OpenSUSE Network :: Pull AD Passwords From AD And "auto-create" The Associated Samba Users

Feb 15, 2010

Don't worry, I know - that title probably makes this question seem way more complicated than it actually is. Here's the situation: I have a server running SLES10 with a samba share set up on it. I created a username in Samba and Linux for myself, can access the share, permissions are fine, yadda yadda. Now I want to give about 100 more people access to it.

I have active directory running which users log into and I'd like them to be able to use their active directory passwords to authenticate to the share, rather than have me create 100 individual Samba/Linux accounts. In the future the AD server will be changing over to server 2008 but I'll cross that bridge when I get there. It would be equally effective if I could pull AD passwords from AD and "auto-create" the associated Linux/Samba users. Any ideas or could someone point in the right direction?

View 5 Replies


ADVERTISEMENT

Security :: Centralize Users And Passwords And Also Create Controls For User Access To Some Equipment?

May 12, 2011

I'm planning to centralize users and passwords and also create controls for user access to some equipment, for example, Linux Servers, Switches, routers and firewalls. In case of failure of the link between the ACS and AD or equipment to the ACS, this device would use local username and password.

At the moment, my AD structure is a Microsoft, Cisco ACS servers and Linux Standalone. I wish that both linuxs servers and network equipment were authorized by Cisco ACS on the accounts that are in Microsoft AD.

The configuration of the Cisco ACS to use the AD is done and no problems, the network equipment is OK too, but am having difficulties configuring the server for this solution.

View 1 Replies View Related

OpenSUSE Network :: Setup Samba Share For Access With Certain Users?

Aug 28, 2010

I have currently have opensuse 11.2 installed. I am trying to setup samba shares which you can only access as certain user. Currently looks like the only way I can access these share is use root username/password!

I want to which GUI I need to use to setup this up properly. And of course what setting to exactly to use.

View 2 Replies View Related

OpenSUSE Network :: SAMBA As PDC On SLES 10.2 - Error When Users On Windows Client Try To Change Password

Oct 11, 2010

I installed SLES 10.2 with SAMBA 3.5.5.43 to retire our old Microsoft Windows 2000 Server and save some money. All was fine until last week when our chief asked to me to set password expiration for all clients. This morning, all users cannot logon because, when they logon, windows asks to change password and then it gives error error "Access Denied".

[code]...

View 1 Replies View Related

OpenSUSE Network :: Samba: NT_STATUS_ACCESS_DENIED When Try To Create Or Write To A File

Jun 4, 2010

I had set up a Samba server on SuSE linux a few years ago with a single shared directory. It has been running fine ever since, surviving various system upgrades and hardware migrations without ever needing to change the configuration (well, maybe once or twice). However, since a few weeks ago, it refuses write access to the share. It just returns NT_STATUS_ACCESS_DENIED when I try to create or write to a file. That's also what /var/log/samba/log.smbd says (nothing more AFAICT). It's the same for all clients, i.e. remote Win XP PCs or local smbclient.

The funny thing is that it allows write access immediately after rebooting the server, but after a while (the next day or so) it refuses again. Restarting smbd or nmbd doesn't change anything here. I suspect that this started after installing the latest security updates for OpenSuSE 11.2 on May 17th. The new packages were (according to /var/log/zypper.log):

xorg-x11-libXext-2379.noarch
libmysqlclient-devel-2315.noarch
openSUSE-build-key-2398.noarch
libpython2_6-1_0-2213.noarch
libpng-devel-2159.noarch

Somehow I can't see which of these might have an influence on samba. But I am absolutely and positively sure that I didn't change anything else. I logged into the server only once in months, and all I did was doing the updates using the updater applet.

View 3 Replies View Related

OpenSUSE :: Establish User Names And Passwords In Samba?

May 4, 2010

Attempting to set up a Samba network from my SuSE 11.2 desktop to a windows laptop. Using YaST, a Samba server has been created, and allow users to share has been clicked. Identity is not a domain controller. no trusted domains have been set, and no LDAP settings have been set.

Right now, each computer can see the other over the network. When clicking on the network from windows, a window pops up requesting a user and password.

Konqueror sees both computers under smb://. It also has a window that pops up requesting user name and password. Where do I set up these user names and pass words?

View 2 Replies View Related

General :: Create System And Samba Users With A Script?

Jan 7, 2010

I need to add linux and samba users using a shell script, it falls over because you are prompted to set a password.

I had a similar problem when installing the samba package using a script because it asks for confirmation after the command, I got round it using --force-yes -y as below.

apt-get install samba smbfs swat --force-yes -y

I suspect and hope you can do something along those lines when creating a linux user and a samba user, something like

smbpasswd �a username ?

View 3 Replies View Related

Ubuntu Servers :: How To Create Separate List Of Samba Users

Aug 19, 2011

I want to use samba in ubuntu.For samba users i make a user in my linux box like

# useradd smith
# useradd jone

These users can also login into my ubuntu system if they want. For samba I want to know that, is there any way to create separate valid list of samba users so that they may access files from windows xp.

View 8 Replies View Related

Ubuntu :: Samba - Get The Correct Default Permissions When Users Create Directories Through Windows?

Apr 1, 2010

I've got a small issue that when a Windows user creates a new folder through Windows Explorer (from the menu or by right clicking) the new folder is only accessible to that particular user. Example: user SABKAR (member of the HR group) creates a new folder called MarcTestMenu in a shared Samba directory through Windows Explorer:

[Code]....

At this point user MORAMY cannot copy a file or open the directory MarcTestMenu. MORAMY gets a 'not accessible' error message in Windows. If I su to the Samba box and issue this command:

[Code]...

how I can get the correct default permissions when users create directories through Windows?

View 1 Replies View Related

Server :: How To Create Samba Shared For Network

Oct 26, 2009

I am new linux like OS. I need the steps to create Samba shared and to use it in my network.

View 5 Replies View Related

Ubuntu :: 3 Users Only Want Passwords For 2?

Mar 2, 2010

I am trying to set up Ubuntu like I had on my windows PC. I have my account, my wifes account and my kids account. I want passwords set for both myself and my wife but I don't want the kids to be required to have a password to log in. When setting up Ubuntu, it looks like it was all or none. I have dabbled with Linux off and on for years and am sure there is a way to set this up but I have no idea how.

View 8 Replies View Related

Software :: OpenSUSE - Map Users Folders From Samba Sharing

Aug 24, 2010

There are 3 computers:

- OpenSUSE (Workstation configured to log in using Active Directory Information)
- First Windows Server (Domain Controller)
- Second Windows Server (Provide shared folders for users to use)

How do I map domain users from second Windows Server (like \windowsserverusers<user>) to a folder (like /home/<domain>/<user>/<user_personal_folder>) in OpenSUSE computer ? It should be via samba right? Trying checking something in /etc/samba/smb.conf but couldn't find anything.

View 2 Replies View Related

Fedora :: Delete Restrictions For Users' Passwords

Dec 22, 2009

I have Fedora 10 installed. I want my users to be able to use any password they want. So I edited /etc/pam.d/system-auth, the password section.
Was:

Code:
password requisite pam_cracklib.so try_first_pass retry=3
password sufficient pam_unix.so md5 shadow nullok try_first_pass use_authtok
password required pam_deny.so
Become:

[Code].....

View 2 Replies View Related

Ubuntu Installation :: Restore Users & Passwords?

May 4, 2011

I upgraded from 10.10 to 11.04 (32 bit) with a clean install as the "upgrade" option in update manager failed. I'm setting up the system again and want to restore the backup I took prior to upgrading, however due to the upgrade I don't want to just re install everything. The following have been backed up

/etc
/home
/usr/local
/var

Now there are various things that are different such as firefox 3.x has become firefox 4 Open office is gone, long live LibreOffice, my proprietary Nvidia drivers don't seem to be trusted yet, all the repositories will be different etc. I will re install all the applications fresh from the software centre, but I would like to restore all the users and passwords and their home directories,

So I don't I want to restore /etc or /usr/local en masse. I guess /var is not worth restoring either /home gets me their files but how do I restore the users and passwords? (there are about 8 registered users some of whom have different privileges) and the user ID need to be the same as they all access a NAS through nfs)

View 1 Replies View Related

General :: Viewing Counts Of Old Passwords Associated With Users

Aug 19, 2010

I'm configuring a CentOS 5.4 workstation. I have been able to apply most of the security that is required. I have met all but one logging requirement. How do you get the count of old passwords associated with users? I don't need to see their passwords just how many times they have changed them. I have set remember to 24 in the /etc/pam.d/system-auth file. I don't know where the file is that contains this information.

View 1 Replies View Related

Security :: Console Users Logging In Without Passwords?

Jul 19, 2010

Sitting at the console, I log in with any user name and NO PASSWORD IS REQUESTED. I get logged in automatically without entering the user's password.

I did:
passwd joeuser

To change his password and still he goes right in without being asked for a password!

Possibly related- 10 days ago, my smtp server was breached as a spam relay. The username they cracked was deleted. I added fail2ban for postfix. The logs show no further intrusion.

View 14 Replies View Related

Security :: Make The Same Users And Passwords For Several Machines?

Aug 11, 2010

How to make users, groups, paswords and their IDs be the same on several computers (for example, on cluster)?

View 6 Replies View Related

Server :: Possible To Create User Profil In Samba With Rights To Change Network Settings

Nov 24, 2010

I want to set samba to act as domain controller PDC.Is it possible to create user profil in samba with rights to change network settings but not install software, create users.Something like network admin that is like normal user but he is able change network settings.

View 1 Replies View Related

Debian Configuration :: Migrate The Users Without Resetting Their Passwords?

Aug 13, 2010

I have an old server running CentOS 5. The encription method used was the default MD5 for the shadow file. I would like to migrate the server to Debian Squeeze which uses SHA512. I have already copied the passwd, group and shadow file with the user accounts information but the Debian machine doesn't let the users login. I have already looked in the pam files to make it accept the MD5 encryption without any luck. how can i migrate the users without resetting their passwords?

View 1 Replies View Related

Security :: Permitting Users To Ssh With Out Typing Their Passwords Via Kerberos?

May 24, 2010

Is there a way to use kerberos (or baring that a trusted CA) to allow users to ssh across machines in an environment isntead of having to manage the hash keys per user/server? I'm using kerberos+ldap to log folks in and get their settings but I'd like to take it a step further. I've been reading a lot but still can't quite get it all to come together.

Do I need to create a SPN for each host to do this? Sorry if I am asking a dumb question, I am returning to the *nix fold after a decade+ in the Microsoft world, be gentle with me.

View 3 Replies View Related

Server :: Program For Squid To Allow Users Change Passwords

Jan 8, 2011

I am using squid + dansguardian for web and content filtering. And it is working fine. I am forcing users to use proxy through browser configuration. Now I am planning to add another layer to controlling access using ncsa_auth program. I know it is not the most secured but I am fine with it. Plain passwords are fine with me.

I will be giving users some default passwords but I want some program for allowing users to change the passwords for the respective users if they want. Is there any perl script or something web based for the purpose that anyone is using or know of?

View 3 Replies View Related

Ubuntu Servers :: 10.10 - Cannot Save Multiple Users And Passwords With Htdigest

Dec 12, 2010

On other editions of ubuntu server I had no problem saving multiple users and passwords with htdigest but now it seems it is only possible to save one user and password.
Code:
sudo htdigest -c /etc/apache2/passwords directory user
When I add a second username and password for the same directory it overwrites the first.

View 1 Replies View Related

Software :: Mapping Linux Users With Widows Users Using Samba

Jul 11, 2009

I work as an system administrator for AIX and Linux servers. We have an FTP server running in Linux which has shared folders to Windows domain using Samba. The new requirement is to map users created to Linux machine to Windows users in such a way that, when a user logins into Windows machine with an ID say "X123" in domain "TEST", his access control to the samba shares should reflect based on the same user ID created in Linux machine.(FYI. Both the Windows and LINUX machines are in same network and domain). Please let me know the step by step procedure to configure Linux machine (smb.conf entries or any new file to be created for user mapping) to identify Windows user Login and provide access restrictions accordingly.

View 1 Replies View Related

Fedora Servers :: Samba Not Saving Passwords?

Feb 9, 2010

So I've set up a Samba server through the gui. When I've labeled my shares as accessible to everyone, I can get to it no problem. However, when I tie it down to a specific samba user, I can't.

By all indications, it appears that it isn't saving the password because every time I go to edit users, it has the exact same string in the password field.

View 1 Replies View Related

Ubuntu :: Samba Forgets User Passwords?

May 10, 2010

I've just installed 10.04 x64 and I've had some problems with samba (cifs/windows file sharing). It seems like samba is forgetting user passwords, so on every reboot I have to add a password for the user that needs access: sudo smbpasswd -a tietze

I've tried restarting samba (sudo service sbmd restart), but it does not work. I have to add a new password for the user with the command above.

I tried to google a bit for a solution, but only found the following thread with a problem that seems related: [other] Samba forgets user

making samba remember passwords betweeen reboots/shutdowns?

View 1 Replies View Related

Ubuntu Servers :: Samba Server Not Asking For Passwords

Feb 21, 2011

I'm trying to set up the server to at least ask for a password. I can connect to it without any trouble, but so can everyone else.How can I make samba ask for a password?

View 2 Replies View Related

Ubuntu Servers :: Where Are Samba Passwords Located In 10.10?

Apr 10, 2011

Although my smb.conf file cites /etc/samba/smbpasswd as the password file, I see that it is not in some database file. Since smb.conf doesn't seem to look anywhere else but /etc/samba/smbpasswd, how can I direct it to the new password scheme. At least this is what I find when using SWAT to display the smb.conf file contents.This seems to be preventing my windows client having access to shared printers, but yet, not shared files.

View 2 Replies View Related

Server :: Samba Rejects Client Passwords?

Dec 8, 2010

So a while back I decided I wanted to get to know Linux a little bit and I figured the most immediately useful thing for me would be a small home server. About this time I discovered plug computers and I eventually bought myself a Guruplug for this purpose - a small, cheap, power-efficient ARM architecture thing running Debian 5.0.6. Since then I've kind of ambled along with the project as and when time permitted (installing, tweaking, scouring manpages and tutorials is fun, but takes a lot of time), and have now finally got a nice big external harddrive formatted as ext3 and hooked up to it. The time seemed right to go for the samba install. I installed from the Debian repository, configured using SWAT and immediately hit problems.

Since the only user is me and the only access to the computer is over SSH, I have few accounts - there's root which I've disabled from access altogether, there's my sudoer account magnus, and there's my new test account magnus-smb. This one is a standard user, and has identical Unix password and samba password (added with smbpasswd). I intend to keep this up with a separate samba-access account - I'm a little paranoid about allowing any kind of access to sudoer accounts and won't even let SSHD accept password based logins.

Setting up samba, I basically tried to make it do as little as I needed to get a local file server going. The only share is homes, and its path goes to my external drive. The drive itself is mounted as rw,noexec,user from fstab.

Now, with all of that set up I'd hoped I'd be able to mount my homes shares and go. This proved not to be the case - if I set encrypted passwords = yes, my Windows 7 clients behave differently. The magnus account connects but can't authenticate - all passwords are rejected. The magnus-smb account is apparently accepted but then receives a "network path not found" error. If I set it to no, both accounts are prevented from even attempting to authenticate, and I get an error message about "this account is not approved for logging on from this station" (translation from Norwegian). I've been searching around but not finding much. I did find one article claiming this was easier after samba 3.3 and discovered that my manpages said samba 3.2. Yesterday I therefore decided to reinstall samba from source, only to find that the current stable release (3.5) also claims to be version 3.2 in it's manpages, so I probably might as well not have bothered. Oh well, at least I've installed something from source now.

My smb.conf:

Code:
# Samba config file created using SWAT
# from UNKNOWN (Q@)
# Date: 2010/12/08 12:59:41

[Code]....

View 3 Replies View Related

Software :: Import Passwords Into Samba From Another Same Server?

Apr 15, 2011

Google finds several suggestions on how to sync passwords between samba and /etc/shadow (it can't use /etc/sahdow directly). However in my case, there is an existing samba server where users have already set their passwords. Now comes a new samba server on another machine to serve the same set of users. Is there a way to just import the passwords from one samba to another, in "stay encrypted" form (the /etc/shadow can be separately imported). I looked at /var/lib/samba/passdb.tdb but it has the hostname (share name?) coded in it and that might be a confusion to just copy the file in whole.

View 2 Replies View Related

Server :: Web Based Simple Page To Change Passwords Of Squid Users?

Jun 3, 2010

just now i have installed squid, it works fine with authentication . I created this authentication in a simple text file by using htpasswd . my question is that is there any web based simple page to change passwords of squid users, because each and every time i cant give direct access to server for my squid users .

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved