Sponsored Content
Top Forums UNIX for Dummies Questions & Answers How do I integrate workstation and server passwords Post 4541 by mod on Thursday 26th of July 2001 03:53:24 AM
Old 07-26-2001
there are some possibilities:

NIS
NIS+
LDAP


For all three you need to setup a server and you have to install/configure the client with is a big peace of work for each.

You should start with searching for available clients for all of your systems ... Solaris and Linux are supporting all of them ... Don't know hows going with irix (expect at least NIS is supportet) and ultix.

After you found clients for all of your workstations you should read the original documentations ... thats to much to handle within here ( docus can be found at docs.hp.com, docs.sun.com and some of them in the LDP )
 

6 More Discussions You Might Find Interesting

1. UNIX Benchmarks

Server and Workstation benchmarking

This is from my server AMD K6 133MHz 64Mb RAM 4GB HDD (Maxtor - ATA33) 2x10Mb NIC 1Mb Intel Graphic Card BYTE UNIX Benchmarks (Version 3.11) System -- FreeBSD sergiu.tarnita.net 5.0-RELEASE FreeBSD 5.0-RELEASE #2: Thu Mar 17 15:49:16 EET 2005... (0 Replies)
Discussion started by: Sergiu-IT
0 Replies

2. Solaris

how do I make my workstation an installation server for a remote server?.

Is there a way I can make my Sun workstation as a installation server for a remote server?. (3 Replies)
Discussion started by: calsum
3 Replies

3. UNIX and Linux Applications

pass an xpdf display from red hat server to windows ssh workstation

I have a UniVerse database running on a Red Hat EL3 server. If I am on the server console my software can call xpdf giving the name of a target file and it displays very nicely on the console. I have not been able to figure out how to get the display to happen on any of the Windows XP workstations.... (5 Replies)
Discussion started by: dale kelley
5 Replies

4. UNIX for Advanced & Expert Users

When did UNIX start using encrypted passwords, and not displaying passwords when you type them in?

I've been using various versions of UNIX and Linux since 1993, and I've never run across one that showed your password as you type it in when you log in, or one that stored passwords in plain text rather than encrypted. I'm writing a script for work for a security audit, and two of the... (5 Replies)
Discussion started by: Anne Neville
5 Replies

5. Solaris

How to integrate SVN client to SVN server repository.

Hi, I am new to SVN configuration on Solaris 10.I have installed SVN client version 1.7. bash-3.00# ./svn --version svn, version 1.7.4 (r1295709) compiled Mar 2 2012, 12:59:36 Here my requirement is how to integrate svn client to One of the SVN server repository. My repository... (0 Replies)
Discussion started by: muraliinfy04
0 Replies

6. AIX

AIX 7.1 integrate AD with winbind

I have joined an AIX 7.1 into a 2012 AD domain sucesfully. I can get ouput from wbinfo -u but when I try to access a share I get the following error : check_ntlm_password: Authentication for user -> FAILED with error NT_STATUS_NO_SUCH_USER I have found that I'm missing... (0 Replies)
Discussion started by: laxtnog
0 Replies
pam_krb5(8)						   System Administrator's Manual					       pam_krb5(8)

NAME
pam_krb5 - Kerberos 5 authentication SYNOPSIS
auth required /lib/security/pam_krb5.so session optional /lib/security/pam_krb5.so account sufficient /lib/security/pam_krb5.so password sufficient /lib/security/pam_krb5.so DESCRIPTION
pam_krb5.so is designed to allow smooth integration of Kerberos 5 password- checking with applications built using PAM. It also supports session-specific ticket files (which are neater), and Kerberos IV ticket file grabbing. Its main use is as an authentication module, but it also supplies the same functions as a session-management module to better support poorly-written applications, and a couple of other workarounds as well. It also supports account management and password-changing. When a user logs in, the module's authentication function performs a simple password check and, if possible, obtains Kerberos 5 and Ker- beros IV credentials, caching them for later use. When the application requests initialization of credentials (or opens a session), the usual ticket files are created. When the application subsequently requests deletion of credentials or closing of the session, the module deletes the ticket files. ARGUMENTS
debug turns on debugging via syslog(3). Debugging messages are logged with priority LOG_DEBUG. addressless tells pam_krb5.so to obtain credentials without address lists. This may be necessary if your network uses NAT, and should otherwise not be used. hosts=host tells pam_krb5.so to obtain credentials using the address of the given host in addition to the addresses of interfaces on the local workstation. For example, if your workstation is behind a masquerading firewall, specifying the firewall's outward-facing address here should allow Kerberos authentication to succeed. banner=Kerberos tells pam_krb5.so how to identify itself when users attempt to change their passwords. ccache_dir=/tmp tells pam_krb5.so which directory to use for storing credential caches. forwardable tells pam_krb5.so that credentials it obtains should be forwardable. keytab=/etc/krb5.keytab tells pam_krb5.so the location of a keytab to use when validating credentials obtained from KDCs. krb4_convert tells pam_krb5.so to obtain Kerberos IV credentials for users, in addition to Kerberos 5 credentials. minimum_uid=0 tells pam_krb5.so to ignore authentication attempts by users with UIDs below the specified number. no_user_check tells pam_krb5.so to not check if a user exists on the local system, and to create ccache files owned by the current process's UID. This is useful for situations where a non-privileged server process needs to use Kerberized services on behalf of remote users who may not have local access. Note that such a server should have an encrypted connection with its client in order to avoid allowing the user's password to be eavesdropped. proxiable tells pam_krb5.so that credentials it obtains should be proxiable. realm=realm overrides the default realm set in /etc/krb5.conf, which pam_krb5.so will attempt to authenticate users to. renew_lifetime=36000 sets the default renewable lifetime for credentials. skip_first_pass tells pam_krb5.so to not bother checking a password that has been set by a module listed earlier in the stack. This option is included mainly for completeness. ticket_lifetime=36000 sets the default lifetime for credentials. try_first_pass tells pam_krb5.so to check the password as with use_first_pass, but to prompt the user for another one if the previously-entered one fails. This is the default mode of operation. use_first_pass tells pam_krb5.so to get the user's entered password as it was stored by a module listed earlier in the stack, usually pam_unix or pam_pwdb, instead of prompting the user for it. use_authtok tells pam_krb5.so to never prompt for passwords when changing passwords. This is useful if you are using pam_cracklib.so to try to enforce use of less-easy-to-guess passwords. validate tells pam_krb5.so to verify that the TGT obtained from the realm's servers has not been spoofed. FILES
/etc/krb5.conf SEE ALSO
pam_krb5(5) BUGS
Probably, but let's hope not. If you find any, please email the author. AUTHOR
Nalin Dahyabhai <nalin@redhat.com> Red Hat Linux 2002/02/15 pam_krb5(8)
All times are GMT -4. The time now is 05:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy