LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Server
User Name
Password
Linux - Server This forum is for the discussion of Linux Software used in a server related context.

Notices


Reply
  Search this Thread
Old 09-19-2014, 12:49 AM   #1
vjlxmi
Member
 
Registered: Aug 2014
Posts: 38

Rep: Reputation: Disabled
single sign-on problem


Request help with following problem that has been troubling me since a month:
I have a CentOS ver 6.3 server as Host OS. On top of it I have a Virtualbox on which Guest OS Windows 2012 VM has been running. I want to set up a single sign-in in a way in which I sign-in to Windows Server using terminal clients (Ncomputing L300) but data of each user should be stored on CentOS host directories and not within VM.

I am able to join the domain on Windows 2012, I am able to do single sign on when I create user in Windows AD. User also gets access to Host OS (CentOS) shared folder but I am facing following problems:

1) Everyday when server starts in morning, I need to rejoin the domain with command:

"net join ads -U Administrator -S name.domain.extention"

it prompts for password and if given it joins the domain successfully and I need to restart the winbind services with command

"service winbind restart"

I want to get rid of these command entering routine.

2) The users I create can login to Windows 2012 AD, but their home directory is not getting created automatically in CentOS host, unless I first physically sign on directly on CentOS.

I want the folders to be created automatically as we create default user folder path in Windows Server.


3) My folders like Desktop, My Documents, Favourites, Profile (folder redirection for roaming profiles) are not getting redirected on user's shared folder on CentOS host.

I need the folder to automatically reside on CentOS host directory specified.


I am attaching smb.conf, krb5.conf, hosts files.


Need urgent help. I am not a Linux Pro / Expert so please pardon my naivety. Thank you in advance.

==========
#SMB.CONF
==========

[global]
#--authconfig--start-line--

# Generated by authconfig on 2014/09/12 18:21:12
# DO NOT EDIT THIS SECTION (delimited by --start-line--/--end-line--)
# Any modification may be deleted or altered by authconfig in future

workgroup = DOMAIN
password server = 192.168.1.105
realm = WINDOWS.DOMAIN.EXTENSION
security = ads
idmap config * : range = 16777216-33554431
template homedir = /home/%U
template shell = /bin/bash
winbind use default domain = true
winbind offline logon = false

winbind enum users = yes
winbind enum groups = yes

[userdata]
path = /home
browsable = yes
writeable = yes
valid users = +users


KRB5.CONF

[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log

[libdefaults]
default_realm = DOMAIN.EXTENSION
dns_lookup_realm = false
dns_lookup_kdc = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = true

[realms]
DOMAIN.EXTENSION = {
kdc = win2k12.xavier.lab:88
admin_server = windows.domain.extension:749
}

[domain_realm]
.domain.extension = DOMAIN.EXTENSION
domain.extension = DOMAIN.EXTENSION


HOSTS

127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
192.168.1.247 linux.domain.extension
192.168.1.105 windows.domain.extension windows domain.extension
 
Old 09-22-2014, 09:14 AM   #2
TB0ne
LQ Guru
 
Registered: Jul 2003
Location: Birmingham, Alabama
Distribution: SuSE, RedHat, Slack,CentOS
Posts: 26,685

Rep: Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971Reputation: 7971
Quote:
Originally Posted by vjlxmi View Post
Request help with following problem that has been troubling me since a month:
I have a CentOS ver 6.3 server as Host OS. On top of it I have a Virtualbox on which Guest OS Windows 2012 VM has been running. I want to set up a single sign-in in a way in which I sign-in to Windows Server using terminal clients (Ncomputing L300) but data of each user should be stored on CentOS host directories and not within VM.

I am able to join the domain on Windows 2012, I am able to do single sign on when I create user in Windows AD. User also gets access to Host OS (CentOS) shared folder but I am facing following problems:

1) Everyday when server starts in morning, I need to rejoin the domain with command:

"net join ads -U Administrator -S name.domain.extention"

it prompts for password and if given it joins the domain successfully and I need to restart the winbind services with command

"service winbind restart"

I want to get rid of these command entering routine.
Ok, so write a script to perform these steps, and have it run after the system is booted. A brief look at the CentOS documentation tells you how to do this:
https://www.centos.org/docs/5/html/I...-run-boot.html

Put the command(s) in there.
Quote:
2) The users I create can login to Windows 2012 AD, but their home directory is not getting created automatically in CentOS host, unless I first physically sign on directly on CentOS. I want the folders to be created automatically as we create default user folder path in Windows Server.
So tell the system to create the directories. A look at the documentation leads you to:
Code:
authconfig --enablemkhomedir --update
There are also other things/programs you can check:
http://www.dalemacartney.com/2012/07...ries-in-linux/
But start with the AD configuration on the Linux system. There are options to create the users home directories, and unless you enable them, it won't work.
Quote:
3) My folders like Desktop, My Documents, Favourites, Profile (folder redirection for roaming profiles) are not getting redirected on user's shared folder on CentOS host. I need the folder to automatically reside on CentOS host directory specified.
...because you don't have the folders/home directory created, so there's no where for them to go.
Quote:
Need urgent help. I am not a Linux Pro / Expert so please pardon my naivety. Thank you in advance.
Please see the posting guidelines...this is a volunteer forum..NOTHING is 'urgent' here for ANYONE, and asking for/expecting 'urgent' help is fairly rude.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
single sign-on with OpenLDAP divyashree Linux - Server 6 10-25-2013 08:39 AM
Single Sign in Facility turiyain Linux - Security 10 06-21-2012 08:45 AM
[SOLVED] Single Sign-On Recommendations thund3rstruck Linux - Enterprise 5 05-02-2011 09:24 AM
single sign on yasir453 Linux - Server 7 05-15-2010 11:46 AM
Single Sign-On help vvandam Linux - Security 6 07-21-2003 05:23 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Server

All times are GMT -5. The time now is 02:56 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration