Sponsored Content
Operating Systems AIX Auth against AD (kerberos) does not work Post 302677089 by bakunin on Wednesday 25th of July 2012 02:03:02 PM
Old 07-25-2012
Quote:
Originally Posted by tomys
Maybe here is a problem? Why registry=files ?
Because you probably want local users not authenticated by Kerberos still be able to log on to the system, yes?

I hope this helps.

bakunin
 

9 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

Apache auth question

While not technically a unix question, I was hoping for some help from you all- I've got an Apache 1.3.x server, and I am using basic auth from the pam_auth module and winbind on the back of that. What I get is a relaly sleek authentication for my Windos domain users, however, as they are wont... (1 Reply)
Discussion started by: loadc
1 Replies

2. IP Networking

netscape console auth problem

:( hi all , i have installed netscape console on my local pc to connect to webmail server using LDAP . when i try to login from my console i get an error "Http Exception: Response: Http/1.1 500 Server Error Status 500" i was told that i need to add my IP to the local.conf file. ... (1 Reply)
Discussion started by: ppass
1 Replies

3. UNIX for Advanced & Expert Users

Solaris 10 auth issue

Very strange one, we've got a recently build server (Sol10 via JET flash). Bascially you can ssh to it fine, but telnet will allow entry of username, but will then feed in a carriage return on the passwd field, this also happens on any auth type command, ie passwd on a user account will also... (4 Replies)
Discussion started by: itsupplies
4 Replies

4. AIX

Kerberos and LDAP Auth

Good day I am trying to configure Kerberos and LDAP authentication on AIX 5.3 with Windows 2003 R2 but something is not quite right. When I ran kinit username I get a ticket and I can display it using klist. When the user login I can see the ticket request on Windows 2003, but the user... (1 Reply)
Discussion started by: mariusb
1 Replies

5. Shell Programming and Scripting

Difference in auth key commands?

Good morning! What is the difference between: ssh-keygen -t rsa and ssh-keygen -b 2048 -t rsa? Thanks Bigben (2 Replies)
Discussion started by: bigben1220
2 Replies

6. Red Hat

sendmail client with AUTH

HI, I use redhat 5.7 . I configure sendmail as client and deliver the email to the external SMTP server(10.1.1.176) . The smtp server need SMTP AUTH in order to send email with SMTP. I configure and follow this link . Sendmail as SMTP Authentication | Free Linux Tutorials I try to send... (1 Reply)
Discussion started by: chuikingman
1 Replies

7. Solaris

Sol10 - OpenLDAP Auth

Hi, im new to Solaris (10) and need some help please. Situation: Actually is there a Linux (SLES11) OpenLDAP-Server and authentification of Linux-Maschines works pretty sweet. Now i want to put the SOL10 (Sparc) boxes in.... Problem: User Authentification via OpenLDAP on Sol10 doesn´t work... (3 Replies)
Discussion started by: Panzerkampfwagn
3 Replies

8. Gentoo

LDAP-Auth does not work correctly with systemd

Hi, since the upgrade to Gnome 3.6 (now i have 3.8) the authentication over LDAP stops working. The whole machine does not start anymore. The machine boot, but no gdm and no X. I can login, with root, but then the tty hangs. When i look at ttyF12 i see a lot of systemd service the runs random,... (1 Reply)
Discussion started by: darktux
1 Replies

9. Solaris

Solaris 11 iscsi chap auth

hi to all i've done that steps, but i was not completely successful: sudo pkg install group/feature/storage-server sudo svcadm enable stmf sudo zfs create -V 1g rpool/LUN1 sudo stmfadm create-lu /dev/zvol/rdsk/rpool/LUN1 sudo stmfadm list-lu ... (4 Replies)
Discussion started by: jm83
4 Replies
kinit(8krb)															       kinit(8krb)

Name
       kinit - Kerberos login utility

Syntax
       /usr/bin/kinit [ -irv ]

Description
       You  use the command to log into the Kerberos authentication and authorization system.  You also use the command when your original tickets
       have expired.  When you use the command without options, the utility prompts for a username and a Kerberos password and attempts to authen-
       ticate to the local Kerberos server.

       If  Kerberos  authenticates you correctly, retrieves your initial ticket and puts it in the ticket file specified by the KRBTKFILE environ-
       ment variable.  If you have not defined this variable, the ticket is stored in the file

       Make sure you use the command to destroy any active tickets before ending your login session.  You may want to put the command in a file so
       that all tickets are destroyed automatically when you log out.  Only registered Kerberos users can use the Kerberos system.

Options
       -i     Causes to prompt you for a Kerberos instance.

       -r     Causes to prompt you for a Kerberos realm.  This option lets you authenticate yourself with a remote Kerberos server.

       -v     Initiates verbose mode.	This causes to print the name of the ticket file used and a status message indicating the success or fail-
	      ure of your login attempt.

Restrictions
       Although user-level authentication is not supported, is useful for testing the installation of Kerberos functionality, by determining if  a
       newly  installed  principal  can  obtain  a  ticket-granting  ticket.  For example, to determine if the running on machine X can obtain its
       ticket-granting ticket, you can run input the principal name, the instance, X, and the password of If succeeds, then Kerberos is  correctly
       installed on machine X.

       The option has not been fully implemented.

Files
       See Also
	      kdestroy(8krb), klist(8krb)

																       kinit(8krb)
All times are GMT -4. The time now is 10:10 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy