Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-09 Thread Lukas Slebodnik
On (08/12/16 16:10), James Harrison wrote: >Hi,From this URL: https://launchpad.net/~sssd/+archive/ubuntu/updates >i updated sssd on Trusty and I can now ssh to it using a FreeIPA user's  >credentials. AD Still doesn't work. >Thanks > That just mean that 1.12.5-1~trusty1 has still some bugs which

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread James Harrison
o.uk> Cc: "freeipa-users@redhat.com" <freeipa-users@redhat.com> Sent: Thursday, 8 December 2016, 11:22 Subject: Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account On (07/12/16 18:19), James Harrison wrote: >Hi all, > >

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread James Harrison
Subject: Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account On (07/12/16 18:19), James Harrison wrote: >Hi all, > >I am trying to authenticate an ubuntu Precise (12.06) fully patched system. >Its enrolled into a FreeIPA s

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread Rob Crittenden
elpful, /var/log/ipaclient-install.log contains the real details. Still, were I to guess, the required NSS database (and directory) doesn't exist. This would be located in either /etc/ipa/nssdb or /etc/pki/nssdb. rob > > > ---- > *From:* Lukas Slebodnik <lsleb...@redhat.com> &

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread James Harrison
<jamesaharriso...@yahoo.co.uk> To: "freeipa-users@redhat.com" <freeipa-users@redhat.com> Sent: Thursday, 8 December 2016, 15:02 Subject: Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account Hi,I would prefer not to compile

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread James Harrison
com" <freeipa-users@redhat.com> Sent: Thursday, 8 December 2016, 11:22 Subject: Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account On (07/12/16 18:19), James Harrison wrote: >Hi all, > >I am trying to authenticate an ub

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-08 Thread Lukas Slebodnik
On (07/12/16 18:19), James Harrison wrote: >Hi all, > >I am trying to authenticate an ubuntu Precise (12.06) fully patched system. >Its enrolled into a FreeIPA server. The following trace is the output of >syslog auth sssd/*.log and full debug (-ddd) from the sshd service. > Are you able to

Re: [Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-07 Thread Jakub Hrozek
On Wed, Dec 07, 2016 at 06:19:06PM +, James Harrison wrote: > Hi all, > > I am trying to authenticate an ubuntu Precise (12.06) fully patched system. > Its enrolled into a FreeIPA server. The following trace is the output of > syslog auth sssd/*.log and full debug (-ddd) from the sshd

[Freeipa-users] Problem with Free IPA Client Ubuntu Precise (12.04) authenticating with AD account

2016-12-07 Thread James Harrison
Hi all, I am trying to authenticate an ubuntu Precise (12.06) fully patched system. Its enrolled into a FreeIPA server. The following trace is the output of syslog auth sssd/*.log and full debug (-ddd) from the sshd service. I am getting a PAM error at the end of the procedure. Also I cant