Sponsored Content
Operating Systems Linux Red Hat Central authentication server Post 302906451 by cjcox on Thursday 19th of June 2014 05:47:38 PM
Old 06-19-2014
Login once and get to all hosts... sure. Let's say you have a Windows domain, you login to the Windows Domain from your Windows client, it loads your SSH key off a secure area only you have access to and then you can PuTTY into the Linux hosts without typing a password... that's just one solution.

Single source of auth (a step down from SSO above) is possible as well... that is, you have to use your Windows username and password to log into the clients/servers regardless of whether they are Linux or Windows. Samba 3 supports this using winbind, but there are LDAP and AD ways to do this as well. But winbind is your friend IMHO.

Ah... finally with regards to a web interface for manipulating Windows AD... this is harder than it seems. LDAP is easy to manipulate, but passwords (which isn't LDAP) is a bit more difficult. Most people on a Windows network use Exchange for their email, so they just use OWA which allows you to change your password. With that said, I don't use Exchange here... it's an issue on our plate currently.
 

10 More Discussions You Might Find Interesting

1. IP Networking

Authentication WAP with RADIUS Server

Network Configuration Figure http://geocities.com/fy_heng/test1.JPG Dear all, I currently performing an testing using the above network configuration (Please click on the above link). On how actually the RADIUS server can authenticate the user who connect to the WAP (wireless access point)... (0 Replies)
Discussion started by: Paris Heng
0 Replies

2. Filesystems, Disks and Memory

Central Backup Server

Hi , I have several Linux Servers , and now i want to run a Central backup server. . I'm looking forward finding an enterprise solution for this affair . there are different types of data on this servers, like : Mysql databases , mail server, web server , Cacti and MRTG graphs , ... I find some... (1 Reply)
Discussion started by: nasser
1 Replies

3. UNIX and Linux Applications

Regarding NFS server username/password authentication

Hi; I had set up NFS server in one ubuntu box and mounted few directories using it. In order to access those directories across the network i m using j-ftp(an open source java network client) from other boxes in the same network.I am able to view my mounted directories in the server through it.... (1 Reply)
Discussion started by: ajaypadvi
1 Replies

4. Red Hat

microsoft Server 2008 Active authentication to a linux server

Hi, Please could someone advise I'm trying to use winscp from a Window server 2008 R2, but i need to add the authentication key to access the linux rh 5.4 servers ? What is the best way of approaching this ? If there are any web links that could help me do this, that would be good. ... (1 Reply)
Discussion started by: venhart
1 Replies

5. Shell Programming and Scripting

How to connect to FTP server which requires SSL authentication?

Hello, I tried searching through lot of threads for a solution but couldn't fetch the exact solution, so I am creating a new thread. I am trying to connect to a FTP server 1) using a simple FTP command, it gives the error : 534 Policy requires SSL. Login failed. 2) using SFTP... (19 Replies)
Discussion started by: amitshete
19 Replies

6. Solaris

Help to setup Central server for Solaris10.

Hi Experts, In our env, we have around 100 more solaris 8,9,10 servers, we quaterly apply patches & emergency fixes, for this we take prior OS Ufsdump bkp, In order to reduce the efforts to go DC & load each time the tapes on all servers & take the ufsdump backup, we planned to set up a... (2 Replies)
Discussion started by: fizan
2 Replies

7. Linux

Ssh authentication using 389 Directory server

I am trying LDAP authentication for users logged in CentOS by PAM. Also I have disabled(off) nsslapd-anonymous-access flag to restrict anonymous access by providing the binddn and bindpw. I have changed binddn and bindpw in /etc/ldap.conf for PAM to bind with LDAP to authenticate user. ie) When... (1 Reply)
Discussion started by: shri_22ram
1 Replies

8. Linux

How to connect Linux server (configure two way authentication) with Windows server?

Hi my name is Manju. ->I have configure the two way authentication on my linux server. ->Now I am able to apply two way authenticator on particuler user. ->Now I want to map this linux server to my AD server. ->Kindly tell me how to map AD(Active Directory) with this linux server. ... (0 Replies)
Discussion started by: manjusharma128
0 Replies

9. Solaris

Configuring central logging server for network devices

Hi I am very well aware of configuring central logging (syslog)server on solaris to capture logs of other solaris servers. But don't know how to capture the logs of network devices like Juniper , cisco etc on solaris server. Is this possible through syslog server of solaris. Is there any way we... (1 Reply)
Discussion started by: amity
1 Replies

10. Solaris

Cannot login to SMB Server/Authentication denied

Hello, I have problems seting up SMB server in Solaris 11.3. I had SMB working previously on Solaris 11 (updated to 11.3), but a bad harddisk crash forced me to install Solaris again from scratch and I cannot get it working properly. I have imported the previous zfs pool with share.smb set... (7 Replies)
Discussion started by: Zorken
7 Replies
CURLOPT_USERPWD(3)					     curl_easy_setopt options						CURLOPT_USERPWD(3)

NAME
CURLOPT_USERPWD - user name and password to use in authentication SYNOPSIS
#include <curl/curl.h> CURLcode curl_easy_setopt(CURL *handle, CURLOPT_USERPWD, char *userpwd); DESCRIPTION
Pass a char * as parameter, pointing to a zero terminated login details string for the connection. The format of which is: [user name]:[password]. When using Kerberos V5 authentication with a Windows based server, you should specify the user name part with the domain name in order for the server to successfully obtain a Kerberos Ticket. If you don't then the initial part of the authentication handshake may fail. When using NTLM, the user name can be specified simply as the user name without the domain name should the server be part of a single domain and forest. To specify the domain name use either Down-Level Logon Name or UPN (User Principal Name) formats. For example, EXAMPLEuser and user@exam- ple.com respectively. Some HTTP servers (on Windows) support inclusion of the domain for Basic authentication as well. When using HTTP and CURLOPT_FOLLOWLOCATION(3), libcurl might perform several requests to possibly different hosts. libcurl will only send this user and password information to hosts using the initial host name (unless CURLOPT_UNRESTRICTED_AUTH(3) is set), so if libcurl follows locations to other hosts it will not send the user and password to those. This is enforced to prevent accidental information leakage. Use CURLOPT_HTTPAUTH(3) to specify the authentication method for HTTP based connections or CURLOPT_LOGIN_OPTIONS(3) to control IMAP, POP3 and SMTP options. The user and password strings are not URL decoded, so there's no way to send in a user name containing a colon using this option. Use CUR- LOPT_USERNAME(3) for that, or include it in the URL. The application does not have to keep the string around after setting this option. DEFAULT
NULL PROTOCOLS
Most EXAMPLE
TODO AVAILABILITY
Always RETURN VALUE
Returns CURLE_OK on success or CURLE_OUT_OF_MEMORY if there was insufficient heap space. SEE ALSO
CURLOPT_USERNAME(3), CURLOPT_PASSWORD(3), libcurl 7.54.0 December 21, 2016 CURLOPT_USERPWD(3)
All times are GMT -4. The time now is 05:27 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy