similar to: Cannot log into Samba4 AD/DC with ssh as domain user

Displaying 20 results from an estimated 2000 matches similar to: "Cannot log into Samba4 AD/DC with ssh as domain user"

2018 Dec 02
2
Cannot log into Samba4 AD/DC with ssh as domain user
On Sat, Dec 1, 2018 at 4:17 PM Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Sat, 01 Dec 2018 15:23:36 -0500 > Mark Foley <mfoley at ohprs.org> wrote: > > > On Sat, 1 Dec 2018 12:09:18 Rowland Penny wrote: > > > > > > On Sat, 01 Dec 2018 06:26:42 -0500 > > > Mark Foley via samba <samba at lists.samba.org> wrote: >
2018 Dec 02
2
Cannot log into Samba4 AD/DC with ssh as domain user
On Sun, 2 Dec 2018 08:52:19 Rowland Penny wrote: > > On Sat, 1 Dec 2018 20:38:58 -0500 > Nico Kadel-Garcia <nkadel at gmail.com> wrote: > > > On Sat, Dec 1, 2018 at 4:17 PM Rowland Penny via samba > > <samba at lists.samba.org> wrote: > > > > > > On Sat, 01 Dec 2018 15:23:36 -0500 > > > Mark Foley <mfoley at ohprs.org> wrote:
2018 Dec 01
0
Cannot log into Samba4 AD/DC with ssh as domain user
On Sat, 01 Dec 2018 15:23:36 -0500 Mark Foley <mfoley at ohprs.org> wrote: > On Sat, 1 Dec 2018 12:09:18 Rowland Penny wrote: > > > > On Sat, 01 Dec 2018 06:26:42 -0500 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > From either a Linux or Mac domain member, I have tried logging > > > into the Samba4 AD server as a
2018 Dec 03
0
Cannot log into Samba4 AD/DC with ssh as domain user
Got it working! I did download the openssh source from https://www.openssh.com/ I added the --with-kerberos5 option to the configure script and otherwise used the options that Slackware uses to build the package: export CFLAGS="-O2 -fPIC" export ARCH=`uname -m` ./configure \ --prefix=/usr \ --mandir=/usr/man \ --sysconfdir=/etc/ssh \ --without-pam \ --with-kerberos5 \
2023 Jun 30
1
Subsystem sftp invoked even though forced command created
On 30/06/2023 09:56, Damien Miller wrote: > It's very hard to figure out what is happening here without a debug log. > > You can get one by stopping the listening sshd and running it manually > in debug mode, e.g. "/usr/sbin/sshd -ddd" Or starting one in debug mode on a different port, e.g. "-p99 -ddd"
2016 Jun 15
2
FW: Problem with Active Directory authentication
Sorry about being a pain in the neck about this. The AD authentication at the console, and through SSH to the server is working for one domain user account, but no others. The problem is outlined in the e-mail that I am forwarding to the mailing list. How can I correct this? -----Original Message----- From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of Kaplan, Andrew H. Sent:
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running. I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line. --- kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$ rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING --- when i understand correct he uses the domain controller service principle to connect to the
2008 Apr 04
7
User-specific sshd_config?
Hi. I wonder if it would be possible to implement support for a user-specific sshd_config. The primary reason is that I would like the ability to specify that I'm only allowed to login with a key pair, even though the system-wide sshd configuration still allows passwords for other users. Of course, a user-specific sshd_config file should not be able to break the security policy of the
2015 Nov 03
4
ssh authentication with AD
This seems to be common thread on the list, but I'm pulling my hair out and have to ask.. I've been following a couple of guides and using AD to authenticate users on my linux system. These include the ubuntu guide -- https://help.ubuntu.com/community/ActiveDirectoryWinbindHowto - https://wiki.samba.org/index.php/Setup_Samba_as_an_AD_Domain_Member -
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
Running Feora 25 workstation we're able to register the computer in AD but I can't get SSH to authenticate properly. wbinfo -u brings back all the users. Just getting "Permission denied, please try again." Below are key settings in related conf files. rpm -q samba samba-4.5.8-1.fc25.x86_64 winbindd -V Version 4.5.8 /etc/nsswitch.conf: passwd: files winbind shadow:
2005 Nov 17
3
4.2 and the 'last' command
We've run into an interesting dilemma regarding last log information and ssh 4.2p1. In 3.8, we didn't see this problem, but now has cropped up in 4.2. When a user logs in, sshd seems to call 'last' to get the last log information. 'last' then opens the /var/log/wtmp file and processes the information. On some systems, this file can be quite large, and we're seeing
2014 Dec 19
2
chaining AUTH methods -- adding GoogleAuthenticator 2nd Factor to pubkey auth? can't get the GA prompt :-/
I added an EXPLICIT AuthenticationMethods publickey,keyboard-interactive + UsePam yes to sshd_config. Now, at connect attempt I get Password: Verification code: Password: Verification code: Password: ... I.e., It's asking for Password, not accepting pubkey AND when given the password (which is correct), and the GA VerificationCode, it simply repeats the credentials request.
2014 Mar 27
1
AIX SFTP with chroot : conection closed without error message
Hello, I'm trying to setup a chroot for one user on my AIX 5.2 system I have tried with openssh 5.0 (don't know where it comes from) and as it didn't work, I have downloaded and compiled the current version (6.6p1) When I connect, password is checked, chroot is done, sftp subsystem is accepted, but I get disconnected without any error Below is all can say about my config (after
2016 Jan 26
2
Questions about inferred state machines for OpenSSH
Dear all, For my thesis, I've been working on automatic inference of state machines for SSH servers. I ran into a couple of particularities regarding OpenSSH's inferred state machine, and was hoping some of you might be interested. Maybe you can even shed some light on it. Setup: I'm using LearnLib's (Java) version of the L* learning algorithm [1] to come up with sequences of
2016 Jun 13
2
Problem with Active Directory authentication
Hello -- I have made considerable progress. When I am at the server console, I am able to enter my domain username and password, and I am able to log into the server. I had several follow-up questions: 1. How can I configure an SSH connection to the server that will utilize the active directory login? 2. When the login completes, I encounter the following error messages: Unknown parameter
2015 Feb 23
2
help with negative patterns in Match
Hey. Perhaps someone can help me with the following (OpenSSH 6.7): I have a host reachable via miscellaneous interfaces (and network addresses) running SSH. Some specific users should be only reachable from the inside, so e.g. though something like this would do the job in sshd_config: #general config #... Match User foo LocalAddress 10.0.0.1,fe80:abba::0 PasswordAuthentication
2012 Nov 23
1
Public Key Authentication
Hi, I wonder, how can i use openssh Public key authentification with ActivCard pkcs11 x509 certificate store and login to only my account reading/using username provided from certificate DN, or principal name,friendly name ? b111887 and e411617 is administrator on this os. I have rights to put e411617 pub keys to b111887 home folder authorized keys. And because openssh ask's me to provide
2006 Feb 14
15
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #5 from dtucker at zip.com.au 2006-02-14 22:17 ------- Also, what compiler did you use to compile OpenSSH? If you compile OpenSSH (and openssl and zlib if possible) with optimization disabled (-O0) does the error still occur? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2015 Feb 28
2
SAP-2015-3-1 issues
On Sun, Mar 01, 2015 at 03:23:04AM +1100, Damien Miller wrote: > > > On Sat, 28 Feb 2015, The Doctor wrote: > > > BSD/OS issues > > > > with 1.0.2a dev > > Thanks for testing. > You are welcome. > > make tests > > > > regress/netcat.c:656: `on' undeclared (first use in this function) > > regress/netcat.c:656: (Each
2008 Apr 03
1
Omission in sshd_config man page
[Not subscribed to this list, so please respond directly if you need to speak to me] In man5/sshd_config.5, a permissible keyword in a 'Match' block is missing. It currently lists only: AllowTcpForwarding, Banner, ForceCommand, GatewayPorts, GSSApiAuthentication, KbdInteractiveAuthentication, KerberosAuthentication, PasswordAuthentication, PermitOpen, PermitRootLogin,