answersLogoWhite

0


Best Answer

if the two parts are next to each other, a junction. if not, nothing.

User Avatar

Wiki User

11y ago
This answer is:
User Avatar

Add your answer:

Earn +20 pts
Q: What is formed when part of a material is doped n-type and part of it is p-type?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Continue Learning about Engineering
Related questions

What is whole current in p type semi conductor?

In semiconductor two charge carriers are present i.e holes and electrons.The current is rate of flow of charges.so in ptype semiconductor the current is the sum of current due to holes and electrons.But current due to holes is more compsred to electrons in ptype.


Why N Type Semiconductors are preferred over P Type Semiconductors?

since n type semiconductors have high mobility for electrons, they are preffered over ptype


I need to find a low income apartment in Ashland Area that will take a dog too. Can anyone help?

There's a website: wwww.mynewplace.com where you can find low income apartments near Ashland that will take dogs. Here's the exact link to what you are looking for: http://www.mynewplace.com/search?back=S&q=ashland+%2CPA&minrent=-1&maxrent=-1&minbed=0&minbath=1&ptype=ah&pet=dog. Prices of apartments range from $300-$1000 a month, depending on how many bedrooms/baths you want. When you log on the site, you just need to sign up to use the apartment finder, it's easy and free to sign up.


Number of tax payers in Canada?

Based on an income census by StatsCan, the number of Canadians making $10,000 or more in 2005 through full-time, part-time, seasonal or other work was 13,763,940. Since you begin paying federal and provincial income tax after hitting $8,000 or $9,000, this is a rough approximation. (Does not include PST or GST payers).Taken from:http://www12.statcan.ca/english/census06/data/topics/RetrieveProductTable.cfm?ALEVEL=3&APATH=3&CATNO=97-563-XCB2006068&DETAIL=0&DIM=&DS=99&FL=0&FREE=0&GAL=&GC=99&GK=NA&GRP=0&IPS=97-563-XCB2006068&METH=0&ORDER=&PID=96284&PTYPE=88971&RL=0&S=1&ShowAll=&StartRow=&SUB=&Temporal=2006&Theme=81&VID=&VNAMEE=&VNAMEF=


What is compound give five examples?

Try 5 hydrocarbonsEthane, Methane, Propane, Butane and Pentane.For a massive list of them visit:http://umbbd.msi.umn.edu/servlets/pageservlet?ptype=allcompsEDIT:C12H22O11 (table sugar)NaCl (table salt)H2O (water)CO2 (carbon dioxide)H2O2 (hydrogen peroxide)


What are features of virus protection?

AnswerAdequate anti-virus programs have a few basic features of protection. The first is to scan files located on your computer as you either open, close (or both) files. This feature is important because if you open a file that is infected but your av software detects it the infection can be resolved. The next feature focuses on the web. Basically this feature tries to make sure you do not go to a website that is known to be malicious. The next feature focuses on removable media. Removable media is anything device that is inserted into your computer such as a usb drive or a cd. Removable devices can be dangerous because people often travel and connect them to a number of computers. These computers may or may not be infected. This is why most AV programs give users the option to scan removable malware. Now you might be wondering what is the best AV software. To be honest "the best" is relative. What is good for me may not be good for you. However, I recommend you download Avast Free Antivirus. I've been using it for a few years and I do not have any complaints. Many other people are using Avast and they have stayed protected. Avast has detected a number of malware threats on my computers that other AV software programs missed. You can download athttp://software-files-l.cnet.com/s/software/12/28/29/10/setup_av_free_cnet.exe?e=1322112836&h=28942152033becced25281c49a7d8e70&lop=link&ptype=3001&ontid=2239&siteId=4&edId=3&spi=5bfecea969b0b9a4e9301e263b78901b&pid=12282910&psid=10019223&&fileName=setup_av_free_cnet.exe


How is your computer protected from a virus?

Virus - and malware protection in general usually requires both technical and behavioral solutions. From a technical standpoint, having a good email filter installed, using network and host-based firewalls, and installing a good anti-malware program that has both signature-based and heuristic malware detection capabilities (and keeping it up-to-date) will help. From a behavioral standpoint, educating the users about good practices can reduce the incidents of malware infecting a computer. Good practices include (but are not limited to) - not clicking on links in emails without knowing for a FACT what is on the other end, resisting the temptation to download that really neat "free" program (that may come with hidden malware), not falling for social engineering attacks, and not plugging in random flash drives that you found lying around.


What can you do to integrate user authentication between Linux and Active Directory?

Preparing Active Directory (One-Time) Based on what I've seen so far, it appears as if a partial RFC 2307-compliant schema is included by default with Windows Server 2003 R2. This means that it is no longer necessary to extend the schema to include attributes such as uid, gid, login shell, etc. However, while the schema does appear to be present by default (based on explorations using ADSI Edit), you must install the “Server for NIS” component on at least one domain controller in order to be able to actually set those attributes (and it will be necessary to set those attributes using the Active Directory Users and Computers console before logins from Linux will work). However, to optimize Active Directory logins from Linux systems, it's also necessary to index the uid attribute in Active Directory. By default, most PAM-enabled systems use the uid attribute as the default login attribute (refer to the “pam_login_attribute” parameter in the /etc/ldap.conf file). Logins will work without having this attribute indexed, but as was discovered in a recent VAS installation, this can introduce delays and drive CPU utilization through the roof. Use the Schema Management MMC snap-in to check the box labeled “Index this attribute in the Active Directory” for the uid attribute. (If you don't want to index the uid attribute, change the value of the pam_login_attribute to something like sAMAccountName, which is already indexed.) Next, create a new global security group that will act as the default group for Linux-enabled users. Be sure to set the values on the “UNIX Attributes” tab for this group. Add the users that will authenticate to this group using both the “Members” tab and the members list on the “UNIX Attributes” tab. Finally, you'll also need to create an account in Active Directory that will be used to bind to Active Directory for LDAP queries. This account does not need any special privileges; in fact, making the account a member of Domain Guests and not a member of Domain Users is perfectly fine. Each of these tasks are one-time tasks that must be accomplished before logins from Linux will work. Once they have been completed, you are ready to configure the individual users. Preparing Active Directory (Each User) Each Active Directory account that will authenticate via Linux must be configured with a uid and other UNIX attributes. This is accomplished via the new “UNIX Attributes” tab on the properties dialog box of a user account. Installing the “Server for NIS” component enables this new tab, as mentioned previously. Each user must be given an NIS domain, but this parameter is ignored in our authentication scheme. Each user must also have a unique uid; I believe that the Server for NIS defaults at a starting uid of 10000, which is pretty safe for most systems. In addition, each member must have a gid (group ID); simply specify the group that was created earlier. Be sure to also specify a login shell (such as “/bin/bash”) and a home directory (such as “/home/slowe”). After all the user accounts have been configured, then we are ready to perform the additional tasks within Active Directory and on the Linux server that will enable the authentication. Preparing Active Directory (Each Linux Server) Here is where it starts getting tricky. So far, nothing we've done has been unusual or terribly difficult. Things will start getting a bit more complex now. First off, you'll need to decide if you want to use TGT validation. I don't have the space here to fully describe this, but basically it's a check that the Kerberos Key Distribution Center (KDC-in this case, an Active Directory domain controller) is not being spoofed. It's an added level of security that ensures that all hosts involved are indeed who they say they are, which is one of the core principles of the Kerberos authentication system. Without TGT Validation If you don't care about TGT validation, then ignore this whole section and proceed to “Preparing Each Linux Server”, below. Once Linux is properly configured for Kerberos authentication and LDAP lookups, it can authenticate against Active Directory with no further action required. You'll note that this is in contrast to many of the instructions out there (including my original instructions), which state that you must perform additional steps. In my experience, the additional steps are only necessary if you want TGT validation, i.e., if you want the Linux server to verify the identity of the Active Directory domain controller handing out the Kerberos tickets. If you don't care about that, then you're ready to proceed with the next step. With TGT Validation For each Linux-based server that will be authenticating against Active Directory, follow the steps below. 1. Create a computer account in Active Directory. When creating the computer account, be sure to specify that this account may be used by a pre-Windows 2000-based computer. 2. Use the following command at a command prompt to configure the new computer account: ktpass -princ HOST/fqdn@REALM -mapuser DOMAIN\name$ -crypto DES-CBC-MD5 +DesOnly -pass password -ptype KRB5_NT_SRV_HST -out filename Of course, you'll need to substitute the appropriate values for “fqdn” (the fully-qualified domain name of the computer), “REALM” (the DNS name of your Active Directory domain in UPPERCASE), “DOMAIN” (the NetBIOS name of your Active Directory domain), “name$” (the name of the computer account created, with a dollar sign appended at the end), “password” (the password that will be set for the new computer account), and “filename” (the keytab that will be generated and must be copied over to the Linux computer). Please note (and this is important) that the “HOST/fqdn@REALM” portion is case-sensitive and should be typed as shown above.#160; Of course, if you are repeating this process for multiple servers, please be sure to use a unique filename for each keytab generated using ktpass.exe. (I use each Linux server's hostname as the filename.) If this computer account ever gets deleted from Active Directory, then Active Directory users will be unable to authenticate to Linux systems. You'll need to repeat the process-create a new computer account, run ktpass.exe, and copy the keytab over to the Linux server (as described below). Preparing Each Linux Server Follow the steps below to configure each Linux server for authentication against Active Directory. 1. Make sure that the appropriate Kerberos libraries, OpenLDAP, pam_krb5, and nss_ldap are installed. If they are not installed, install them. 2. Be sure that time is being properly synchronized between Active Directory and the Linux server in question. Kerberos requires time synchronization. Set up NTP if necessary. 3. Edit the krb5.conf file to look something like this, substituting your actual host names and domain names where appropriate: [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = EXAMPLE.COM dns_lookup_realm = true dns_lookup_kdc = true #[realms] # EXAMPLE.COM = { # kdc = host.example.com:88 # admin_server = host.example.com:749 # default_domain = example.com # } [domain_realm] .example.com = EXAMPLE.COM example.com = EXAMPLE.COM [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false validate = true } Note that the line “validate =” should be set to true if you want TGT validation; otherwise, set it to false. Note also that we've commented out the [realms] section because we are using DNS to locate the KDCs (“dns_lookup_kdc = true”); this requires the presence of the appropriate SRV records in DNS. In a correctly-functioning Active Directory environment, these records will be present. 4. Edit the /etc/ldap.conf file to look something like this, substituting the appropriate host names, domain names, account names, and distinguished names (DNs) where appropriate. host 10.10.10.10 base dc=example,dc=com uri ldap://server.example.com/ binddn ldap@example.com bindpw adldapbindpw scope sub ssl no pam_filter objectClass=User nss_base_passwd dc=example,dc=com?sub nss_base_shadow dc=example,dc=com?sub nss_base_group dc=example,dc=com?sub nss_map_objectclass posixAccount user nss_map_objectclass shadowAccount user nss_map_objectclass posixGroup group nss_map_attribute gecos name nss_map_attribute homeDirectory unixHomeDirectory nss_map_attribute uniqueMember member 5. Securely copy the file generated by the ktpass.exe command above to the Linux server. You can replace the existing /etc/krb5.keytab file if and only if you do not need any of the existing keys stored there. If you haven't put any keys in there, then you probably don't have any and don't need to worry about using ktutil to merge the new keys (from the file generated by ktpass.exe) with the existing keys. If, however, you do have existing keys you need to maintain, be sure to use ktutil to merge/append the new keys to the existing keytab. 6. Configure PAM (this varies according to Linux distributions) to use pam_krb5 for authentication. Many modern distributions use a stacking mechanism whereby one file can be modified and those changes will applied to all the various PAM-aware services. For example, in Red Hat-based distributions, the system-auth file is referenced by most other PAM-aware services. A sample system-auth file that would be found in /etc/pam.d might look something like this: #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required /lib/security/$ISA/pam_env.so auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok auth sufficient /lib/security/$ISA/pam_krb5.so auth required /lib/security/$ISA/pam_deny.so account sufficient /lib/security/$ISA/pam_krb5.so account required /lib/security/$ISA/pam_unix.so account sufficient /lib/security/$ISA/pam_succeed_if.so uid < 100 quiet account required /lib/security/$ISA/pam_deny.so password requisite /lib/security/$ISA/pam_cracklib.so retry=3 password sufficient /lib/security/$ISA/pam_unix.so nullok \use_authtok md5 shadow password required /lib/security/$ISA/pam_deny.so session required /lib/security/$ISA/pam_limits.so session required /lib/security/$ISA/pam_unix.so (Lines have been wrapped above for readability, but should be typed all on a single line.) Of course, each distribution's PAM configuration may be different, so be sure to consult the documentation for your particular distribution. The sample above was taken from CentOS 4.3, with a few modifications. Remember that in Red Hat-based distributions, such as CentOS, running the authconfig program will overwrite all the changes to /etc/pam.d/system-auth, so be careful. 7. Edit the /etc/nsswitch.conf file to include “ldap” as a lookup source for passwd, shadow, and groups. That should be it. Once you do that, you should be able to use kinit from a Linux shell prompt (for example, “kinit aduser”) and generate a valid Kerberos ticket for the specified Active Directory account. At this point, any PAM-aware service that is configured to use the stacked system file (such as the system-auth configuration on Red Hat-based distributions) will use Active Directory for authentication. The SSH daemon is a good one to test. Note, however, that unless you also add the pam_mkhomedir.so module in the PAM configuration, home directories will have to be created manually (with the correct permissions and ownership set manually as well) for any Active Directory account that may log on to that server. (I generally recommend the use of pam_mkhomedir.so in this situation.) Caveats/Limitations/Disclaimers I haven't tested this configuration on every possible distribution of Linux. This configuration was tested on CentOS 4.3 running as a virtual machine under ESX Server 3.0, authenticating against a pair of domain controllers running Windows Server 2003 R2 (which were also VMs). It should work without major modifications on most other Linux distributions, and with modifications on various other Unix operating systems. (I plan to test OpenBSD 3.9 and possibly Solaris 10 x86 soon.) Also, even though the “validate = true” setting in /etc/krb5.conf implies that the Kerberos TGT must be validated, pam_krb5 appears to bypass the TGT validation if the keytab is not present or not readable. This means that logins will succeed, even if the keytab is not present or not readable. If the computer account in Active Directory is missing, however, logins will fai


What do Linux users do (get used to) that Windows users don't?

Preparing Active Directory (One-Time) Based on what I've seen so far, it appears as if a partial RFC 2307-compliant schema is included by default with Windows Server 2003 R2. This means that it is no longer necessary to extend the schema to include attributes such as uid, gid, login shell, etc. However, while the schema does appear to be present by default (based on explorations using ADSI Edit), you must install the “Server for NIS” component on at least one domain controller in order to be able to actually set those attributes (and it will be necessary to set those attributes using the Active Directory Users and Computers console before logins from Linux will work). However, to optimize Active Directory logins from Linux systems, it's also necessary to index the uid attribute in Active Directory. By default, most PAM-enabled systems use the uid attribute as the default login attribute (refer to the “pam_login_attribute” parameter in the /etc/ldap.conf file). Logins will work without having this attribute indexed, but as was discovered in a recent VAS installation, this can introduce delays and drive CPU utilization through the roof. Use the Schema Management MMC snap-in to check the box labeled “Index this attribute in the Active Directory” for the uid attribute. (If you don't want to index the uid attribute, change the value of the pam_login_attribute to something like sAMAccountName, which is already indexed.) Next, create a new global security group that will act as the default group for Linux-enabled users. Be sure to set the values on the “UNIX Attributes” tab for this group. Add the users that will authenticate to this group using both the “Members” tab and the members list on the “UNIX Attributes” tab. Finally, you'll also need to create an account in Active Directory that will be used to bind to Active Directory for LDAP queries. This account does not need any special privileges; in fact, making the account a member of Domain Guests and not a member of Domain Users is perfectly fine. Each of these tasks are one-time tasks that must be accomplished before logins from Linux will work. Once they have been completed, you are ready to configure the individual users. Preparing Active Directory (Each User) Each Active Directory account that will authenticate via Linux must be configured with a uid and other UNIX attributes. This is accomplished via the new “UNIX Attributes” tab on the properties dialog box of a user account. Installing the “Server for NIS” component enables this new tab, as mentioned previously. Each user must be given an NIS domain, but this parameter is ignored in our authentication scheme. Each user must also have a unique uid; I believe that the Server for NIS defaults at a starting uid of 10000, which is pretty safe for most systems. In addition, each member must have a gid (group ID); simply specify the group that was created earlier. Be sure to also specify a login shell (such as “/bin/bash”) and a home directory (such as “/home/slowe”). After all the user accounts have been configured, then we are ready to perform the additional tasks within Active Directory and on the Linux server that will enable the authentication. Preparing Active Directory (Each Linux Server) Here is where it starts getting tricky. So far, nothing we've done has been unusual or terribly difficult. Things will start getting a bit more complex now. First off, you'll need to decide if you want to use TGT validation. I don't have the space here to fully describe this, but basically it's a check that the Kerberos Key Distribution Center (KDC-in this case, an Active Directory domain controller) is not being spoofed. It's an added level of security that ensures that all hosts involved are indeed who they say they are, which is one of the core principles of the Kerberos authentication system. Without TGT Validation If you don't care about TGT validation, then ignore this whole section and proceed to “Preparing Each Linux Server”, below. Once Linux is properly configured for Kerberos authentication and LDAP lookups, it can authenticate against Active Directory with no further action required. You'll note that this is in contrast to many of the instructions out there (including my original instructions), which state that you must perform additional steps. In my experience, the additional steps are only necessary if you want TGT validation, i.e., if you want the Linux server to verify the identity of the Active Directory domain controller handing out the Kerberos tickets. If you don't care about that, then you're ready to proceed with the next step. With TGT Validation For each Linux-based server that will be authenticating against Active Directory, follow the steps below. 1. Create a computer account in Active Directory. When creating the computer account, be sure to specify that this account may be used by a pre-Windows 2000-based computer. 2. Use the following command at a command prompt to configure the new computer account: ktpass -princ HOST/fqdn@REALM -mapuser DOMAIN\name$ -crypto DES-CBC-MD5 +DesOnly -pass password -ptype KRB5_NT_SRV_HST -out filename Of course, you'll need to substitute the appropriate values for “fqdn” (the fully-qualified domain name of the computer), “REALM” (the DNS name of your Active Directory domain in UPPERCASE), “DOMAIN” (the NetBIOS name of your Active Directory domain), “name$” (the name of the computer account created, with a dollar sign appended at the end), “password” (the password that will be set for the new computer account), and “filename” (the keytab that will be generated and must be copied over to the Linux computer). Please note (and this is important) that the “HOST/fqdn@REALM” portion is case-sensitive and should be typed as shown above.#160; Of course, if you are repeating this process for multiple servers, please be sure to use a unique filename for each keytab generated using ktpass.exe. (I use each Linux server's hostname as the filename.) If this computer account ever gets deleted from Active Directory, then Active Directory users will be unable to authenticate to Linux systems. You'll need to repeat the process-create a new computer account, run ktpass.exe, and copy the keytab over to the Linux server (as described below). Preparing Each Linux Server Follow the steps below to configure each Linux server for authentication against Active Directory. 1. Make sure that the appropriate Kerberos libraries, OpenLDAP, pam_krb5, and nss_ldap are installed. If they are not installed, install them. 2. Be sure that time is being properly synchronized between Active Directory and the Linux server in question. Kerberos requires time synchronization. Set up NTP if necessary. 3. Edit the krb5.conf file to look something like this, substituting your actual host names and domain names where appropriate: [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = EXAMPLE.COM dns_lookup_realm = true dns_lookup_kdc = true #[realms] # EXAMPLE.COM = { # kdc = host.example.com:88 # admin_server = host.example.com:749 # default_domain = example.com # } [domain_realm] .example.com = EXAMPLE.COM example.com = EXAMPLE.COM [kdc] profile = /var/kerberos/krb5kdc/kdc.conf [appdefaults] pam = { debug = false ticket_lifetime = 36000 renew_lifetime = 36000 forwardable = true krb4_convert = false validate = true } Note that the line “validate =” should be set to true if you want TGT validation; otherwise, set it to false. Note also that we've commented out the [realms] section because we are using DNS to locate the KDCs (“dns_lookup_kdc = true”); this requires the presence of the appropriate SRV records in DNS. In a correctly-functioning Active Directory environment, these records will be present. 4. Edit the /etc/ldap.conf file to look something like this, substituting the appropriate host names, domain names, account names, and distinguished names (DNs) where appropriate. host 10.10.10.10 base dc=example,dc=com uri ldap://server.example.com/ binddn ldap@example.com bindpw adldapbindpw scope sub ssl no pam_filter objectClass=User nss_base_passwd dc=example,dc=com?sub nss_base_shadow dc=example,dc=com?sub nss_base_group dc=example,dc=com?sub nss_map_objectclass posixAccount user nss_map_objectclass shadowAccount user nss_map_objectclass posixGroup group nss_map_attribute gecos name nss_map_attribute homeDirectory unixHomeDirectory nss_map_attribute uniqueMember member 5. Securely copy the file generated by the ktpass.exe command above to the Linux server. You can replace the existing /etc/krb5.keytab file if and only if you do not need any of the existing keys stored there. If you haven't put any keys in there, then you probably don't have any and don't need to worry about using ktutil to merge the new keys (from the file generated by ktpass.exe) with the existing keys. If, however, you do have existing keys you need to maintain, be sure to use ktutil to merge/append the new keys to the existing keytab. 6. Configure PAM (this varies according to Linux distributions) to use pam_krb5 for authentication. Many modern distributions use a stacking mechanism whereby one file can be modified and those changes will applied to all the various PAM-aware services. For example, in Red Hat-based distributions, the system-auth file is referenced by most other PAM-aware services. A sample system-auth file that would be found in /etc/pam.d might look something like this: #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required /lib/security/$ISA/pam_env.so auth sufficient /lib/security/$ISA/pam_unix.so likeauth nullok auth sufficient /lib/security/$ISA/pam_krb5.so auth required /lib/security/$ISA/pam_deny.so account sufficient /lib/security/$ISA/pam_krb5.so account required /lib/security/$ISA/pam_unix.so account sufficient /lib/security/$ISA/pam_succeed_if.so uid < 100 quiet account required /lib/security/$ISA/pam_deny.so password requisite /lib/security/$ISA/pam_cracklib.so retry=3 password sufficient /lib/security/$ISA/pam_unix.so nullok \use_authtok md5 shadow password required /lib/security/$ISA/pam_deny.so session required /lib/security/$ISA/pam_limits.so session required /lib/security/$ISA/pam_unix.so (Lines have been wrapped above for readability, but should be typed all on a single line.) Of course, each distribution's PAM configuration may be different, so be sure to consult the documentation for your particular distribution. The sample above was taken from CentOS 4.3, with a few modifications. Remember that in Red Hat-based distributions, such as CentOS, running the authconfig program will overwrite all the changes to /etc/pam.d/system-auth, so be careful. 7. Edit the /etc/nsswitch.conf file to include “ldap” as a lookup source for passwd, shadow, and groups. That should be it. Once you do that, you should be able to use kinit from a Linux shell prompt (for example, “kinit aduser”) and generate a valid Kerberos ticket for the specified Active Directory account. At this point, any PAM-aware service that is configured to use the stacked system file (such as the system-auth configuration on Red Hat-based distributions) will use Active Directory for authentication. The SSH daemon is a good one to test. Note, however, that unless you also add the pam_mkhomedir.so module in the PAM configuration, home directories will have to be created manually (with the correct permissions and ownership set manually as well) for any Active Directory account that may log on to that server. (I generally recommend the use of pam_mkhomedir.so in this situation.) Caveats/Limitations/Disclaimers I haven't tested this configuration on every possible distribution of Linux. This configuration was tested on CentOS 4.3 running as a virtual machine under ESX Server 3.0, authenticating against a pair of domain controllers running Windows Server 2003 R2 (which were also VMs). It should work without major modifications on most other Linux distributions, and with modifications on various other Unix operating systems. (I plan to test OpenBSD 3.9 and possibly Solaris 10 x86 soon.) Also, even though the “validate = true” setting in /etc/krb5.conf implies that the Kerberos TGT must be validated, pam_krb5 appears to bypass the TGT validation if the keytab is not present or not readable. This means that logins will succeed, even if the keytab is not present or not readable. If the computer account in Active Directory is missing, however, logins will fai