Sponsored Content
Full Discussion: Hpux and samba4 ad
Operating Systems HP-UX Hpux and samba4 ad Post 302930222 by Linusolaradm1 on Wednesday 31st of December 2014 05:26:28 PM
Old 12-31-2014
Solution found: work fine (the official hp cifs server)
only on 11.23,probably kerberos of 11.31 doesn't like
samba4 kerberos server.
This User Gave Thanks to Linusolaradm1 For This Post:
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

HPUX 10.20 et HPUX 11

Is there any problems of binaries compatibility between HPUX 10.20 et 11 ? (2 Replies)
Discussion started by: Olivier
2 Replies

2. HP-UX

HPUX any help

:( i got couple of weeks ago a : HP Visualize workstation , model B100. everithing is ok in the box the only problem is that i 'am not familiar with this operational sys, and i try to uninstall and see if i can get on it windows net server 64 bit. or any other 64 bit operational sys that i'll... (1 Reply)
Discussion started by: newbird
1 Replies

3. UNIX for Dummies Questions & Answers

New to HPUX

Hi, I am a SAP Basis admin recentely been asked to administer a HPUX server. Could someone recommend some good study material to learn with the Sap prespective. -carry (1 Reply)
Discussion started by: carryclare
1 Replies

4. Shell Programming and Scripting

Need Script to Use CPUs on a HPUX server to simulate Workload Manager on HPUX.

I am running HPUX and using WLM (workload manager). I want to write a script to fork CPUs to basically take CPUs from other servers to show that the communication is working and CPU licensing is working. Basically, I want to build a script that will use up CPU on a server. Any ideas? (2 Replies)
Discussion started by: cpolikowsky
2 Replies

5. Shell Programming and Scripting

hpux vi

Hello. I cant figure out how can i move entire row up , so it pasted on the one above at the end , or to do that for one character. In notepads,word, or some other text editors we would do that with backspace button. Example. Content of my text file is this : I am trying to do that. And... (2 Replies)
Discussion started by: tonijel
2 Replies

6. HP-UX

pwage-hpux-T for Trusted HPUX servers

I'm sharing this in case anybody needs it. Modified from the original solaris pwage script. This modified hpux script will check /etc/password file on hpux trusted systems search /tcb and grep the required u_succhg field. Calculate days to expiry and notify users via email. original solaris... (2 Replies)
Discussion started by: sparcguy
2 Replies

7. HP-UX

How swap used in HPUX ?

Please clarify Version: HP-UX <hostname> B.11.31 U ia64 unlimited-user license Physical Configured is 36 GB CPU info: 4 Intel(R) Itanium 2 9000 series processors (1.6 GHz, 24 MB) 533 MT/s bus, CPU version C2 12 logical processors Memory: 36813 MB (35.95 GB)... (10 Replies)
Discussion started by: sidharthmellam
10 Replies

8. Solaris

Solaris11 and samba4 dc

Simple question. I have a solaris11 test machine When i try to join a samba4 domain give me this error "kinit succeeded but ads_sasl_spnego_krb5_bind failed: invalid credentials" When i join a w2003r2 AD..works perfect I check network ok,dig,reverse ok.. my conf file is ... (0 Replies)
Discussion started by: Linusolaradm1
0 Replies

9. HP-UX

HPux 11.23: packages?

This site,with good packages drop support for 11.23 HP-UX Porting and Archiving Centre | What´s New? Someone know a good site with packages? Thanks (0 Replies)
Discussion started by: Linusolaradm1
0 Replies

10. Shell Programming and Scripting

Hpux

Hello All Why is hpux is not much spoken in the unix/Linux platform. what is the disadvantes in HPUX Thanks, VJ (1 Reply)
Discussion started by: Vijaykannan T
1 Replies
ipa-join(1)							 IPA Manual Pages						       ipa-join(1)

NAME
ipa-join - Join a machine to an IPA realm and get a keytab for the host service principal SYNOPSIS
ipa-join [-d|--debug] [-q|--quiet] [-u|--unenroll] [-h|--hostname hostname] [-s|--server hostame] [-k|--keytab filename] [-w|--bindpw pass- word] [-b|--basedn basedn] [-?|--help] [--usage] DESCRIPTION
Joins a host to an IPA realm and retrieves a kerberos keytab for the host service principal, or unenrolls an enrolled host from an IPA server. Kerberos keytabs are used for services (like sshd) to perform kerberos authentication. A keytab is a file with one or more secrets (or keys) for a kerberos principal. The ipa-join command will create and retrieve a service principal for host/foo.example.com@EXAMPLE.COM and place it by default into /etc/krb5.keytab. The location can be overridden with the -k option. The IPA server to contact is set in /etc/ipa/default.conf by default and can be overridden using the -s,--server option. In order to join the machine needs to be authenticated. This can happen in one of two ways: * Authenticate using the current kerberos principal * Provide a password to authenticate with If a client host has already been joined to the IPA realm the ipa-join command will fail. The host will need to be removed from the server using `ipa host-del FQDN` in order to join the client to the realm. This command is normally executed by the ipa-client-install command as part of the enrollment process. The reverse is unenrollment. Unenrolling a host removes the Kerberos key on the IPA server. This prepares the host to be re-enrolled. This uses the host principal stored in /etc/krb5.conf to authenticate to the IPA server to perform the unenrollment. Please note, that while the ipa-join option removes the client from the domain, it does not actually uninstall the client or properly remove all of the IPA-related configuration. The only way to uninstall a client completely is to use ipa-client-install --uninstall (see ipa-client-install(1)). OPTIONS
-h,--hostname hostname The hostname of this server (FQDN). By default of nodename from uname(2) is used. -s,--server server The hostname of the IPA server (FQDN). Note that by default there is no /etc/ipa/default.conf, in most cases it needs to be sup- plied. -k,--keytab keytab-file The keytab file where to append the new key (will be created if it does not exist). Default: /etc/krb5.keytab -w,--bindpw password The password to use if not using Kerberos to authenticate. Use a password of this particular host (one time password created on IPA server) -b,--basedn basedn The basedn of the IPA server (of the form dc=example,dc=com). This is only needed when not using Kerberos to authenticate and anony- mous binds are disallowed in the IPA LDAP server. -f,--force Force enrolling the host even if host entry exists. -u,--unenroll Unenroll this host from the IPA server. No keytab entry is removed in the process (see ipa-rmkeytab(1)). -q,--quiet Quiet mode. Only errors are displayed. -d,--debug Print the raw XML-RPC output in GSSAPI mode. EXAMPLES
Join IPA domain and retrieve a keytab with kerberos credentials. # kinit admin # ipa-join Join IPA domain and retrieve a keytab using a one-time password. # ipa-join -w secret123 Join IPA domain and save the keytab in another location. # ipa-join -k /tmp/host.keytab EXIT STATUS
The exit status is 0 on success, nonzero on error. 0 Success 1 Kerberos context initialization failed 2 Incorrect usage 3 Out of memory 4 Invalid service principal name 5 No Kerberos credentials cache 6 No Kerberos principal and no bind DN and password 7 Failed to open keytab 8 Failed to create key material 9 Setting keytab failed 10 Bind password required when using a bind DN 11 Failed to add key to keytab 12 Failed to close keytab 13 Host is already enrolled 14 LDAP failure 15 Incorrect bulk password 16 Host name must be fully-qualified 17 XML-RPC fault 18 Principal not found in host entry 19 Unable to generate Kerberos credentials cache 20 Unenrollment result not in XML-RPC response 21 Failed to get default Kerberos realm SEE ALSO
ipa-rmkeytab(1) ipa-client-install(1) IPA
Oct 8 2009 ipa-join(1)
All times are GMT -4. The time now is 03:20 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy