search for: homdir

Displaying 17 results from an estimated 17 matches for "homdir".

Did you mean: homedir
2004 Aug 27
1
template homdir vairable expansion
platform Mandrake 10.0 (with cooker) samba: 3.0.6-2mdk (from mandrake cooker) I am try to autocreate new user directories for users in my windows 2k3 ADS. I'm joined to AD, it's all cool. wbinfo -u works,wbinfo -g works, getent passwd username works. pam_mkhomedir works. i then changed template homedir to be template homedir = /home/%D/%G/%U and created a new test user with a primary
2015 Oct 22
3
Can't get 'root preexec' to run
...rking for me on a Debian 4.1.17 DC just as it has always > done on a member server, I just never tried it before. This is what we observe, yes. The only problem with this that ADUC autocreation does NOT work with this, rather unfortunate. If someone knowns of a way to make ADUC NOT create the homdir, we would like to know. The preexec in smb.conf does it, and ADUC should simply accept whatever we type for homedir. MJ
2010 Jan 22
1
ldap login with userid
...ovecot Version 1.2.9 im trying to login to dovecot with my ldap uid. currently im using: user_attrs = homeDirectory=home,uid=mail=maildir:/mail/%$ user_filter = (&(objectClass=gosaMailAccount)(|(mail=%u)(gosaMailAlternateAddress=%u))) to match the mailaddress and deliver the mail to the users homdir (/mail/uid_of_the_user) But i cant login to dovecot: pass_attrs = uid=user,userPassword=password pass_filter = (&(objectClass=gosaMailAccount)(uid=%u)) the Log: Jan 22 17:21:51 testimap dovecot: auth(default): client in: AUTH 1 PLAIN service=imap secured lip=10.0.0.15 rip=10.0.0.20 lport=993...
2015 Oct 22
2
Can't get 'root preexec' to run
...lways >>> done on a member server, I just never tried it before. >> >> This is what we observe, yes. The only problem with this that ADUC >> autocreation does NOT work with this, rather unfortunate. >> >> If someone knowns of a way to make ADUC NOT create the homdir, we >> would like to know. The preexec in smb.conf does it, and ADUC should >> simply accept whatever we type for homedir. > > Probably, the best way would be to use scripting under Windows: > http://blogs.technet.com/b/heyscriptingguy/archive/2005/12/02/how-can-i-change-the-...
2013 Apr 13
1
samba4 rfc2307 practice and confuse
...r "shell" and "homedir". and even worse, if I set "template homedir = /home/%U", the "%U" macro is ignored, so everyone's homedir is just "/home/%U". however the default "/home/%D/%U" is working if you didn't set any "template homdir". so not setting any "template homedir" is the only way you can get under samba4 DC. under other scientifc linux 6.4 workstation (comes with samba 3.6.9. I also tried 3.6.13.): the global section of smb.conf below: workgroup = DOM password server = DC.AD.DOM.COM.TW realm =...
2020 Jul 23
1
krb5_kt_start_seq_get failed (Permission denied)
Try this : #source: https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/1484262 Add in /etc/krb5.conf in [libdefaults] ignore_k5login = true Did it help? If (as in my case) root is not allowed in the user homdirs it can validateon $HOME/.k5login Above fixed it for me. I only cant tell based on the config if this applies to you. Its a simple thing to try. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Yakov Revyakin via s...
2015 Oct 22
0
Can't get 'root preexec' to run
...1.17 DC just as it has always >> done on a member server, I just never tried it before. > > This is what we observe, yes. The only problem with this that ADUC > autocreation does NOT work with this, rather unfortunate. > > If someone knowns of a way to make ADUC NOT create the homdir, we > would like to know. The preexec in smb.conf does it, and ADUC should > simply accept whatever we type for homedir. Probably, the best way would be to use scripting under Windows: http://blogs.technet.com/b/heyscriptingguy/archive/2005/12/02/how-can-i-change-the-location-of-a-user-s-h...
2015 Oct 22
0
Can't get 'root preexec' to run
...one on a member server, I just never tried it before. >>> >>> This is what we observe, yes. The only problem with this that ADUC >>> autocreation does NOT work with this, rather unfortunate. >>> >>> If someone knowns of a way to make ADUC NOT create the homdir, we >>> would like to know. The preexec in smb.conf does it, and ADUC should >>> simply accept whatever we type for homedir. >> >> Probably, the best way would be to use scripting under Windows: >> http://blogs.technet.com/b/heyscriptingguy/archive/2005/12/02/h...
2017 Aug 21
0
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
after the change did you run : net cache flush and restart samba/winbind to be sure. maybe configure template homdir and shell also? for rid a must. Greetz Louis > Op 21 aug. 2017 om 18:16 heeft Rowland Penny via samba <samba at lists.samba.org> het volgende geschreven: > > On Mon, 21 Aug 2017 17:25:31 +0200 > Martin Decker via samba <samba at lists.samba.org> wrote: > >> De...
2008 Apr 28
7
[Bug 1461] New: session.c: don't chdir() after chroot() if chroot_path==pw->pw_dir
https://bugzilla.mindrot.org/show_bug.cgi?id=1461 Summary: session.c: don't chdir() after chroot() if chroot_path==pw->pw_dir Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1
2015 Oct 21
3
Can't get 'root preexec' to run
Rowland, thanks for your effort, I highly appreciate it! From what I had read before... [home] would be an arbitrarily named share and its preexec command would execute whenever a domain user connects to it [homes] is a special purpose section in the smb.conf that comes into play whenever a domain user connects to his or her home dir defined on the DC What MJ is telling seems to confirm
2020 Jul 23
3
krb5_kt_start_seq_get failed (Permission denied)
On a DOMAIN Linux member in log.wb_DOMAIN I can see the error message "krb5_kt_start_seq_get failed (Permission denied)" during any attempt of user authentication. In result a user is authenticated successfully. But what does this message mean? My krb5.keytab has permissions 600 by default. If I change its permissions to 644 the error message goes.
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
...This is expected >>because they don't exist locally :) >> >>Second, I tried first mounting all my users' home directories (we mount > > them > >>here under windows like Novell used to) under /home.DOMAIN. Then, I > > changed > >>template homdir to /home/home.%D and restarted the Samba daemons. The > > user > >>can log in, but I get the following permission error because I've got the >>home dirs mounted as root. >> >>Feb 20 08:12:26 Martyr gdm[849]: gdm_slave_session_start: Directory >>/home.DO...
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
...This is expected >>because they don't exist locally :) >> >>Second, I tried first mounting all my users' home directories (we mount > > them > >>here under windows like Novell used to) under /home.DOMAIN. Then, I > > changed > >>template homdir to /home/home.%D and restarted the Samba daemons. The > > user > >>can log in, but I get the following permission error because I've got the >>home dirs mounted as root. >> >>Feb 20 08:12:26 Martyr gdm[849]: gdm_slave_session_start: Directory >>/home.DO...
2003 Feb 19
6
Help with Winbind
I've been trying for weeks to get winbind working with RedHat Linux 8.0. I've got everything setup per the winbind docs on http://www.samba.org/samba/docs/Samba-HOWTO-Collection.html#WINBIND. I've successfully joined my NT4 domain with smbpasswd -j DOMAIN -r PDC -U Administrator. Running wbinfo -u returns my domain user list, as well as wbinfo -g returning my domain groups. getent
2017 Dec 12
2
Intermittent failure of net ads join command with error "The transport connection is now disconnected"
Your smb.conf is incorrect/incomplete. Info here on these 2 links. https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member https://wiki.samba.org/index.php/Idmap_config_rid Your smb.conf > >> [global] > >> max log size = 0 > >> realm = DOMAIN.COM > >> workgroup = DOMAIN > >> security = ADS > >> winbind enum users = yes >
2003 Dec 01
0
No subject
...c = yes writable = no fake oplocks = yes browseable = yes valid users = @teawin [doswin16] comment = Login, Windows 3.x und DOS Software path = /TEA/osdata/doswin16 public = yes writable = no fake oplocks = yes browseable = yes guest ok = yes [andere] comment = HOMDIR der Gruppe tea-Andere path = /TEA/homeA public = no browsable = yes valid users = @tea writeable = yes [diplom] comment = HOMDIR der Gruppe tea-Andere path = /TEA/homeS public = no browsable = yes valid users = @tea writeable = yes #[printers] # comment = Druc...