Displaying 20 results from an estimated 500 matches similar to: "Smartcard logon"
2020 Jul 13
0
Authentication with trusted credentials
Louis, could you take a look on my case again?
I am not sure that the problem is in incorrect groups.
Only trusted credentials don't work. Have you any idea what the reason is?
On Mon, 13 Jul 2020 at 19:50, Yakov Revyakin <yrevyakin at gmail.com> wrote:
> Some more details. Below is what I have during joining Linux (Ubuntu
> 20.04) to the SVITLA3 domain. SVITLA3 (Samba) is
2020 Jul 13
2
Authentication with trusted credentials
Some more details. Below is what I have during joining Linux (Ubuntu 20.04)
to the SVITLA3 domain. SVITLA3 (Samba) is trusting, APEX (AD) is trusted.
SVITLA3 has *administrator *and *test01 *users, APEX has *administrator *and
*jake *users.
test01 - 20000:20000 (uidNumber:gidNumber)
jake - 10000:10000
You can see some delay in some places - I marked them bold. It looks like
DNS timeouts.
The
2020 Jul 13
0
Authentication with trusted credentials
What you need is to add the windows group in ssh to allowedgroups
And give that windows group a GID.
You "cant" add a linux user into the windows group, but you can add a windows user (if it has UID/GID) Into the linux group.
I separeted that, to there is always ssh access available.
I use the following :
AllowGroups lin-allow-ssh win-allow-ssh
Windows users in win-allow-ssh
Linux
2020 Jul 16
0
Authentication with trusted credentials
Hai,
I dont use trusts myself, this is what i see.
Lets take small steps here.
First of all, why does the DOMAIN contains/shows a dot in it.
( i think its a wrong setting in sssd, but i dont know sssd )
I know this is one of your REALMs and not the domain.
I refer to :
https://support.microsoft.com/en-us/help/909264/naming-conventions-in-active-directory-for-computers-domains-sites-and
2020 Jul 14
3
Authentication with trusted credentials
Hai,
?
Sorry for the late(r) reply but we all need to sleep also sometimes.? ;-)
note, i saw its fixed, but i'll do comment a bit through your replies.
?
?
mainly because of this part
?
this part.? (Sended: monday 13 juli 2020 18:51)
> net ads join -U administrator at SVITLA3.ROOM
> Enter administrator at SVITLA3.ROOM's password:
> Using short domain name -- SVITLA3
>
2023 Jul 14
1
Samba 4 AD SmartCard Authentication Problem
Hello,
has anyone tried Samba 4 AD with SmartCard-Authentication and trust of
chain certificates. So with root ca and intermediate ca?
I followed the HowTo from the Samba Wiki, but there is only explained
how you use with only a root ca. Then i tried it myself. I created a
intermediate ca and some certs for the dc and user. But, i always ran into:
NT_STATUS_PKINIT_FAILURE
Yes, i have paid
2020 Jul 13
3
Authentication with trusted credentials
Hi friends,
I have a one way outgoing trust between SAMBA trusting domain and AD
trusted domain.
SSH Authentication of a user belonging to the SAMBA domain works properly
on a Linux computer which is a member of SAMBA domain.
I would like to authenticate a trusted user from the AD domain on the same
Linux computer with SSH. Currently it doesn't work.
I am able to authenticate trusted accounts
2020 Jul 21
0
Authentication with trusted credentials
On 21/07/2020 15:38, Yakov Revyakin wrote:
> Hi Rowland,
> Thank you for effort
>
> My output as you requested:
> ## Samba DC
> d at us-smdc3:~$ wbinfo --online-status
> BUILTIN : active connection
> SVITLA3 : active connection
> APEX : active connection
>
> ## Linux Client
> d at uc-sm18:~$ wbinfo --online-status
> BUILTIN : online
> UC-SM18 : online
>
2020 Jul 21
2
Authentication with trusted credentials
Hi Rowland,
Thank you for effort
My output as you requested:
## Samba DC
d at us-smdc3:~$ wbinfo --online-status
BUILTIN : active connection
SVITLA3 : active connection
APEX : active connection
## Linux Client
d at uc-sm18:~$ wbinfo --online-status
BUILTIN : online
UC-SM18 : online
SVITLA3 : online
APEX : online
# UC-SM18 is a Linux member of SVITLA3.
You decided to demonstrate too difficult
2020 Jul 23
1
Authentication with trusted credentials
Currently I have the following empirical knowledge about outgoing trust:
- In case of creating this type of trust using direction=both we get
outgoing trust working partially - it is possible to login to Windows
member of trusting domain with trusted credentials as well as access shares
on trusted side further. It is impossible to make the same login on Linux
members.
- In case of making the same
2020 Jul 20
3
Authentication with trusted credentials
Point #1: is not correct.
Why is Jake getting an ID from * Range and not APEX range. ?
That need to be found first
Run: net cache flush
Restart samba. : systemctl restart smbd winbind nmbd (and/or sssd is you use that)
wbinfo --all-domains -ug
id jake
getent passwd jake
Any improvement?
> if you have set: APEX:backend = ad
Yes, and did you assign an UID/GID after you changed RID to
2020 Jul 23
1
krb5_kt_start_seq_get failed (Permission denied)
Try this :
#source: https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/1484262
Add in /etc/krb5.conf in [libdefaults]
ignore_k5login = true
Did it help?
If (as in my case) root is not allowed in the user homdirs it can validateon $HOME/.k5login
Above fixed it for me.
I only cant tell based on the config if this applies to you.
Its a simple thing to try.
Greetz,
Louis
2023 Nov 02
2
Issues with AD trusts and UID/GID ranges
Hello All,
I'm having issues joining some Ubuntu servers to an Active Directory domain with trusts. All my machines are running samba and winbind. I have a two domains, we'll call them CORPORATE and CUSTOMER. CUSTOMER has a one way trust with CORPORATE, such that any resources CUSTOMER can access, CORPORATE can as well, but not vice-versa. On all of my CORPORATE machines, users are
2015 Aug 24
0
SAMBA 4 DC and Smartcard authentication
Hey folks!
I'm working on putting together a SAMBA 4 DC for smartcard login on our
workstations. Followed guidelines on
https://wiki.samba.org/index.php/Samba_AD_Smart_Card_Login and obviously
everything works out fine!
So, after that, I went the next step: one of our requisites is to use
'real' officially provided certificates on our usb tokens.
With one of our official CAs,
2015 Aug 31
0
smartcard login - multiple UPN suffixes
Hey folks!
I need to allow smartcard authentication of a third party certificate
generated with an UPN that has a suffix that is not my domain name. From AD
literature, it's possible.
I followed these guidelines to make an additional UPN available for login:
https://technet.microsoft.com/en-us/library/cc772007.aspx
But I'm missing something. Kerberos does a part of the job, but then
2020 Nov 20
0
Smartcard logon issue with pam_winbind and Kerberos auth
Hi folks,
I've ran into an interesting issue when I was trying to set up Winbind client to use smart card for authentication.
>From what I was able to gather, Winbind doesn't support smart card auth. To my surprise, I was able to authenticate without pam_pkcs11 or pam_krb5 in my PAM stack, using only pam_winbind, after I've added config like this into /etc/krb5.conf:
```
2023 Jan 05
1
Question about KDC Resolution with Samba
I'm running a debug script from this site (Dated 16 Aug 2019, created and maintained by Rowland Penny and Louis van Belle). The script obtains the Linux server DOMAIN by running "hostname -d" which returns "mycorp.com". Next the script runs
nslookup -type=SRV _kerberos._tcp.mycorp.com
which fails
** server can't find _kerberos._tcp.mycorp.com: NXDOMAIN
and the
2016 Jun 08
1
keytabs basics linux <=> AD ?
hi users
a novice here hoping to grasp fundamentals soon
I have a samba+sssd as a client to an AD - I have all the
keytabs for a host(I think) but I noticed weird(to me at
least) smbclient behavior.
when I do:
$ smbclient -L swir -U me at AAA.PRIVATE.DOM -k
all works, clients sees local samba's shares, when I do:
$ smbclient -L swir.private.aaa.private.dom -U
pe243 at AAA.PRIVATE.DOM -k
2015 Jan 07
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you.
I changed my "krb5.conf" as below :
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = JASONDOMAIN.JJ
dns_lookup_realm = false
dns_lookup_kdc = true
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = yes
default_keytab_name = /etc/krb5.keytab
default_tgs_enctypes =
2015 Jan 09
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks.
I'm confused. Can I paste "set" command on windows for you?
"jason" account is administrator and can join and dis-join any computer.
Cheers.
On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote:
On 07/01/15 10:51, Jason Long wrote:
> Thank you.
> I changed my "krb5.conf" as below :
>
>
>