Red Hat / Fedora :: Cannot Login To GDM Using The Same Active Directory Account

Jun 5, 2011

I am trying to integrate my centos machine with active directory [Windows Server 2008] using Kerberos and LDAP. I can now successfully SSH to my linux machine as an active directory user. Then it automatically creates home directory for that particular user using the PAM module.

My problem is that i cannot login to GDM using the same active directory account. Should I do some configuration changes for GDM login to take place using an active directory account.?

View 4 Replies


ADVERTISEMENT

Networking :: Active Directory Login Returning Me To Login Screen?

Oct 28, 2009

I've very new to linux, so please excuse my ignorance. I am trying to setup a number of servers to authenticate against my Windows Server 2003 active directory. I have successfully done this with one computer (Dell Optiplex 755), but I can?t seem to get it to work with my servers (Dell PowerEdge R710). I am using Fedora 11. I have setup samba and pam and have successfully joined the network. Everything with winbind seems to be working properly and I can get all the user info, etc. When I log in with a local account, everything is fine. If I try to log in with an account from my domain through SSH, I see the message Code:/usr/bin/xauth: creating new authority file /home/apkelley/.XauthorityAfter that, nothing happens and it is as if I haven?t connected to anything. If I try to log into the actual server using the graphical interface, it starts logging me in, shows a blank screen for about a second, and then returns to the login screen as if nothing has happened.I would greatly appreciate any suggestions for how I might fix this problem or how to find out more information about the error.Here are my smb.conf and system-auth files:

/etc/samba/smb.conf
Code:
[global]

[code]....

View 2 Replies View Related

OpenSUSE Install :: 11.4 Active Directory Login?

Mar 10, 2011

I've joined my box to an AD domain and set it to allow user logins via AD. In 11.2 I could choose my domain vs local login when X started up, in 11.4 I can not find that ability.

View 3 Replies View Related

CentOS 5 Networking :: Active Directory Login Not Working

Jun 22, 2010

I am testing CentOS 5.4 on a virtual machine before deploying to a server.I am trying to get authentication through our Active Directory server, without actually joining the machine to the domain.I tried multiple tutorials, including this one: URL...Basically I enabled authentication through kerberos and modified my ldap.conf file.

View 1 Replies View Related

Debian Configuration :: LTSP Login With Active Directory Credentials

Feb 28, 2016

I've been working on building an LTSP server for diskless booting. I have a tftp server that's booting the system. I followed the steps on [URL] .... to build the LTSP server.

I had to make one change from the guide. I have a cisco router that's acting as the DHCP, I'm not very familiar with Cisco IOS so instead of playing with that, I decided to modify the default file on the PXE.

I commented the kernel append line and added the following instead

/srv/tftp/ltsp/amd64/pxelinux.cfg/default

Code: Select allappend initrd=initrd.img-3.16.0-4-amd64 init=/sbin/init-ltsp root=/dev/nfs rw nfsroot=10.0.5.99:/opt/ltsp/amd64 ip=dhcp

I'm mounting the nfs as a rw file system for now. I'm planning to make it read only once I have it working the way I want. In addition to this, I also chroot into the LTSP root and installed lightdm + mate. As I understood what I read, this would boot the environment on the diskless system. All of this seem to work correctly.

What I need to do next is to find a way to setup the LTSP clients to log in by authenticating on the active directory. I understand that the login account used by the LTSP client has to exist on the LTSP server.

I have successfully added the LTSP server as a worksation within the windows domain and I can log into domain accounts from the LTSP server but domain credentials do not work when using an LTSP client, I can only log in if I use an account that exists on the LTSP server. I wanted to know if there is a way to accomplish AD authentication.

Do I have to build an LDAP server on the LTSP server, sync accounts with the Active Directory to be able to log in with AD credentials?

View 2 Replies View Related

Server :: Login Windows Active Directory Users In System?

Jan 22, 2010

I have running windows 2008 active directory. need to login ad users to linux system, which is inside the windows domain

View 3 Replies View Related

Networking :: Creating Red Hat Network Similar To Active Directory(netwok Login)?

Sep 22, 2009

I want to create a network similar to windows network on linux .Users should have profiles and can do network login similar to active directory on windows.

View 2 Replies View Related

Fedora :: Can't Login Into The Root Account: It Returns Me Immediately To The Login Prompt?

Jan 27, 2010

I just installed Fedora 12 on a laptop. I changed the default shell on the root account to /bin/tcsh and changed the runlevel to 3 and then rebooted. Now I can't login into the root account: it returns me immediately to the login prompt and I can't see any error message (the screen is cleared).Why is this happening?Can I boot into some sort of safe mode so I can undo my changes to the /etc/inittab and /etc/passwd file?I tried booting with a Live CD with the intention of mounting the filesystem and making the changes, but the new filesystem is a LVM and it won't let me mount it (or I don't know how to mount a Logical Volume).

View 3 Replies View Related

Fedora :: Active Directory Authentication ?

May 3, 2010

I've been trying to find a single set of instructions that define how to configure Fedora 12 to authenticate using Active directory without 100 steps (plus or minus) but difficult at best. I have about 12 Fedora 12 servers running as stand alone servers in a Windows 2003 network.

Can someone point me to a great set of instructions that can easily be replicated across multiple servers and a few workstations?

View 6 Replies View Related

Red Hat / Fedora :: VSFTPD Use Active Directory For Authentication ?

Sep 7, 2010

I want to install a FTP server (VSFTPD) on my Redhat Enterprise Linux 5.5 and i want to use Active Directory LDAP (windows server 2008 enterprise) for authentication. I can't add my windows LDAP to FTP server. I try my best but i cant to config it.

View 6 Replies View Related

General :: Sync Fedora DS To Active Directory Server?

Jan 4, 2010

May I know if there is any tutorial to sync up Fedora DS to ADS?

View 2 Replies View Related

Fedora Servers :: Apache Binding To Active Directory - Use Web Shares?

Feb 9, 2009

Something that has been in the pipleline at work for a while is user-based web directories. Main PDCs are running Windows Server 2003 using Active Directory, ideally what would happen is that users have a web share under [URL].. - the server behind this would be Linux (either Fedora or CentOS).

What kind of configuration would be needed for Apache to make this possible? The way I have planned so far is to have the Linux box auth against the AD domain (possibly joined), with Apache setup to share local public_html folders. Not sure how I can get rid of the tilde from the start of the username, but it should be pretty easy.

View 1 Replies View Related

Fedora :: Use In Fedora To Modify The Schema In Active Directory?

Apr 13, 2011

Is there a tool I can use in Fedora to modify the schema in Active Directory?

View 2 Replies View Related

Fedora :: Attach A RHEL/CentOS System To An Active Directory Domain?

Mar 22, 2009

Attach a Fedora/RHEL/CentOS system to an Active Directory DomainBelow is a step by step outline of how to configure a Linux Samba fileserver to use an Active Directory domain for authentication and authorization in place of flat files. Note that this configuration has been replicated using Fedora 10, RHEL 5.3 and CentOS 5 since they all more or less share the same code base.me of the example server in this document is erver1.domain.forest.org, substitute correctly where appropriate. At the very least following packages must also be installed:

sambasamba-commonsamba-clientkrb5-workstationopenldap-clientsIt would be prudent to understand the underlying concepts of how Kerberos and Samba work prior to deploying this type of server. I find that SE-Linux will interfere with Samba services, particularly with winbind. I usually set SE-Linux to be in a permissive mode. It is possible to update the SE-Linux policies but that is outside the scope of this document, i.e you're on your own. In some cases I turned SE-Linux off since it was causing winbind to stop responding.

1. Set NTP to use the correct server for your Active Directory domain:shell> system-config-timeSet the primary NTP server to be your domain/forest NTP server2. Make backups of and edit the following system configuration files:a. shell> cp /etc/resolv.conf /etc/resolv.conf.bakb. shell> vi /etc/resolv.conf

nameserver dns_server1_ip_address
nameserver dns_server2_ip_address
search domain.forest.org

View 10 Replies View Related

Fedora :: Set Up A User Account For Automatic Login?

Jun 13, 2009

is it possible to set up a user account for automatic login on fedora 11, and if so, how is it done?

View 3 Replies View Related

Red Hat / Fedora :: Added User But Cannot Login To This Account

Mar 9, 2011

How can I add a user? I used the command "useradd -m <username> -p <password> but I cannot login to this account. It says " Authentication Failure". I want a single Command to Add user with password.

View 2 Replies View Related

Red Hat / Fedora :: User Unable To Login Through SSH Onto New Account?

Jul 15, 2011

I created an account using the following command:#useradd -g developers john and successfully changed the user password with:#passwd johnThe user is unable to login using the New Password using SSH. As a root I can login (#su - john) with no problem.

View 1 Replies View Related

Fedora Security :: Administrative Login In User Account?

Sep 25, 2009

I am a new Linux user and have a question about the administrative authentication. When I am logged in as a user and I need to do something that requires root privileges the little password window comes up and I enter the root password. My question is how long are the root privileges granted for?I noticed that a few minutes after finishing checking out the firewall configuration tool and closing the window that I was still able to re-enter the fire wall tool and other administrative tools. How do I log out of the root privileges without logging out and then back into my account?

View 2 Replies View Related

Fedora Installation :: Unable To Login Using The Only User Account?

Mar 29, 2010

If I'm getting good at anything with Fedora, it would be making mistakes. I have Fedora 12 installed and it was running fine until I attempted to set the path in bashrc and cshrc for jdk. Now I am unable to login using the only user account I created at install. When I enter my password the login screens goes blank then my mouse pointer appears with the circling dashed loading symbol for a few secs and then brings me back to the login screen asking for my password again.

View 4 Replies View Related

Fedora :: Directory On User Account Which Is Visible And Accessible To Other Users On The *same Machine*??

May 11, 2011

This is a simple question which hopefully has a simple answer. How do I set up a directory on my user account which is visible and accessible to other users on the *same machine*? For example I have certain files on my account which, if I want another user to be able to access I'd have to (a) copy them to my thumb drive (b) log out, (c) log in to the other account, (d) copy the files from the usb thumb drive

View 13 Replies View Related

Red Hat / Fedora :: Set Home Root Directory And Connect As Local Account To FTP Service Over SSL

Jul 19, 2011

Cannot seem to set a home root directory and connect as a local account to the FTP Service over SSL. Anonymous works perfectly fine.

View 1 Replies View Related

Fedora :: Unable To Login System Through Gnome - Root Account

Sep 11, 2009

i,m using Fedora11 since some time.... to day i hav updated my system but after updation, im unable to login my system through Gnome, but i can login by KDE as usual. now there is another problem i can,t login system throgh root account although i can access root account through terminal

View 13 Replies View Related

Fedora Installation :: SU Command - Root Account Login Giving Error

Jan 5, 2010

In the freshly installed Fedora 12, I installed java and maven and added following files into /etc/profile.d folder:
java.sh

Code:
export JAVA_HOME=/opt/jdk1.6
export PATH=$JAVA_HOME/bin:$PATH
maven.sh

Code:
export MAVEN_HOME=/opt/maven
export PATH=$MAVEN_HOME/bin:$PATH

Now when I try to login to "root" account giving "su" command , it gives me the error :
bash: /root: is a directory

View 1 Replies View Related

Fedora :: Way To Auto-login Account / Don't Have To Type Password Everytim Switch On PC?

Feb 4, 2011

1. I am currently using a basic fedora 14. I had a fedora 8 DVD that contained many packages including its installation (I mean it was bootable and had its iso image. Now my question is that is there any way by which I can install the packages(like OpenOffice.org) from that DVD to fedora 14? I have a slow internet connection and its not possible for me to download large files.

2. I installed some packages via yum. My friend also has fedora 14 but unfortunately he doesnt have a internet connection to download the files via yum and install them. Are the .rpm files downloaded via yum stored in some specific folder, so that I can transfer those files via a flash drive to his computer and install them directly there?

3. Is there a way to autologin my account so that I dont have to type my password everytime I switch on my PC?

4. Everytime and every session I try to access a ntfs partition, it asks for my root password. Any tricks to bypass this?

View 6 Replies View Related

Fedora :: Root User Won't Be Able To Read "active" Xguest Home Directory

Aug 31, 2011

Xguest uses namespace.d/xguest.conf.

[code]...

root user won't be able to read the "active" xguest home directory (ll /home/xguest will only show an almost empty folder with content from /etc/skel). How can a root user list the folder of an the xguest home directory (while xguest is logged in)?

View 9 Replies View Related

Ubuntu Networking :: Active Directory And PAM Set Up

Nov 16, 2010

I have set my Ubuntu 10.04 box with our Windows domain. I can see from "net ads info" that I am on the domain. I can also get the password and group info with getent.So far so good. But I have tried to configure pam basically by following this guide:http://www.ccs.neu.edu/home/battista...nbind/pam.html

Yet when I try to su or login as an AD user I just get and immediate "Unknown id: <userid>".I have had a look at /var/log/auth.log and there are no errors there.Can anyone provide some tips on debugging the pam configuration?

View 1 Replies View Related

General :: Active Directory-LIKE Authentication ?

Jun 17, 2011

I'm actually a software developer, develop exclusively on Linux, and do know how to go about taking care of a Linux distro, so don't start telling me that 'sudo' isn't a sushi roll...

Question... I want to implement an Active Directory like authentication in a Linux-only environment. My office has approximately 15-25 local desktop PCs all running Ubuntu 10+ and one Ftp & SVN server running Ubuntu 10+.

Each developer has his/her own personal local account on his PC, and the shared PCs have different, local accounts for those developers. The FTP server has ONE (!!) account that everybody uses to access it, as does SVN.

The big picture is that I would like to install & configure a VPN server for remote developers. Before doing that, I'd like to find a way to unify the users across the network so that there exists only one UserX in the network.

View 4 Replies View Related

Server :: Postfix And Active Directory?

Jul 18, 2010

I want to integrate the postfix with active directory that postfix can get the user information from active directory.

View 10 Replies View Related

Server :: Using Active Directory As KDC For NFSv4?

Oct 23, 2010

I have AD DS installed on Windows Server 2008 R2. Also, I've got SLES 10.3 as NFSv4 server, which will allow remote users to mount their /home partitions. What I need, is NFSv4 w/Kerberos. As AD server already has integrated Kerberos server, I need SLES to authenticate in it.Everything works good, but when it comes to svcgssd service activation, I receive an error.Here's the log:

/usr/sbin/rpc.svcgssd -f
ERROR: GSS-API: error in gss_acquire_cred(): Miscellaneous failure - No principal in keytab matches desired name

[code]....

View 1 Replies View Related

CentOS 5 :: Active Directory Permissions ?

May 6, 2009

My boss has commissioned me with creating a new file server to replace a M$ server that is installed now. We want to go with Linux for many reasons, but one big thing we want to be able to do is still manage permissions using M$ type permissions from our XP desktop's rather than unix style permissions. How would this be accomplished on a CentOS box?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved