Sponsored Content
Special Forums IP Networking Proxy Server Solaris 11.1 login authenticate with windows active directory Post 302917317 by freshmeat on Tuesday 16th of September 2014 04:15:46 AM
Old 09-16-2014
Quote:
Originally Posted by Skrynesaver
Yes, but it is a many stage process...

On the AD server you need to install the Unix schema, add a proxy account and add the Unix properties to the relevant users

On the Solaris host you need to add domain and search to dns, set up Kerberos, LDAP client and PAMD entries...

This looks like a good online resource on the topic
thks, i hv followed this similar guide. however when i try to kinit testuserid, i'm getting this error: "kinit: no ktkt_warnd warning possible". is there anywhere goes wrong?? SmilieSmilieSmilieSmilie
 

6 More Discussions You Might Find Interesting

1. Linux

How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All, How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in... (0 Replies)
Discussion started by: solaris8in
0 Replies

2. Solaris

Connecting Solaris 9 to Windows Active Directory

Hi Everyone, Is it possible to for Solaris 9 box to join a Windows 2000 Active Directory Domain using Samba 3.X. If so are there any How To's out there or does anyone have experience with this. I have successfully done it with RHEL 3. Things that I configured in REDHAt to get it to... (0 Replies)
Discussion started by: morphous
0 Replies

3. Solaris

Connect smbclient to an windows server 2003 with active directory

Hello everybody .. i want connect with smbclient to an windows server 2003 with active directory. Exist a version of samba that can do this? Thank you very much for your time. Good Luck :b: (3 Replies)
Discussion started by: enkei17
3 Replies

4. Shell Programming and Scripting

UNIX Script to query Active Directory: give cn (NT login name) and receive mail (Email address)

Hi folks I need to write UNIX script (with ldapsearch) to query Active Directory. Input is NT login name and output is Email address. Attached a screenshot of Sysinternals "AD Explorer". I need to do the same in CLI. http://i.imgur.com/4s6FB.png I am absolute LDAP/ldapsearch noob. (0 Replies)
Discussion started by: slashdotweenie
0 Replies

5. AIX

Authenticate AIX users from MS Active Directory

First, let me start off saying this is not spam. This is me trying to help out other AIX Admins with MS AD servers. If it is not applicable to you, someone else will find it useful. As long as the "KDC" service is running on your AD server, these steps should work. There should be no... (3 Replies)
Discussion started by: kah00na
3 Replies

6. Solaris

Authenticating UNIX (Solaris 11) to Windows 2012R2 / Active Directory

Gentleman, i am trying to setup Authentication for my Solaris 11 Server through Active Directory (Server 2012 R2). At least some things are already working, for example a getent passwd mydomainuser and ldapsearch command comes back with a correct result. So not everything i did was wrong. ... (1 Reply)
Discussion started by: bahnhasser83
1 Replies
ktkt_warnd(1M)						  System Administration Commands					    ktkt_warnd(1M)

NAME
ktkt_warnd - Kerberos warning daemon SYNOPSIS
/usr/lib/krb5/ktkt_warnd DESCRIPTION
ktkt_warnd is a daemon on Kerberos clients that can warn users when their Kerberos tickets are about to expire. It is invoked by inetd when a ticket-granting ticket (TGT) is obtained for the first time, such as after using the kinit command. ktkt_warnd can be configured through the /etc/krb5/warn.conf file on the client. In warn.conf, you can specify that you be supplied notice, through syslog, of ticket expira- tion. FILES
/etc/krb5/warn.conf Kerberos warning configuration file SEE ALSO
svcs(1), inetadm(1M), inetd(1M), svcadm(1M), warn.conf(4), smf(5), SEAM(5) NOTES
The ktkt_warnd service is managed by the service management facility, smf(5), under the service identifier: svc:/network/security/ktkt_warn:default Administrative actions on this service, such as enabling, disabling, or requesting restart, can be performed using svcadm(1M). Responsibil- ity for initiating and restarting this service is delegated to inetd(1M). Use inetadm(1M) to make configuration changes and to view config- uration information for this service. The service's status can be queried using the svcs(1) command. SunOS 5.10 4 Nov 2004 ktkt_warnd(1M)
All times are GMT -4. The time now is 12:32 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy