Ubuntu Servers :: Active Directory Domain Integration - Allow Domain Users To Authenticate Server And Access File Shares Using Samba

May 13, 2010

The company I work for, as usual, is Microsoft-centric. I'm attempting to integrate my Ubuntu server into the domain to allow domain users to authenticate to the server and access file shares using Samba. Here's my current configuration:

[Code].....

View 9 Replies


ADVERTISEMENT

Ubuntu Servers :: Adding Server To Microsoft Active Directory Domain?

Mar 11, 2010

When i try to join my Ubuntu server to Microsoft Active Directory domain, i get the error message below.

Kinit failed: Clock skew too great Failed to join domain: Time difference at domain controller I know the reason is because of the time difference between my domain controller and the Ubuntu server. But what i want to know is that possible to join a domain without time synchronisation? Because my domain controller is working for another time zone, for another Country, so i can not synchronise it with my Ubuntu server.

View 8 Replies View Related

Server :: Samba Unable To Authenticate In NT Domain

May 3, 2010

We're still using an NT Domain Server, and Samba is already configured properly. But the problem is if the shared folder is configured in samba to be accessed by group and not the domain username, authentication fails even if the user is member of the group.

Example#1: (authentication successful)
[sharedfolder]
valid users = domain+username

Example#2:
[sharedfolder] (authentication fails)
valid users = @domaingroup

Samba version is samba-3.0.33

View 2 Replies View Related

Ubuntu Servers :: Use Samba+winbind To Authenticate Desktop Against A Windows 2008 R2 Domain

Aug 3, 2011

Intent is to use samba+winbind to authenticate Ubuntu desktop against a Windows 2008 R2 domain (seems like I was able to get it working temporarily but it stopped working after some time). Quick overview of the issue: winbind is failing to lookup group ID's for a domain user causing the domain user to receive group errors on login and an inability to use domain groups in other configuration (sudoers, etc)

- Very basic install, boot to Ubuntu Desktop 10.04 LTS 64bit install, basic install options, perform software updates

- Following an Ubuntu AD HowTo [URL]

- Install kerberos, samba, winbind packages

- Make changes to krb5.conf, smb.conf, files in pam.d/ (to make the home directory and restrict login based on group membership, which works even in the half-working state but requires SID instead of text name)

After a reboot I can login as a domain account but I get the following error(s):

groups: cannot find name for group ID #####

##### is usually a number that ranges from 10000 to 10020, based on the smb.conf line regarding idmap I will get multiple group errors (one for each group that the user belongs to that winbind can't lookup for whatever reason, some groups can be resolved - see below) If I log-out and then log-in as a local user I can run the following command: id username The output returns something similar to the following:

uid=10002(username) gid=10003(domain users) groups=10003(domain users),10033,10032,10031,10030,10029,10028,10027,1 0026,10025,10024,10023,10022,10021(some group),10020,10019,10018(some other group),10017,10016,10015,10014,10013,10012,10011(s ome other other group),10010,10009,10008,10007

On a working system (Ubuntu 10.10 and when 10.04 decides to work) each group is followed by parenthesis' and the name of the group, this result clearly shows that some groups can be looked up but for some reason other groups are failing An output of /var/log/samba/log.winbind produces the following entries (that are logged when you run the id command)

[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...
[2011/08/03 19:04:39, 1] winbindd/winbindd_ads.c:1137(lookup_groupmem)
lsa_lookupsids call failed with NT_STATUS_PIPE_BROKEN - retrying...

The above repeats for what looks to be each group that fails (based on count of entries)If I use wbinfo I can resolve text group name to SID and SID to GID

wbinfo -n groupname (returns proper SID)
wbinfo -s SID (returns proper text group name)
wbinfo -Y SID (returns proper linux mapped group ID)

Following that process for a group that my user belongs to that is not resolving (via the id username command) will return the group ID (GID) properly (even though id username fails to lookup info for that same GID) Version Information:

uname -a
Linux hostname 2.6.32-33-generic #71-Ubuntu SMP Wed Jul 20 17:27:30 UTC 2011 x86_64 GNU/Linux
lsb_release -a
No LSB modules are available.

[code]....

View 3 Replies View Related

Server :: Active Directory User Integration With Samba Fileserver In CentOS 5

May 19, 2011

My all production PC r running under ADC windows2008 server. Recently I implement a file server in CentOS 5. Now I want to integrate Samba (File sharing) using Active Directory so that all access permission to file server comes from AD's permission.

View 2 Replies View Related

General :: Add To Windows Domain / Authenticate Users From Windows Domain?

Sep 27, 2010

i have a windows domain and linux ftp server. OSs windows 2003 server and centos 5.5. i would like to integrate this file server to windows domain. And would authenticate users from windows domain.

View 4 Replies View Related

Ubuntu Servers :: Samba Shares Using Active Directory Permissions?

Jul 20, 2010

I am the IT Manager at a research facility. We have a fairly unique network configuration in order to support all of the different projects we have going on. We have Red Hat, Ubuntu, Windows XP/Vista/7, Windows Servers 2003, Ubuntu servers, Red Hat servers, and even a few Netgear ReadyNAS and Buffalo Terastations. Over the last few years, I have been migrating all of my users and accounts to a single ACL list, which I chose to be a Windows AD 2003 server. 95% of my users work on Windows platforms and just use ssh tunnels to develop on our linux boxes.

However, i ran in to a problem with our Linux boxes not being able to symbolic link on my Windows 2003 file shares. Of course, this is a problem with Windows not supporting symbolic links. I know 2008 does support this feature, but given the economy and the budget restraints, we cannot afford to purchase the updates we would need, so now I am moving all of my shares to a Ubuntu 10.04 server using Samba. I have joined the server to my AD domain successfully, i can login using my AD credentials, and even assign ownership and group permissions using AD users/groups.

Here is my question.

I would like to keep the AD permission schemes intact. I have several shares that contain folders that have individual permission settings. For example, I have a /shared directory that contains about 50 different folders. Some of these folders I allow my users to write data to, some just read, and others I deny access to complete groups and just allow key groups to access (for example, personnel data should only be accessed by the Administrative staff).

Is there a way to make this work?

I can assign uid and gid manually per folder in Samba, but i would like to have the possibility to add multiple users and groups with permissions to folders, which I do not believe can be done with the standard chown commands. Currently, I can see the folder permissions from my Windows box, but when I try to edit the permission settings, it defaults back to full access. So my AD permissions are not being saved.

View 9 Replies View Related

Ubuntu Servers :: Access Web Site When Site's Domain Name / User's Local Server's Domain Name Are Same

Feb 18, 2010

In the office there is a local network with samba+openldap PDC. The local domain name is company.net. The company desided to create a corporate Website on a remote hosting and desided that the site's domain should be company.net which is same as local network's domain name. So now it is not possible to reach that corporate website from within the company's local network because, as I guess, bind9 which is installed on above menioned PDC looks for company.net on a local webserver. Is there a possibility to let people from this local network browse the remote site?

View 1 Replies View Related

Ubuntu Servers :: Samba Share Using Domain User/group In Valid Users?

May 20, 2010

I have Ubuntu server 10.04 joined to a domain using Likewise Open. I can login using my domain credentials and have added my domain account to the sudoers file. Now that I've got it joined to the domain I want to add some samba shares and have domain members use their accounts to access them. However, no matter what combination of my domain name and the domain user or group I use in the valid users field it won't let me in. What's the proper way of inputting a domain user or group in the valid user field?

This is the entry I'm using for the share:

Code:
[testshare]
path = /srv/testshare
valid users = @"Domain Name+Domain Group" (Have tried many things here)
public = no
writable = yes
printable = no
create mask = 0765

View 2 Replies View Related

General :: How To Prepare Suse 11 Server To Join Active Directory Domain?

Jun 29, 2011

I need to bring my Suse 11 server into active directory domain using samba and winbind. Please let me know the procedure how to do this.

View 3 Replies View Related

Server :: How To Set Log Off Scripts For Samba Domain Users?

Sep 21, 2010

I want to set a log off script for samba domain users. Actually I am facing a huge temp files related problem. So I want to set a batch file which will run when domain user log off. When user logout then batch file run and delete all temp files.I have already set batch file local group policy and it works for me, but I wants to set it from server side.

View 1 Replies View Related

Ubuntu Servers :: Samba To Replace Windows File Server In Active Directory?

Jul 22, 2010

We have a couple of Windows file servers that just share files. It is all they do. We'd like to use Ubuntu on two replacement servers allowing Windows XP and Windows 7 clients to access the files. Our network is active directory based due to Exchange and homegrown .NET apps, so it is important that active directory is used to authenticate the clients. Samba doesn't need to be a pdc or bdc, but provide pass through authentication.I understand that Samba can communicate with active directory through security-ads and security-domain.

Here are my questions to see if I should proceed:1) Folder permissions:If we move all our files to the Ubuntu server how do we set folder permissions and will we see the active directory accounts when we do this?2) Skipping ubuntu accounts: I know the domain and ads allow you to skip creating ubuntu accounts, right? If not, how do you keep the passwords synchronized?3) Easiest way? Is there a very easy way to pull this off that I've missed? My goal is to eliminate the Windows based file servers while ensuring the admin part of it is as easy as possible.To date I've been able to get the sharing to work with an ubuntu account mirroring the active directory account. I've been able to get Samba to talk to the pdc, but not successfully through domain security. ADS security was a complete cluster with winbindd

View 3 Replies View Related

Ubuntu :: Networking / Setup A Domain And Directory Server Similar In Function To Windows Server W/ AD And Join Other Machines To The Domain

Aug 21, 2009

I've got a home server running Ubuntu Server 9.04 and several machines running Ubuntu Desktop (9.04 and 8.04) and Windows (XP, Vista and 7). Now what I want to do is to create a domain and directory server similar in function to Windows Server w/ AD and join my other machines to the domain, but am not sure where to start. I already have file shares with Samba but now I want to setup a domain.

View 3 Replies View Related

Server :: Authenticate A Group Of Servers Against Windows Active Directory?

Feb 26, 2011

We have a small group of linux servers, currently with local logins. I want to eliminate the local logins and authenticate against the corporate AD. I've been looking at PAM - but winbind requires each machine to be added to the AD. This becomes a pain if we create new virtual or physical servers. Is it possible to have one server authenticate directly with AD, and the other servers authenticate against this server, which defers to the one server that is registered in AD?

View 3 Replies View Related

Server :: Connecting To A Samba (not On Domain) From Windows Domain Pc?

Jun 27, 2011

i need to allow window domain controller user to use file share of linux.windows DC user can see the share file and directories of linux file server but not able to access.

below is brief--

I have a Linux machine which is on my network but not on my domain. I have configured SAMBA FILESERVER for file sharing purpose. I have a Windows XP PC which is on the domain(windows server) that I am trying to connect to a share on the Linux box. I supply my credentials but regardless of which login I use I always get Logon Failure. I have created an account on the Linux machine with the same user name and password as my domain account but so far no luck. Can I connect from a domain PC to a non-domain Linux box? Is there something else I should be checking?

View 14 Replies View Related

CentOS 5 :: Active Directory Integration - Authenticating SSH Users

Apr 22, 2009

First, I'm extremely green with linux. I'm trying to configure my CentOS 5.2 box to authenticate my SSH users with my Active Directory. What would be the best way to go about doing that? I've configured Winbind and joined it the the domain but I'm not able to login locally or SSH with an AD account. I'm not sure where to go from here. Also my users will not be accessing any file shares on this box, SSH only.

View 1 Replies View Related

Server :: Allow/disallow Users To Logging In A Domain Machine With SAMBA?

Jul 21, 2010

I don't know if this is possible... I want that only some of a Windows Domain(Samba) users can to logging in a machine.For example: The user Peter of the domain WORKSPACE can connect to the PC1, but the user Charly of the domain WORKSPACE can not connect to the PC1. How I can implement this?

View 5 Replies View Related

Ubuntu Servers :: Stop Client Access To All Windows AD Domain Users Profile?

Feb 27, 2010

I am using Unbunto desktop and installed "likewise open" so that my linux client can access windows active directory(join the domain). On server side i have windows 2003 server. On windows 2003 server in active directory i have assigned each user a disk space. I have sucessfully joined linux (ubunto) box to the active directory domain but my linux box has access ($ it can use) to all other user diskpace ( they can browse other users) and when i joined windows xp client with the same server it works properly( xp client cant access or use other diskpace)

View 1 Replies View Related

General :: Cannot Log In To Samba Shares On Windows From Different Domain

Sep 2, 2011

I'm trying to connect to a Samba share on a VirtualBox'ed Windows 7 that is connected to an openSUSE host in bridged mode. For reasons beyond my comprehension I cannot use the shared folders feature, so I'm using Samba instead. I configured a share through openSUSE's Samba server configuration tool:

[iTunes]
inherit acls = Yes
path = /home/myusername/iTunes
read only = No
valid users = myusername

I also set a password for this user using smbpasswd -a myusername. I can go to smb://192.168.1.6 on the host machine and log in to the share successfully, but on Windows 7 I see this: What am I doing wrong? I can connect to the shares list without any problems. It's just the login that doesn't work.

Update: I noticed that my Samba server is part of the WORKGROUP domain.

Domain=[WORKGROUP] OS=[Unix] Server=[Samba 3.5.7-1.17.1-2505-SUSE-SL11.4-x86_64]
Sharename Type

[code]....

View 2 Replies View Related

Server :: Created Domain But Not Getting Domain In /var/qmail/user/assign File?

Apr 7, 2011

i had created domain but not getting domain in /var/qmail/user/assign file.also it error /home/vpopmail/bin/vdominfo abc.co.inInvalid domain name

View 2 Replies View Related

Ubuntu Servers :: Samba As Domain Member Server Authentication

Apr 20, 2010

I've been working for hours with Samba on Ubuntu Server 9.10 (Samba version 3.4.0), trying to get it setup simply as a fileserver that performs authentication to an NT 4 server (yes, I know, old and out of date). After much struggling, I finally realized that my configuration *was* working when the clients connecting (from XP, and Win2k clients, mostly) were actually joined to the domain (where the PDC is the NT 4 Server) and logged into the domain.For various reasons, many of the Windows clients at this location don't actually log into the domain, even though they have login/passwords that are valid users on the domain and they'll typically have some drives mapped to the PDC.

By the way, I have this working on another Linux box running Samba 3.0.28, so I'm sure it's possible, I'm just lost as to how to do it.I can provide plenty more information if it would help diagnose the situation. Does anyone have an idea of how I can get this to work? I'm sure it's possible, since the exact scenario worked in a recent version of Samba.

View 1 Replies View Related

Networking :: Configure Squid Users To Authenticate Against Windows 2003 Active Directory?

Feb 5, 2010

I have running on RHL enterprise 4. I want to configure squid users to authenticate against windows 2003 active directory. How do I go about from scratch

View 1 Replies View Related

Red Hat :: Join A System On Active Directory Domain?

Mar 4, 2010

i have installed RHEL5 on my system.i want to join my system on my organisation s active directory domain.how can i do it?suppose domain name is "abc-xyz"

View 6 Replies View Related

Ubuntu Servers :: Create Samba File Share To Windows Domain Clients?

Apr 28, 2010

I feel ashamed for even asking this, since it seems like there's about 3 samba questions here every day. However after an hour of searching, I keep finding strange variants that aren't what I need.

My Goal: Create a single file share on an Ubuntu Server - share it via samba to Windows clients that are on a domain with active directory. It sure would be nice if AD authentication would work - so users don't have to type in a linux user/passsword each time they want to access the share.

In my adventures, I've found the following items (which may overlap)

1. Joining the server to a Windows Domain

2. Turning the server into a Windows Domain Controller

3. Authentication with LDAP (still not quite sure how/what this would do)

4. Stuff with Kerberos

5. Lots of people bickering about Samba 3/4 & how it's impossible to make Samba a PDC.

I'm not sure if I need to make the ubuntu server a domain controller or not...all I want to do is create a file share and share it on the domain...I don't need to make the ubuntu server a domain controller for that, right? Maybe just a member? Maybe nothing at all?

I guess if I want to authenticate stuff correctly (or forward authentication requests? Not sure), I probably need to join the ubuntu server to the domain...I think.

But let's say I do join it to the domain...then how to I create a file share that is authenticated via active directory rather than a local ubuntu server account? I see a dozen guides on joining the server to the domain, but nobody ever mentions sharing the folder over the domain.

The lines are also blurred between joining Ubuntu to the domain and making it a domain controller. What should I keep an eye out to avoid in these tutorials?

I get lost between the Kerberos/LDAP/Samba/WinBind etc...and I have a feeling I don't need all of these for something this simple.

View 1 Replies View Related

CentOS 5 Networking :: Filter Access Server Through The Net Only To Authenticated Users From Domain Controller (Win2k)?

Jul 17, 2009

Filter access server through the net only to authenticated users from domain controller (Win2k). Server (Centos)(Firewall with 2 nic), which makes access to the net, with only 196MB RAM (PIII500Mhz), so I do not want a solution based on proxy or what resources it uses large I want a solution with a script that runs at login on windows this check series HDD and to communicate with Linux server that's open accessor another simple solutionNow just use only MAC filtering on

View 1 Replies View Related

Ubuntu :: How Interacts With Domain Users When On The Windows Domain

Feb 3, 2010

At work, we run Windows... Windows domain, windows workstations, etc. Today my boss asked me my thoughts on running an Ubuntu lab within the mixture of our existing Windows setup.

Well, that brought several questions to mind. So I understand you can bind an Ubuntu computer to a Windows domain, seems easy enough, whether you do it through Samba or the other guide I read that I kind of forget at the moment, but anyway...

I was just curious how Ubuntu interacts with domain users when on the windows domain. For example, if we have an Ubuntu machine on the Windows domain with a local user "administrator" and that's it, would any domain users be able to log into the Ubuntu work station, similar to how it is on Windows?

View 7 Replies View Related

Ubuntu Servers :: Setup A DHCP Server And SAMBA As Windows Domain Controller?

Apr 6, 2010

Does anyone have a link to a tutorial on how to set up a DHCP server and SAMBA as a windows domain controller? I can't really find good detailed guides by searching google.

View 2 Replies View Related

Fedora Servers :: Samba Shares And Windows Vista - Cannot Authenticate

May 22, 2009

I had an older fedora box (I think it was Core 3) that acted as my file server in my small network (4). It worked fine when I had all XP clients connecting to it. Recently we decided to get all new computers. So now I have a fedora 10 box acting as my file/print server and all Vista Home premium computers as the clients. For the life of me I can not get samba to work. When I try to map the network drives on windows it will not let me authenticate. I install swat and try it that way, still no luck. Here is a copy of my smb.conf file:

Code:
# Samba config file created using SWAT
# from UNKNOWN
# Date: 2009/05/19 21:47:31

[global]
workgroup = AIVILANET
server string = Bighat Samba Server
interfaces = eth0
null passwords = Yes
smb passwd file = /etc/samba/smbpasswd
passdb backend = tdbsam
username map = /etc/samba/smbusers
syslog only = Yes
announce version = 5.0
name resolve order = hosts wins bcast
socket options = TCP_NODELAY IPTOS_LOWDELAY SO_KEEPALIVE SO_RCVBUF=8192 SO_SNDBUF=8192
printcap name = CUPS
wins support = Yes

[HP-LaserJet-1200]
comment = HP LaserJet 1200
path = /var/spool/samba
read only = No
printable = Yes
printer name = HP-LaserJet-1200
oplocks = No
share modes = No

[printers]
comment = All Printers
path = /var/spool/samba
printable = Yes
browseable = No

[home]
path = /home/savona/
username = savona
valid users = @Users
admin users = savona
write list = savona
force user = savona
force group = savona
read only = No
hosts allow = 10.0.0.2

View 8 Replies View Related

Ubuntu Servers :: Buying Domain / Hosting Web Server / All Domain Registers Come With Email Or Just Email Forwarding?

Mar 29, 2010

I am thinking about buying a domain name and hosting my web server.

I have seen pricing from $8 to $30 a year. Any favorites from fellow ubunters? Also this whole "whois" thing scares me, if I am correct my information I enter when buying the domain is enter into some big pool of information. People can find this information out and dig up important information. url Can I prevent this with private Whois or how do I set it up? This website examples some of my fears with this whole WhoIs thing, url whois/Private-Whois.html Does most/all domain registers come with email or just email forwarding or both? How does that work? At this moment, my only question about Web Hosting is how do I get Website Statistics as in: Stats, web analytics, web traffic stats and more? I will be web hosting through Ubuntu 9.10 gnome.

View 9 Replies View Related

Fedora :: Attach A RHEL/CentOS System To An Active Directory Domain?

Mar 22, 2009

Attach a Fedora/RHEL/CentOS system to an Active Directory DomainBelow is a step by step outline of how to configure a Linux Samba fileserver to use an Active Directory domain for authentication and authorization in place of flat files. Note that this configuration has been replicated using Fedora 10, RHEL 5.3 and CentOS 5 since they all more or less share the same code base.me of the example server in this document is erver1.domain.forest.org, substitute correctly where appropriate. At the very least following packages must also be installed:

sambasamba-commonsamba-clientkrb5-workstationopenldap-clientsIt would be prudent to understand the underlying concepts of how Kerberos and Samba work prior to deploying this type of server. I find that SE-Linux will interfere with Samba services, particularly with winbind. I usually set SE-Linux to be in a permissive mode. It is possible to update the SE-Linux policies but that is outside the scope of this document, i.e you're on your own. In some cases I turned SE-Linux off since it was causing winbind to stop responding.

1. Set NTP to use the correct server for your Active Directory domain:shell> system-config-timeSet the primary NTP server to be your domain/forest NTP server2. Make backups of and edit the following system configuration files:a. shell> cp /etc/resolv.conf /etc/resolv.conf.bakb. shell> vi /etc/resolv.conf

nameserver dns_server1_ip_address
nameserver dns_server2_ip_address
search domain.forest.org

View 10 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved