Sponsored Content
Operating Systems AIX How to use AD accounts in AIX? Post 302942579 by Peasant on Thursday 30th of April 2015 02:01:45 AM
Old 04-30-2015
You will need to create an AD user for that AIX machine.

Login initial with it to Windows and change the password (to any windows machine in domain), no need to load desktop.

Once you have the user operational, configure the user to it cannot change password and password never expires.

Then generate a kerberos keytab on domain controller (host keytab not HTTP) with ktpass for that user (representing your server), which you will copy as krb5.keytab to your AIX server.
Check NTP, AD and server should be in sync, or kerberos will fail to work.

Now, you should be able to do kinit user@DOMAIN to get a ticket and confirm it is working.

After that SSO should work (with putty or winscp) if user is defined on unix system and he is logged on to Windows domain.

I'm haven't worked with AIX in this regards, but this seems universal on all unix/linux systems.
This User Gave Thanks to Peasant For This Post:
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Mail accounts

Hi there I am a newbie. want to learn followings: 1. How can i create an mail only account.? 2. Where is the file containing mail accounts?What is the path? 3. Can i create mail accounts from PHP? Thanx (3 Replies)
Discussion started by: vbs
3 Replies

2. UNIX for Advanced & Expert Users

creating user accounts in AIX

Hello all: I am new to UNIX and I am given the responsibility of administering a UNIX machine recently. The system is a IBM AIX 3.1. As a part of my duties I recently created some user accounts using "smit". It looked as if everything went well. But, after creating the account, I logged into... (3 Replies)
Discussion started by: pdepa
3 Replies

3. Shell Programming and Scripting

User Accounts

I have found a script to create user accounts. But there are a few lines i dont understand. Can someone help me with this? Here's the code: ###################################### while ; do ACCT=${USER_ACCT}${START} START=`expr $START + 1` START=`echo ${START} | awk... (3 Replies)
Discussion started by: Sensor
3 Replies

4. HP-UX

Activated accounts

Hello all, I am trying to list all accounts that are still activated on a HP-UX trusted system. I have tried to do something with the modprpw command but can't think of any way. Can someone give me a hint? I am not looking for a whole script, this I can do it, but just a way to get that into a... (1 Reply)
Discussion started by: qfwfq
1 Replies

5. Post Here to Contact Site Administrators and Moderators

Combine Accounts

I have two different accounts under two names. That is my fault and I own that issue. I would like to combine the two account or just remove one of them. How do I go about doing that on this site. (1 Reply)
Discussion started by: crobinson
1 Replies

6. Post Here to Contact Site Administrators and Moderators

combine accounts

I have two accounts, one for gmail and one for all other Google applications. I would like to put the gmail account on the same account as the others. I like Google, and all the products offered. However, it has been very difficult and frustrating to find this forum, and to figure out how to... (2 Replies)
Discussion started by: chaimelle
2 Replies

7. Solaris

Help with user accounts

Hi All, How to know all the shells a user has access. Thank you . (0 Replies)
Discussion started by: rama krishna
0 Replies

8. Shell Programming and Scripting

Finding AIX user accounts expired or locked

// AIX 6.1 In need of finding which AIX user accounts will be expired and are locked. I have placed the following parameters under /etc/security/user... (1 Reply)
Discussion started by: Daniel Gate
1 Replies
KINIT(1)						    BSD General Commands Manual 						  KINIT(1)

NAME
kinit -- acquire initial tickets SYNOPSIS
kinit [--afslog] [-c cachename | --cache=cachename] [--canonicalize] [-f | --no-forwardable] [-t keytabname | --keytab=keytabname] [-l time | --lifetime=time] [-p | --proxiable] [-R | --renew] [--renewable] [-r time | --renewable-life=time] [-S principal | --server=principal] [-s time | --start-time=time] [-k | --use-keytab] [-v | --validate] [-e enctypes | --enctypes=enctypes] [-a addresses | --extra-addresses=addresses] [--password-file=filename] [--fcache-version=version-number] [-A | --no-addresses] [--anonymous] [--enterprise] [--version] [--help] [principal [command]] DESCRIPTION
kinit is used to authenticate to the Kerberos server as principal, or if none is given, a system generated default (typically your login name at the default realm), and acquire a ticket granting ticket that can later be used to obtain tickets for other services. Supported options: -c cachename --cache=cachename The credentials cache to put the acquired ticket in, if other than default. -canonicalize ask the KDC canonicalize the client name and server name. Useful with enterprise names, PK-INIT, and LKDC realms when the user doesn't know its real kerberos user name. -f, --forwardable Get ticket that can be forwarded to another host. -t keytabname, --keytab=keytabname -f --no-forwardable Get ticket that can be forwarded to another host, or if the negative flags use, don't get a forwardable flag. -t keytabname, --keytab=keytabname Don't ask for a password, but instead get the key from the specified keytab. -l time, --lifetime=time Specifies the lifetime of the ticket. The argument can either be in seconds, or a more human readable string like '1h'. -p, --proxiable Request tickets with the proxiable flag set. -R, --renew Try to renew ticket. The ticket must have the 'renewable' flag set, and must not be expired. --renewable The same as --renewable-life, with an infinite time. -r time, --renewable-life=time The max renewable ticket life. -S principal, --server=principal Get a ticket for a service other than krbtgt/LOCAL.REALM. -s time, --start-time=time Obtain a ticket that starts to be valid time (which can really be a generic time specification, like '1h') seconds into the future. -k, --use-keytab The same as --keytab, but with the default keytab name (normally FILE:/etc/krb5.keytab). -v, --validate Try to validate an invalid ticket. -e, --enctypes=enctypes Request tickets with this particular enctype. --password-file=filename read the password from the first line of filename. If the filename is STDIN, the password will be read from the standard input. --fcache-version=version-number Create a credentials cache of version version-number. -a, --extra-addresses=enctypes Adds a set of addresses that will, in addition to the systems local addresses, be put in the ticket. This can be useful if all addresses a client can use can't be automatically figured out. One such example is if the client is behind a firewall. Also set- table via libdefaults/extra_addresses in krb5.conf(5). -A, --no-addresses Request a ticket with no addresses. --anonymous Request an anonymous ticket (which means that the ticket will be issued to an anonymous principal, typically ``anonymous@REALM''). -V, --verbose Print slightly more verbose output from kinit when successful. --enterprise Parse principal as a enterprise (KRB5-NT-ENTERPRISE) name. Enterprise names are email like principals that are stored in the name part of the principal, and since there are two @ characters the parser needs to know that the first is not a realm. An example of an enterprise name is ``lha@e.kth.se@KTH.SE'', and this option is usually used with canonicalize so that the principal returned from the KDC will typically be the real principal name. --afslog Gets AFS tickets, converts them to version 4 format, and stores them in the kernel. Only useful if you have AFS. The forwardable, proxiable, ticket_life, and renewable_life options can be set to a default value from the appdefaults section in krb5.conf, see krb5_appdefault(3). If a command is given, kinit will set up new credentials caches, and AFS PAG, and then run the given command. When it finishes the creden- tials will be removed. ENVIRONMENT
KRB5CCNAME Specifies the default credentials cache. KRB5_CONFIG The file name of krb5.conf, the default being /etc/krb5.conf. KRBTKFILE Specifies the Kerberos 4 ticket file to store version 4 tickets in. SEE ALSO
kdestroy(1), klist(1), krb5_appdefault(3), krb5.conf(5), ktutil(8) HEIMDAL
April 25, 2006 HEIMDAL
All times are GMT -4. The time now is 04:11 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy