Ubuntu :: Can't Logon To Active Directory After Installing Smbclient?

Jun 5, 2010

I am having a problem using smbclient on my Ubuntu 10.04 workstation. I use likewise open5 to authenticate to a windows server 2003 domain controller. I installed the smbclient utility mounted the network drives to the local desktop, then all of a sudden I cannot logon to my active directory domain controller. If any one knows what I am talking about what am I doing wrong?

Do I need to change my smb.conf file? Or do I need to download another repository or utility?

View 1 Replies


ADVERTISEMENT

Ubuntu :: Remote Access Without An Active Logon Session?

Oct 10, 2010

I'm in the process of converting my Windows NT server to an ubuntu server box. I've been testing the server edition in a virtual machine and I only have one problem.

My server computer doesn't have a screen and i was wondering if i can logon to the computer using remote desktop without an active logon session already in progress.

At the moment, I need to be logged on in the desktop environment before i can connect to the remote desktop service in Ubuntu. In Windows, you don't need to have an active logon session to connect remotely (so you can startup a session without needing a screen). I would like to have the same, so i don't need to run to server just to logon after restarting it.

It is probably some service i need to start on system boot, but well, i'm not that familiar yet with linux servers, at least not to do that kind of stuff.

My users would also like to have a visual interface (which is why i installed the ubuntu-desktop from the repository).

View 2 Replies View Related

CentOS 5 Server :: Mount Cifs Does Not Work, But Smbclient Does. Empty Directory In First Case?

Feb 18, 2009

I am trying to mount a samba share using an fstab entry

//srv1/Corporate /winfiles cifs user,uid=0,rw,noauto,suid,credentials=/root/wnmount_credentials.txt 0 0

The mount appears to complete cleanly, however when I browse the directory /winfiles it is always empty.The smbclient command works properly using the same credentials.The /root/credentials file looks something like this

username=********
password=********

View 5 Replies View Related

Ubuntu Networking :: Active Directory And PAM Set Up

Nov 16, 2010

I have set my Ubuntu 10.04 box with our Windows domain. I can see from "net ads info" that I am on the domain. I can also get the password and group info with getent.So far so good. But I have tried to configure pam basically by following this guide:http://www.ccs.neu.edu/home/battista...nbind/pam.html

Yet when I try to su or login as an AD user I just get and immediate "Unknown id: <userid>".I have had a look at /var/log/auth.log and there are no errors there.Can anyone provide some tips on debugging the pam configuration?

View 1 Replies View Related

Security :: Display Of Number Of Failed Logon Attempt At Logon?

Jan 26, 2010

Our system is based on RH4 and is using pam_tally and faillog to record failed attempts and to lock users out after 5 attempts. We have a requirement to provide a normal (non-root) user logging onto our system, with information regarding the number of failed logon attempts made on their account before the current successful logon (similar to the functionality provided by HP Protect Tools on Windows). My first idea was to add 'faillog -u $USER' to the bashrc, however by the time the bashrc is run - the user has been successfully authenticated and the faillog has been reset back to zero.

View 5 Replies View Related

Ubuntu Networking :: Active Directory And Wireless?

Feb 24, 2010

I am running the Ubuntu Netbook Remix and setting up our systems for Active Directory Domain Authentication. When I am hard wired in (ethernet), AD authentication works with no problems using the Likewise-Open software (installed through Ubuntu Software Center). What I want to be able to do is have people authenticate with AD with only a wireless connection. Has anybody done this before?

View 1 Replies View Related

Server :: Install Active Directory On Ubuntu 9.10?

Apr 22, 2010

Which package I need for install AD for linux ubuntu server 9.10
could you help explane my in example, which package i need install in server and which package i need install in client.

View 1 Replies View Related

OpenSUSE Network :: Authentication Active Directory With Ubuntu ?

Jan 10, 2011

What is the The easiest way to authentication Active Directory with ubuntu.

