Kerberos linux client

Hello, I'm trying to configure a Linux server to use the kerberos on a Leopard Server. I have configured everything on the Linux side but I just need to add the server to the kerberos database (I already have some leopard clients). Does anybody know how to do this?
Thanks a lot.

OK, I've got it working now:
* copy /var/db/krb5kdc/kdc.conf from mac server to /etc
* copy /Library/Preferences/edu.mit.Kerberos to /etc/krb5.conf
* Try to login using kinit (kinit username should authorize you)
For integration with pam, install pam_krb5, configure the services in pam.d. Didn't try ssh integration, this is more work I think, but for smtp auth and imap auth over sasl -> pam -> kerberos with plaintext password over SSL it works fine.

Similar Messages

  • Java could not get the TGT from cache in Linux client.

    Dear friends,
    I have set up the kerberos server and OpenLDAP in RHEL5.5. I also have a RHEL6 as a client.
    I have ran my java program using jaas to query the openldap server from the linux client.
    1) I can query the openldap server If I copy the client's keytab to the client machine and use the following configruation options
         principal=wpingli
    useKeyTab=true
    keyTab="/home/wpingli/ker/java/wpingli_new.keytab";
    2) I also can query the openldap server If I am prompted to input the user/password.
    This makes me believe that my enviroment is ok.
    But I could not be sucessful if I run the java program after the kinit command.
    klist wpingli
    [wpingli@pli java]$ klist
    Ticket cache: FILE:/tmp/krb5cc_500
    Default principal: [email protected]
    Valid starting Expires Service principal
    10/20/11 16:18:06 10/21/11 16:18:02 krbtgt/[email protected]
    jaas configuration
    GssExampleSUN{
    com.sun.security.auth.module.Krb5LoginModule required
    client=true
    debug=true
    doNotPrompt=true
    useTicketCache=true
    ticketCache="/tmp/krb5cc_500";
    Exception:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is /tmp/krb5cc_500 isInitiator true KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    Principal is null
    null credentials from Ticket Cache
    *[Krb5LoginModule] authentication failed*
    Unable to obtain Princpal Name for authentication
    Authentication attempt failedjavax.security.auth.login.LoginException: Unable to obtain Princpal Name for authentication
    Does anyone have idea on this problem?
    Thanks,
    Ricky

    Dear friends,
    I have set up the kerberos server and OpenLDAP in RHEL5.5. I also have a RHEL6 as a client.
    I have ran my java program using jaas to query the openldap server from the linux client.
    1) I can query the openldap server If I copy the client's keytab to the client machine and use the following configruation options
         principal=wpingli
    useKeyTab=true
    keyTab="/home/wpingli/ker/java/wpingli_new.keytab";
    2) I also can query the openldap server If I am prompted to input the user/password.
    This makes me believe that my enviroment is ok.
    But I could not be sucessful if I run the java program after the kinit command.
    klist wpingli
    [wpingli@pli java]$ klist
    Ticket cache: FILE:/tmp/krb5cc_500
    Default principal: [email protected]
    Valid starting Expires Service principal
    10/20/11 16:18:06 10/21/11 16:18:02 krbtgt/[email protected]
    jaas configuration
    GssExampleSUN{
    com.sun.security.auth.module.Krb5LoginModule required
    client=true
    debug=true
    doNotPrompt=true
    useTicketCache=true
    ticketCache="/tmp/krb5cc_500";
    Exception:
    Debug is true storeKey false useTicketCache true useKeyTab false doNotPrompt true ticketCache is /tmp/krb5cc_500 isInitiator true KeyTab is null refreshKrb5Config is false principal is null tryFirstPass is false useFirstPass is false storePass is false clearPass is false
    Acquire TGT from Cache
    Principal is null
    null credentials from Ticket Cache
    *[Krb5LoginModule] authentication failed*
    Unable to obtain Princpal Name for authentication
    Authentication attempt failedjavax.security.auth.login.LoginException: Unable to obtain Princpal Name for authentication
    Does anyone have idea on this problem?
    Thanks,
    Ricky

  • Centos Linux Client Help Needed

    Hi,
    Does anyone have a clear guide to setting up Centos Linux clients to use the same home folders and authentication as mac and MS Windows clients on Tiger Server please.
    I have tried the LDAP tool in centos and put dc=myserver,dc=mydomain,dc=co,dc=uk in but it doesnt seem to authenticate at all, is there some other settings server side or some cn= parts I may need to add to the LDAP settings. If there is wheres the best place to obtain that info from the server?
    I really would like this to be possible so I can replace the classroom windows machines with a thin client centos solution.
    Many thanks

    PsyMan wrote:
    Hi,
    Does anyone have a clear guide to setting up Centos Linux clients to use the same home folders and authentication as mac and MS Windows clients on Tiger Server please.
    I have tried the LDAP tool in centos and put dc=myserver,dc=mydomain,dc=co,dc=uk in but it doesnt seem to authenticate at all, is there some other settings server side or some cn= parts I may need to add to the LDAP settings. If there is wheres the best place to obtain that info from the server?
    I really would like this to be possible so I can replace the classroom windows machines with a thin client centos solution.
    Many thanks
    Hi Psyman,
    we have a couple of servers running CentOS and authenticating their users against OD. Homes are mounted via nfs, though it shouldn't be a problem to do it via samba.
    We have the client side as well the server side documented quite well I'd say, in a crude mixture of english and german though.
    should you be interested in the whole thing or need help, mail me, fke at kesslernetworks dot de
    Regards, Florian
    Here's the extract of what we do -via script- to our servers to 'join' them...
    cat << EOF > /etc/krb5.conf
    [logging]
    default = FILE:/var/log/krb5libs.log
    kdc = FILE:/var/log/krb5kdc.log
    admin_server = FILE:/var/log/kadmind.log
    [libdefaults]
    default_realm = OEW.DE
    dnslookuprealm = false
    dnslookupkdc = false
    [realms]
    OEW.DE = {
    kdc = od1.oew.de:88
    admin_server = od1.oew.de:749
    default_domain = od1.oew.de
    [domain_realm]
    .od1.oew.de = OEW.DE
    od1.oew.de = OEW.DE
    [kdc]
    profile = /var/kerberos/krb5kdc/kdc.conf
    [appdefaults]
    pam = {
    debug = false
    ticket_lifetime = 36000
    renew_lifetime = 36000
    forwardable = true
    krb4_convert = false
    EOF
    cat << EOF > /etc/krb.conf
    OEW.DE
    OEW.DE od1.oew.de
    OEW.DE od1.oew.de admin server
    EOF
    cat << EOF > /etc/nsswitch.conf
    passwd: files ldap
    shadow: files ldap
    group: files ldap
    hosts: files dns
    bootparams: files
    ethers: files
    netmasks: files
    networks: files
    protocols: files ldap
    rpc: files
    services: files ldap
    netgroup: files ldap
    publickey: files
    automount: files ldap
    aliases: files
    EOF
    cat << EOF > /etc/ldap.conf
    host od1.oew.de
    base cn=users,dc=oew,dc=de
    nssbasegroup cn=groups,dc=oew,dc=de
    timelimit 120
    bind_timelimit 120
    idle_timelimit 3600
    ssl no
    tls_cacertdir /etc/openldap/cacerts
    pam_password md5
    EOF
    cat << EOF > /etc/pam.d/system-auth
    #%PAM-1.0
    # This file is auto-generated.
    # User changes will be destroyed the next time authconfig is run.
    auth required /lib/security/\$ISA/pam_env.so
    auth sufficient /lib/security/\$ISA/pam_unix.so likeauth nullok
    auth sufficient /lib/security/\$ISA/pam_krb5.so usefirstpass
    auth required /lib/security/\$ISA/pam_deny.so
    account required /lib/security/\$ISA/pam_unix.so broken_shadow
    account sufficient /lib/security/\$ISA/pamsucceedif.so uid < 100 quiet
    account [default=bad success=ok user_unknown=ignore] /lib/security/\$ISA/pam_krb5.so
    account required /lib/security/\$ISA/pam_permit.so
    password requisite /lib/security/\$ISA/pam_cracklib.so retry=3
    password sufficient /lib/security/\$ISA/pam_unix.so nullok use_authtok md5 shadow
    password sufficient /lib/security/\$ISA/pam_krb5.so use_authtok
    password required /lib/security/\$ISA/pam_deny.so
    session required /lib/security/\$ISA/pam_limits.so
    session required /lib/security/\$ISA/pam_unix.so
    session optional /lib/security/\$ISA/pam_krb5.so debug
    EOF
    cat << EOF >> /etc/fstab
    # user dirs per nfs
    od1.oew.de:/Users /Network/Servers/od1.oew.de/Users nfs rw,hard,intr 0 0
    filesrv1.oew.de:/Volumes/xraid1/shares/Users /Network/Servers/filesrv1.oew.de/Volumes/xraid1/shares/Users nfs rw,hard,intr 0 0
    EOF
    mkdir -p /Network/Servers/od1.oew.de/Users
    mkdir -p /Network/Servers/filesrv1.oew.de/Volumes/xraid1/shares/Users
    mount -a
    chkconfig netfs on

  • New files and folders on a Linux client mounting a Windows 2012 Server for NFS share do not inherit Owner and Group when SetGID bit set

    Problem statement
    When I mount a Windows NFS service file share using UUUA and set the Owner and Group, and set the SetGID bit on the parent folder in a hierarchy. New Files and folders inside and underneath the parent folder do not inherit the Owner and Group permissions
    of the parent.
    I am given to understand from this Microsoft KnowledgeBase article (http://support.microsoft.com/kb/951716/en-gb) the problem is due to the Windows implmentation of NFS Services not supporting the Solaris SystemV or BSD grpid "Semantics"
    However the article says the same functionality can acheived by using ACE Inheritance in conjunction with changing the Registry setting for "KeepInheritance" to enable Inheritance propagation of the Permissions by the Windows NFS Services.
    1. The Precise location of the "KeepInheritance" DWORD key appears to have "moved" in  Windows Server 2012 from a Services path to a Software path, is this documented somewhere? And after enabling it, (or creating it in the previous
    location) the feature seems non-functional. Is there a method to file a Bug with Microsoft for this Feature?
    2. All of the references on demonstrating how to set an ACE to achieve the same result "currently" either lead to broken links on Microsoft technical websites, or are not explicit they are vague or circumreferential. There are no plain Examples.
    Can an Example be provided?
    3. Is UUUA compatible with the method of setting ACE to acheive this result, or must the Linux client mount be "Mapped" using an Authentication source. And could that be with the new Flat File passwd and group files in c:\windows\system32\drivers\etc
    and is there an Example available.
    Scenario:
    Windows Server 2012 Standard
    File Server (Role)
    +- Server for NFS (Role) << -- installed
    General --
    Folder path: F:\Shares\raid-6-array
    Remote path: fs4:/raid-6-array
    Protocol: NFS
    Authentication --
    No server authentication
    +- No server authentication (AUTH_SYS)
    ++- Enable unmapped user access
    +++- Allow unmapped user access by UID/GID
    Share Permissions --
    Name: linux_nfs_client.host.edu
    Permissions: Read/Write
    Root Access: Allowed
    Encoding: ANSI
    NTFS Permissions --
    Type: Allow
    Principal: BUILTIN\Administrators
    Access: Full Control
    Applies to: This folder only
    Type: Allow
    Principal: NT AUTHORITY\SYSTEM
    Access: Full Control
    Applies to: This folder only
    -- John Willis, Facebook: John-Willis, Skype: john.willis7416

    I'm making some "major" progress on this problem.
    1. Apparently the "semantics" issue to honor SGID or grpid in NFS on the server side or the client side has been debated for some time. It also existed as of 2009 between Solaris nfs server and Linux nfs clients. The Linux community defaulted to declaring
    it a "Server" side issue to avoid "Race" conditions between simultaneous access users and the local file system daemons. The client would have to "check" for the SGID and reformulate its CREATE request to specify the Secondary group it would have to "notice"
    by which time it could have changed on the server. SUN declined to fix it.. even though there were reports it did not behave the same between nfs3 vs nfs4 daemons.. which might be because nfs4 servers have local ACL or ACE entries to process.. and a new local/nfs
    "inheritance" scheme to worry about honoring.. that could place it in conflict with remote access.. and push the responsibility "outwards" to the nfs client.. introducing a race condition, necessitating "locking" semantics.
    This article covers that discovery and no resolution - http://thr3ads.net/zfs-discuss/2009/10/569334-CR6894234-improved-sgid-directory-compatibility-with-non-Solaris-NFS-clients
    2. A much Older Microsoft Knowledge Based article had explicit examples of using Windows ACEs and Inheritance to "mitigate" the issue.. basically the nfs client "cannot" update an ACE to make it "Inheritable" [-but-] a Windows side Admin or Windows User
    [-can-] update or promote an existing ACE to "Inheritable"
    Here are the pertinent statements -
    "In Windows Services for UNIX 2.3, you can use the KeepInheritance registry value to set inheritable ACEs and to make sure that these ACEs apply to newly created files and folders on NFS shares."
    "Note About the Permissions That Are Set by NFS Clients
    The KeepInheritance option only applies ACEs that have inheritance enabled. Any permissions that are set by an NFS client will
    only apply to that file or folder, so the resulting ACEs created by an NFS client will
    not have inheritance set."
    "So
    If you want a folder's permissions to be inherited to new subfolders and files, you must set its permissions from the Windows NFS server because the permissions that are set by NFS clients only apply to the folder itself."
    http://support.microsoft.com/default.aspx?scid=kb;en-us;321049
    3. I have set up a Windows 2008r2 NFS server and mounted it with a Redhat Enteprise Linux 5 release 10 x86_64 server [Oct 31, 2013] and so far this does appear to be the case.
    4. In order to mount and then switch user to a non-root user to create subdirectories and files, I had to mount the NFS share (after enabling Anonymous AUTH_SYS mapping) this is not a good thing, but it was because I have been using UUUA - Unmapped Unix
    User Access Mapping, which makes no attempt to "map" a Unix UID/GID set by the NFS client to a Windows User account.
    To verify the Inheritance of additional ACEs on new subdirectories and files created by a non-root Unix user, on the Windows NFS server I used the right click properties, security tab context menu, then Advanced to list all the ACEs and looked at the far
    Column reflecting if it applied to [This folder only, or This folder and Subdirectories, or This folder and subdirectories and files]
    5. All new Subdirectories and files createdby the non-root user had a [Non-Inheritance] ACE created for them.
    6. I turned a [Non-Inheritance] ACE into an [Inheritance] ACE by selecting it then clicking [Edit] and using the Drop down to select [This folder, subdirs and files] then I went back to the NFS client and created more subdirs and files. Then back to the
    Windows NFS server and checked the new subdirs and folders and they did Inherit the Windows NFS server ACE! - However the UID/GID of the subdirs and folders remained unchanged, they did not reflect the new "Effective" ownership or group membership.
    7. I "believe" because I was using UUUA and working "behind" the UID/GID presentation layer for the NFS client, it did not update that presentation layer. It might do that "if" I were using a Mapping mechanism and mapped UID/GID to Windows User SIDs and
    Group SIDs. Windows 2008r2 no longer has a "simple" Mapping server, it does not accept flat text files and requires a Schema extension to Active Directory just to MAP a windows account to a UID/GID.. a lot of overhead. Windows Server 2012 accepts flat text
    files like /etc/passwd and /etc/group to perform this function and is next on my list of things to see if that will update the UID/GID based on the Windows ACE entries. Since the Local ACE take precedence "over" Inherited ACEs there could be a problem. The
    Inheritance appears to be intended [only] to retain Administrative rights over user created subdirs and files by adding an additional ACE at the time of creation.
    8. I did verify from the NFS client side in Linux that "Even though" the UID/GID seem to reflect the local non-root user should not have the ability to traverse or create new files, the "phantom" NFS Server ACEs are in place and do permit the function..
    reconciling the "view" with "reality" appears problematic, unless the User Mapping will update "effective" rights and ownership in the "view"
    -- John Willis, Facebook: John-Willis, Skype: john.willis7416

  • Pdf printing with linux client

    hi,
    i'm working with a SuSE 9.3 Client and I want to use PDF-Printing with the Acrobat Reader. With Windows Xp it works fine, but if i choose the PDF-Printer with the Linux-Client nothing happens. The PDF-Job exist in the cue. What do i have to do that it works?
    P.S. I`am from germany ;-)

    Thanks! But on which machine do i have to put the lp command?
    Application-Server?
    Tarantella Server?
    Client?
    I have put it on my Client! But nothinng happens.
    My PATH --> /home/me/bin:/usr/local/sgdee:/usr/local/bin:/usr/bin:/usr/X11R6/bin:/bin:/usr/games:/opt/gnome/bin:/opt/kde3/bin:/usr/lib/jvm/jre/bin:/usr/lib/qt3/bin
    my script -->
    me@my-notebook:~> cat /usr/local/sgdee/lp
    #!/bin/bash
    LPINFILE=/tmp/.nclp.$$
    PATH="/bin:/usr/bin:/usr/local/bin:/usr/bin/X11:/usr/X11R6/bin"
    export PATH
    [ -f $1 ] && mv $1 $LPINFILE
    [ -f $2 ] && mv $2 $LPINFILE
    echo "Print: $* -> $LPINFILE" >> /tmp/nclog.`logname`
    echo "/usr/bin/xpdf -display $DISPLAY $LPINFILE; rm -f $LPINFILE" | at now
    exit 0
    me@my-notebook:~>

  • Machinarium - a new game with a Linux client

    Machinarium is an indie adventure game written in Flash.
    You steer a small robot through a wonderfully painted robot world. To get a feel of the game play, you can play Samorost, an earlier game by the developers, for free or try the demo.
    To get the disclaimer out of the way: I've no affiliation to the developers, but I liked the game and pre-ordered after it won the Excellence In Visual Art competition at this year's IGF.
    Yesterday I downloaded the client and started playing. It works nicely on my computer (1.6GHz C2D, 1GB, GMA950, Arch i686). The graphics are beautiful and the puzzles are so far (I played only the first section) on the same high level as Samorost 1+2.
    According to the web site the game is only 32bit and needs a minimum resolution of 1024x768, with 1280x800 or higher recommended. The developers also recommend to disable flash hardware acceleration.
    You can find more information and a demo at the website at http://www.machinarium.com/ , where you can also buy the game for $20.
    P.S. I'm writing here because I believe in supporting developers who offer Linux versions of their games. I bought Penumbra, WoG, Prey and now Machinarium for this reason. If you like the game (there's a demo), please consider buying it to show your support for studios developing for Linux, too.

    Mh, so far there has been one screen (kind of a plaza) where the game became sluggish and the fan got loud...the game itself is still a lot of fun and the puzzles are good and logical, although I managed to overlook an obvious switch and had to look at in-game help once.
    I'm not sure you can say they support Linux development as it's designed for flash (a cross-environment program).
    I agree that Linux support is probably not intentionally, but they saw the possibility and offer a Linux version on Launch day.
    Linux gaming is in a very sorry state - just take a look at the still missing UT3 client or the sound problems with Prey. And these are games which are (were promised to be) supported - almost no developer cares about Linux as a platform.
    I believe that when I buy the games of and talk about those few developers who do care about Linux, I might convince more developers that there's a market for Linux games.
    When I pre-ordered Machinarium, I communicated clearly that I bought the game because they thought about offering a Linux client. I'm glad they did in the end. The same for Osmos - I pre-ordered the game (it's a very relaxing experience) and I pledged to buy it again when the Linux client is released.

  • Print services and linux clients

    Hi,
    I'm installing a Windows Server 2012R2 as a printer server. It must give support to all kind of clients (windows, os x and linux).
    Then, I must use event id 307 and 805 to count printed pages.
    My question is related with event 307 and linux clients. I'm asking linux users to configure their CUPS to connect using samba printer, for example, \\server\printer001 but when I check event id, I get no file name (Remote Downlevel Document), and most important,
    I get 0 printed pages in param8. I did some testing using IPP, but I were not able to configure a printer in linux (couldn't manage to make linux clients to validate with their domain user account when using IPP). I tried configuring printer on server to render
    jobs in server with no luck. Tried PS drivers just in case it was easier to CUPS to send info to server, but no luck either.
    So, basically, is there any way to configure server (or linux client) so I get page count in event 307 in printservice? If I must configure IPP printing, how may clients configure their printers to validate using domain accounts?
    Thanks!

    Hi,
    Sorry for delaying in reply.
    Linux clients see page count. I've paused printing and checked some documents. Property page from a linux client document shows as this:
    Documents sent from windows clients show same but they've document name and page count.
    SPL archive copied from spooler printer on Windows server shows that info is present too:
    %!PS-Adobe-3.0
    %%Creator: cairo 1.9.5 (http://cairographics.org)
    %%CreationDate: Thu Jun 19 14:15:48 2014
    %%DocumentData: Clean7Bit
    %%LanguageLevel: 2
    %%DocumentMedia: Letter 612 792 0 () ()
    %%Orientation: Portrait
    %%For: (testuser)
    %%Title: (Phaser 5500 Descarga del archivo)
    %RBINumCopies: 1
    %%Pages: (atend)
    %%BoundingBox: (atend)
    %%EndComments
    %%BeginProlog
    %%BeginFeature: *JobPatchFile 1
    % Default Definitions
    userdict /xerox$pagedevice <<
    /MediaClass null
    /MediaPosition null
    /PageSize [612 792]
    /TraySwitch true
    /ManualFeed false
    /ImagingBBox null
    /ProcessColorModel /DeviceGray
    /DeviceRenderingInfo currentpagedevice 1 index get 1 dict copy
    /PostRenderingEnhance false
    /Install {
    xerox$old_install xerox$flip {
    currentpagedevice /PageSize get aload pop translate 180 rotate
    } if
    >> put
    <--- snip snip REMOVED FOR SIMPLICITY snip snip ------>
    showpage
    %%Trailer
    %%Pages: 1
    %%BoundingBox: 0 0 612 792
    %%EOF
    Linux client used official PPD file downloaded from xerox webpage for linux
    cups. Windows server uses Xerox Global Print Driver PS 5347.600.0.0 type 3 with
    Render print jobs on client computers as suggested by Alan before.
    Any other idea?

  • ACS 3.3.4 with Linux client

    I've got some problems with a Linux wireless network connection. NetworkManager is installed on the Linux laptop. PEAP profile is created.
    When the default Character String in ACS points to "Self" or his own IP adress, the Linux client can authenticate and succesfully log in to the wireless network.
    When the default "Character String" is set to an extended RADIUS server, the client cannot login anymore. I created a new "Character String" that contains the @domain.local suffix. It is not working. Same problem for a Nokia (Symbian) cellphone.
    What can it be ?

    ACS 3.0(4) is only supported on Windows 2000/NT and not 2003

  • Tta_printer with linux client behind router

    hi,
    what do have i to do, to print to my Linux Client! The Client is behind a firewall!
    if i print a job, the job hangs on the tarantella server!
    Applikation Server: SuSE 9.3
    Tarantella Server:SLES10
    Client: openSuSE 10.2
    Router also linux!! ;-)

    if your client is behind a firewall then you probably want to use firewall traversal. If your app server is behind a firewall then you need to open 515 (lpr) or 631 (CUPS). If you are using Windows printing, then you just need the RDP port open (3389).

  • NAC with Linux client

    Hi,
    I have some Linux clients. When they connects to the trusted network in the first time, they are redirected to NAC login page and are required to download java runtime. I set policies so that linux client can download java and install it, but after that, the web browers (firefox) on linux client still not allow NAC login page to be loaded.
    What is the root cause in this case ?
    Any guy can help me!
    Best regards,
    NamNT

    Folks, the problem is due to the fact that there are no web agents available for linux at this time. You need to create a new user page for linux with all java options disabled ( such as the one for mac address checking , ip address refresh etc ) . Make this user page on the top of the list. Also, under clean access requirements, make sure 'require use of web agent' is disabled for linux. This way, there will be web redirection and authentication only for linux clients ( no posture possible for linux ).
    Thanks,
    Mani

  • Linux client MAC address getting failure (Mr. Francois)

    Hi Mr.Francois
    I am using your client information form. Thank you.
    But in Linux client
    shows
    IP & MAC addresses are blank
    Any idea !
    Regards

    Because you did not provide details about which Forms version or client platform you are using it will be difficult to offer specifics. However, if you are using Forms 10.1.2.3 or newer, I would recommend trying to run the WebUtil demo form as it includes functionality to capture the client details. You can download the WebUtil demo from here:
    http://www.oracle.com/technetwork/developer-tools/forms/downloads/index.html
    It is listed under Forms 11g Demos, but the WebUtil demo is compatible with version 10 and newer. If you have never used this demo (or WebUtil) before, be aware that some features only work on Windows clients. Additionally, some features only work on Windows (32bit) clients.

  • Linux Clients Unable to Connect to VPN

    Hello all,
    There are a few linux clients that need to be able to access our OS X VPN server but I have been unsuccessful at setting up a connection. I have enabled PPTP and windows clients can connect just fine, but using the linux network manager, I cannot connect, I just get a 'Connection Failed' message. I have tried both locally and via internet.
    Has anyone had success connecting a linux machine to the os x vpn? Any configuration ideas? I can post the vpn logs if that would help.
    Thanks
    Greg

    Greg,
    I've never gotten this working either, and I'm surprised how little information I found after hours of googling and reading.  Have you made any headway?
    -Aaron

  • Oracle Server -Linux Client

    Hi friends,
    i am Oracle developer, im very new to Linux server concepts,
    im in position use 'oracle' in linux client machine and i have to run PLSQL procedure scripts in that PUTTY.
    what all the Pre-requesties and how do i make tnsnames connection in Linux Environment.

    Veekay wrote:
    Hi friends,
    i am Oracle developer, im very new to Linux server concepts,
    im in position use 'oracle' in linux client machine and i have to run PLSQL procedure scripts in that PUTTY.
    what all the Pre-requesties and how do i make tnsnames connection in Linux Environment.It's really not very clear exactly what you are needing to do.
    I'm assuming you have an oracle database installed on a linux server and need to know how to access it from your desktop machine.
    If so you have choices
    - you could install the oracle client software on your desktop. This would allow you to use sqlplus or any number of other apps to access the database.
    - you could use putty or any number of other free or paid ssh clients to establish a terminal session on the server. From there you could also run sqlplus. The difference is that it would be running on the server whereas in the first scenario it would be running on your desktop. The database itself doesn't care - either way sqlplus is just another client.
    using an ssh client to open a session on the server requires you to have an OS account on that server. Using database client tools at your desktop does not require an OS account on the server. As a DBA, I prefer NOT to give you an account on the server.

  • Linux client planned?

    hello, is a linux client planned? i'm using ubuntu and currently use https://bitmask.net/ which gives me an easy to use, non-leaking, always-on and open source vpn client.unfortunately they don't support ipv6 just yet. this leaves me w/o vpn at places with DS-lite/ipv4 over NAT. just the raw openvpn configuration files would be nice too.and please consider open sourcing your clients, that would be a good move.

    I add my vote for Linux. Anyone who is half serious about privacy is certain to be using (or contemplate using) Linux over Windows. I'd argue that your market share percentage of Linux users is far more than the share you're getting from Windows users.  As OP said, there's an open source client aready, bitmask.  You don't have to reinvent the wheel. Focus development on that client instead of creating your own. After all, you're generating revenue from the servers bandwith, not the client. And no one is going to take that client for themselves anytime soon. Please re-evaluate the option. The post-Snowden mindset has penetrated many homes by now. It's a win-win situation. You already have everything to sell, just need the means to sell. Even users trust is established already.

  • Linux client

    Is there a linux client ?

    any plan on developing a linux software that can support ichat audio video ?
    Not going to speculate anything, but audio and video are considered as "extensions" to standard ports to my understanding.
    You might want to try other IM service/software.

Maybe you are looking for

  • Problem with iTunes in Win XP

    Hi. I have a problem with my iTunes. I have downloade the game Asphalt 4: Elite Racing to my pc. But when I want to sync with the iPod touch, it give me this failure: The program Asphalt 4 was not installed on the iPod touch, because you do not have

  • Can you store Word, Excel, and Power Point files in icloud from macbook

    Is there a way to store documents from my macbook using office 2011 for mac using iCloud?  If this is possible, is there a way that they can be in separate files from the documents on other devices? MacBook OSX 10.7.5

  • Adobe premiere elements 10  Quality and audio issues

    Im using adobe premiere elements 10 and im trying to edit my videos that i got form the elgato ive allays had no problems until two days ago when i import a video to work on it the quality goes to **** and the audio gets messed up  and i when i check

  • Can i Replace Thinkpad E540 Hardrive with SSD?

    Can i Replace Thinkpad E540 Hardrive with SSD? if its okey, what kind SSD spesification. many thanks, Sorrt for my poor english 

  • My z10 simply just stopped working.

    One day my z10 froze. I removed the battery. It has never come on again. Can someone help?