How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication


 
Thread Tools Search this Thread
Operating Systems Linux How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication
# 1  
Old 11-28-2005
How to Unite Redhat 9 Linux with Windows 2003 Active Directory authentication

Dear All,


How to configure a Redhat 9 client to windows 2003 server. I have windows 2003 server which act has domain controller in my office. I have been asked to use redhat 9 has client. how to configure so that redhat 9 can authenticate with windows 2003 server .I have username created in windows 2003 domain sever ,so when my client redhat 9 boot up ask for username and password, i should put username and password and get authenticated with windows 2003 server.if someone can tell me how to configure this in detail will be greatful.

Thanks in advance

Regads
Alex Smilie
Login or Register to Ask a Question

Previous Thread | Next Thread

6 More Discussions You Might Find Interesting

1. AIX

Samba 3.6 on AIX 7.1 - Windows 10 Access to AIX file shares using Active Directory authentication

I am running AIX 7.1 and currently we have samba 3.6.25 installed on the server. As it stands some AIX folders are shared that can be accessed by certain Windows users. The problem is that since Windows 10 the guest feature no longer works so users have to manually type in their Windows login/pwd... (14 Replies)
Discussion started by: linuxsnake
14 Replies

2. UNIX for Dummies Questions & Answers

Connect via ssh using active directory authentication

I want to connect via SSH that will authenticate via active directory (domain controller). For example my network login in my workstation is user123/123user under a domain. I wanted to use this details to login via ssh. In this way I don't have to add and create username everytime in the server... (1 Reply)
Discussion started by: lhareigh890
1 Replies

3. Red Hat

Active directory authentication in Linux client?

Hi All, I am a newb in this forums. I am a Linux admin and I hope I will get the solution here. In my company I have setup AD and I can authenticate the windows machines using this AD, also able to apply policy. Now I have installed some Linux machines but I can't able to authenticate via... (6 Replies)
Discussion started by: sahabcse
6 Replies

4. SCO

Authentication problems with Active Directory/Samba/Winbind/Pam

Hi all. I'm having real trouble authenticating users against active directory for my SCO UnixWare 7.1.4 box running samba 3.0.24 (installed via Maintenance pack 4). I can list AD users/groups (after overcoming several hiccups) with wbinfo -g / wbinfo -u. I can use id to get a view an ad user ie:... (0 Replies)
Discussion started by: silk600
0 Replies

5. Solaris

Connect smbclient to an windows server 2003 with active directory

Hello everybody .. i want connect with smbclient to an windows server 2003 with active directory. Exist a version of samba that can do this? Thank you very much for your time. Good Luck :b: (3 Replies)
Discussion started by: enkei17
3 Replies

6. Solaris

Benefit for authentication with Active Directory?

Hello all, I heard that we can use Solaris to authenticate user with Active Directory. However, I do not see the point why we need to do that?? what's the benefit to authenticate user with Active Directory??? Example, I have Solaris and I limited only 10 users can access Solaris production... (1 Reply)
Discussion started by: Smith
1 Replies
Login or Register to Ask a Question
IDMAP_RFC2307(8)					    System Administration tools 					  IDMAP_RFC2307(8)

NAME
idmap_rfc2307 - Samba's idmap_rfc2307 Backend for Winbind DESCRIPTION
The idmap_rfc2307 plugin provides a way for winbind to read id mappings from records in an LDAP server as defined in RFC 2307. The LDAP server can be stand-alone or the LDAP server provided by the AD server. An AD server is always required to provide the mapping between name and SID, and the LDAP server is queried for the mapping between name and uid/gid. This module implements only the "idmap" API, and is READONLY. Mappings must be provided in advance by the administrator by creating the user accounts in the Active Directory server and the posixAccount and posixGroup objects in the LDAP server. The names in the Active Directory server and in the LDAP server have to be the same. This id mapping approach allows the reuse of existing LDAP authentication servers that store records in the RFC 2307 format. IDMAP OPTIONS
range = low - high Defines the available matching UID and GID range for which the backend is authoritative. Note that the range acts as a filter. If specified any UID or GID stored in AD that fall outside the range is ignored and the corresponding map is discarded. It is intended as a way to avoid accidental UID/GID overlaps between local and remotely defined IDs. ldap_server = <ad | stand-alone > Defines the type of LDAP server to use. This can either be the LDAP server provided by the Active Directory server (ad) or a stand-alone LDAP server. bind_path_user Specifies the bind path where user objects can be found in the LDAP server. bind_path_group Specifies the bind path where group objects can be found in the LDAP server. user_cn = <yes | no> Query cn attribute instead of uid attribute for the user name in LDAP. This option is not required, the default is no. cn_realm = <yes | no> Append @realm to cn for groups (and users if user_cn is set) in LDAP. This option is not required, the default is no. ldap_domain When using the LDAP server in the Active Directory server, this allows to specify the domain where to access the Active Directory server. This allows using trust relationships while keeping all RFC 2307 records in one place. This parameter is optional, the default is to access the AD server in the current domain to query LDAP records. ldap_url When using a stand-alone LDAP server, this parameter specifies the ldap URL for accessing the LDAP server. ldap_user_dn Defines the user DN to be used for authentication. The secret for authenticating this user should be stored with net idmap secret (see net(8)). If absent, an anonymous bind will be performed. ldap_realm Defines the realm to use in the user and group names. This is only required when using cn_realm together with a stand-alone ldap server. EXAMPLES
The following example shows how to retrieve id mappings from a stand-alone LDAP server. This example also shows how to leave a small non conflicting range for local id allocation that may be used in internal backends like BUILTIN. [global] idmap config * : backend = tdb idmap config * : range = 1000000-1999999 idmap config DOMAIN : backend = rfc2307 idmap config DOMAIN : range = 2000000-2999999 idmap config DOMAIN : ldap_server = stand-alone idmap config DOMAIN : ldap_url = ldap://ldap1.example.com idmap config DOMAIN : ldap_user_dn = cn=ldapmanager,dc=example,dc=com idmap config DOMAIN : bind_path_user = ou=People,dc=example,dc=com idmap config DOMAIN : bind_path_group = ou=Group,dc=example,dc=com AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. Samba 4.0 06/17/2014 IDMAP_RFC2307(8)