Sponsored Content
Operating Systems AIX Authenticate AIX users from MS Active Directory Post 302500377 by kah00na on Monday 28th of February 2011 11:21:24 AM
Old 02-28-2011
As a follow up to this post, if your Windows Admins apply "Microsoft Security Bulletin MS11-013 - Important", then you will need to change the default_tkt_enctypes and default_tgs_enctypes back to their default:
Code:
default_tkt_enctypes = des3-cbc-sha1 arcfour-hmac aes256-cts des-cbc-md5 des-cbc-crc aes128-cts
default_tgs_enctypes = des3-cbc-sha1 arcfour-hmac aes256-cts des-cbc-md5 des-cbc-crc aes128-cts

I speak from experience.
 

6 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

2. UNIX for Dummies Questions & Answers

control permissions for Active Directory users on AIX

Hello, I've configured an user authentication against Active Directory (Windows Server 2008 R2) on AIX V6 with LDAP. It works fine. And here's my problem: How can I control ldap user permissions on the local AIX machine? E.g. an AD user should be able to write all files of local sys... (1 Reply)
Discussion started by: xia777
1 Replies

3. Proxy Server

Solaris 11.1 login authenticate with windows active directory

Hi, is that possible to login to solaris 11.1 authenticate with windows active directory? the user id is created in the windows active directory. Environment: Solaris 11.1 Windows 2012 Active Directory (3 Replies)
Discussion started by: freshmeat
3 Replies

4. UNIX for Advanced & Expert Users

Windows AD users authenticate to Linux

Hello folks, Please advise me what is the best way to authenticate Windows AD users against Linux machines. Currently I am going to take a look of Vintela Authentication Services and please let me know if you have experience with VIntela. Thanks in advance (1 Reply)
Discussion started by: Vit0_Corleone
1 Replies

5. AIX

AIX 7.1 - Samba 4 File Shares and Integration with Active Directory Issues

Hi. Ive recently upgraded Samba on an AIX server to Samba 4. The aim is to allow a specific group of Windows AD users to access some AIX file shares (with no requirement to enter passwords) - using AD to authenticate. Currently I have: Samba 4 installed ( and 3 daemons running) Installed... (1 Reply)
Discussion started by: linuxsnake
1 Replies

6. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies
krb5kdc(1M)															       krb5kdc(1M)

NAME
krb5kdc - KDC daemon SYNOPSIS
/usr/lib/krb5/krb5kdc [-d dbpath] [-r realm] [-R replaycachename] [-m] [-k masterenctype] [-M masterkeyname] [-p port] [-n] krb5kdc is the daemon that runs on the master and slave KDCs to process the Kerberos tickets. For Kerberos to function properly, krb5kdc must be running on at least one KDC that the Kerberos clients can access. Prior to running krb5kdc, you must initialize the Kerberos data- base using kdb5_util(1M). See the for information regarding how to set up KDCs and initialize the Kerberos database. The following options are supported: -d dbpath Specify the path to the database; default value is /var/krb5. -k masterenctype Specify the encryption type for encrypting the database. The default value is des-cbc-crc. des3-cbc-sha1, arcfour- hmac-md5, arcfour-hmac-md5-exp, aes128-cts-hmac-sha1-96, and aes256-cts-hmac-sha1-96 are also valid. -m Specify that the master key for the database is to be entered manually. -M masterkeyname Specify the principal to retrieve the master Key for the database. -n Specify that krb5kdc should not detach from the terminal. -p port Specify the port that will be used by the KDC to listen for incoming requests. -r realm Specify the realm name; default is the local realm name. -R replaycachename Specify the replay cache name; default value is krb5kdc_rcache. /var/krb5/principal.db Kerberos principal database. /var/krb5/principal.kadm5 Kerberos administrative database. This file contains policy information. /var/krb5/principal.kadm5.lock Kerberos administrative database lock file. This file works backwards from most other lock files (that is, kadmin will exit with an error if this file does not exist). /etc/krb5/kdc.conf KDC configuration file. This file is read at startup. /etc/krb5/kpropd.acl File that defines the access control list for propagating the Kerberos database using kprop. See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ kill(1), kpasswd(1), gkadmin(1M), kadmind(1M), kadmin.local(1M), kdb5_util(1M), logadm(1M), krb5.conf(4), attributes(5), krb5envvar(5), SEAM(5), NOTES
The following signal has the specified effect when sent to the server process using the kill(1)command: SIGHUP krb5kdc closes and re-opens log files that it directly opens. This can be useful for external log-rotation utili- ties such as logadm(1M). If this method is used for log file rotation, set the krb5.conf(4) kdc_rotate period rela- tion to never. 11 Jul 2005 krb5kdc(1M)
All times are GMT -4. The time now is 05:18 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy