Sponsored Content
Operating Systems AIX How to use AD accounts in AIX? Post 302942584 by agent.kgb on Thursday 30th of April 2015 05:27:55 AM
Old 04-30-2015
Yes, you can create user and keytab file, but with the settings in methods.cfg above it works without keytab and the user too.

Code:
$ grep keytab /etc/krb5.conf
        default_keytab_name = FILE:/etc/krb5/krb5.keytab
$ ls -l /etc/krb5/krb5.keytab
/etc/krb5/krb5.keytab not found
$ /usr/krb5/bin/kinit -f user
Password for user@DOMAIN:
Warning: Your password will expire in 5 days.
$ /usr/krb5/bin/klist
Ticket cache:  FILE:/var/krb5/security/creds/krb5cc_0
Default principal:  user@DOMAIN

Valid starting     Expires            Service principal
04/30/15 11:21:06  04/30/15 21:21:08  krbtgt/DOMAIN@DOMAIN
        Renew until 05/01/15 11:21:06

---------- Post updated at 11:27 AM ---------- Previous update was at 11:22 AM ----------

Quote:
Originally Posted by aaron8667
but for some reason, it did not work. May be i missed something. please see the error below.
the only difference between what I posted and what you posted is the realm name. It must be in big letters -> DOMAIN.COM. Everything else should be ok.

Which versions of AIX and Windows do you have?
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Mail accounts

Hi there I am a newbie. want to learn followings: 1. How can i create an mail only account.? 2. Where is the file containing mail accounts?What is the path? 3. Can i create mail accounts from PHP? Thanx (3 Replies)
Discussion started by: vbs
3 Replies

2. UNIX for Advanced & Expert Users

creating user accounts in AIX

Hello all: I am new to UNIX and I am given the responsibility of administering a UNIX machine recently. The system is a IBM AIX 3.1. As a part of my duties I recently created some user accounts using "smit". It looked as if everything went well. But, after creating the account, I logged into... (3 Replies)
Discussion started by: pdepa
3 Replies

3. Shell Programming and Scripting

User Accounts

I have found a script to create user accounts. But there are a few lines i dont understand. Can someone help me with this? Here's the code: ###################################### while ; do ACCT=${USER_ACCT}${START} START=`expr $START + 1` START=`echo ${START} | awk... (3 Replies)
Discussion started by: Sensor
3 Replies

4. HP-UX

Activated accounts

Hello all, I am trying to list all accounts that are still activated on a HP-UX trusted system. I have tried to do something with the modprpw command but can't think of any way. Can someone give me a hint? I am not looking for a whole script, this I can do it, but just a way to get that into a... (1 Reply)
Discussion started by: qfwfq
1 Replies

5. Post Here to Contact Site Administrators and Moderators

Combine Accounts

I have two different accounts under two names. That is my fault and I own that issue. I would like to combine the two account or just remove one of them. How do I go about doing that on this site. (1 Reply)
Discussion started by: crobinson
1 Replies

6. Post Here to Contact Site Administrators and Moderators

combine accounts

I have two accounts, one for gmail and one for all other Google applications. I would like to put the gmail account on the same account as the others. I like Google, and all the products offered. However, it has been very difficult and frustrating to find this forum, and to figure out how to... (2 Replies)
Discussion started by: chaimelle
2 Replies

7. Solaris

Help with user accounts

Hi All, How to know all the shells a user has access. Thank you . (0 Replies)
Discussion started by: rama krishna
0 Replies

8. Shell Programming and Scripting

Finding AIX user accounts expired or locked

// AIX 6.1 In need of finding which AIX user accounts will be expired and are locked. I have placed the following parameters under /etc/security/user... (1 Reply)
Discussion started by: Daniel Gate
1 Replies
AUTH_ENUMERATE(3)					      Double Precision, Inc.						 AUTH_ENUMERATE(3)

NAME
auth_enumerate - Obtain list of accounts SYNOPSIS
#include <courierauth.h> auth_enumerate(int (*callback_func) (const char *, uid_t, gid_t, const char *, const char *, const char *, void *), void *callback_arg); DESCRIPTION
auth_enumerate enumerates all of the available accounts. auth_enumerate repeatedly calls callback_func, once for each account. callback_func receives the following arguments: o Account name. o Account's numeric userid. o Account's numeric groupid. o Account's home directory. o Account's mailbox (if defined, may be NULL, which indicates the default mailbox location). o Account's options string (if defined, may be NULL) o callback_arg, verbatim. After invoking callback_func for the last account, auth_enumerate invokes callback_func one more time with all parameters set to NULL or 0. If auth_enumerate encounters an error it will terminate without calling callback_func with all NULL or 0 parameters. This can be used to determine whether a partial list of accounts was received. Note Some back-end Courier authentication modules do not implement account enumeration, so this function may not be available in all configurations. SEE ALSO
authlib(3)[1], auth_generic(3)[2], auth_login(3)[3], auth_getuserinfo(3)[4], auth_passwd(3)[5]. NOTES
1. authlib(3) authlib.html 2. auth_generic(3) auth_generic.html 3. auth_login(3) auth_login.html 4. auth_getuserinfo(3) auth_getuserinfo.html 5. auth_passwd(3) auth_passwd.html Double Precision, Inc. 08/23/2008 AUTH_ENUMERATE(3)
All times are GMT -4. The time now is 03:25 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy