Configure Solaris to accept Active Directory user logins


 
Thread Tools Search this Thread
Operating Systems Solaris Configure Solaris to accept Active Directory user logins
Prev   Next
# 1  
Old 03-14-2013
Configure Solaris to accept Active Directory user logins

Is it possible to configure a Solaris server to authenticate users against an Active Directory server when logging in via ssh?

I've seen some docs out there, I've followed their instructions, but it does not work. And I'm beginning to wonder if it is possible or even supported by Oracle. The dics I saw seemed to be making the solaris server be an AD client to access shares but i want to get ssh logins working.

Has anyone successfully done this?
 
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Disable multiple ssh logins for an OS user in Solaris

Hi folks, I am fairly a beginner when it comes to Solaris OS administration, but part of my job somehow has scope to provide L1-level of OS administration over a few solaris servers. Now, we have a requirement to limit the number of simultaneous ssh logins/sessions to the server, sort of... (0 Replies)
Discussion started by: engrcha
0 Replies

2. Solaris

Authenticating UNIX (Solaris 11) to Windows 2012R2 / Active Directory

Gentleman, i am trying to setup Authentication for my Solaris 11 Server through Active Directory (Server 2012 R2). At least some things are already working, for example a getent passwd mydomainuser and ldapsearch command comes back with a correct result. So not everything i did was wrong. ... (1 Reply)
Discussion started by: bahnhasser83
1 Replies

3. Solaris

Join Solaris 11 server to Active Directory using smbadm?

We are having a hard time joining our organizations Active Directory using this guide. Keep getting hit with syntax and authentication errors. Has anyone here joined a Solaris 11 to an Active Directory using smbadm as detailed in this example? I understand that the example I cited is mainly... (0 Replies)
Discussion started by: LittleLebowski
0 Replies

4. Proxy Server

Solaris 11.1 login authenticate with windows active directory

Hi, is that possible to login to solaris 11.1 authenticate with windows active directory? the user id is created in the windows active directory. Environment: Solaris 11.1 Windows 2012 Active Directory (3 Replies)
Discussion started by: freshmeat
3 Replies

5. Solaris

solaris samba configuration without wins service from authentication window server/Active directory

Hi All, We are using solaris samba server for our company project to provide access to code to our development team.Recently our ICT has disabled wins service on Active directory due which user are not able to connect to samba share and they are getting error "No logon server available" as samba... (2 Replies)
Discussion started by: sahil_shine
2 Replies

6. Cybersecurity

configure apache to accept request form specific IP

Hi, What should I change in the httpd.conf so that the apache will accept request from page from specific IP and deny all the rest IP. I am reading the document of the apache but it is very long (700 pages) and I searched but I could not find something about this. So if someone can explain... (0 Replies)
Discussion started by: programAngel
0 Replies

7. Solaris

Connecting Solaris 9 to Windows Active Directory

Hi Everyone, Is it possible to for Solaris 9 box to join a Windows 2000 Active Directory Domain using Samba 3.X. If so are there any How To's out there or does anyone have experience with this. I have successfully done it with RHEL 3. Things that I configured in REDHAt to get it to... (0 Replies)
Discussion started by: morphous
0 Replies
Login or Register to Ask a Question
Net::LDAP::Extra::AD(3) 				User Contributed Perl Documentation				   Net::LDAP::Extra::AD(3)

NAME
Net::LDAP::Extra::AD -- AD convenience methods SYNOPSIS
use Net::LDAP::Extra qw(AD); $ldap = Net::LDAP->new( ... ); ... if ($ldap->is_AD || $ldap->is_ADAM) { $ldap->change_ADpassword($dn, $old_password, $new_password); } DESCRIPTION
Net::LDAP::Extra::AD tries to spare users the necessity to reinvent the wheel again and again in order to correctly encode password strings so that they can be used in AD password change operations. To do so, it provides the following methods: METHODS
is_AD ( ) Tell if the LDAP server queried is an Active Directory Domain Controller. As the check is done by querying the root DSE of the directory, it works without being bound to the directory. is_ADAM ( ) Tell if the LDAP server queried is running AD LDS (Active Directory Lightweight Directory Services), previously known as ADAM (Active Directoy Application Mode). As the check is done by querying the root DSE of the directory, it works without being bound to the directory. change_ADpassword ( DN, OLD_PASSWORD, NEW_PASSWORD ) Change the password of the account given by DN from its old value OLD_PASSWORD to the new value NEW_PASSWORD. This method requires encrypted connections. reset_ADpassword ( DN, NEW_PASSWORD, OPTIONS ) Reset the password of the account given by DN to the value given in NEW_PASSWORD. OPTIONS is a list of key/value pairs. The following keys are recognized: force_change If TRUE, the affected user is required to change the password at next login. For this method to work, the caller needs to be bound to AD with sufficient permissions, and the connection needs to be encrypted. AUTHOR
Peter Marschall <peter@adpm.de<gt> COPYRIGHT
Copyright (c) 2012 Peter Marschall. All rights reserved. This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.18.2 2013-12-23 Net::LDAP::Extra::AD(3)