search for: homdirs

Displaying 17 results from an estimated 17 matches for "homdirs".

Did you mean: homedirs
2004 Aug 27
1
template homdir vairable expansion
platform Mandrake 10.0 (with cooker) samba: 3.0.6-2mdk (from mandrake cooker) I am try to autocreate new user directories for users in my windows 2k3 ADS. I'm joined to AD, it's all cool. wbinfo -u works,wbinfo -g works, getent passwd username works. pam_mkhomedir works. i then changed template homedir to be template homedir = /home/%D/%G/%U and created a new test user with a primary
2015 Oct 22
3
Can't get 'root preexec' to run
On 10/21/2015 02:52 PM, Rowland Penny wrote: > I am now beginning to believe the above is not true. Before a user can > connect to their homeshare it must exist, it is the link to this, that > Samba creates i.e. it changes '[homes]' to the username and connects to > that. This is working for me on a Debian 4.1.17 DC just as it has always > done on a member server, I just
2010 Jan 22
1
ldap login with userid
hi.. Dovecot Version 1.2.9 im trying to login to dovecot with my ldap uid. currently im using: user_attrs = homeDirectory=home,uid=mail=maildir:/mail/%$ user_filter = (&(objectClass=gosaMailAccount)(|(mail=%u)(gosaMailAlternateAddress=%u))) to match the mailaddress and deliver the mail to the users homdir (/mail/uid_of_the_user) But i cant login to dovecot: pass_attrs =
2015 Oct 22
2
Can't get 'root preexec' to run
On 22/10/15 09:40, Ole Traupe wrote: > > > Am 22.10.2015 um 10:00 schrieb mourik jan heupink: >> >> >> On 10/21/2015 02:52 PM, Rowland Penny wrote: >>> I am now beginning to believe the above is not true. Before a user can >>> connect to their homeshare it must exist, it is the link to this, that >>> Samba creates i.e. it changes
2013 Apr 13
1
samba4 rfc2307 practice and confuse
hi: I setup a small samba 4.0.5 AD DC server. my client is windows 7 and linux. and I use windows 7 with remote managment tools to manage rfc2307 account seetings of samba4 DC. I hope my users can use the same account to use windows and linux. samba4 DC provsion command as below: samba-tool domain provision --use-rfc2307 --function-level=2008_R2 --interactive and smb.conf global
2020 Jul 23
1
krb5_kt_start_seq_get failed (Permission denied)
Try this : #source: https://bugs.launchpad.net/ubuntu/+source/heimdal/+bug/1484262 Add in /etc/krb5.conf in [libdefaults] ignore_k5login = true Did it help? If (as in my case) root is not allowed in the user homdirs it can validateon $HOME/.k5login Above fixed it for me. I only cant tell based on the config if this applies to you. Its a simple thing to try. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Yakov Revyakin via sa...
2015 Oct 22
0
Can't get 'root preexec' to run
Am 22.10.2015 um 10:00 schrieb mourik jan heupink: > > > On 10/21/2015 02:52 PM, Rowland Penny wrote: >> I am now beginning to believe the above is not true. Before a user can >> connect to their homeshare it must exist, it is the link to this, that >> Samba creates i.e. it changes '[homes]' to the username and connects to >> that. This is working for me on
2015 Oct 22
0
Can't get 'root preexec' to run
The ADUC is very comfortable, and - even for the Samba devs, it seems - the intended way of use. This whole stuff is mainly directed to Windows use. But that is only my opinion. Am 22.10.2015 um 10:58 schrieb Rowland Penny: > On 22/10/15 09:40, Ole Traupe wrote: >> >> >> Am 22.10.2015 um 10:00 schrieb mourik jan heupink: >>> >>> >>> On 10/21/2015
2017 Aug 21
0
Setup of Samba with Solaris 11.3 to provide Unix File Shares to Windows Users
after the change did you run : net cache flush and restart samba/winbind to be sure. maybe configure template homdir and shell also? for rid a must. Greetz Louis > Op 21 aug. 2017 om 18:16 heeft Rowland Penny via samba <samba at lists.samba.org> het volgende geschreven: > > On Mon, 21 Aug 2017 17:25:31 +0200 > Martin Decker via samba <samba at lists.samba.org> wrote:
2008 Apr 28
7
[Bug 1461] New: session.c: don't chdir() after chroot() if chroot_path==pw->pw_dir
https://bugzilla.mindrot.org/show_bug.cgi?id=1461 Summary: session.c: don't chdir() after chroot() if chroot_path==pw->pw_dir Classification: Unclassified Product: Portable OpenSSH Version: 5.0p1
2015 Oct 21
3
Can't get 'root preexec' to run
Rowland, thanks for your effort, I highly appreciate it! From what I had read before... [home] would be an arbitrarily named share and its preexec command would execute whenever a domain user connects to it [homes] is a special purpose section in the smb.conf that comes into play whenever a domain user connects to his or her home dir defined on the DC What MJ is telling seems to confirm
2020 Jul 23
3
krb5_kt_start_seq_get failed (Permission denied)
On a DOMAIN Linux member in log.wb_DOMAIN I can see the error message "krb5_kt_start_seq_get failed (Permission denied)" during any attempt of user authentication. In result a user is authenticated successfully. But what does this message mean? My krb5.keytab has permissions 600 by default. If I change its permissions to 644 the error message goes.
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
After a little experimentation, I've come up with this: create a directory as a temp mount point (chmod 777) called /home.domainuser or something similar and assign the template homedir variable to it. This works for the first login, but I'm looking for advice on how I can rm -rf the whole thing to clean it up for the next user. Additionally, I noticed that it doesn't actually mount
2003 Feb 20
0
RE: pam_mount ( was RE: Help with Winbind )
Well, I've started to look at pam_mount and it seems it doesn't compile under RH8.0 because it's missing pam_modules.h. I've located that in the source for pam. It's found in pam-0.75-46.8.0.src.rpm. The error I get is during the configure part: checking for security/pam_modules.h... no configure: error: You are missing security/pam_modules.h I'm not so good with
2003 Feb 19
6
Help with Winbind
I've been trying for weeks to get winbind working with RedHat Linux 8.0. I've got everything setup per the winbind docs on http://www.samba.org/samba/docs/Samba-HOWTO-Collection.html#WINBIND. I've successfully joined my NT4 domain with smbpasswd -j DOMAIN -r PDC -U Administrator. Running wbinfo -u returns my domain user list, as well as wbinfo -g returning my domain groups. getent
2017 Dec 12
2
Intermittent failure of net ads join command with error "The transport connection is now disconnected"
Your smb.conf is incorrect/incomplete. Info here on these 2 links. https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member https://wiki.samba.org/index.php/Idmap_config_rid Your smb.conf > >> [global] > >> max log size = 0 > >> realm = DOMAIN.COM > >> workgroup = DOMAIN > >> security = ADS > >> winbind enum users = yes >
2003 Dec 01
0
No subject
copy d:\bugs.ps \\ouessant\lexmark after having deleted all the samba log files and restarted the SMBd daemon from the SWAT Web interface. This leads to the INTERNAL ERROR, see samba.oulx Now, to locate the problem, I tried the same kind of command on the same file, bugs.ps, but using the SMBCLIENT application from the Linux server itself, without changing anything, nor restarting the SMBd