Sponsored Content
Operating Systems AIX Trouble with Kerberos/LDAP and AIX 6.1 Post 302759083 by jgeiger on Monday 21st of January 2013 11:08:43 AM
Old 01-21-2013
IBM [Solved] Trouble with Kerberos/LDAP and AIX 6.1

The KRB5ALDAP compound load module is giving me fits. Everything looks like it should be working, but no.

Goal: Integrate AIX host with Active Directory using a KRB5ALDAP compound load module so that users can be created in AD and used in AIX, with unix attributes (registry values) being pulled from AD. Eliminate the need to manage user accounts on a per-server basis.

Issue: User attributes are visible with lsuser and returned with ldapsearch. Kerberos authentication shows successful at the domain controller, but a "permission denied" or "invalid login or password" message is displayed. Files can be chown-ed to the user accounts, but SU fails.

I attached a doc with the pertinent configs and troubleshooting steps. Since making that doc, I have also chased the enctype (switched to solely RC4) and the KVNO (tried 2, 3, 4). But no love.

Any help would be greatly appreciated.
 

10 More Discussions You Might Find Interesting

1. HP-UX

LDAP/Kerberos Issue

I am getting the following error message when trying to login to the client: while verifying tgt If I move the /etc/krb5.keytab out of /etc, it works fine. This is HP-UX v23 Does anyone have any ideas? (1 Reply)
Discussion started by: dhernand
1 Replies

2. AIX

ldap for aix

hello i look for a ldap for Aix, do know it ? thank you (0 Replies)
Discussion started by: pascalbout
0 Replies

3. UNIX for Advanced & Expert Users

ldap+samba+gdm trouble

I'm having troubles setting up a client(with Ubuntu 8.10) for a ldap+samba server. I can't authenticate through the client with gdm, the messages I have in /etc/auth.log at the client is Dec 4 14:21:56 myuser-mydesktop gdm: nss_ldap: failed to bind to LDAP server ldap://192.168.0.1: Invalid... (5 Replies)
Discussion started by: capibolso
5 Replies

4. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

5. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

6. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

7. AIX

SSH and kerberos authentication problem AIX 5.3

I've configured an AIX 5.3 client to use our Windows AD for user authentication via Kerberos. When I try to ssh to the server using the AD credentials, I eventually get access but not after getting prompted for a password 3 times (which doesn't work) followed by an accepted login on the 4th... (3 Replies)
Discussion started by: jmroderick
3 Replies

8. AIX

AIX 5.2 ldap client AD

I have been able to configure on an AIX 5.2 ldap.cfg so service starts correctly. but when I try to log on with a windows user after entering the password login hangs and get no response. I have set it up on Aix 5.3 with no problem but in Aix 5.2 I have not been able to log in. ldap.cfg... (1 Reply)
Discussion started by: laxtnog
1 Replies

9. AIX

Samba 3.6.22 on AIX 7.1 with Windows AD (Kerberos and winbind)

Hi all, I have installed samba 3.6.22 on AIX 7.1 and join a windows AD with success. All seem to work fine, I have configured smb.conf, methods.cfg, kerberos, user .... the following command work fine wbinfo -u, wbinfo -g, wbinfo -i, wbinfo -s, wbinfo -S, lsuser, id... The unique... (20 Replies)
Discussion started by: PhilippeA
20 Replies

10. UNIX for Advanced & Expert Users

AD Group Policy Management and Kerberos / LDAP

Has anyone attempted to define GPO / HBAC policies in Windows Server 2012 that could be respected by Kerberos/LDAP on AIX? I'm looking to associate servers to groups so that when a user part of a group tries to login to a host not associated with that group, it would be denied. This would allow... (3 Replies)
Discussion started by: Devyn
3 Replies
authenticate_user(3x)													     authenticate_user(3x)

Name
       authenticate_user - authenticate user

Syntax
       #include <pwd.h>
       #include <auth.h>   /* For error codes */

       int authenticate_user(user, password, line)
       struct passwd *user;
       char *password;
       char *line;

Arguments
       user    The UID.

       password
	       The password for the UID.

       line    The name of the login line as it is listed in

Description
       The  routine  authenticates a username/UID against a supplied password and returns a nonnegative integer on success.  The value returned is
       the number of failed login authentication attempts since the last successful login authentication (or zero if this feature is not enabled).
       This routine is found in the library and loaded using the -lauth option.

       At all security levels higher than BSD, the login fail count in the auth database is incremented if authentication fails, and cleared if it
       succeeds.  In addition, the account must be marked enabled for logins as defined by the Account Mask value for A_LOGIN.	See  for  informa-
       tion about the Account Mask values.

       If  a  non-NULL	value is supplied for the argument and the argument is not the empty string, the function also verifies that the specified
       user is allowed access through that line. In particular, accounts with UID equal to zero will only return success if the specified line	is
       marked secure in the file.

Restrictions
       The process must have read access to the auth database to authenticate users in a secure environment.

       The process must have read/write access to the auth database to update the authentication fail count.

       If auth information is being served through BIND, the process is required to obtain a Kerberos ticket for that service before invoking this
       function.

Example
       extern int errno;
       struct passwd *pwd;
       int status;

       pwd = getpwnam("root");
       status = authenticate_user(pwd, "rootpass", "/dev/console");
       if(status < 0)
	    if(errno == EPERM)
		 puts("Login failed");
	    else
		 perror("authenticate_user");
       else
	    if(status > 0)
		 printf("%d failed attempts
", status);

Return Values
       When successful, the routine returns the number of failed login authentication attempts since last successful login authentication.

       When an error occurs, is set and a negative error code is returned. The error code returned may be the same as or it  may  be  an  extended
       error code defined in

Diagnostics
       On error return may be set to one of the following values:

       [EPERM]		 Either  the  password	is  incorrect,	the  password is expired, the specified line needs to be secure and is not, or the
			 account is disabled and a login authentication is required.

       [EINVAL] 	 No authentication information for user.

       [ENOSYS] 	 Security subsystem not configured correctly.

       [EACCES] 	 Process does not have read access to the necessary information.

       On error return the return value may be the same as or, if errno is [EPERM], it may be one of the following additional values defined in

       [A_EBADPASS]	 The supplied password was incorrect.

       [A_ESOFTEXP]	 The accounts password has expired recently.

       [A_EHARDEXP]	 The accounts password expired quite some time ago.

       [A_ENOLOGIN]	 The account is not enabled.

       [A_EOPENLINE]	 The account requires a secure line and the specified line was not marked that way in

Files
Environment
       If the system is operating in the BSD security level, the password expiration, login fail count, and account  disabling	features  are  not
       available (and therefore are not used in authentication computations).

See Also
       getauthuid(3), getpwent(3), auth(5), passwd(5yp), ttys(5)

															     authenticate_user(3x)
All times are GMT -4. The time now is 05:59 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy