OpenSUSE Install :: 11.4 Active Directory Login?

Mar 10, 2011

I've joined my box to an AD domain and set it to allow user logins via AD. In 11.2 I could choose my domain vs local login when X started up, in 11.4 I can not find that ability.

View 3 Replies


ADVERTISEMENT

Networking :: Active Directory Login Returning Me To Login Screen?

Oct 28, 2009

I've very new to linux, so please excuse my ignorance. I am trying to setup a number of servers to authenticate against my Windows Server 2003 active directory. I have successfully done this with one computer (Dell Optiplex 755), but I can?t seem to get it to work with my servers (Dell PowerEdge R710). I am using Fedora 11. I have setup samba and pam and have successfully joined the network. Everything with winbind seems to be working properly and I can get all the user info, etc. When I log in with a local account, everything is fine. If I try to log in with an account from my domain through SSH, I see the message Code:/usr/bin/xauth: creating new authority file /home/apkelley/.XauthorityAfter that, nothing happens and it is as if I haven?t connected to anything. If I try to log into the actual server using the graphical interface, it starts logging me in, shows a blank screen for about a second, and then returns to the login screen as if nothing has happened.I would greatly appreciate any suggestions for how I might fix this problem or how to find out more information about the error.Here are my smb.conf and system-auth files:

/etc/samba/smb.conf
Code:
[global]

[code]....

View 2 Replies View Related

OpenSUSE Install :: Setup Squid With Active Directory Authenticaton ?

May 23, 2011

How to setup squid on opensuse with active directory authenticaton.

View 1 Replies View Related

Red Hat / Fedora :: Cannot Login To GDM Using The Same Active Directory Account

Jun 5, 2011

I am trying to integrate my centos machine with active directory [Windows Server 2008] using Kerberos and LDAP. I can now successfully SSH to my linux machine as an active directory user. Then it automatically creates home directory for that particular user using the PAM module.

My problem is that i cannot login to GDM using the same active directory account. Should I do some configuration changes for GDM login to take place using an active directory account.?

View 4 Replies View Related

CentOS 5 Networking :: Active Directory Login Not Working

Jun 22, 2010

I am testing CentOS 5.4 on a virtual machine before deploying to a server.I am trying to get authentication through our Active Directory server, without actually joining the machine to the domain.I tried multiple tutorials, including this one: URL...Basically I enabled authentication through kerberos and modified my ldap.conf file.

View 1 Replies View Related

Debian Configuration :: LTSP Login With Active Directory Credentials

Feb 28, 2016

I've been working on building an LTSP server for diskless booting. I have a tftp server that's booting the system. I followed the steps on [URL] .... to build the LTSP server.

I had to make one change from the guide. I have a cisco router that's acting as the DHCP, I'm not very familiar with Cisco IOS so instead of playing with that, I decided to modify the default file on the PXE.

I commented the kernel append line and added the following instead

/srv/tftp/ltsp/amd64/pxelinux.cfg/default

Code: Select allappend initrd=initrd.img-3.16.0-4-amd64 init=/sbin/init-ltsp root=/dev/nfs rw nfsroot=10.0.5.99:/opt/ltsp/amd64 ip=dhcp

I'm mounting the nfs as a rw file system for now. I'm planning to make it read only once I have it working the way I want. In addition to this, I also chroot into the LTSP root and installed lightdm + mate. As I understood what I read, this would boot the environment on the diskless system. All of this seem to work correctly.

What I need to do next is to find a way to setup the LTSP clients to log in by authenticating on the active directory. I understand that the login account used by the LTSP client has to exist on the LTSP server.

I have successfully added the LTSP server as a worksation within the windows domain and I can log into domain accounts from the LTSP server but domain credentials do not work when using an LTSP client, I can only log in if I use an account that exists on the LTSP server. I wanted to know if there is a way to accomplish AD authentication.

Do I have to build an LDAP server on the LTSP server, sync accounts with the Active Directory to be able to log in with AD credentials?

View 2 Replies View Related

Server :: Login Windows Active Directory Users In System?

Jan 22, 2010

I have running windows 2008 active directory. need to login ad users to linux system, which is inside the windows domain

View 3 Replies View Related

Networking :: Creating Red Hat Network Similar To Active Directory(netwok Login)?

Sep 22, 2009

I want to create a network similar to windows network on linux .Users should have profiles and can do network login similar to active directory on windows.

View 2 Replies View Related

OpenSUSE :: Pulling Active Directory Attributes?

Jun 7, 2011

I have tried using likewise but I came across this yesterday. When you install Likewise only on a Linux, Unix, or Mac computer and not on Active Directory, you cannot associate a Likewise cell with an organizational unit, and thus you have no way to define a home directory shell in Active Directory for users who log on the computer with their domain credentials. I am trying to pull attributes from acitve directory.. namely the homeDirectory

View 1 Replies View Related

OpenSUSE Network :: Use Active Directory UID And GID For Users?

Mar 2, 2010

I am using openSUSE 11.2 with active directory for authentication. I configured it using the Window Domain Membership YaST2 module and I can login successfully (although unreliably). The problem is that I need the UID and GID of the users on my computer to match the UID and GID assigned by Active Directory. Currently it just assigns UIDs and GIDs starting at 10000, which is completely different than the UID and GID used by Active Directory and by other Linux computer runs by the school (those use CentOS). Does anyone know how to get my openSUSE computer to assign UIDs and GIDs from Active Directory?

View 3 Replies View Related

Networking :: Authentication Active Directory With Opensuse ?

Jan 11, 2011

What is the The easiest way to authentication Active Directory with opensuse.

View 2 Replies View Related

Server :: Install Active Directory On Ubuntu 9.10?

Apr 22, 2010

Which package I need for install AD for linux ubuntu server 9.10
could you help explane my in example, which package i need install in server and which package i need install in client.

View 1 Replies View Related

OpenSUSE Network :: Authentication Active Directory With Ubuntu ?

Jan 10, 2011

What is the The easiest way to authentication Active Directory with ubuntu.

View 2 Replies View Related

OpenSUSE Network :: Active Directory - Cannot See Suse In Network

Apr 15, 2011

I am attempting to setup a linux file server in active directory. It has been kind of an ongoing project(nightmare) for me... I have tried a few distributions of linux and I have to say I really enjoy openSUSE. YaST is my best friend. Now to the problem at hand.

I have samba installed and configured for the domain. I was able to successfully join the machine to the domain. I can even log on using domain user names and passwords (more than I was able to accomplish with other distros...). Where I am having a problem currently is I cannot see the suse machine from a windows machine. I can access shares from suse to windows though.

View 1 Replies View Related

OpenSUSE Install :: Crash: Server Is Already Active For Display 0

Jan 24, 2010

I think I've totally destroyed my Suse install, but I have no idea what happened.

I was running Yast's "Create a backup" utility and my screen totally went black and kicked me to the login screen. I was unable to log in, except to a terminal.

So, then I tried to restart X (by typing startx) and I get "Fatal server error: Server is already active for display 0"

I've tried running the repair utility, and it doesn't work. Through a number of commands, I was able to start up a second X session, but that wasn't really much help.

View 8 Replies View Related

OpenSUSE Hardware :: Can't Properly Install Driver Use And Active Effects

Jun 29, 2010

I got two video card I've used on one mainboard and problem is I can't properly install the driver an use and active effects, For ati card I flow this instruction: SDB:ATI drivers - openSUSE my card is ati 9200se and the other one is nvidia mx440 se

View 1 Replies View Related

OpenSUSE Install :: Unable To Find Active Update Repository For 10.3

Aug 12, 2010

I am trying to update four OpenSUSE 10.3 servers. This worked once on one server, but I have been unable to repeat that success. I use yast's Online Update to select repositories, but at the end of the repository refresh they keep coming back with 'No active update source is available. Exit Online Update now?' I get this error:
Download failed: File /repodata/repomod.xml not found on media: [URL]

It appears to connect to remote repositories, but always fails. Is it realistic for me to expect to update 10.3, or is it a lost cause? I am not ready to jump to 11 yet, but I am required to update them. I am a newb, so I am not clear on the process. Are package versions locked in place for specific versions of OpenSUSE? If so, how can I find out what the final versions were for 10.3 so that I can at least tell my auditors that they are as up-to-date as they can be?

View 9 Replies View Related

OpenSUSE Install :: GRUB Loader Will Not Run If Windows Is Set As The Active Partition?

Apr 6, 2011

A few days ago my Laptop wouldn't hibernate in Windows 7, I managed to fix this problem by going into Windows' Disk Management tool and setting the C:/ Partition as the active partition, this fixed my hibernation issue, however I have just noticed that now when I boot my laptop my GRUB menu no longer appears, instead it just loads Windows straight away as if it was the only OS on my laptop.

I've confirmed it's something to do with my recent Disk Management change as I booted up GParted, removed the boot flag from Windows and when a rebooted my GRUB menu reappeared.

Not sure on how I can both have Windows as the active partition while being able to keep GRUB working also.

My Partition Setup is as follows:

/dev/sda1 C:/ Windows 7 (NTFS) (Boot Flag Set)
/dev/sda2 D:/ DATA (Documents and stuff) (NTFS)
Unallocated 1 MB
/dev/sda3 Extended 146.49 GB (LBA Flag Set)
/dev/sda5 Linux Swap 2.01 GB
/dev/sda6 ext4 20.00 GB
/dev/sda7 ext4 124.46 GB
Unallocated 10.00 MB

I'm running openSUSE 11.4

View 3 Replies View Related

OpenSUSE Install :: Mdadm - Change Spare To Active In RAID1 Array?

Aug 7, 2011

I'm convinced that mdadm is going to be the death of me. I've wasted numerous hours on this so far without luck.

OpenSuse 11.4 on an old Supermicro box, creating a software RAID1 array across 2 x IDE 500GB disks. Creating /dev/md0 as a 250MB partition across /dev/sda1 and /dev/sdd1 for /boot, another 465GB partition across /dev/sda2 and /dev/sdd2 as an LVM partition to hold volumes for the various other OS filesystems. After the initial installation and configuration there were a series of mishaps with faulty IDE cables that had drives failing to show up at boot. Somehow, /dev/sdd2 got configured to array /dev/md1 as a spare drive. And nothing I've done so far gets it to show up as an active drive.

The obvious step of failing the partition, removing it, then adding (or re-adding) will bring it back as a spare. I've tried roughly a dozen different permutations of those same steps. The latest was to 'dd if=/dev/zero of=/dev/sdd2' to clear the partition. Thought this might be the trick - after the zero, mdadm -E /dev/sdd2 reported 'no superblock' and no md1 configuration.

So 'mdadm --add /dev/md1 /dev/sdd2' and it still comes back as a spare. Here is mdadm -D /dev/md1

/dev/md1:
Version : 1.0
Creation Time : Sat Jul 9 10:26:01 2011
Raid Level : raid1
Array Size : 488119160 (465.51 GiB 499.83 GB)
code....

I can't stop this array, the OS is running from there. I can't easily boot from CD to repair, all IDE ports have disks attached.

Does anyone have an incantation to promote a spare to active?

View 2 Replies View Related

Fedora :: Active Directory Authentication ?

May 3, 2010

I've been trying to find a single set of instructions that define how to configure Fedora 12 to authenticate using Active directory without 100 steps (plus or minus) but difficult at best. I have about 12 Fedora 12 servers running as stand alone servers in a Windows 2003 network.

Can someone point me to a great set of instructions that can easily be replicated across multiple servers and a few workstations?

View 6 Replies View Related

Ubuntu Networking :: Active Directory And PAM Set Up

Nov 16, 2010

I have set my Ubuntu 10.04 box with our Windows domain. I can see from "net ads info" that I am on the domain. I can also get the password and group info with getent.So far so good. But I have tried to configure pam basically by following this guide:http://www.ccs.neu.edu/home/battista...nbind/pam.html

Yet when I try to su or login as an AD user I just get and immediate "Unknown id: <userid>".I have had a look at /var/log/auth.log and there are no errors there.Can anyone provide some tips on debugging the pam configuration?

View 1 Replies View Related

General :: Active Directory-LIKE Authentication ?

Jun 17, 2011

I'm actually a software developer, develop exclusively on Linux, and do know how to go about taking care of a Linux distro, so don't start telling me that 'sudo' isn't a sushi roll...

Question... I want to implement an Active Directory like authentication in a Linux-only environment. My office has approximately 15-25 local desktop PCs all running Ubuntu 10+ and one Ftp & SVN server running Ubuntu 10+.

Each developer has his/her own personal local account on his PC, and the shared PCs have different, local accounts for those developers. The FTP server has ONE (!!) account that everybody uses to access it, as does SVN.

The big picture is that I would like to install & configure a VPN server for remote developers. Before doing that, I'd like to find a way to unify the users across the network so that there exists only one UserX in the network.

View 4 Replies View Related

Server :: Postfix And Active Directory?

Jul 18, 2010

I want to integrate the postfix with active directory that postfix can get the user information from active directory.

View 10 Replies View Related

Server :: Using Active Directory As KDC For NFSv4?

Oct 23, 2010

I have AD DS installed on Windows Server 2008 R2. Also, I've got SLES 10.3 as NFSv4 server, which will allow remote users to mount their /home partitions. What I need, is NFSv4 w/Kerberos. As AD server already has integrated Kerberos server, I need SLES to authenticate in it.Everything works good, but when it comes to svcgssd service activation, I receive an error.Here's the log:

/usr/sbin/rpc.svcgssd -f
ERROR: GSS-API: error in gss_acquire_cred(): Miscellaneous failure - No principal in keytab matches desired name

[code]....

View 1 Replies View Related

CentOS 5 :: Active Directory Permissions ?

May 6, 2009

My boss has commissioned me with creating a new file server to replace a M$ server that is installed now. We want to go with Linux for many reasons, but one big thing we want to be able to do is still manage permissions using M$ type permissions from our XP desktop's rather than unix style permissions. How would this be accomplished on a CentOS box?

View 1 Replies View Related

CentOS 5 :: Samba And Active Directory

Feb 9, 2010

I have a freshly installed CentOS 5.4 box which I'm trying to get AD authentication working on. I have AD authentication via kerberos working for SSH, but when I try and have it work for SMB shares I'm getting an access denied error. What's even more odd is that when I tell pam to use winbind to authenticate SSH...it works just fine. Wbinfo -a username%password authenticates fine and getent passwd and group enumerates the AD users and groups ok. My smbd.log was throwing the following error "Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE" but has since stopped for some reason, but googling this indicated I needed re-join the machine to the domain, which I have.

View 3 Replies View Related

Ubuntu Networking :: Active Directory And Wireless?

Feb 24, 2010

I am running the Ubuntu Netbook Remix and setting up our systems for Active Directory Domain Authentication. When I am hard wired in (ethernet), AD authentication works with no problems using the Likewise-Open software (installed through Ubuntu Software Center). What I want to be able to do is have people authenticate with AD with only a wireless connection. Has anybody done this before?

View 1 Replies View Related

Red Hat / Fedora :: VSFTPD Use Active Directory For Authentication ?

Sep 7, 2010

I want to install a FTP server (VSFTPD) on my Redhat Enterprise Linux 5.5 and i want to use Active Directory LDAP (windows server 2008 enterprise) for authentication. I can't add my windows LDAP to FTP server. I try my best but i cant to config it.

View 6 Replies View Related

General :: Set Up Active Directory Authentication For Centos ?

Jan 4, 2011

How can the linux boxes authenticate from Windows Active Directory ? The Apache should also authenticate from Windows Active Directory ?

View 3 Replies View Related

Networking :: Active Directory Connection And Configuration?

May 13, 2010

I have successfully connected (and authenticated the user) from linux (Ubuntu) to Active Directory (windows 2003) using "Likewise Open".

1. at the login screen I have to enter "example.localusername" to login. how can I simplify the login so that the user can choose (click)the domain and just enter the username and password (like the login in windows) or make the domain the default.

2. how can I configure the default user profile? meaning, when the user login for the first time, I want to configure his profile. does it use the "/etc/skel" directory like the regular local login?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved