Sponsored Content
Operating Systems AIX Auth against AD (kerberos) does not work Post 302676991 by kah00na on Wednesday 25th of July 2012 11:27:19 AM
Old 07-25-2012
Update your /etc/krb5.conf "[libdefaults]" section with these lines:
Code:
default_tkt_enctypes = des3-cbc-sha1 arcfour-hmac aes256-cts des-cbc-md5 des-cbc-crc aes128-cts
default_tgs_enctypes = des3-cbc-sha1 arcfour-hmac aes256-cts des-cbc-md5 des-cbc-crc aes128-cts

I also have these lines in my /etc/methods.cfg, although I'm not sure what they do...
Code:
NIS:
        program = /usr/lib/security/NIS
        program_64 = /usr/lib/security/NIS_64


DCE:
        program = /usr/lib/security/DCE

I also have both registry and SYSTEM set to "KRB5files"
Code:
hostname:/:$ lsuser -a registry SYSTEM user
user registry=KRB5files SYSTEM=KRB5files
hostname:/:$

---------- Post updated at 10:27 AM ---------- Previous update was at 10:22 AM ----------

I think I had to update those two lines, default_tkt_enctypes & default_tgs_enctypes, because the Windows team upgraded their servers to a later version of Windows.
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Apache auth question

While not technically a unix question, I was hoping for some help from you all- I've got an Apache 1.3.x server, and I am using basic auth from the pam_auth module and winbind on the back of that. What I get is a relaly sleek authentication for my Windos domain users, however, as they are wont... (1 Reply)
Discussion started by: loadc
1 Replies

2. IP Networking

netscape console auth problem

:( hi all , i have installed netscape console on my local pc to connect to webmail server using LDAP . when i try to login from my console i get an error "Http Exception: Response: Http/1.1 500 Server Error Status 500" i was told that i need to add my IP to the local.conf file. ... (1 Reply)
Discussion started by: ppass
1 Replies

3. UNIX for Advanced & Expert Users

Solaris 10 auth issue

Very strange one, we've got a recently build server (Sol10 via JET flash). Bascially you can ssh to it fine, but telnet will allow entry of username, but will then feed in a carriage return on the passwd field, this also happens on any auth type command, ie passwd on a user account will also... (4 Replies)
Discussion started by: itsupplies
4 Replies

4. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

5. Shell Programming and Scripting

Difference in auth key commands?

Good morning! What is the difference between: ssh-keygen -t rsa and ssh-keygen -b 2048 -t rsa? Thanks Bigben (2 Replies)
Discussion started by: bigben1220
2 Replies

6. Red Hat

sendmail client with AUTH

HI, I use redhat 5.7 . I configure sendmail as client and deliver the email to the external SMTP server(10.1.1.176) . The smtp server need SMTP AUTH in order to send email with SMTP. I configure and follow this link . Sendmail as SMTP Authentication | Free Linux Tutorials I try to send... (1 Reply)
Discussion started by: chuikingman
1 Replies

7. Solaris

Sol10 - OpenLDAP Auth

Hi, im new to Solaris (10) and need some help please. Situation: Actually is there a Linux (SLES11) OpenLDAP-Server and authentification of Linux-Maschines works pretty sweet. Now i want to put the SOL10 (Sparc) boxes in.... Problem: User Authentification via OpenLDAP on Sol10 doesn´t work... (3 Replies)
Discussion started by: Panzerkampfwagn
3 Replies

8. Gentoo

LDAP-Auth does not work correctly with systemd

Hi, since the upgrade to Gnome 3.6 (now i have 3.8) the authentication over LDAP stops working. The whole machine does not start anymore. The machine boot, but no gdm and no X. I can login, with root, but then the tty hangs. When i look at ttyF12 i see a lot of systemd service the runs random,... (1 Reply)
Discussion started by: darktux
1 Replies

9. Solaris

Solaris 11 iscsi chap auth

hi to all i've done that steps, but i was not completely successful: sudo pkg install group/feature/storage-server sudo svcadm enable stmf sudo zfs create -V 1g rpool/LUN1 sudo stmfadm create-lu /dev/zvol/rdsk/rpool/LUN1 sudo stmfadm list-lu ... (4 Replies)
Discussion started by: jm83
4 Replies
krb5kdc(1M)															       krb5kdc(1M)

NAME
krb5kdc - KDC daemon SYNOPSIS
/usr/lib/krb5/krb5kdc [-d dbpath] [-r realm] [-R replaycachename] [-m] [-k masterenctype] [-M masterkeyname] [-p port] [-n] krb5kdc is the daemon that runs on the master and slave KDCs to process the Kerberos tickets. For Kerberos to function properly, krb5kdc must be running on at least one KDC that the Kerberos clients can access. Prior to running krb5kdc, you must initialize the Kerberos data- base using kdb5_util(1M). See the for information regarding how to set up KDCs and initialize the Kerberos database. The following options are supported: -d dbpath Specify the path to the database; default value is /var/krb5. -k masterenctype Specify the encryption type for encrypting the database. The default value is des-cbc-crc. des3-cbc-sha1, arcfour- hmac-md5, arcfour-hmac-md5-exp, aes128-cts-hmac-sha1-96, and aes256-cts-hmac-sha1-96 are also valid. -m Specify that the master key for the database is to be entered manually. -M masterkeyname Specify the principal to retrieve the master Key for the database. -n Specify that krb5kdc should not detach from the terminal. -p port Specify the port that will be used by the KDC to listen for incoming requests. -r realm Specify the realm name; default is the local realm name. -R replaycachename Specify the replay cache name; default value is krb5kdc_rcache. /var/krb5/principal.db Kerberos principal database. /var/krb5/principal.kadm5 Kerberos administrative database. This file contains policy information. /var/krb5/principal.kadm5.lock Kerberos administrative database lock file. This file works backwards from most other lock files (that is, kadmin will exit with an error if this file does not exist). /etc/krb5/kdc.conf KDC configuration file. This file is read at startup. /etc/krb5/kpropd.acl File that defines the access control list for propagating the Kerberos database using kprop. See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ kill(1), kpasswd(1), gkadmin(1M), kadmind(1M), kadmin.local(1M), kdb5_util(1M), logadm(1M), krb5.conf(4), attributes(5), krb5envvar(5), SEAM(5), NOTES
The following signal has the specified effect when sent to the server process using the kill(1)command: SIGHUP krb5kdc closes and re-opens log files that it directly opens. This can be useful for external log-rotation utili- ties such as logadm(1M). If this method is used for log file rotation, set the krb5.conf(4) kdc_rotate period rela- tion to never. 11 Jul 2005 krb5kdc(1M)
All times are GMT -4. The time now is 08:10 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy