OpenSUSE Network :: Use Active Directory UID And GID For Users?

Mar 2, 2010

I am using openSUSE 11.2 with active directory for authentication. I configured it using the Window Domain Membership YaST2 module and I can login successfully (although unreliably). The problem is that I need the UID and GID of the users on my computer to match the UID and GID assigned by Active Directory. Currently it just assigns UIDs and GIDs starting at 10000, which is completely different than the UID and GID used by Active Directory and by other Linux computer runs by the school (those use CentOS). Does anyone know how to get my openSUSE computer to assign UIDs and GIDs from Active Directory?

View 3 Replies


ADVERTISEMENT

OpenSUSE Network :: Active Directory - Cannot See Suse In Network

Apr 15, 2011

I am attempting to setup a linux file server in active directory. It has been kind of an ongoing project(nightmare) for me... I have tried a few distributions of linux and I have to say I really enjoy openSUSE. YaST is my best friend. Now to the problem at hand.

I have samba installed and configured for the domain. I was able to successfully join the machine to the domain. I can even log on using domain user names and passwords (more than I was able to accomplish with other distros...). Where I am having a problem currently is I cannot see the suse machine from a windows machine. I can access shares from suse to windows though.

View 1 Replies View Related

OpenSUSE Network :: Authentication Active Directory With Ubuntu ?

Jan 10, 2011

What is the The easiest way to authentication Active Directory with ubuntu.

View 2 Replies View Related

CentOS 5 :: Active Directory Integration - Authenticating SSH Users

Apr 22, 2009

First, I'm extremely green with linux. I'm trying to configure my CentOS 5.2 box to authenticate my SSH users with my Active Directory. What would be the best way to go about doing that? I've configured Winbind and joined it the the domain but I'm not able to login locally or SSH with an AD account. I'm not sure where to go from here. Also my users will not be accessing any file shares on this box, SSH only.

View 1 Replies View Related

Ubuntu Servers :: OpenVPN Authentication Of Users In Active Directory?

Nov 8, 2010

Since yesterday I'm fighting with OpenVPN on Ubuntu 10.04TLS and I can not cope with the authorization of users from Windows 2008 AD server. It looks like this: Published 93.159.XX.XX IP address the router and all traffic directed to the internal LAN IP 10.0.1.210. Customers who will combine the different platforms are Mac OS, Linux, Windows XP, 7, Vista. The whole domain is for Windows 2008. Uploader authLDAP module, but I still can not connect, that is, not after entering the username and password from the W2K8 domain does not log

View 1 Replies View Related

Ubuntu Security :: File Server With Users Of Active Directory?

May 26, 2011

I want to create a shared folder in a ubuntu sistem but I want to know if I can get access to some users of my domain active directory windows 2003 server?If I can, I would give that security in some of the subfolders of that shared folder as explained at the example:XAMPLE:

Backups (all have access and it's shared)
Mail of Charles (Can only have access Charles that have an account on domain)
Mail of John (Can only have access John)

[code]...

View 1 Replies View Related

Server :: Login Windows Active Directory Users In System?

Jan 22, 2010

I have running windows 2008 active directory. need to login ad users to linux system, which is inside the windows domain

View 3 Replies View Related

Ubuntu Servers :: Retrieve Active Directory Users' Primary Group?

Feb 20, 2010

This is the scenario: Active Directory Server = 192.168.0.1 Squid/Dansguardian Proxy Server w/NTLM Auth = 192.168.0.10 The Linux box has been integrated with AD and works fine. Users can authenticate automatically when login the AD or when they access the web through Basic authentication. That part is just fine.

But, when I add a new user, or change a users' primary group, I have to change the 'filtergroups' file in Dansguardian. I tried to make auto this process using the USERMAP and USERMAP2 scripts in [URL].. at the "Extras and Add Ons" section, but both scripts doesn't run properly in Ubuntu if they are not changed. I tried, following the instructions, but got a lot of syntax errors. So, I wrote a very simple script using 'net rpc' to retrieve all users according to the AD Security and Domain Groups. I created an output folder in dansguardian to dump the rpc outputs into files. And read the files to apply filtering groups.

[Code]...

View 3 Replies View Related

Networking :: Configure Squid Users To Authenticate Against Windows 2003 Active Directory?

Feb 5, 2010

I have running on RHL enterprise 4. I want to configure squid users to authenticate against windows 2003 active directory. How do I go about from scratch

View 1 Replies View Related

Ubuntu Servers :: Active Directory Domain Integration - Allow Domain Users To Authenticate Server And Access File Shares Using Samba

May 13, 2010

The company I work for, as usual, is Microsoft-centric. I'm attempting to integrate my Ubuntu server into the domain to allow domain users to authenticate to the server and access file shares using Samba. Here's my current configuration:

[Code].....

View 9 Replies View Related

Networking :: Creating Red Hat Network Similar To Active Directory(netwok Login)?

Sep 22, 2009

I want to create a network similar to windows network on linux .Users should have profiles and can do network login similar to active directory on windows.

View 2 Replies View Related

OpenSUSE :: Pulling Active Directory Attributes?

Jun 7, 2011

I have tried using likewise but I came across this yesterday. When you install Likewise only on a Linux, Unix, or Mac computer and not on Active Directory, you cannot associate a Likewise cell with an organizational unit, and thus you have no way to define a home directory shell in Active Directory for users who log on the computer with their domain credentials. I am trying to pull attributes from acitve directory.. namely the homeDirectory

View 1 Replies View Related

OpenSUSE Install :: 11.4 Active Directory Login?

Mar 10, 2011

I've joined my box to an AD domain and set it to allow user logins via AD. In 11.2 I could choose my domain vs local login when X started up, in 11.4 I can not find that ability.

View 3 Replies View Related

Networking :: Authentication Active Directory With Opensuse ?

Jan 11, 2011

What is the The easiest way to authentication Active Directory with opensuse.

View 2 Replies View Related

OpenSUSE Network :: Keep WiFi Internet While A PC-to-PC Ethernet Network Is Active?

Jan 31, 2011

I often use an Ethernet cable to connect my computer to another computer for various purposes. But when I do that, I cannot use the internet even though I'm still connected to a WiFi access point. I'm presuming that's because openSUSE is trying to reach the internet through the Ethernet cable, which has precedence over WiFi.Is there a way to enable internet usage via WiFi while I'm connected to another computer over Ethernet?

View 9 Replies View Related

OpenSUSE Install :: Setup Squid With Active Directory Authenticaton ?

May 23, 2011

How to setup squid on opensuse with active directory authenticaton.

View 1 Replies View Related

OpenSUSE Install :: Permissions For Shared Directory - R / W For All Users

Sep 12, 2011

I would like to have a directory
Code:
/home/shared
Where all human users have r/w permission for all files and sub-directories under this path. Can I achieve this buy just setting the permissions correctly or do I need to do something else?

View 7 Replies View Related

Ubuntu :: Seeing Active Scp And Ssh -ND Users?

Dec 27, 2010

I have noticed something: If I use scp to copy a large file from my ssh server, or I use ssh -ND to tunnel a port from my client through my ssh server, my connections show up in /var/log/auth.log on the server, but issuing the "w" or "who" command does not show any of the users who are transferring files via scp or using ssh -ND.

I need to know when my users are logged in (even if they're just using scp or ssh -ND) on my server so that I know when rebooting may disconnect them. The only way I know of to do this is to actually manually read /var/log/auth.log or to do "netstat -an | grep #SSHPORTNUMBER" but I don't like either of these methods. I want to be able to see (as the "w" or "who" command does for normal ssh connections) a list of all logged-in users INCLUDING those logged in using scp or ssh -ND.

View 2 Replies View Related

OpenSUSE Network :: Can't Use A Ftp With System Users?

May 11, 2010

I want to upload some files via ftp and after that to access them via http (i have apache2 installed and configured properly) I can't use a ftp with system users because they are located in home.. it should be something with virtual users but the problem with be the file permissions.

View 4 Replies View Related

OpenSUSE Network :: Import Users Into Ldap?

Apr 16, 2010

Now I have my ldap server doing authentication and providing autofs maps perfectly the next question ... is there a utility anywhere that will allow me to stuff 1200 users into the ldap server from a csv file

View 4 Replies View Related

OpenSUSE Network :: 11.2 Users - Check Your Firewall

May 19, 2010

We have reason to ask this of you following some strange firewall behaviour - But don't panic If you use openSUSE 11.2 and you think: Your Firewall should be running You are not sure but think it should be check and report back here.

This is how to check:

Go to Yast > Security and Users > Firewall

View 9 Replies View Related

OpenSUSE Network :: Lock A Certain Website For Internal Users?

Aug 4, 2010

I have a firewall/router box running openSUSE 11.2 between the outside world and the LAN. This router also provides DNS for the LAN and has SuSEfirewall enabled. LAN users need (almost) full access to the internet. However, I want to block certain sites which are not required for work (you name it: facebook is my candidate). What is the most elegant way to block certain sites (which have quite a lot of different IP numbers) ?

View 2 Replies View Related

OpenSUSE Network :: Wireless Connection Says "active" But Nothing Connects?

Jul 2, 2010

During the installation of Opensuse 11.2, I tried the wireless internet connection, and it kept coming back failed.I continued to install the system and when I got on, I entered the SSID (think that's the right way to say it), and the password.When showing that 'map' or whatever, it showed the SSID in the networkmanager.It also said "active".But when clicking on Mozilla Firefox, nothing happened. It just said the server is down.I'm on another Linux system now; so I know the wireless works. It worked great on a third one as well.It is some Atheros Communications, AR5001.I'm not sure what other information you need. Just let me know and I will do what I can to provide. I don't have opensuse up at the moment. I screwed up the dual boot. so right now it's been erased. I'll ask for help on that in another topic.

View 9 Replies View Related

Fedora :: Active Directory Authentication ?

May 3, 2010

I've been trying to find a single set of instructions that define how to configure Fedora 12 to authenticate using Active directory without 100 steps (plus or minus) but difficult at best. I have about 12 Fedora 12 servers running as stand alone servers in a Windows 2003 network.

Can someone point me to a great set of instructions that can easily be replicated across multiple servers and a few workstations?

View 6 Replies View Related

Ubuntu Networking :: Active Directory And PAM Set Up

Nov 16, 2010

I have set my Ubuntu 10.04 box with our Windows domain. I can see from "net ads info" that I am on the domain. I can also get the password and group info with getent.So far so good. But I have tried to configure pam basically by following this guide:http://www.ccs.neu.edu/home/battista...nbind/pam.html

Yet when I try to su or login as an AD user I just get and immediate "Unknown id: <userid>".I have had a look at /var/log/auth.log and there are no errors there.Can anyone provide some tips on debugging the pam configuration?

View 1 Replies View Related

General :: Active Directory-LIKE Authentication ?

Jun 17, 2011

I'm actually a software developer, develop exclusively on Linux, and do know how to go about taking care of a Linux distro, so don't start telling me that 'sudo' isn't a sushi roll...

Question... I want to implement an Active Directory like authentication in a Linux-only environment. My office has approximately 15-25 local desktop PCs all running Ubuntu 10+ and one Ftp & SVN server running Ubuntu 10+.

Each developer has his/her own personal local account on his PC, and the shared PCs have different, local accounts for those developers. The FTP server has ONE (!!) account that everybody uses to access it, as does SVN.

The big picture is that I would like to install & configure a VPN server for remote developers. Before doing that, I'd like to find a way to unify the users across the network so that there exists only one UserX in the network.

View 4 Replies View Related

Server :: Postfix And Active Directory?

Jul 18, 2010

I want to integrate the postfix with active directory that postfix can get the user information from active directory.

View 10 Replies View Related

Server :: Using Active Directory As KDC For NFSv4?

Oct 23, 2010

I have AD DS installed on Windows Server 2008 R2. Also, I've got SLES 10.3 as NFSv4 server, which will allow remote users to mount their /home partitions. What I need, is NFSv4 w/Kerberos. As AD server already has integrated Kerberos server, I need SLES to authenticate in it.Everything works good, but when it comes to svcgssd service activation, I receive an error.Here's the log:

/usr/sbin/rpc.svcgssd -f
ERROR: GSS-API: error in gss_acquire_cred(): Miscellaneous failure - No principal in keytab matches desired name

[code]....

View 1 Replies View Related

CentOS 5 :: Active Directory Permissions ?

May 6, 2009

My boss has commissioned me with creating a new file server to replace a M$ server that is installed now. We want to go with Linux for many reasons, but one big thing we want to be able to do is still manage permissions using M$ type permissions from our XP desktop's rather than unix style permissions. How would this be accomplished on a CentOS box?

View 1 Replies View Related

CentOS 5 :: Samba And Active Directory

Feb 9, 2010

I have a freshly installed CentOS 5.4 box which I'm trying to get AD authentication working on. I have AD authentication via kerberos working for SSH, but when I try and have it work for SMB shares I'm getting an access denied error. What's even more odd is that when I tell pam to use winbind to authenticate SSH...it works just fine. Wbinfo -a username%password authenticates fine and getent passwd and group enumerates the AD users and groups ok. My smbd.log was throwing the following error "Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE" but has since stopped for some reason, but googling this indicated I needed re-join the machine to the domain, which I have.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved