Sponsored Content
Operating Systems Linux Red Hat Active directory authentication in Linux client? Post 302567972 by bitlord on Tuesday 25th of October 2011 05:04:43 PM
Old 10-25-2011
On the Windows TechNet site there are several guides to get UNIX/Linux servers to authenticate from AD or have a LDAP server on the Linux server replicate data to AD.
 

5 More Discussions You Might Find Interesting

1. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies

2. Solaris

Benefit for authentication with Active Directory?

Hello all, I heard that we can use Solaris to authenticate user with Active Directory. However, I do not see the point why we need to do that?? what's the benefit to authenticate user with Active Directory??? Example, I have Solaris and I limited only 10 users can access Solaris production... (1 Reply)
Discussion started by: Smith
1 Replies

3. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

4. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

5. UNIX for Dummies Questions & Answers

Connect via ssh using active directory authentication

I want to connect via SSH that will authenticate via active directory (domain controller). For example my network login in my workstation is user123/123user under a domain. I wanted to use this details to login via ssh. In this way I don't have to add and create username everytime in the server... (1 Reply)
Discussion started by: lhareigh890
1 Replies
PAM_AUTHENTICATE(3)						 Linux-PAM Manual					       PAM_AUTHENTICATE(3)

NAME
pam_authenticate - account authentication SYNOPSIS
#include <security/pam_appl.h> int pam_authenticate(pam_handle_t *pamh, int flags); DESCRIPTION
The pam_authenticate function is used to authenticate the user. The user is required to provide an authentication token depending upon the authentication service, usually this is a password, but could also be a finger print. The PAM service module may request that the user enter their username vio the the conversation mechanism (see pam_start(3) and pam_conv(3)). The name of the authenticated user will be present in the PAM item PAM_USER. This item may be recovered with a call to pam_get_item(3). The pamh argument is an authentication handle obtained by a prior call to pam_start(). The flags argument is the binary or of zero or more of the following values: PAM_SILENT Do not emit any messages. PAM_DISALLOW_NULL_AUTHTOK The PAM module service should return PAM_AUTH_ERR if the user does not have a registered authentication token. RETURN VALUES
PAM_ABORT The application should exit immediately after calling pam_end(3) first. PAM_AUTH_ERR The user was not authenticated. PAM_CRED_INSUFFICIENT For some reason the application does not have sufficient credentials to authenticate the user. PAM_AUTHINFO_UNVAIL The modules were not able to access the authentication information. This might be due to a network or hardware failure etc. PAM_MAXTRIES One or more of the authentication modules has reached its limit of tries authenticating the user. Do not try again. PAM_SUCCESS The user was successfully authenticated. PAM_USER_UNKNOWN User unknown to authentication service. SEE ALSO
pam_start(3), pam_setcred(3), pam_chauthtok(3), pam_strerror(3), pam(7) Linux-PAM Manual 06/04/2011 PAM_AUTHENTICATE(3)
All times are GMT -4. The time now is 06:36 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy