Sponsored Content
Full Discussion: Kerberos and LDAP Auth
Operating Systems AIX Kerberos and LDAP Auth Post 302388758 by mariusb on Thursday 21st of January 2010 10:33:46 AM
Old 01-21-2010
Question Kerberos and LDAP Auth

Good day

I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right.

When I ran kinit username I get a ticket and I can display it using klist.

When the user login I can see the ticket request on Windows 2003, but the user gets the following error "3004-007 You entered an invalid login name or password."

Is there any way that I can turn debugging on so that I can see where the problem might be. I am sure it is something small but I don't know where.

Thank you for any assistance.
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

iPlanet on HP-UX - WANT to auth aganist MS Directory Services/LDAP

I am running iPlanet 6 on HP-UX 11, and presently all users can access the site. There are 6000 users accessing the website from an Windows Network. I would like users to access the site, but would also like to log user ID's in the access log, without prompting users for an ID/Password. Is... (1 Reply)
Discussion started by: shuterj
1 Replies

2. HP-UX

LDAP/Kerberos Issue

I am getting the following error message when trying to login to the client: while verifying tgt If I move the /etc/krb5.keytab out of /etc, it works fine. This is HP-UX v23 Does anyone have any ideas? (1 Reply)
Discussion started by: dhernand
1 Replies

3. AIX

SSH + LDAP Auth Giving Fits

I'm having a bear of a time getting my LDAP connection going, so I hope someone here has some insight. I have AIX 5.3 running on an LPAR. I have ldap-client, ldap-max-crypto-client, gskak, and gskte installed. I'm able to set up the connection via mksecldap, and I can query users just fine... (1 Reply)
Discussion started by: AlexDeGruven
1 Replies

4. Red Hat

LDAP auth, secondary groups doesnt works

RedHat ELS 5.2 & Sun directory getent passwd: works toto:*:1000:100:toto:/home/toto:/bin/bash getent group: works mygroup:*:10001:1000,1001 but id toto doesnt works :( uid=1000(toto) gid=100(users) groupes=100(users) BTW in /etc/ldap.conf i use a different mapping for the posix... (4 Replies)
Discussion started by: sncr24
4 Replies

5. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

6. Emergency UNIX and Linux Support

Configure Squid to use LDAP group auth to deny internet access

Hi all We have squid-2.5.STABLE11-3.FC4 running in our environment. LDAP authentication works fine. Active Directory 2003 Users are prompted to enter credentials every time they access the net. The system works perfectly, but I need to configure Squid to block users in a specific AD group.... (1 Reply)
Discussion started by: wbdevilliers
1 Replies

7. AIX

Auth against AD (kerberos) does not work

@kah00na and all others, i have done al steps of the HowTo "Authenticate AIX users from MSActive Directory", found in this forum, but it still does not work. The test with kinit USERNAME works fine. But if i try to login i get the "UNKNOWN_USER" error in the debug.log.All steps to change... (11 Replies)
Discussion started by: tomys
11 Replies

8. AIX

Trouble with Kerberos/LDAP and AIX 6.1

The KRB5ALDAP compound load module is giving me fits. Everything looks like it should be working, but no. Goal: Integrate AIX host with Active Directory using a KRB5ALDAP compound load module so that users can be created in AD and used in AIX, with unix attributes (registry values) being... (2 Replies)
Discussion started by: jgeiger
2 Replies

9. Gentoo

LDAP-Auth does not work correctly with systemd

Hi, since the upgrade to Gnome 3.6 (now i have 3.8) the authentication over LDAP stops working. The whole machine does not start anymore. The machine boot, but no gdm and no X. I can login, with root, but then the tty hangs. When i look at ttyF12 i see a lot of systemd service the runs random,... (1 Reply)
Discussion started by: darktux
1 Replies

10. UNIX for Advanced & Expert Users

AD Group Policy Management and Kerberos / LDAP

Has anyone attempted to define GPO / HBAC policies in Windows Server 2012 that could be respected by Kerberos/LDAP on AIX? I'm looking to associate servers to groups so that when a user part of a group tries to login to a host not associated with that group, it would be denied. This would allow... (3 Replies)
Discussion started by: Devyn
3 Replies
kinit(8krb)															       kinit(8krb)

Name
       kinit - Kerberos login utility

Syntax
       /usr/bin/kinit [ -irv ]

Description
       You  use the command to log into the Kerberos authentication and authorization system.  You also use the command when your original tickets
       have expired.  When you use the command without options, the utility prompts for a username and a Kerberos password and attempts to authen-
       ticate to the local Kerberos server.

       If  Kerberos  authenticates you correctly, retrieves your initial ticket and puts it in the ticket file specified by the KRBTKFILE environ-
       ment variable.  If you have not defined this variable, the ticket is stored in the file

       Make sure you use the command to destroy any active tickets before ending your login session.  You may want to put the command in a file so
       that all tickets are destroyed automatically when you log out.  Only registered Kerberos users can use the Kerberos system.

Options
       -i     Causes to prompt you for a Kerberos instance.

       -r     Causes to prompt you for a Kerberos realm.  This option lets you authenticate yourself with a remote Kerberos server.

       -v     Initiates verbose mode.	This causes to print the name of the ticket file used and a status message indicating the success or fail-
	      ure of your login attempt.

Restrictions
       Although user-level authentication is not supported, is useful for testing the installation of Kerberos functionality, by determining if  a
       newly  installed  principal  can  obtain  a  ticket-granting  ticket.  For example, to determine if the running on machine X can obtain its
       ticket-granting ticket, you can run input the principal name, the instance, X, and the password of If succeeds, then Kerberos is  correctly
       installed on machine X.

       The option has not been fully implemented.

Files
       See Also
	      kdestroy(8krb), klist(8krb)

																       kinit(8krb)
All times are GMT -4. The time now is 07:11 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy