search for: adminus

Displaying 20 results from an estimated 140 matches for "adminus".

Did you mean: admins
2008 May 09
1
disk partitioning - I'm missing something simple, I think
...ents of /etc/mtab, /etc/fstab, df and a brief narrative follow: ====================================================== # cat ./fstab /dev/VolGroup00/LogVol00 / ext3 defaults 1 1 LABEL=/home /home ext3 defaults 1 2 LABEL=/home/adminusers /home/adminusers ext3 defaults 1 2 LABEL=/boot /boot ext3 defaults 1 2 tmpfs /dev/shm tmpfs defaults 0 0 devpts /dev/pts devpts gid=5,mode=620 0 0...
2024 Jan 08
2
winbind offline logon
...de = rfc2307 > > Sorry but is a bug of RFC2307: > > https://bugzilla.samba.org/show_bug.cgi?id=15405 > Sorry, but allowing for bug 14618, it works for myself. https://bugzilla.samba.org/show_bug.cgi?id=14618 On a Unix domain member using the 'rid' backend, I get this: adminuser at testdm12:~$ getent passwd rowland rowland:*:11104:10513:Rowland Penny:/home/rowland:/bin/bash The user 'rowland' can logon, but if the user logs out and the network is disconnected, the user cannot logon until: A) the network is reconnected. B) 'lock directory = /var/cache/samba&...
2024 Jan 10
1
winbind offline logon
...2307: > > > > https://bugzilla.samba.org/show_bug.cgi?id=15405 > > > Sorry, but allowing for bug 14618, it works for myself. > > https://bugzilla.samba.org/show_bug.cgi?id=14618 > > On a Unix domain member using the 'rid' backend, I get this: > > adminuser at testdm12:~$ getent passwd rowland > rowland::11104:10513:Rowland Penny:/home/rowland:/bin/bash > > The user 'rowland' can logon, but if the user logs out and the network > is disconnected, the user cannot logon until: > > A) the network is reconnected. > B) '...
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present, key => "blahblah", name => &q...
2023 Jun 28
2
PAM Offline Authentication in Ubuntu 22.04
Mandi! Rowland Penny via samba In chel di` si favelave... > I didn't try turning the last one off, but at least you are getting > somewhere :-) With very little steps... ;-) > When you say 'back to login screen', do you mean that you cannot just > click the screen, enter your password and close the screensaver ? From > what you posted, it sounds like you are
2023 Jun 30
1
PAM Offline Authentication in Ubuntu 22.04
...ad' idmap backend. The following morning, the screensaver had kicked in, but I couldn't unlock it as the domain user, the user seemed to be known, but the password was reported as incorrect. I logged the user out and logged in a local Unix user. When I ran 'getent', I got this: adminuser at ubugdm: $ getent passwd usertest3 usertest3:*:20002:20005::/home/usertest3:/bin/bash Trying to su to the domain user, produced this: adminuser at ubugdm: $ su - usertest3 Password: su: Authentication failure I found this when checking /var/log/auth.log Jun 29 10:45:57 ubugdm su: pam_unix(su-...
2019 Jan 21
3
samba group root:"domain users" not found
getent group ROBINOOD\\'Domain Users' ROBINOOD\domain users:x:10513: but if i insert  winbind use default domain = yes in my smb.con and i tent ssh puma(local account) witch relatived password the system waits without getting the command prompt Il 21/01/2019 11:07, Rowland Penny via samba ha scritto: > On Mon, 21 Jan 2019 10:37:32 +0100getent group ROBINOOD\\'Domain Users'
2006 Nov 22
1
Strange behavior when join a domain
Samba 3.0.23c, FreeBSD 6.1-RELEASE, Windows domain on W2K Advanced Server. When I have tried to join a domain I had have cought with a very strange occassion: # net ads join -U adminuser -w ASKD Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin credentials. Using short domain name -- ASKD Disabled account for 'SENTRY' in realm 'ASKD.GMBH' User adminuser is a Domain Admin...
2005 Aug 09
4
Too slow computer?
Hello! I''ve put some questions on this list some weeks ago and I''ve got good answers. Thank you! Now I''ve finished my (beautyful) script and I ran it on my router... About my script: It routes packages based on their destination on the Internet. I have about 1650 preffered destination networks listed in some file. The script read this file and marks every package for
2023 Jan 12
1
problems with sysvol after fsmo transfer
...;kinit Administrator', there should be a ticket in /tmp for 'root' that Administrator can use. Here is the proof of concept: Log into the DC that you wish to transfer an FSMO role to and show the FSMO owners at present (this list is shortened to just one, the one I will transfer): adminuser at rpidc2:~ $ sudo samba-tool fsmo show DomainDnsZonesMasterRole owner: CN=NTDS Settings,CN=RPIDC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=samdom,DC=example,DC=com Kinit as Administrator (note I am using sudo, but it would be the same if done by root) adminuser at r...
2024 Apr 18
1
Samba-tool gpo manage - The authenticated user does not have sufficient privileges
On 4/18/24 8:07 AM, Rowland Penny via samba wrote: > OK, After reading the commands help, I created a simple script and ran > the command like this: > > adminuser at tmpdc1:~ $ sudo samba-tool gpo manage scripts startup add {31B2F340-016D-11D2-945F-00C04FB984F9} test_script.sh -Uadministrator There is no reason to run this command as root. It operates via SMB, not on local files. > After being prompted for the Administrator password, the command > a...
2024 Apr 18
1
Samba-tool gpo manage - The authenticated user does not have sufficient privileges
On Thu, 18 Apr 2024 10:05:39 -0600 David Mulder via samba <samba at lists.samba.org> wrote: > > On 4/18/24 8:07 AM, Rowland Penny via samba wrote: > > OK, After reading the commands help, I created a simple script and > > ran the command like this: > > > > adminuser at tmpdc1:~ $ sudo samba-tool gpo manage scripts startup add > > {31B2F340-016D-11D2-945F-00C04FB984F9} test_script.sh > > -Uadministrator > There is no reason to run this command as root. It operates via SMB, > not on local files. I used sudo because when I first ran it withou...
2007 Jul 31
0
problems with kerberos on Solaris 10
sorry for big posting direct me please on my errors samba 3.0.25b kerberos heimdal 0.8.1-p2 # kinit adminuser adminuser@USR.NW.MTS.RU's Password: # klist Credentials cache: FILE:/tmp/krb5cc_0 Principal: adminuser@USR.NW.MTS.RU Issued Expires Principal Jul 31 11:22:18 Jul 31 21:22:18 krbtgt/USR.NW.MTS.RU@USR.NW.MTS.RU # net -d 3 ads join ads -U adminuser [2007/07/31...
2006 Oct 26
3
Resources...
Hi, I''d like to be able to create certain admin users on certain machines, and when I saw the new Resources feature, I thought I could use that. But I can''t get it to work. This is what it looks like: <snip> class admin { define adminuser { @user { $name: ensure => present, group => adm } file { "/home/$name": ensure => directory, owner => $name, group => $name, mode => 770 } file { "/home/$name/.ssh": ensure => directory, owner => $name,...
2023 Aug 02
1
Joining a new Samba AD DC
...;prohibited character" issue. I have it on good authority from the "father" of > Slackware himself that I should be able to upgrade this package w/o too much > difficulty. > > --Mark > If I find the GUID for a DC, then use it in searches, I get results like these: adminuser at rpidc1:~ $ host -t CNAME fb453823-737c-4a8b-93e1-dc197e236d50 fb453823-737c-4a8b-93e1-dc197e236d50 has no CNAME record Doing an 'A' record search using the GUIDs FQDN, gets me this: adminuser at rpidc1:~ $ host -t A fb453823-737c-4a8b-93e1-dc197e236d50._msdcs.samdom.example.com. fb4...
2012 Feb 15
2
2.1b6 imapc sync error
I received this error at the end of a migration from imapc to mdbox. Is it because I wanted doveadm 'sync' instead of 'backup'? I didn't get time to do any testing, but since you're pushing for the release, here it is: kerio2:~ adminuser$ /opt/dovecot/bin/doveadm -o imapc_user=jsample -o imapc_password=****** -o imapc_host=*.*.*.* sync -R -u jsample_dc at mydomain.com imapc:/tmp/imapc dsync(jsample_dc at mydomain.com): Error: Can't update mailbox Archives/2011: Not supported dsync(jsample_dc at mydomain.com): Error: Can...
2024 Apr 18
2
Samba-tool gpo manage - The authenticated user does not have sufficient privileges
On 4/18/24 10:22 AM, Rowland Penny via samba wrote: > I used sudo because when I first ran it without sudo, I got this: > > adminuser at tmpdc1:~ $ samba-tool gpo manage scripts startup add {31B2F340-016D-11D2-945F-00C04FB984F9} test_script.sh > ERROR: Error connecting to 'rpidc2.samdom.example.com' using SMB Well that's odd. That shouldn't be necessary. > I then ran it with sudo but without '-Uadminis...
2020 Jul 09
4
AD Users on Linux Laptop
Hai Rowland, Maybe i didnt understand your reply that well, but why would you change it. All (linux) users have minimum_uid=1000 and start at 1000. All (windows) users (samba) are above minimum_uid=1000 So in my optinion, you should not be needed to change this. Unless your users start below 1000. Also cat /etc/adduser.conf shows ( For Debian/Buster ) # FIRST_[GU]ID to LAST_[GU]ID
2004 Sep 14
0
change Active Directory Password with client tools (smbpasswd, net arp) ?
Hi I am trying to change the password of an User in an Active Directory using the samba client tools (samba 3.0.7). A normal user can change the password using smbpasswd -r ADSERVERNAME But now a user forgetts his password, and I want to change it as an user "ADMINUSER", who has admin rights in the domain. Is there a command, weher I can do something like this: smbpasswd -r ADSERVERNAME USERNAME -U ADMINUSER The command should print for the ADMINPASSWD of ADMINUSER and for the new passwd of USERNAME, who's passwd has to be reset. net -S ADSERVERN...
2023 May 14
1
samba users at boot, the same local and samba user bug has gone
...<user>" on a user that exists locally and in the > domain I get the list of groups of both local + domain concatenated as > one long list. > > Would it be viewed as two separate users that would not happen. > > - Kees. > OK, I should have posted that as well: adminuser at lmde5:~$ id unixuser uid=1001(unixuser) gid=1001(unixuser) groups=1001(unixuser),13105(unixuser),10513(domain users),3001(BUILTIN\users) adminuser at lmde5:~$ id SAMDOM\\unixuser uid=13105(unixuser) gid=10513(domain users) groups=10513(domain users),13105(unixuser),3001(BUILTIN\users) Sti...