similar to: SSH problems

Displaying 20 results from an estimated 50000 matches similar to: "SSH problems"

2011 Jan 27
6
SSH Automatic Log-on Failure - Centos 5.5
Hallo, I wanted to avoid typing-in my password every occasion I remotely logged-on to a server. I created my SSH keys and copied the public part to the server and renamed it authorized_keys. My command line is: ssh root at xxxxxx.com -p 1234 The output shows the logging-on routine wants 3 types of authentication. Surely one successful authentication is sufficient ? OpenSSH_4.3p2, OpenSSL
2009 Jul 22
3
NIS
Hi list Does anyone know about a good howto setup nis and to make ad see it and use the usernames? Regards Per Qvindesland E-mail: per at norhex.com [1] http://www.linkedin.com/in/perqvindesland [2] Links: ------ [1] http://webmail.norhex.com/# [2] http://www.linkedin.com/in/perqvindesland -------------- next part -------------- An HTML attachment was scrubbed... URL:
2019 Jan 18
4
SSH SSO without keytab file
Hai, > -----Oorspronkelijk bericht----- > Van: Harpoon [mailto:harp00n at protonmail.com] > Verzonden: vrijdag 18 januari 2019 9:24 > Aan: L.P.H. van Belle > CC: samba at lists.samba.org > Onderwerp: Re: [Samba] SSH SSO without keytab file > > Thanks for the prompt reply! Your welkom. > > > I did see that you are using Administrator, and thats the problem.
2018 Dec 02
2
Cannot log into Samba4 AD/DC with ssh as domain user
On Sat, Dec 1, 2018 at 4:17 PM Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Sat, 01 Dec 2018 15:23:36 -0500 > Mark Foley <mfoley at ohprs.org> wrote: > > > On Sat, 1 Dec 2018 12:09:18 Rowland Penny wrote: > > > > > > On Sat, 01 Dec 2018 06:26:42 -0500 > > > Mark Foley via samba <samba at lists.samba.org> wrote: >
2009 Apr 21
4
OT Question about raid 5
Hi List I am hoping that someone here could perhaps give me a straight answer on a question that someone asked me today I have always belived that if you have 5 hard drives 1 50gb second 50gb third 20gb fourth 60gb firth 30gb that the largest would then be the size of the smallest disk, not 80 or 100 or 120 for that matter or am I wrong here? Regards? Per Qvindesland? -------------- next part
2009 Jul 24
0
iso from rpm's
I guess that this one might work do I have never tried it my self http://psubuntu.com/ [1] Regards Per Qvindesland E-mail: per at norhex.com [2] http://www.linkedin.com/in/perqvindesland [3] --- Original message follows --- SUBJECT:?Re: [CentOS] iso from rpm's FROM: ?Dmitry Zaletnev TO:?"CentOS mailing list" DATE:?24-07-2009 13:24 > On 07/24/2009 11:32 AM, Dmitry Zaletnev
2018 Dec 03
0
Cannot log into Samba4 AD/DC with ssh as domain user
Got it working! I did download the openssh source from https://www.openssh.com/ I added the --with-kerberos5 option to the configure script and otherwise used the options that Slackware uses to build the package: export CFLAGS="-O2 -fPIC" export ARCH=`uname -m` ./configure \ --prefix=/usr \ --mandir=/usr/man \ --sysconfdir=/etc/ssh \ --without-pam \ --with-kerberos5 \
2014 May 25
2
Samba 4 / Kerberos / ssh
I try to get Samba 4 with ssh running. I found in the Script from Matthieu Patou tot he sysvol sync the follwing intresting line. --- kinit -k -t /etc/krb5.keytab `hostname -s | tr "[:lower:]" "[:upper:]"`\$ rsync -X -u -a $dc_account_name\$@${dc}.${domain}:$SYSVOL $STAGING --- when i understand correct he uses the domain controller service principle to connect to the
2018 Dec 01
0
Cannot log into Samba4 AD/DC with ssh as domain user
On Sat, 01 Dec 2018 15:23:36 -0500 Mark Foley <mfoley at ohprs.org> wrote: > On Sat, 1 Dec 2018 12:09:18 Rowland Penny wrote: > > > > On Sat, 01 Dec 2018 06:26:42 -0500 > > Mark Foley via samba <samba at lists.samba.org> wrote: > > > > > From either a Linux or Mac domain member, I have tried logging > > > into the Samba4 AD server as a
2015 Feb 26
2
Samba4 SSH SSSD-AD Problem
Hi, I'm having a problem with ssh and sssd in a samba4 ad environment. If I logon a linux client everything works fine. When entering klist I'm able to see my ticket. When I try to connect/logon to another linux client with ssh it is possible, but klist shows: klist: Credentials cache file '/run/user/$UID$/krb5cc/tkt' not found. So the ticket cache is not created during
2018 Dec 01
3
Cannot log into Samba4 AD/DC with ssh as domain user
>From either a Linux or Mac domain member, I have tried logging into the Samba4 AD server as a domain user: labmac:~ mark$ ssh mark at mail pwd mark at mail's password: Permission denied, please try again. where 'mail' is the AD/DC. It also fails if I am on the AD/DC an try the same ssh. I've tried setting either the GSSAPIAuthentication or KerberosAuthentication in
2018 Dec 02
2
Cannot log into Samba4 AD/DC with ssh as domain user
On Sun, 2 Dec 2018 08:52:19 Rowland Penny wrote: > > On Sat, 1 Dec 2018 20:38:58 -0500 > Nico Kadel-Garcia <nkadel at gmail.com> wrote: > > > On Sat, Dec 1, 2018 at 4:17 PM Rowland Penny via samba > > <samba at lists.samba.org> wrote: > > > > > > On Sat, 01 Dec 2018 15:23:36 -0500 > > > Mark Foley <mfoley at ohprs.org> wrote:
2019 Jan 18
1
SSH SSO without keytab file
Thanks for the prompt reply! > I did see that you are using Administrator, and thats the problem. > Administrator is mapped to root ( most of the time ), > if you assigned Administrator UID = 0 then you have a problem, because only root = uid 0. > > Never ever give Administrator a UID/GID I am using tdb backend. It mapped administrator account to 12000:10000. > So try again
2018 May 05
0
GSSAPIAuthentication needs krb5.keytabe on one config, not on another one
Hi, i'm using Samba 4.8.0 on one server, configured as an AD DC, and with passwordless Putty from joined Windows machines. Everything works fine, and it took me a lot of searches and test/try to make it that way. Now, I'm trying to repeat the configuration on another server (both are identical VMs) and I nearly achieve the same goal, except for this : on the second setup, I have to
2018 Dec 02
0
Cannot log into Samba4 AD/DC with ssh as domain user
On Sat, 1 Dec 2018 20:38:58 -0500 Nico Kadel-Garcia <nkadel at gmail.com> wrote: > On Sat, Dec 1, 2018 at 4:17 PM Rowland Penny via samba > <samba at lists.samba.org> wrote: > > > > On Sat, 01 Dec 2018 15:23:36 -0500 > > Mark Foley <mfoley at ohprs.org> wrote: > > > > > On Sat, 1 Dec 2018 12:09:18 Rowland Penny wrote: > > > >
2017 May 09
0
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
On Tue, 9 May 2017 11:00:09 -0400 Robert Kudyba via samba <samba at lists.samba.org> wrote: > Running Feora 25 workstation we're able to register the computer in > AD but I can't get SSH to authenticate properly. wbinfo -u brings > back all the users. Just getting "Permission denied, please try > again." Below are key settings in related conf files. > >
2004 Jan 15
1
kerberos5 authentication of ssh connections
Hello freebsd-security! What is the best way to authenticate remote ssh users transparantly without typing the kinit and kdestroy commands? Using pam_krb5 works satisfactorily for local logins but makes it crooked for remote ssh ones. The comp.protocols.kerberos and comp.security.ssh newsgroups and the pam-krb5-users maillist confirm this assertion. As far as I understood that using kerberized
2000 May 29
0
WARNING: OpenSSH BREAKS Solaris utmp!!
Hi, there have been several posts regarding Solaris utmp and OpenSSH problems. The posts I have read, mentioned that using the 'w' command does not show the correct output when loging on. For me, openssh-2.1.0p2, Solaris 2.7, sparc the problem goes much further. After a couple SSH logins, the utmp(x)? file gets screwed up so badly, that telnet logins are NOT accepted anymore by
2017 May 09
2
ssh not connecting to Active Directory in Fedora 25 workstation, wbinfo -u works; child_read_request: read_data failed: NT_STATUS_CONNECTION_RESET
> On May 9, 2017, at 11:15 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: > > On Tue, 9 May 2017 11:00:09 -0400 > Robert Kudyba via samba <samba at lists.samba.org> wrote: > >> Running Feora 25 workstation we're able to register the computer in >> AD but I can't get SSH to authenticate properly. wbinfo -u brings >> back all the
2015 Jul 19
0
can't ssh into C7 host
Am 19.07.2015 um 01:58 schrieb Tim Dunphy: > hey guys, > > Yesterday I had no trouble loggging into this database host. But today for > some reason I can't log in using my RSA key and password authentication > doesn't work either. > > I am able to log onto the host via console. And I was able to grab the ssh > config file. Here it is: > > [root at db1 ~]# grep