How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication


 
Thread Tools Search this Thread
Operating Systems Linux How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication
# 1  
Old 11-28-2005
How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All,


How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in windows 2003 domain sever ,so when my client redhat 9 boot up ask for username and password, i should put username and password and get authenticated with windows 2003 server.if someone can tell me how to configure this in detail will be greatful.

Thanks in advance

Regads
Alex Smilie
Login or Register to Ask a Question

Previous Thread | Next Thread

6 More Discussions You Might Find Interesting

1. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies

2. UNIX for Dummies Questions & Answers

Connect via ssh using active directory authentication

I want to connect via SSH that will authenticate via active directory (domain controller). For example my network login in my workstation is user123/123user under a domain. I wanted to use this details to login via ssh. In this way I don't have to add and create username everytime in the server... (1 Reply)
Discussion started by: lhareigh890
1 Replies

3. Red Hat

Active directory authentication in Linux client?

Hi All, I am a newb in this forums. I am a Linux admin and I hope I will get the solution here. In my company I have setup AD and I can authenticate the windows machines using this AD, also able to apply policy. Now I have installed some Linux machines but I can't able to authenticate via... (6 Replies)
Discussion started by: sahabcse
6 Replies

4. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

5. Solaris

Connect smbclient to an windows server 2003 with active directory

Hello everybody .. i want connect with smbclient to an windows server 2003 with active directory. Exist a version of samba that can do this? Thank you very much for your time. Good Luck :b: (3 Replies)
Discussion started by: enkei17
3 Replies

6. Solaris

Benefit for authentication with Active Directory?

Hello all, I heard that we can use Solaris to authenticate user with Active Directory. However, I do not see the point why we need to do that?? what's the benefit to authenticate user with Active Directory??? Example, I have Solaris and I limited only 10 users can access Solaris production... (1 Reply)
Discussion started by: Smith
1 Replies
Login or Register to Ask a Question
ad(5)							Standards, Environments, and Macros						     ad(5)

NAME
ad - Active Directory as a naming repository DESCRIPTION
Solaris clients can obtain naming information from Active Directory (AD) servers. The Solaris system must first join an AD domain and then add the ad keyword to the appropriate entries in the nsswitch.conf(4) file. The Solaris system joins the AD domain by using the kclient(1M) utility. The AD name service only supports the naming databases for passwd and group. Windows users are not able to log in. The user_attr(4) database has no entries for Windows users, and the passwd(1) command does not sup- port the synchronization of user passwords with AD. The Solaris AD client uses auto-discovery techniques to find AD directory servers, such as domain controllers and global catalog servers. The client also uses the LDAP v3 protocol to access naming information from AD servers. The AD server schema requires no modification because the AD client works with native AD schema. The Solaris AD client uses the idmap(1M) service to map between Windows security identi- fiers (SIDs) and Solaris user identifiers (UIDs) and group identifiers (GIDs). User names and group names are taken from the sAMAccountName attribute of the AD user and group objects and then tagged with the domain where the objects reside. The domain name is separated from the user name or group name by the @ character. The client uses the SASL/GSSAPI/KRB5 security model. The kclient utility is used to join the client to AD. During the join operation, kclient configures Kerberos v5 on the client. See kclient(1M). FILES
/etc/nsswitch.conf Configuration file for the name-service switch. /etc/nsswitch.ad Sample configuration file for the name-service switch configured with ad, dns and files. /usr/lib/nss_ad.so.1 Name service switch module for AD. SEE ALSO
passwd(1), svcs(1), idmap(1M), idmapd(1M), kclient(1M), svcadm(1M), svccfg(1M), svccfg(1M), nsswitch.conf(4), user_attr(4), smf(5) SunOS 5.11 22 Oct 2008 ad(5)