at this in more details.
Here is how I start up the sshd for testing.
/usr/sbin/sshd -D -ddd -f /etc/ssh/sshd_config -p 65
2008 Nov 19
1
HELPA
I have a problem in ssh login without password
Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2
[192.168.0.4 $] ssh-keygen -t dsa
[192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh
[192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys
[192.168.0.2 $] chmod 700 .ssh
[192.168.0.2 $] chmod 600 .ssh/authorized_keys
[192.168.0.4 $] ssh id at 192.168.0.2
2020 Jul 14
3
Authentication with trusted credentials
Hai,
?
Sorry for the late(r) reply but we all need to sleep also sometimes.? ;-)
note, i saw its fixed, but i'll do comment a bit through your replies.
?
?
mainly because of this part
?
this part.? (Sended: monday 13 juli 2020 18:51)
> net ads join -U administrator at SVITLA3.ROOM
> Enter administrator at SVITLA3.ROOM's password:
> Using short domain name -- SVITLA3
>
2010 Aug 15
4
FreeNx doesn't work?
I have installed freenx with this article
http://wiki.centos.org/HowTos/FreeNX
but when I use freenx-client on windows to connect to server,
I always get an "freenx Authentication failed."
client err log output as this:
NX> 203 NXSSH running with pid: 1584
NX> 285 Enabling check on switch command
NX> 285 Enabling skip of SSH config files
NX> 285 Setting the preferred NX
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running.
I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line.
---
kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$
rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING
---
when i understand correct he uses the domain controller service principle to connect to the
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote:
> It's very hard to figure out what is happening here without a debug log.
>
> You can get one by stopping the listening sshd and running it manually
> in debug mode, e.g. "/usr/sbin/sshd -ddd"
Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2013 Oct 14
1
Provide AcceptEnv variables to a Linux PAM module?
I've been looking for a while and can't figure out for sure if variables
allowed by AcceptEnv are readable by a PAM module. I looked through the
openssh source code and found a few calls to pam_putenv(), which looks
like the relevant call, but I don't see anything that would copy over
AcceptEnv variables. Am I correct that the variables are not available
to PAM? I'm
2020 Jul 16
0
Authentication with trusted credentials
Hai,
I dont use trusts myself, this is what i see.
Lets take small steps here.
First of all, why does the DOMAIN contains/shows a dot in it.
( i think its a wrong setting in sssd, but i dont know sssd )
I know this is one of your REALMs and not the domain.
I refer to :
https://support.microsoft.com/en-us/help/909264/naming-conventions-in-active-directory-for-computers-domains-sites-and
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624
Bug ID: 2624
Summary: ListenAddress and Port directives only accept a single
value
Product: Portable OpenSSH
Version: 7.3p1
Hardware: All
OS: All
Status: NEW
Severity: enhancement
Priority: P5
Component: sshd
2019 Jan 18
4
SSH SSO without keytab file
Hai,
> -----Oorspronkelijk bericht-----
> Van: Harpoon [mailto:harp00n at protonmail.com]
> Verzonden: vrijdag 18 januari 2019 9:24
> Aan: L.P.H. van Belle
> CC: samba at lists.samba.org
> Onderwerp: Re: [Samba] SSH SSO without keytab file
>
> Thanks for the prompt reply!
Your welkom.
>
> > I did see that you are using Administrator, and thats the problem.
2019 Sep 16
3
Migrating Samba NT4 Domain to Samba AD
On 16/09/2019 17:26, Bart?omiej Solarz-Nies?uchowski wrote:
> W dniu 2019-09-16 o?16:30, Rowland penny via samba pisze:
>> On 16/09/2019 15:04, L.P.H. van Belle via samba wrote:
>>> Well it was worth checking.. We just dont know what you already
>>> checked..
>
> now I setup the Ubuntu Server 18.04.3 LTS +
>
> http://apt.van-belle.nl/ +
>
2013 Apr 04
1
Using "root" Type User Via Forwarding-SSH-Tunnel Inside Non-Root SSH Connection
Hi,
QUESTION:
what implications are there when using the "root" or a root type of
account via a port-forwarding ssh-tunnel inside (or on top of)
another non-root type of user's ssh-tunnel ?
Is such double layer of encryption brings more security or system
still vulnerable same as single layer of SSH encryption ?
DETAILS:
In CentOS (6.3 & 6.4) server side i have done these:
(1)