View 2 Replies View Related

General :: Ubuntu Sync Files From Active Directory

Feb 22, 2011

How can I sync files from Windows Server 2008 to a Linux box? Windows Server can sync files to another active-directory box automatically. Can i do that with linux too?

View 2 Replies View Related

Ubuntu Servers :: Enable Active Directory Authentication?

Feb 3, 2010

Just installed Alfresco 3.2 using the Canonical repo in Karmic. Unable to find proper guide to enable Active Directory authentication.

View 3 Replies View Related

Ubuntu Servers :: Windows Active Directory Server

Mar 11, 2010

I would like to set up Some kind of windows user manager in an ubuntu sever. The windows network is already set up. I've scoured the net for hours and found nothing.

View 3 Replies View Related

Ubuntu :: Active Directory And Wireless - Getting Authentication Error

Jul 27, 2010

Has anyone had success in getting likewise open or another tool to allow domain users to log in with wireless networking? I have an issue where GDM comes up, users attempts to log in and gets authentication error. After a few minutes it works. Centrify has the same issue.

I've tried removing network-manager and using /etc/network/interfaces to set up networking, which helps, but there's a 1-3 minute delay before a user may log in for the first time after a reboot. My theory is gdm gets loaded before networking is up. There's got to be a work around for this. Even having gdm just hanging for a minute while it waits for networking would be acceptable.

View 1 Replies View Related

Ubuntu Servers :: Samba Active Directory With Windows 7?

Dec 18, 2010

I have ubuntu server 9.04 installed on my computer and I am trying to make a Domain Server. I have made sure that there are no problems in the configuration file. When I go to join the domain in windows 7 it tells me that it cannot find the Active Directory server.

View 2 Replies View Related

Fedora :: Active Directory Authentication ?

May 3, 2010

I've been trying to find a single set of instructions that define how to configure Fedora 12 to authenticate using Active directory without 100 steps (plus or minus) but difficult at best. I have about 12 Fedora 12 servers running as stand alone servers in a Windows 2003 network.

Can someone point me to a great set of instructions that can easily be replicated across multiple servers and a few workstations?

View 6 Replies View Related

General :: Active Directory-LIKE Authentication ?

Jun 17, 2011

I'm actually a software developer, develop exclusively on Linux, and do know how to go about taking care of a Linux distro, so don't start telling me that 'sudo' isn't a sushi roll...

Question... I want to implement an Active Directory like authentication in a Linux-only environment. My office has approximately 15-25 local desktop PCs all running Ubuntu 10+ and one Ftp & SVN server running Ubuntu 10+.

Each developer has his/her own personal local account on his PC, and the shared PCs have different, local accounts for those developers. The FTP server has ONE (!!) account that everybody uses to access it, as does SVN.

The big picture is that I would like to install & configure a VPN server for remote developers. Before doing that, I'd like to find a way to unify the users across the network so that there exists only one UserX in the network.

View 4 Replies View Related

Server :: Postfix And Active Directory?

Jul 18, 2010

I want to integrate the postfix with active directory that postfix can get the user information from active directory.

View 10 Replies View Related

Server :: Using Active Directory As KDC For NFSv4?

Oct 23, 2010

I have AD DS installed on Windows Server 2008 R2. Also, I've got SLES 10.3 as NFSv4 server, which will allow remote users to mount their /home partitions. What I need, is NFSv4 w/Kerberos. As AD server already has integrated Kerberos server, I need SLES to authenticate in it.Everything works good, but when it comes to svcgssd service activation, I receive an error.Here's the log:

/usr/sbin/rpc.svcgssd -f
ERROR: GSS-API: error in gss_acquire_cred(): Miscellaneous failure - No principal in keytab matches desired name

[code]....

View 1 Replies View Related

CentOS 5 :: Active Directory Permissions ?

May 6, 2009

My boss has commissioned me with creating a new file server to replace a M$ server that is installed now. We want to go with Linux for many reasons, but one big thing we want to be able to do is still manage permissions using M$ type permissions from our XP desktop's rather than unix style permissions. How would this be accomplished on a CentOS box?

View 1 Replies View Related

CentOS 5 :: Samba And Active Directory

Feb 9, 2010

I have a freshly installed CentOS 5.4 box which I'm trying to get AD authentication working on. I have AD authentication via kerberos working for SSH, but when I try and have it work for SMB shares I'm getting an access denied error. What's even more odd is that when I tell pam to use winbind to authenticate SSH...it works just fine. Wbinfo -a username%password authenticates fine and getent passwd and group enumerates the AD users and groups ok. My smbd.log was throwing the following error "Failed to verify incoming ticket with error NT_STATUS_LOGON_FAILURE" but has since stopped for some reason, but googling this indicated I needed re-join the machine to the domain, which I have.

View 3 Replies View Related

Ubuntu Servers :: Samba Shares Using Active Directory Permissions?

Jul 20, 2010

I am the IT Manager at a research facility. We have a fairly unique network configuration in order to support all of the different projects we have going on. We have Red Hat, Ubuntu, Windows XP/Vista/7, Windows Servers 2003, Ubuntu servers, Red Hat servers, and even a few Netgear ReadyNAS and Buffalo Terastations. Over the last few years, I have been migrating all of my users and accounts to a single ACL list, which I chose to be a Windows AD 2003 server. 95% of my users work on Windows platforms and just use ssh tunnels to develop on our linux boxes.

However, i ran in to a problem with our Linux boxes not being able to symbolic link on my Windows 2003 file shares. Of course, this is a problem with Windows not supporting symbolic links. I know 2008 does support this feature, but given the economy and the budget restraints, we cannot afford to purchase the updates we would need, so now I am moving all of my shares to a Ubuntu 10.04 server using Samba. I have joined the server to my AD domain successfully, i can login using my AD credentials, and even assign ownership and group permissions using AD users/groups.

Here is my question.

I would like to keep the AD permission schemes intact. I have several shares that contain folders that have individual permission settings. For example, I have a /shared directory that contains about 50 different folders. Some of these folders I allow my users to write data to, some just read, and others I deny access to complete groups and just allow key groups to access (for example, personnel data should only be accessed by the Administrative staff).

Is there a way to make this work?

I can assign uid and gid manually per folder in Samba, but i would like to have the possibility to add multiple users and groups with permissions to folders, which I do not believe can be done with the standard chown commands. Currently, I can see the folder permissions from my Windows box, but when I try to edit the permission settings, it defaults back to full access. So my AD permissions are not being saved.

View 9 Replies View Related

Ubuntu Servers :: OpenVPN Authentication Of Users In Active Directory?

Nov 8, 2010

Since yesterday I'm fighting with OpenVPN on Ubuntu 10.04TLS and I can not cope with the authorization of users from Windows 2008 AD server. It looks like this: Published 93.159.XX.XX IP address the router and all traffic directed to the internal LAN IP 10.0.1.210. Customers who will combine the different platforms are Mac OS, Linux, Windows XP, 7, Vista. The whole domain is for Windows 2008. Uploader authLDAP module, but I still can not connect, that is, not after entering the username and password from the W2K8 domain does not log

View 1 Replies View Related

Ubuntu Servers :: Server 10.04 As LDAP Client Of Active Directory?

Nov 19, 2010

(This was posted at the end of another thread, where it probably didn't belong, so reposting here)I have Active Directory set up on one machine (and I can't really adjust the settings very much) and Ubuntu Server 10.04, which I would like to use as a client.I followed the directions at https://help.ubuntu.com/community/LD...Authentication, but when I get to

Code:
getent passwd
I don't see anything from the LDAP, and ssh'ing into the box from an LDAP/AD username certainly doesn't work.

In addition, I've attempted to use Webmin's LDAP Configuration module to configure it. I can connect to the server and can browse it with the LDAP browser with my settings, but the Webmin package doesn't recognize the users (which are organized in one of four Organizational Units (OUs) within the OU that I have as my Search Base) as users,

View 1 Replies View Related

Ubuntu Networking :: Active Directory Samba Share Permission?

Feb 24, 2011

I'm having a problem with Active Directory and Share permissions that I cant seem to figure out. I used likewise-open to join my ubuntu server to a windows 2008 domain. Everything seems to be working fine. The problem is, the only way I can access the shares is if I CHMOD 777 the share directory. If I CHMOD 770, the Domain owner or Domain group member of the directory cant access the directory. Also, when creating a folder within the share, I need to set the directory mask as 777 in order to enter those sub folders.

Heres the share section from my smb.conf

Code:
[public]
comment = Ubuntu File Server Share
path = /srv/samba/public
browseable = yes

[Code]...

View 1 Replies View Related

Ubuntu Servers :: Setup Windows Active Directory System?

Mar 24, 2011

I need to setup windows Active Directory system and want to use our existing ubuntu server as Primary Domain Controller (samba). What I'd like to know is if its possible to setup a machine running standard Ubuntu as the PDC, or if I would need to install Ubuntu server.

View 2 Replies View Related

Ubuntu Security :: File Server With Users Of Active Directory?

May 26, 2011

I want to create a shared folder in a ubuntu sistem but I want to know if I can get access to some users of my domain active directory windows 2003 server?If I can, I would give that security in some of the subfolders of that shared folder as explained at the example:XAMPLE:

Backups (all have access and it's shared)
Mail of Charles (Can only have access Charles that have an account on domain)
Mail of John (Can only have access John)

[code]...

View 1 Replies View Related

Server :: Active Directory Roaming Profiles On Ubuntu External HDD?

Nov 4, 2009

I have a Ubuntu 9.10 desktop, with an external HD shared via Samba, with some users and folders on it. I have another computer on the network running Winblows Server 03', handling Active Directory (that I am still setting up and testing before any serious implementation.) I've been testing GPOs I am building on an XP SP3 virtual machine that is running off my Ubuntu desktop as well, that I joined to the AD domain.

However, the Domain Controller doesn't have a very big hard drive, and I'd like to take advantage of having 930GB free on this external hard drive for roaming user profiles, especially since I backup all of the drive contents every week. This would simplify a lot for me. What would you recommend is the best way to go about setting this up with my Samba configuration? I have a feeling /media/Slave/UserProfiles permissions will get somewhat complex.

View 2 Replies View Related

OpenSUSE :: Pulling Active Directory Attributes?

Jun 7, 2011

I have tried using likewise but I came across this yesterday. When you install Likewise only on a Linux, Unix, or Mac computer and not on Active Directory, you cannot associate a Likewise cell with an organizational unit, and thus you have no way to define a home directory shell in Active Directory for users who log on the computer with their domain credentials. I am trying to pull attributes from acitve directory.. namely the homeDirectory

View 1 Replies View Related

OpenSUSE Install :: 11.4 Active Directory Login?

Mar 10, 2011

I've joined my box to an AD domain and set it to allow user logins via AD. In 11.2 I could choose my domain vs local login when X started up, in 11.4 I can not find that ability.

View 3 Replies View Related

OpenSUSE Network :: Use Active Directory UID And GID For Users?

Mar 2, 2010

I am using openSUSE 11.2 with active directory for authentication. I configured it using the Window Domain Membership YaST2 module and I can login successfully (although unreliably). The problem is that I need the UID and GID of the users on my computer to match the UID and GID assigned by Active Directory. Currently it just assigns UIDs and GIDs starting at 10000, which is completely different than the UID and GID used by Active Directory and by other Linux computer runs by the school (those use CentOS). Does anyone know how to get my openSUSE computer to assign UIDs and GIDs from Active Directory?

View 3 Replies View Related

Red Hat / Fedora :: VSFTPD Use Active Directory For Authentication ?

Sep 7, 2010

I want to install a FTP server (VSFTPD) on my Redhat Enterprise Linux 5.5 and i want to use Active Directory LDAP (windows server 2008 enterprise) for authentication. I can't add my windows LDAP to FTP server. I try my best but i cant to config it.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved