[Bug 851835] New: Kerberos authentication not working after opensuse upgrade 12.3 to 13.1
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c0 Summary: Kerberos authentication not working after opensuse upgrade 12.3 to 13.1 Classification: openSUSE Product: openSUSE 13.1 Version: Final Platform: x86-64 OS/Version: openSUSE 13.1 Status: NEW Severity: Normal Priority: P5 - None Component: Upgrade Problems AssignedTo: bnc-team-screening@forge.provo.novell.com ReportedBy: omusson@epo.org QAContact: jsrain@suse.com Found By: --- Blocker: --- User-Agent: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/31.0.1650.57 Safari/537.36 Before upgrade I could logon (kdm/xdm), ftp, telnet, ssh using Kerberos authentication. Now only the SSH authentication is working for all the others connection is refused. Turning debug on in kerberos client I get this error : pam_setcred(PAM_ESTABLISH_CRED) returning 14 (Cannot make/remove an entry for the specified session) Funny thing is I enter with local authentication and when I lock my screen I can use password from Kerberos to unlock it. So it looks like a session opening problem. Reproducible: Always Steps to Reproduce: 1.ftp connect from Windows XP machine to remote server (Opensuse 13.1) 2.enter user 3.enter password 4. 530 login incorrect. Actual Results: Connection refused Expected Results: Access granted 2013-11-22T13:24:07.936003+01:00 om03830s vsftpd: pam_unix(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=om03830 rhost=10.3.203.140 user=om03830 2013-11-22T13:24:07.936360+01:00 om03830s vsftpd: pam_krb5[12362]: flag: debug 2013-11-22T13:24:07.936606+01:00 om03830s vsftpd: pam_krb5[12362]: flag: don't always_allow_localname 2013-11-22T13:24:07.936890+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_afs 2013-11-22T13:24:07.937146+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no null_afs 2013-11-22T13:24:07.937417+01:00 om03830s vsftpd: pam_krb5[12362]: flag: cred_session 2013-11-22T13:24:07.937737+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_k5login 2013-11-22T13:24:07.938013+01:00 om03830s vsftpd: pam_krb5[12362]: flag: user_check 2013-11-22T13:24:07.938366+01:00 om03830s vsftpd: pam_krb5[12362]: will try previously set password first 2013-11-22T13:24:07.938693+01:00 om03830s vsftpd: pam_krb5[12362]: will let libkrb5 ask questions 2013-11-22T13:24:07.938925+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no use_shmem 2013-11-22T13:24:07.939150+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no external 2013-11-22T13:24:07.939377+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no multiple_ccaches 2013-11-22T13:24:07.939602+01:00 om03830s vsftpd: pam_krb5[12362]: flag: validate 2013-11-22T13:24:07.939796+01:00 om03830s vsftpd: pam_krb5[12362]: flag: warn 2013-11-22T13:24:07.940070+01:00 om03830s vsftpd: pam_krb5[12362]: minimum uid: 1 2013-11-22T13:24:07.940285+01:00 om03830s vsftpd: pam_krb5[12362]: banner: Kerberos 5 2013-11-22T13:24:07.940573+01:00 om03830s vsftpd: pam_krb5[12362]: ccache dir: /tmp 2013-11-22T13:24:07.940789+01:00 om03830s vsftpd: pam_krb5[12362]: ccname template: DIR:/run/user/%U/krb5cc_XXXXXX 2013-11-22T13:24:07.940996+01:00 om03830s vsftpd: pam_krb5[12362]: keytab: FILE:/etc/krb5.keytab 2013-11-22T13:24:07.941203+01:00 om03830s vsftpd: pam_krb5[12362]: token strategy: 2b,rxk5 2013-11-22T13:24:07.941412+01:00 om03830s vsftpd: pam_krb5[12362]: pam_authenticate called for 'om03830', realm 'INTERNAL.EPO.ORG' 2013-11-22T13:24:07.941630+01:00 om03830s vsftpd: pam_krb5[12362]: authenticating 'om03830@INTERNAL.EPO.ORG' 2013-11-22T13:24:07.941859+01:00 om03830s vsftpd: pam_krb5[12362]: trying previously-entered password for 'om03830', allowing libkrb5 to prompt for more 2013-11-22T13:24:07.942079+01:00 om03830s vsftpd: pam_krb5[12362]: authenticating 'om03830@INTERNAL.EPO.ORG' to 'krbtgt/INTERNAL.EPO.ORG@INTERNAL.EPO.ORG' 2013-11-22T13:24:07.949122+01:00 om03830s vsftpd: pam_krb5[12362]: krb5_get_init_creds_password(krbtgt/INTERNAL.EPO.ORG@INTERNAL.EPO.ORG) returned 0 (Success) 2013-11-22T13:24:07.949562+01:00 om03830s vsftpd: pam_krb5[12362]: validating credentials 2013-11-22T13:24:07.949758+01:00 om03830s vsftpd: pam_krb5[12362]: error reading keytab 'FILE:/etc/krb5.keytab' 2013-11-22T13:24:07.949992+01:00 om03830s vsftpd: pam_krb5[12362]: TGT verified 2013-11-22T13:24:07.950203+01:00 om03830s vsftpd: pam_krb5[12362]: got result 0 (Success) 2013-11-22T13:24:07.950382+01:00 om03830s vsftpd: pam_krb5[12370]: no need to create "/tmp" 2013-11-22T13:24:07.951620+01:00 om03830s vsftpd: pam_krb5[12370]: error creating ccache using pattern "FILE:/tmp/krb5cc_1000_XXXXXX" 2013-11-22T13:24:07.951838+01:00 om03830s vsftpd: pam_krb5[12370]: error creating ccache for user "om03830" 2013-11-22T13:24:07.951990+01:00 om03830s vsftpd: pam_krb5[12370]: krb5_kuserok() says "true" for ("om03830@INTERNAL.EPO.ORG","om03830") 2013-11-22T13:24:07.952119+01:00 om03830s vsftpd: pam_krb5[12362]: 'om03830@INTERNAL.EPO.ORG' passes .k5login check for 'om03830' 2013-11-22T13:24:07.952336+01:00 om03830s vsftpd: pam_krb5[12362]: authentication succeeds for 'om03830' (om03830@INTERNAL.EPO.ORG) 2013-11-22T13:24:07.952544+01:00 om03830s vsftpd: pam_krb5[12362]: pam_authenticate returning 0 (Success) 2013-11-22T13:24:07.952757+01:00 om03830s vsftpd: pam_krb5[12362]: flag: debug 2013-11-22T13:24:07.952957+01:00 om03830s vsftpd: pam_krb5[12362]: flag: don't always_allow_localname 2013-11-22T13:24:07.953215+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_afs 2013-11-22T13:24:07.953445+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no null_afs 2013-11-22T13:24:07.953724+01:00 om03830s vsftpd: pam_krb5[12362]: flag: cred_session 2013-11-22T13:24:07.953944+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_k5login 2013-11-22T13:24:07.954142+01:00 om03830s vsftpd: pam_krb5[12362]: flag: user_check 2013-11-22T13:24:07.954339+01:00 om03830s vsftpd: pam_krb5[12362]: will try previously set password first 2013-11-22T13:24:07.954539+01:00 om03830s vsftpd: pam_krb5[12362]: will let libkrb5 ask questions 2013-11-22T13:24:07.954744+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no use_shmem 2013-11-22T13:24:07.954978+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no external 2013-11-22T13:24:07.955394+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no multiple_ccaches 2013-11-22T13:24:07.955583+01:00 om03830s vsftpd: pam_krb5[12362]: flag: validate 2013-11-22T13:24:07.955759+01:00 om03830s vsftpd: pam_krb5[12362]: flag: warn 2013-11-22T13:24:07.955932+01:00 om03830s vsftpd: pam_krb5[12362]: minimum uid: 1 2013-11-22T13:24:07.956104+01:00 om03830s vsftpd: pam_krb5[12362]: banner: Kerberos 5 2013-11-22T13:24:07.956274+01:00 om03830s vsftpd: pam_krb5[12362]: ccache dir: /tmp 2013-11-22T13:24:07.956475+01:00 om03830s vsftpd: pam_krb5[12362]: ccname template: DIR:/run/user/%U/krb5cc_XXXXXX 2013-11-22T13:24:07.956720+01:00 om03830s vsftpd: pam_krb5[12362]: keytab: FILE:/etc/krb5.keytab 2013-11-22T13:24:07.956894+01:00 om03830s vsftpd: pam_krb5[12362]: token strategy: 2b,rxk5 2013-11-22T13:24:07.957064+01:00 om03830s vsftpd: pam_krb5[12362]: pam_acct_mgmt called for 'om03830', realm 'INTERNAL.EPO.ORG' 2013-11-22T13:24:07.957234+01:00 om03830s vsftpd: pam_krb5[12362]: account management succeeds for 'om03830' 2013-11-22T13:24:07.957408+01:00 om03830s vsftpd: pam_krb5[12372]: no need to create "/tmp" 2013-11-22T13:24:07.957520+01:00 om03830s vsftpd: pam_krb5[12372]: error creating ccache using pattern "FILE:/tmp/krb5cc_1000_XXXXXX" 2013-11-22T13:24:07.957653+01:00 om03830s vsftpd: pam_krb5[12372]: error creating ccache for user "om03830" 2013-11-22T13:24:07.957801+01:00 om03830s vsftpd: pam_krb5[12372]: krb5_kuserok() says "true" for ("om03830@INTERNAL.EPO.ORG","om03830") 2013-11-22T13:24:07.957905+01:00 om03830s vsftpd: pam_krb5[12362]: 'om03830@INTERNAL.EPO.ORG' passes .k5login check for 'om03830' 2013-11-22T13:24:07.958106+01:00 om03830s vsftpd: pam_krb5[12362]: pam_acct_mgmt returning 0 (Success) 2013-11-22T13:24:07.958279+01:00 om03830s vsftpd: pam_krb5[12362]: flag: debug 2013-11-22T13:24:07.958453+01:00 om03830s vsftpd: pam_krb5[12362]: flag: don't always_allow_localname 2013-11-22T13:24:07.958631+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_afs 2013-11-22T13:24:07.958804+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no null_afs 2013-11-22T13:24:07.959012+01:00 om03830s vsftpd: pam_krb5[12362]: flag: cred_session 2013-11-22T13:24:07.959190+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_k5login 2013-11-22T13:24:07.959363+01:00 om03830s vsftpd: pam_krb5[12362]: flag: user_check 2013-11-22T13:24:07.959539+01:00 om03830s vsftpd: pam_krb5[12362]: will try previously set password first 2013-11-22T13:24:07.959722+01:00 om03830s vsftpd: pam_krb5[12362]: will let libkrb5 ask questions 2013-11-22T13:24:07.959894+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no use_shmem 2013-11-22T13:24:07.960068+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no external 2013-11-22T13:24:07.960241+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no multiple_ccaches 2013-11-22T13:24:07.960437+01:00 om03830s vsftpd: pam_krb5[12362]: flag: validate 2013-11-22T13:24:07.960629+01:00 om03830s vsftpd: pam_krb5[12362]: flag: warn 2013-11-22T13:24:07.960802+01:00 om03830s vsftpd: pam_krb5[12362]: minimum uid: 1 2013-11-22T13:24:07.960973+01:00 om03830s vsftpd: pam_krb5[12362]: banner: Kerberos 5 2013-11-22T13:24:07.961148+01:00 om03830s vsftpd: pam_krb5[12362]: ccache dir: /tmp 2013-11-22T13:24:07.961320+01:00 om03830s vsftpd: pam_krb5[12362]: ccname template: DIR:/run/user/%U/krb5cc_XXXXXX 2013-11-22T13:24:07.961491+01:00 om03830s vsftpd: pam_krb5[12362]: keytab: FILE:/etc/krb5.keytab 2013-11-22T13:24:07.961668+01:00 om03830s vsftpd: pam_krb5[12362]: token strategy: 2b,rxk5 2013-11-22T13:24:07.961857+01:00 om03830s vsftpd: pam_krb5[12362]: pam_setcred (establish credential) called 2013-11-22T13:24:07.962042+01:00 om03830s vsftpd: pam_krb5[12362]: flag: debug 2013-11-22T13:24:07.962214+01:00 om03830s vsftpd: pam_krb5[12362]: flag: don't always_allow_localname 2013-11-22T13:24:07.962385+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_afs 2013-11-22T13:24:07.962561+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no null_afs 2013-11-22T13:24:07.962733+01:00 om03830s vsftpd: pam_krb5[12362]: flag: cred_session 2013-11-22T13:24:07.962905+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no ignore_k5login 2013-11-22T13:24:07.963075+01:00 om03830s vsftpd: pam_krb5[12362]: flag: user_check 2013-11-22T13:24:07.963271+01:00 om03830s vsftpd: pam_krb5[12362]: will try previously set password first 2013-11-22T13:24:07.963457+01:00 om03830s vsftpd: pam_krb5[12362]: will let libkrb5 ask questions 2013-11-22T13:24:07.963634+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no use_shmem 2013-11-22T13:24:07.963807+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no external 2013-11-22T13:24:07.963990+01:00 om03830s vsftpd: pam_krb5[12362]: flag: no multiple_ccaches 2013-11-22T13:24:07.964161+01:00 om03830s vsftpd: pam_krb5[12362]: flag: validate 2013-11-22T13:24:07.964346+01:00 om03830s vsftpd: pam_krb5[12362]: flag: warn 2013-11-22T13:24:07.964518+01:00 om03830s vsftpd: pam_krb5[12362]: minimum uid: 1 2013-11-22T13:24:07.964715+01:00 om03830s vsftpd: pam_krb5[12362]: banner: Kerberos 5 2013-11-22T13:24:07.964901+01:00 om03830s vsftpd: pam_krb5[12362]: ccache dir: /tmp 2013-11-22T13:24:07.965074+01:00 om03830s vsftpd: pam_krb5[12362]: ccname template: DIR:/run/user/%U/krb5cc_XXXXXX 2013-11-22T13:24:07.965245+01:00 om03830s vsftpd: pam_krb5[12362]: keytab: FILE:/etc/krb5.keytab 2013-11-22T13:24:07.965415+01:00 om03830s vsftpd: pam_krb5[12362]: token strategy: 2b,rxk5 2013-11-22T13:24:07.965594+01:00 om03830s vsftpd: pam_krb5[12362]: pam_open_session called for 'om03830', realm 'INTERNAL.EPO.ORG' 2013-11-22T13:24:07.965795+01:00 om03830s vsftpd: pam_krb5[12362]: creating ccache for 'om03830', uid=1000, gid=100 2013-11-22T13:24:07.965969+01:00 om03830s vsftpd: pam_krb5[12362]: no need to create "/run/user/1000" 2013-11-22T13:24:07.966163+01:00 om03830s vsftpd: pam_krb5[12362]: error creating ccache using pattern "DIR:/run/user/1000/krb5cc_XXXXXX" 2013-11-22T13:24:07.966348+01:00 om03830s vsftpd: pam_krb5[12362]: error creating ccache for user "om03830" 2013-11-22T13:24:07.966519+01:00 om03830s vsftpd: pam_krb5[12362]: pam_setcred(PAM_ESTABLISH_CRED) returning 14 (Cannot make/remove an entry for the specified session) -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c zhang jiajun <jzhang@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jzhang@suse.com AssignedTo|bnc-team-screening@forge.pr |jsuchome@suse.com |ovo.novell.com | -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c1 Jiří Suchomel <jsuchome@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |jsuchome@suse.com AssignedTo|jsuchome@suse.com |mc@suse.com --- Comment #1 from Jiří Suchomel <jsuchome@suse.com> 2013-11-25 08:44:53 UTC --- Michael, could you take a look? So far it does not look like a YaST problem... -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c2 Michael Calmer <mc@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|mc@suse.com |ckornacker@suse.com --- Comment #2 from Michael Calmer <mc@suse.com> 2013-11-25 08:55:57 UTC --- re-assign to new (pam) kerberos maintainer. Could be a systemd problem. If I remember correctly the ccache was moved from /tmp to /var/run/<uid>/... but this is created during login. Maybe it does not exist yet, when it tries to write the file. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c3 Christian Kornacker <ckornacker@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |NEEDINFO InfoProvider| |omusson@epo.org --- Comment #3 from Christian Kornacker <ckornacker@suse.com> 2013-11-28 12:33:16 UTC --- Hi Olivier, could you check if using sssd instead of pam_krb5/pam_ldap/nss_ldap works? This would narrow down the problem a little bit and is also the preferred way for Kerberos authentication. Simply running "yast2 ldap" should migrate your current configuration. Thanks a lot. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c4 --- Comment #4 from Olivier MUSSON <omusson@epo.org> 2013-11-28 15:16:08 UTC --- Hi Christian, I just did what you asked me and the configuration was migrated to sssd. It's still not working and I don't have so much message in the log. Logged message is now from vsftp saying : " user not known to the underlying authentication module". All debug info I had turn on in the kerberos client is not in the log anymore. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c5 --- Comment #5 from Christian Kornacker <ckornacker@suse.com> 2013-11-28 18:11:54 UTC --- Mh, I'm failing to reproduce your issue here. Authenticating ftp (vsftpd) and gdm logins against a Kerberos server works for me with openSUSE 13.1 Could you please add the debug_level parameter to /etc/sssd/sssd.conf, restart sssd and attach the files in /var/log/sssd/ after a failed authentication request? The config file should look like: [domain/default] debug_level = 6 .. Also, attaching the config files (/etc/sssd/sssd.conf,/etc/pam.d/common-*-pc,/etc/nsswitch.conf) couldn't harm. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c6 --- Comment #6 from Olivier MUSSON <omusson@epo.org> 2013-11-29 16:13:09 UTC --- Created an attachment (id=569709) --> (http://bugzilla.novell.com/attachment.cgi?id=569709) sssd.conf file from /etc/sssd Hi Christian, Sorry I couldn't try it before now ... Here are messages from the log for xdm: 2013-11-29T16:27:44.203680+01:00 om03830s xdm[1154]: Starting service kdm..done 2013-11-29T16:28:25.208306+01:00 om03830s kdm: :0[1256]: pam_unix(xdm:auth): authentication failure; logname= uid=0 euid=0 tty=:0 ruser= rhost= user=om03830 2013-11-29T16:28:25.209863+01:00 om03830s kdm: :0[1256]: pam_sss(xdm:auth): authentication failure; logname= uid=0 euid=0 tty=:0 ruser= rhost= user=om03830 2013-11-29T16:28:25.210124+01:00 om03830s kdm: :0[1256]: pam_sss(xdm:auth): received for user om03830: 10 (User not known to the underlying authentication module) 2013-11-29T16:28:30.191574+01:00 om03830s kdm: :0[1256]: pam_unix(xdm:session): session opened for user om03830 by (uid=0) and for vsftpd 2013-11-29T16:28:17.418551+01:00 om03830s vsftpd: pam_unix(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=om03830 rhost=10.3.203.140 user=om03830 2013-11-29T16:28:17.421685+01:00 om03830s vsftpd: pam_sss(vsftpd:auth): authentication failure; logname= uid=0 euid=0 tty=ftp ruser=om03830 rhost=10.3.203.140 user=om03830 2013-11-29T16:28:17.421995+01:00 om03830s vsftpd: pam_sss(vsftpd:auth): received for user om03830: 10 (User not known to the underlying authentication module) You will find sssd.conf but please how can I attach more than 1 file ? I know you want nsswitch.conf and common-* from /etc/pam.d ... -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c7 --- Comment #7 from Christian Kornacker <ckornacker@suse.com> 2013-11-29 22:43:51 UTC --- You could create a tar archive with the files included. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c8 --- Comment #8 from Olivier MUSSON <omusson@epo.org> 2013-12-03 16:24:39 UTC --- Created an attachment (id=570008) --> (http://bugzilla.novell.com/attachment.cgi?id=570008) Config files from pam.d % nsswitch.conf Sorry for answering you late. Here are the files ... -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c9 --- Comment #9 from Olivier MUSSON <omusson@epo.org> 2013-12-06 09:30:57 UTC --- I forgot to add that I am not authenticating against a native kerberos server but on an Microsoft ADS. It was working fine with OpenSuse 12.3. -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c10 --- Comment #10 from Christian Kornacker <ckornacker@suse.com> 2013-12-18 11:20:10 UTC --- Olivier, sorry for answering late, I wasn't online for the last two weeks. It seems that the log files from /var/log/sssd/ are still missing (see comment#5 ). Could you please attach them as well? -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
https://bugzilla.novell.com/show_bug.cgi?id=851835 https://bugzilla.novell.com/show_bug.cgi?id=851835#c11 --- Comment #11 from Olivier MUSSON <omusson@epo.org> 2013-12-18 11:35:46 UTC --- Christian no problem ... Before I send you the sssd.log I would like to understand correctly the configuration of Kerberos auth with sssd because in the sssd.log I can see object not found about my userid. The search for authentication is done in LDAP server not AD server. So before making you debug deeper I want to be sure my config is correct. I configured the LDAP client and gave the name of an LDAP server we have in house but I know I am not defined on this LDAP server. So do I misunderstand something here ? Do I need to point to one of our LDAP doing authentication ? Normally not as I want to be authenticated by AD server. Thanks in advance. Olivier -- Configure bugmail: https://bugzilla.novell.com/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are on the CC list for the bug.
participants (1)
-
bugzilla_noreply@novell.com