Re: [Freeipa-users] FreeIPA as Samba Backend, Existing Users Fail

2017-01-13 Thread Alan Latteri
what steps did you use to connect samba to ipa? > On Jan 11, 2017, at 1:00 PM, Armaan Esfahani > wrote: > > Hi, I have setup a Samba server to use FreeIPA as a password backend, however > whenever I try to use existing users to login I get >

Re: [Freeipa-users] Kerberos authentication failed: kinit: Included profile directory could not be read while initializing Kerberos 5 library

2017-01-03 Thread Alan Latteri
Well on new installs of Cent 7.2, when I do `yum install ipa-client`, that is the version provided. Unfortunately, most of our systems have to be on Cent 7.2, not 7.3, and it is out of our control. Alan > On Jan 3, 2017, at 8:33 PM, Rob Crittenden <rcrit...@redhat.com> wrote: > &g

Re: [Freeipa-users] Kerberos authentication failed: kinit: Included profile directory could not be read while initializing Kerberos 5 library

2017-01-03 Thread Alan Latteri
n 3, 2017, at 1:44 PM, Alan Latteri <a...@instinctualsoftware.com> wrote: > > Thanks Rob. > > /etc/krb5.conf.d/ was in fact missing from the client, which is still on > CentOS 7.2 for reasons out of our control. > Other hosts that are CentOS 7.2 running IPA Client 4.2.0 a

Re: [Freeipa-users] Kerberos authentication failed: kinit: Included profile directory could not be read while initializing Kerberos 5 library

2017-01-03 Thread Alan Latteri
that dir but is not making it on upgrade and the cause of the failure? Alan > On Jan 3, 2017, at 1:25 PM, Rob Crittenden <rcrit...@redhat.com> wrote: > > Alan Latteri wrote: >> Log is attached. > > Look and see if /etc/krb5.conf.d/ and > /var/lib/sss/pubconf/krb5.in

[Freeipa-users] Kerberos authentication failed: kinit: Included profile directory could not be read while initializing Kerberos 5 library

2017-01-02 Thread Alan Latteri
I upgraded our FreeIPA server from Cent7.2 to 7.3 which also upgraded freeipa to 4.4. On some clients they failed to re-authenticate post upgrade. I then did an ipa-client-install —uninstall , and then tried re-joining to IPA server with ipa-client-install --mkhomedir --force-ntpd

Re: [Freeipa-users] Upgrade to 4.4.0 Breaks login.

2016-12-27 Thread Alan Latteri
Can you provide an example of what file this entry should go into and what it look like in file? Do you have to do this on the client side/ server or both? Thanks, Alan > On Dec 23, 2016, at 4:43 AM, Dan Kemp wrote: > > That did it, thanks! I could have sworn I tried that,

Re: [Freeipa-users] FreeIPA and Samba

2016-10-11 Thread Alan Latteri
I am trying to get this to work, but our Samba server is not the same machine as out IPA server, and these instructions seem to assume that. Any ideas? All I need is the 1 windows machine in our network to be able to access our linux based server, using the same user/pass as that of our IPA

Re: [Freeipa-users] FreeIPA and Samba

2016-10-10 Thread Alan Latteri
Nice, I think that page may also solve my problem. Going to try it soon. > On Oct 10, 2016, at 1:35 PM, Степаненко Алексей > wrote: > > I read again the topic > http://www.freeipa.org/page/Howto/Integrating_a_Samba_File_Server_With_IPA/NTMLSSP > >

Re: [Freeipa-users] FreeIpa Server + NFSv4 Kerberos mount problem.

2016-10-08 Thread Alan Latteri
I think you problem is FreeNAS and not IPA itself. In FreeNAS 10 they will have built in IPA functionality. > On Oct 8, 2016, at 5:47 PM, Arthur Morales Sampaio wrote: > > Good morning, my name is Arthur and I am working on the integration of > FreeIPA and NFSv4 mounting

Re: [Freeipa-users] Samba Server setup

2016-09-15 Thread Alan Latteri
I too am running into this problem. Looking forward to some feedback regarding this issue. > On Sep 15, 2016, at 7:04 AM, Brook, Andy [CRI] > wrote: > > All, > I’m working on setting up Samba to serve files from a server attached to our > IPA domain. I followed the