Ubuntu Servers :: Authentication - Set Up A File Server?

Oct 30, 2010

I have set up a Ubuntu server to handle Dan's Guardian for protection of the children. I need next to set up a centralized file server and some kind of authentication method.

We are dual booting the computers just now since we need to use "Rosetta Stone" language software and they will not release a certain plugin for Linux according to our assigned help person. We also use pure Windows XP in some classrooms for now, and will do so until the school's children gets used to Ubuntu.

So, what is the best authentication method for a mixed environment? Where might I find a Ubuntu "howto" on the method?

What is the best way to set up a file server? Howto? Can the box running Dan's Guardian also be the authentication box and file server? (it is our newest box, only 2 years old and has a large hard drive)

View 4 Replies


ADVERTISEMENT

Ubuntu Servers :: Postfix Smarthost + Authentication: Get 535 Incorrect Authentication Data Error

Mar 14, 2011

On Ubuntu server 10.10, with a relay smtp server with authentication via postfix; I keep getting 535: Incorrect authentication data. I'm sure my username and password is correct. Heres how I set up postfix: I created a file called smarthosts.conf in my /etc/postfix/ directory that contains the following:

[Code].....

my server uses plain text authentication on port 25. I would like to use security like SSL, but this particular server is unsecured.

View 9 Replies View Related

Ubuntu Servers :: Samba As Domain Member Server Authentication

Apr 20, 2010

I've been working for hours with Samba on Ubuntu Server 9.10 (Samba version 3.4.0), trying to get it setup simply as a fileserver that performs authentication to an NT 4 server (yes, I know, old and out of date). After much struggling, I finally realized that my configuration *was* working when the clients connecting (from XP, and Win2k clients, mostly) were actually joined to the domain (where the PDC is the NT 4 Server) and logged into the domain.For various reasons, many of the Windows clients at this location don't actually log into the domain, even though they have login/passwords that are valid users on the domain and they'll typically have some drives mapped to the PDC.

By the way, I have this working on another Linux box running Samba 3.0.28, so I'm sure it's possible, I'm just lost as to how to do it.I can provide plenty more information if it would help diagnose the situation. Does anyone have an idea of how I can get this to work? I'm sure it's possible, since the exact scenario worked in a recent version of Samba.

View 1 Replies View Related

Ubuntu Servers :: Making A Samba Server With LDAP Authentication?

Oct 24, 2010

Making a Samba Server with LDAP authentication. Will post as I go along. Found these sources, anything/hiccups I should know before jumping in? Figure would follow the official documentation then check the others for comparative errors.

https://help.ubuntu.com/10.04/server...ap-server.html
https://help.ubuntu.com/10.04/server...amba-ldap.html
http://tuxnetworks.blogspot.com/2010...cid-short.html

Also Do other computers that want access to server also need samba installed (or just client)?

The server is 10.04 and my proposed client is 10.10, does this create problems?

Do I need to use ACL? I see them only in certain places.

Using xfce after Ubuntu install, not sure if this matters.

View 9 Replies View Related

Ubuntu Networking :: REG:samba File Server With Ads Authentication?

Jun 14, 2011

Our system setup: windows server domain controller 2008 We are installed sambain Ubuntu 11.04, with ads authentication using winbind,i can able to give the access restriction from Linux for windows ADS User for linux samba share folderall are working fine from Linux,i want give the access fro domain user from MS -windows , what is the file permission owner ,etc, any one try this concept please give me a any document any example

View 1 Replies View Related

Server :: Large File Size Cause RPC Authentication Error?

Oct 6, 2009

I think I am having a problem due to an NFS server file size limit. Is it possible I am missing a parameter on the RHEL NFS setup to handle large files? I am running an NFS server on a RHEL 5.1 machine and the HP-UX 11.0 machine does an NFS mount to that file system. The HP-UX executes a program that resides on the HP-UX machine to process a large 35 GB data file that resides on the NFS server machine. The program on the HP-UX can only read/process the first portion of the file until an "RPC: Authentication error" is returned multiple times until the program prematurely decides that it has reached the end of file.

I tried recompiling the same program to run on the RHEL 5.1 NFS server to access the 35 GB file locally (on the NFS server instead on HP-UX) and the program completed successfully, processing the whole file (about 7 hours of processing) with no "RPC: Authentication error." In addition, I have been running the nfs mount with the same machines for quite some time, but not with such large files sizes.

View 3 Replies View Related

Server :: Su: Authentication Service Cannot Retrieve Authentication Info?

Mar 12, 2010

I have a problem with ldap client authentication in ubuntu. I am using rhel5 as openldap server and I configured ubuntu as client, when I am trying to login the following message is coming."su: Authentication service cannot retrieve authentication info. Sorry"
But when I do search through "ldapsearch" command output is coming without any errors, Can anybody explain what would be problem.

View 1 Replies View Related

Ubuntu Servers :: Get "secure Authentication" Supported By Mail Server?

Sep 22, 2010

Using Thunderbird as mail client, I notice an option in the mail account's Server Settings which reads "Use secure authentication" which allow secured transition of your username and password.I also have my own mail server. Hence, how do I enable this functionality for my mail server (I'm using Postfix & Dovecot) ?

View 5 Replies View Related

Server :: Squid Proxy Authentication And Without Authentication

May 27, 2011

I have a network and am using squid proxy with authentication I want to create another subnet without authentication.

View 1 Replies View Related

Ubuntu Servers :: Deciding File System For File Server (samba)?

Jan 7, 2011

I'm planning to add 1tb sata disk to my lovely file-server under ubuntu 10.10,what i want is use this disk as additional storage for network user,indows and ubuntu?I mean when my ubuntu server down (worse case) I can easily take out the disk from ubuntu machine and plug in on windows machine

View 2 Replies View Related

Ubuntu Servers :: FTP From Server To Remote File Server?

Jul 6, 2010

I support a small business which runs a headless Ubuntu Server (10.04 32bit) as a file server which is accessed by Windows machines.Although the company has it's own back-up procedure they have decided to back-up some (none sensitive) files online. The have chosen FileFactory (http://www.filefactory.com/) as the host for this. FileFactory allows files to be uploaded to their server by FTP however I do not know how to set this up on the server.

The idea, if it is possible, is to connect to FileFactory through FTP and then synchronise the data using an Rsync command.I normally access the server through Webmin and it has vsFTP installed. I can access the company's server by FTP from inside and outside of the network so I know that vsFTP is working for incomming connections however I cannot work out how to configure it to connect to the FileFactory server.

View 3 Replies View Related

Ubuntu Servers :: SSH Authentication Fails From Outside LAN?

Mar 29, 2010

My first post here. I've been using Ubuntu to run our internal mail server for a while now on Ubuntu server 9.04 and ISPconfig 2. I've read a lot of threads on poeple that have difficulty connecting to their server using SSH from outside the LAN and it is not the same problem I have. Well, not entirely the same.

My problem is that my authentication fails from outside the LAn, but I can connect to the SSH port from outside my LAN. The other threads pointed towards checking the router port forwarding etc, but I can see my SSH log in asking for my username and password. So, at this stage I know the port forwarding worked, otherwise I wouldn't even see the log in prompt.

Has anyone see this before where you can connect, but the authentication fails? I can use the correct username and password from inside the LAN, but using the same credentials from outside fails.

View 2 Replies View Related

Ubuntu Servers :: Best Technique For Authentication?

Jun 6, 2010

I try to install a server based on Ubuntu. It will provide many different services as SMTP, IMAP, Jabber, SVN(via Apache),maybe a groupware and some other web applications.I'm looking for a way of authenticating the same set of users (a user essentially has a username, a domain it is belonging to and some passwords) against all of the services.What is the most flexible and elegant way? I need a method which is not too bloated (mysql or ldap would be okay) and is easily applyable to all those services and all services which maybe will come later.

I've read some documentation about sasl, mysql-authentication, ldap-authentication, pam, cyrus, apache, ... and i'm somewhat confused now about the proper way.For now I suspect MySQL to be the best method for that, but i'm not sure about the flexibility for embedding it into all the services.

View 1 Replies View Related

Ubuntu Servers :: SAMABA And Windows AD Authentication?

Mar 16, 2010

i am currently working in a windows server 2003 domain environment and i want to install and configure a ubuntu server 9.10 as a samba file server and i want to allow windows domain users to access the samba shares with windows authentication from the AD , so they can use their windows user names and passwords to access samba shares.i followed the wiki docs and configured kerb5.conf , smb.conf and winbind but i am unable to add the samba pc to the windows domain

View 9 Replies View Related

Ubuntu Servers :: Proxy Authentication Against OS X LDAP

Jun 18, 2010

I've just installed Ubuntu Server for the first time with the goal as setting it up as a proxy server for our Apple computers here since I can get neither ISA of OS X Server's firewall to play properly. So far I have the machine authenticating against our OS X OpenLDAP server and multiple NIC's setup ready to be connected to the outside world. My question is does anyone have a preference on what proxy I should be using? So far my search efforts seem to of turned up Squid Proxy as a favorite among Ubuntu users but I can't seem to work out how to get it authenticating against my OpenLDAP server.

View 5 Replies View Related

Ubuntu Servers :: Can't Seem To Get Authentication To Work Properly?

Aug 23, 2010

I have set up an apache 2 server, but can't seem to get authentication to work properly. I have set up this in my apache2.conf:

Code:
<Directory /var/www>
AllowOverride AuthConfig
</Directory>
<Directory /var/www>
AuthType Basic

[Code]...

I have created the passwords file with htpasswd and defiantly have the right password for bob. However, when I try to log in the box just comes up over and over again and never authenticates. What am I doing wrong? I'm a newbie, so please bear with me if I've missed something really stupid.

View 4 Replies View Related

Ubuntu Servers :: Setup Boxes For AD Authentication

Nov 4, 2010

To begin, this is the thread that I always use to set up my Ubuntu boxes for AD authentication:

[URL]

I've had this 10.04 server running for about three months with AD authentication running on it perfect. I have multiple Samba shares that authenticate from AD as well. For some reason, this week it decided to completely stop accepting any authentication from AD.

I checked all of my config files, they are all untouched. I have restarted the machine multiple times. I have unjoined and rejoined the domain on the Ubuntu server. I have no audit failures in my security logs on the domain controller.

Output of /var/log/auth.log whenever I try to log on via an AD user:

Code:
Nov 4 11:58:50 caribbean sshd[1869]: Invalid user justin from 10.3.17.12
Nov 4 11:58:50 caribbean sshd[1869]: Failed none for invalid user justin from 10.3.17.12 port 54738 ssh2
Nov 4 11:58:51 caribbean sshd[1869]: pam_winbind(sshd:auth): getting password

[Code].....

View 2 Replies View Related

Ubuntu Servers :: Fileserver Authentication To Ldap?

Mar 16, 2011

i am taking another stab at this. The last time i attempted it, it seemed like everyone had a different way to do it, but nobody could give me an answer on how to do it...

I currently have a Domain Controller Running sme server and a domain controller, using ldap as a backend. I have two file servers runing ubuntu 10.04. My overall goal is to have it so when i create a username on the domain controller, it is then automatically copied over to the fileservers. This way everyone will have their own username and password to access the fileservers and ill be able to track what people do on the fileservers.

The next necessity is for me to be able to apply permissions to the folders on the fileserver based on the users that are created on the domain controller.

View 2 Replies View Related

Ubuntu Servers :: Web Authentication Using Client Cert?

Aug 6, 2011

I am running a ubuntu server and want to host a web application (php/mysql based) however I dont want to use usernames and passwords for authentication. I'd like to use a client certificate. The military uses similar technology using the CAC card to provide the certificate for authentication.

not sure if this would be done using the apache modules or if php would be a better place to play with this

View 3 Replies View Related

Ubuntu Servers :: LDAP Authentication For Web Access?

Aug 26, 2011

LDAP Authentication for Web Access I am trying to build a LDAP server to allow access to the wireless network in conjunction with Meraki wireless access points. I am using Ubuntu 10.10 and trying to install OpenLDAP from their documentation but I keep running into the error "configure: error: MozNSS not found - please specify the location to the NSPR and NSS header files in CPPFLAGS and the location to the NSPR and NSS libraries in LDFLAGS (if not in the system location)" I have OpenSSL installed but I also got these when I ran ./configure

checking openssl/ssl.h usability... no
checking openssl/ssl.h presence... no
checking for openssl/ssl.h... no
checking gnutls/gnutls.h usability... no

[code]....

View 1 Replies View Related

Ubuntu Servers :: How To Copy File From Server

Jun 10, 2010

Being fairly new to navigating around Linux in a server environment, I simply want to copy a file from the server to a file in my home directory on my laptop. I connected successfully using vpnc and then used ssh to connect to the server. Now, all I want to do is copy a file that I see on the server's home directory to my home directory on my laptop.However, I don't want to use these commands unless I am comfortable with them because the file that I am copying is a big file and I don't want to lose it.

View 3 Replies View Related

Ubuntu Servers :: File Permissions Server 10.10 ?

Mar 16, 2011

Trying to setup a file server for a small group of users and I am in need of help with file permissions with Ubuntu Server 10.10.

I have a single share mapping (ex /media/hdd1/share1). There are several folders that everyone will need read/write/edit permissions and there will be a few folders that all users will need read permissions and a couple of users will need read/write/edit permissions.

I have tried several things and as long as I create the folders/files through ssh using sudo, the permissions are fine, but when the users create file and folders through their computers (mixture of Windows and Mac) that user becomes the owner and no one else can write or edit those files.

I am using SAMBA and though it was a config issue with that but I logged each user directly into the server with the same issue.

I tried sudo chmod 777 /media/hdd1/share1 but all newly created files have the above issue.

View 1 Replies View Related

Ubuntu Servers :: SQUID Authentication Via Website Or Other Program?

Jan 29, 2010

I would like to configure Squid and DansGuardian that way, that it's a Proxy with Authentication via Website. That means: A new Notebook gets about DHCP the Network-Information like IP-Adress etc.. When he now tries to open a Internet connection it should check if he's authenticated and if not he should get (if this try is from a browser) a login screen in http. It should also not be possible to have internetconnection without being logged in. The clients are Windoze, Mac and Linux. My question now. What programms/deamons are there for doing this authentication. Would you decide for another Programm instead of Squid?

View 2 Replies View Related

Ubuntu Servers :: Enable Active Directory Authentication?

Feb 3, 2010

Just installed Alfresco 3.2 using the Canonical repo in Karmic. Unable to find proper guide to enable Active Directory authentication.

View 3 Replies View Related

Ubuntu Servers :: Ldap Authentication For Wireles Clients?

Apr 14, 2010

I would like to know whether ldap can be used to authenticate wireless clients with my server.server and clients are connected to a wireless router and i am able to get wireless adapter work in my ubuntu. Is there any anything extra which is required or the openldap server will work for wireless clients?

View 1 Replies View Related

Ubuntu Servers :: How To Apache Tomcat LDAP Authentication?

Jul 18, 2010

I have tomcat installed with port forwarding to http port 80. I configure ldap authentication for apache2(/var/www). But I could not configure tomcat for ldap authentication.

View 1 Replies View Related

Ubuntu Servers :: Bugzilla Ldap Authentication Integration?

Aug 9, 2010

so I got bugzilla up and running (finally) on an ubuntu server...

but in order to use the ldap integration, you need:

Mozilla::LDAP (aka PerLDAP) Perl module
Mozilla/Netscape LDAP SDK

neither of which exist in the repositories, or anywhere on the internet. the best I could find was a request to build a package from over a year ago...

I did find source that I can build... the Perl module builds and starts to begin the setup process -- but I get stuck at the point where it requires the SDK... which I cannot find anywhere in a plain downloadable form. the one I found seems incomplete:

[URL]

View 1 Replies View Related

Ubuntu Servers :: Setup SFTP To Use Key-based Authentication?

Nov 18, 2010

I want to connect to the same machine that that I have OpenSSH server on which uses keys and I have disabled password-based logins (for ssh). Apparently, this also affects SFTP which makes sense. How do I setup SFTP to use key-based authentication?

View 5 Replies View Related

Ubuntu Servers :: Server Refuses To Execute A File?

Feb 28, 2010

started setting up my 3rd ubuntu server under the OS of Ubuntu Linux 9.04 64 bit. I have configured the server to allow root access and am using this to execute this file. As you can see from the screenshot of PuTTy, the file exists but is refusing to load up. I am also able to nano the file. I have tried moving the file to /root/ and still had no luck.

View 3 Replies View Related

Ubuntu Servers :: Cannot Change File Permissions On Server

Aug 25, 2010

I'm working on a remote Ubuntu 9.10 server, which is accessed via VPN. I installed Joomla, but had difficulty uploading new components, which I traced to a file permissions problem. I used FileZilla to FTP onto the site and tried to make the chmod changes I needed, but the commands kept failing. Eventually, I contacted the sys admin and told him I thought that there was an ownership problem with the directories. He checked and told me that I was logging in with exactly the same user name and password that he was using (it's not a live system currently) and that he could make chmod changes without any problems. Because all my attempts were still failing, he eventually did the following:

chown -R administrator:administrator /var/www

/var/www is where all the Joomla files are stored and Administrator is the user name.Now I find that when I run a chmod command in FileZilla, the server reports that it worked (see below):

Status:Connected
Status:Retrieving directory listing...
Command:CWD /etc

[code].....

However, if I go back and check the tmp folder permissions, I find that they are still set to 777.This still looks like an ownership problem to me, but I don't understand why the server seems to think that the chmod changes are working, when they aren't.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved