Sponsored Content
Operating Systems Linux Red Hat Active directory authentication in Linux client? Post 302576296 by venikathir on Thursday 24th of November 2011 08:06:03 AM
Old 11-24-2011
Even LADP also will help u use AD auth.
 

5 More Discussions You Might Find Interesting

1. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies

2. Solaris

Benefit for authentication with Active Directory?

Hello all, I heard that we can use Solaris to authenticate user with Active Directory. However, I do not see the point why we need to do that?? what's the benefit to authenticate user with Active Directory??? Example, I have Solaris and I limited only 10 users can access Solaris production... (1 Reply)
Discussion started by: Smith
1 Replies

3. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

4. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

5. UNIX for Dummies Questions & Answers

Connect via ssh using active directory authentication

I want to connect via SSH that will authenticate via active directory (domain controller). For example my network login in my workstation is user123/123user under a domain. I wanted to use this details to login via ssh. In this way I don't have to add and create username everytime in the server... (1 Reply)
Discussion started by: lhareigh890
1 Replies
SYSTEM-AUTH(5)							 Linux-PAM Manual						    SYSTEM-AUTH(5)

NAME
system-auth - Common configuration file for PAMified services SYNOPSIS
/etc/pam.d/system-auth /etc/pam.d/password-auth /etc/pam.d/fingerprint-auth /etc/pam.d/smartcard-auth DESCRIPTION
The purpose of these configuration files are to provide a common interface for all applications and service daemons calling into the PAM library. The system-auth configuration file is included from nearly all individual service configuration files with the help of the substack direc- tive. The password-auth fingerprint-auth smartcard-auth configuration files are for applications which handle authentication from different types of devices via simultaneously running individual conversations instead of one aggregate conversation. NOTES
Previously these common configuration files were included with the help of the include directive. This limited the use of the different action types of modules. With the use of substack directive to include these common configuration files this limitation no longer applies. BUGS
None known. SEE ALSO
pam(8), config-util(5), postlogin(5) The three Linux-PAM Guides, for system administrators, module developers, and application developers. Red Hat 2010 Dec 22 SYSTEM-AUTH(5)
All times are GMT -4. The time now is 02:33 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy