Sponsored Content
Operating Systems Linux Unable to login with Domain users in the Suse linux Post 302473091 by naree on Friday 19th of November 2010 01:18:49 AM
Old 11-19-2010
Unable to login with Domain users in the Suse linux

Hi Team,

I have joined the Suse Linux Server in my domain. I am not able update the DNS but I am able to join the domain. net ads testjoin gives me Join ok.

even net ads dns register -P results to DNS update failed.

wbinfo -u and wbinfo -g also not working.

Samba Configuration:

Code:
[global]

    workgroup = ES
    printing = cups
    printcap name = cups
    printcap cache time = 750
    cups options = raw
    map to guest = Bad User
    include = /etc/samba/dhcp.conf
    logon path = \\%L\profiles\.msprofile
    logon home = \\%L\%U\.9xprofile
    logon drive = P:
    idmap gid = 10000-20000
    idmap uid = 10000-20000
    realm = ES.AD.PP.COM
    security = ADS
    template homedir = /home/%D/%U
    template shell = /bin/bash
    winbind use default domain = true
    domain logons = No
    domain master = No
    password server = hyrdswsesdc1.ES.AD.PP.COM
    wins support = No
    usershare allow guests = No

Code:
cat /etc/krb5.conf [libdefaults]

    default_realm = ES.AD.PP.COM
    clockskew = 300

[realms]

ES.AD.PP.COM = { kdc = hyscswsesdc1.es.ad.pp.com default_domain = es.ad.pp.com admin_server = hyscswsesdc1.es.ad.pp.com }

EXAMPLE.COM = { kdc = kerberos.example.com admin_server = kerberos.example.com }

[logging]

    kdc = FILE:/var/log/krb5/krb5kdc.log
    admin_server = FILE:/var/log/krb5/kadmind.log
    default = SYSLOG:NOTICE:DAEMON

[domain_realm]

    .es.ad.pp.com = ES.AD.PP.COM

[appdefaults]

pam = { ticket_lifetime = 1d renew_lifetime = 1d forwardable = true proxiable = false retain_after_close = false minimum_uid = 1 try_first_pass = true external = sshd use_shmem = sshd }


I have done necessary changes in the in PAM module as well.
Can you please help me how to proceed with it.

Thanks
Naree

Last edited by pludi; 11-19-2010 at 06:27 AM.. Reason: code tags, please...
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Suse Linux 9.0 can't login

Hi, I need some help here. I have a Suse Linux here that I can't login to. I used to be able to, but now I can't. I was able to login initially, not too sure what keyboard button I pressed(Alt+Tab, maybe), then it kicks straight to the login screen. Subsequent login as root didn't manage to get... (0 Replies)
Discussion started by: suseli
0 Replies

2. SuSE

Can we disable/delay login ports in suse linux ?

Plz . tell me the command in suse linux to rert availibility of login ports, disable login ports, & delay available login ports. (3 Replies)
Discussion started by: vrguha
3 Replies

3. SuSE

Linux SuSE 10 - Disable Unsuccessful Login History.

When we login to any remote connections in SuSE Linux, say for example, telnet , the following line is displayed "Last Login : Date and time is displayed" I would like to disable this. In SuSE 9, I could find the solution . Please suggest me a solution to disable the line displayed for SuSE... (3 Replies)
Discussion started by: Laksmi
3 Replies

4. Windows & DOS: Issues & Discussions

How to: Linux BOX in Windows Domain (w/out joining the domain)

Dear Expert, i have linux box that is running in the windows domain, BUT did not being a member of the domain. as I am not the System Administrator so I have no control on the server in the network, such as modify dns entry , add the linux box in AD and domain record and so on that relevant. ... (2 Replies)
Discussion started by: regmaster
2 Replies

5. Red Hat

RHEL: Users unable to login via SSH

removing the post (6 Replies)
Discussion started by: titanic4u
6 Replies

6. SuSE

Help in display unsuccessful login in SUSE Linux

hi i want to enable details of previous successful/ unsuccessful login on screen after successful login in SUSE linux ---------- Post updated 01-17-15 at 10:00 PM ---------- Previous update was 01-16-15 at 11:37 PM ---------- hi guys please reply (1 Reply)
Discussion started by: Idea
1 Replies

7. SuSE

Unable to format suse Linux

Hello All, I am new to use linux. I installed SUSE Linux Enterprise Server 11 (x86_64) trail version which is free for 60 days. Now I want to again format the whole system and install the same OS again but its not happening. I am trying with a bootable pen drive which has an .iso image of... (1 Reply)
Discussion started by: hunk_harsha
1 Replies

8. UNIX for Beginners Questions & Answers

Linux SuSE SLES 8 error..unable to issue shutdown command

the only way we can power off is if we actually press power button on server. Running on HP DL-G4. from root, when we issue command it just returns to root prompt. (1 Reply)
Discussion started by: amexboy
1 Replies
KDC.CONF(5)							File Formats Manual						       KDC.CONF(5)

NAME
kdc.conf - Kerberos V5 KDC configuration file DESCRIPTION
kdc.conf specifies per-realm configuration data to be used by the Kerberos V5 Authentication Service and Key Distribution Center (AS/KDC). This includes database, key and per-realm defaults. The kdc.conf file uses the same format as the krb5.conf file. For a basic description of the syntax, please refer to the krb5.conf description. The following sections are currently used in the kdc.conf file: [kdcdefaults] Contains parameters which control the overall behaviour of the KDC. [realms] Contains subsections keyed by Kerberos realm names which describe per-realm KDC parameters. KDCDEFAULTS SECTION
The following relations are defined in the [kdcdefaults] section: kdc_ports This relation lists the ports which the Kerberos server should listen on, by default. This list is a comma separated list of inte- gers. If this relation is not specified, the compiled-in default is usually port 88 and port 750. v4_mode This string specifies how the KDC should respond to Kerberos IV packets. If this relation is not specified, the compiled-in default of nopreauth is used. REALMS SECTION
Each tag in the [realms] section of the file names a Kerberos realm. The value of the tag is a subsection where the relations in that sub- section define KDC parameters for that particular realm. For each realm, the following tags may be specified in the [realms] subsection: database_name This string specifies the location of the Kerberos database for this realm. master_key_name This string specifies the name of the master key. master_key_type This key type string represents the master key's key type. encryption_type This encryption type string represents the encryption type used for this realm. key_stash_file This string specifies the location where the master key has been stored with kdb5_stash. kdc_ports This string specifies the list of ports that the KDC is to listen to for this realm. By default, the value of kdc_ports as speci- fied in the [kdcdefaults] section is used. max_life This delta time string specifes the maximum time period that a ticket may be valid for in this realm. max_renewable_life This delta time string specifies the maximum time period that a ticket may be renewed for in this realm. default_principal_expiration This absolute time string specifies the default expiration date of principals created in this realm. default_principal_flags This flag string specifies the default attributes of principals created in this realm. supported_keytypes This list of key : salt strings specifies the default key/salt combinations of principals for this realm. reject_bad_transit This boolean string specifies whether or not the KDC should reject cross-realm TGS requests if the request's list of transited realms names realms which would not be included in the transit path if the path were to be computed using the KDC's krb5.conf file, or if the client requests that the KDC not perform such a check. The default is for this option to be enabled. FILES
/var/kerberos/krb5kdc/kdc.conf SEE ALSO
krb5.conf(5), krb5kdc(8) KDC.CONF(5)
All times are GMT -4. The time now is 07:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy