similar to: Domain Users and smbldap-useradd

Displaying 20 results from an estimated 100 matches similar to: "Domain Users and smbldap-useradd"

2002 May 17
0
SSH and .exrc of vi
I am trying to use "~/.exrc" file to customize vi sessions. The file is properly configured: I can telnet or establish a serial terminal session to the server and I can use my customizations when I invoke vi. Still when I use vi with ssh sessions, the mappings in the .exrc file are not working. What part am I missing here? Any help will be greatly appreciated. Thanks. Mesut Pak
2006 Apr 15
0
Setting Abbreviatons In .exrc Problems
Hi All, I'm trying to get vi to display an ab like so, ab htm <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> \<html> \<head> \<meta content="text/html; charset=UTF-8" http-equiv="content-type"> \<title>NewUser</title> \</head> \<body> \</body> \</html> but, when I input the text htm
2005 Jul 01
1
location of roaming profile
Why is it more secure to create a separate share for storing user profiles? I've tested using: [global] logon path = \\%L\profiles\%U [profiles] path = /var/lib/samba/profiles And this works fine. But, why not just put the profile in the home directory? I can see that a user might save a file on the desktop and then not be able to find it. When I previously used roaming profiles on a
2005 Jul 01
1
location of user profile
Why is it more secure to create a separate share for storing user profiles? I've tested using: [global] logon path = \\%L\profiles\%U [profiles] path = /var/lib/samba/profiles And this works fine. But, why not just put the profile in the home directory? I can see that a user might save a file on the desktop and then not be able to find it. When I previously used roaming profiles on a
2006 Mar 02
6
Lighttpd and fastcgi problems...
Hi, I''m having difficulty getting ruby running via Lighttpd and fastcgi. My lighttpd.conf reads: server.port = 81 server.pid-file = "/tmp/test_lighttpd.pid" server.modules = ( "mod_redirect", "mod_access", "mod_fastcgi", "mod_accesslog", "mod_simple_vhost" ) server.document-root = "/tmp/mis/public"
2006 Aug 31
3
debian unstable & ext3
I'm running Linux travis 2.6.15-1-686 #2 Mon Mar 6 15:27:08 UTC 2006 i686 GNU/Linux on a laptop with ext3 on / Some time ago things started getting weird in the following way: I do a fairly normal hack, ^Z, make, test loop when developing and it seems that vim is calling fsync or sync and that is then flushing everything to disk. My tests create maybe 10 dozen files in ~30MB and for some
2007 Apr 21
1
usermod and useradd errors
I am not sure if anyone else has run into this, but i did today when setting upo a samba server. http://lists.gobolinux.org/pipermail/gobolinux-users/2007-February/004413.html In an nutshell you get an error like: "usermod: invalid numeric argument", or the user groups are never assigned, etc. So I have been managing manually. I get the exact same symptoms, etc (but doing things like
2006 May 19
1
ldap authentication and useradd
we''re in the process of setting up an openldap server, for unified unix and webapp authentication, and i''m trying to find a good equivalent of adduser that takes care of generating unique unix numerical uids. what are people using for this? [i''ve googled around and found http://prope.insa-lyon.fr/~ppollet/ldap/useradd.pl but it''s dated 2000] martin
2008 Mar 27
0
smbldap-useradd will not add sambaSamAccount objectClass
I'm having an issue adding a sambaSamAccount objectClass to my machine accounts when running smbldap-useradd -w "machine$" It doesn't create samba attributes, but will create the account. In the smbldaap-useradd code, sambaSamAccount is sambaSAMAccount, but I don't know if that's what's doing it. the samba.schema file has sambaSamAccount defined. Someone having
2010 May 06
1
useradd and groupadd very slow
Hi everybody, After joining a Windows 2003 Active Directory Domain the commands to add local Users and Groups to the Linux machine are very slow. It took up to 10 minutes to add a User or a Group. OS is CentOS 5.4 (Samba Version 3.0.33-3.15). Everything else works without problems. I assume the reason is that our Active Directory Domain is very huge (about 30.000 Users) but I haven't found
2011 Sep 24
0
centos puppet user resource type - provider useradd does not support features manages_passwords
Hello, I have a CentOS 6.0 Virtualbox VM to package as a Vagrant box for testing Puppet manifests. The problem i''m having is with the user resource type not working with CentOS. I keep having an error message when setting the password for a user. Provider useradd does not support features manages_passwords; not managing attribute password I have both ruby-shadow and shadow-utils
2013 Oct 11
1
Odd useradd/LDAP behaviour
Hello list, On our CentOS 6.4 machines I've LDAP enabled such that Windows users with the requisite unix attributes can log into the machines. These remote windows users have UID/GID starting at 20000 so are well out of the way of local users. If I now create a local user with useradd, the UID/GID of the local user is the next available number in the range used by the Windows users. This is,
2005 Nov 02
0
how to get smbldap-useradd more verbose
Hello, smbldap-useradd -w "pc1$" ; echo $? returns a '141' and no other information. (and even worse: no update in the LDAP database) How can I get smbldap-useradd more verbose? Is a 'set -x' or '#DEFINE DEBUG=1' possible on the smbldap-tools Perl scripts? Cheers Geert Stappers
2009 Aug 17
3
LDAP useradd command?
Hi, Is there an equivalent of a useradd for systems that are using LDAP user management? I know I can build an LDIF file and import it, but it is a bit of a pain to do it manually all the time. Is there not an easier / faster way? Thanks, Eric
2007 Jul 09
0
Opensuse: Samba LDAP useradd fails
Hello all, I'm troubleshooting Zimbra + Samba LDAP on opensuse10.2. When trying to useradd manually: fajar102:~ # useradd --service ldap --binddn uid=zimbra,cn=admins,cn=zimbra -g 20002 test2 Enter LDAP Password: Cannot find base ou for new users. LDAP information update failed: Operations error In /var/log/messages: Jul 5 16:01:04 fajar102 useradd[14606]: new account added - account=test2,
2007 Nov 26
0
useradd scripts
Hi can someone explain me please exactly how these scripts work ? How can i have them automatically add users etc? If i add use them like this i get the NT STATUS CONNECTION REFUSED errors # Useradd scripts add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u delete user script = /usr/sbin/userdel -r %u add group script = /usr/sbin/groupadd %g
2004 Jan 12
1
problem with smbldap-useradd.pl
hi. i?m having big trouble with smbldap-useradd.pl when i try #cd /usr/local/bin #./smbldap-useradd -a test i got this message: Can't call method "get_value" on an undefined value at ./smbldap-useradd.pl line 152, <DATA> line 283. help please!!!?? []?s Bruno Ricci
2009 Mar 13
0
smbldap-useradd/getent group problem
Hi, I'm walking through Samba-Guide, chapter making happy users on Debian lenny. It's hard to me, because I'm new to ldap. I add users with smbldap-useradd -m -a xyz, smbldap-passwd xyz, smbpasswd xyz and they run without error. getent passwd xyz:x:1008:513:System User:/data/users/xyz:/bin/bash id xyz uid=1008(xyz) gid=513(Domain Users) groups=513(Domain Users) Ok, so far, but:
2005 Feb 21
4
how to change default shell when using adduser/useradd
Hi, when I use useradd of adduser in CentOS 3 or 4, the default shell a user gets /bin/bash. I want this to be changed to /bin/false for security reasons... How can I accomplish this? Thanks in advance for any help. -- Michiel
2010 Sep 25
1
Mock on 5.5 x86_64 failing with Could not find useradd in chroot, maybe the install failed?
I am atempting to work with some rpms in the c5-testing repo. When I add: [c5-testing] name=CentOS-5 Testing baseurl=http://dev.centos.org/centos/5/testing/x86_64/ gpgcheck=1 gpgkey=http://dev.centos.org/centos/RPM-GPG-KEY-CentOS-testing to centos-5-x86_64.cfg, saving as centos-5-x86_64-testdev.cfg I get the aformentioned error. Example [mockbuild at localhost ~]$ mock -r