search for: teed

Displaying 7 results from an estimated 7 matches for "teed".

Did you mean: need
2007 Sep 19
4
What management of samba is available for large scale deployment
...If not a product, has there been a guide on how to deploy samba with a large number (5000) of users and a large number (perhaps 300-500) groups? Having a product which permits users to self-administer their share and allow read or write access to certain users or groups would be ideal. --Donald Teed
2008 Jun 17
1
CIFS VFS errors on strtoUCS in messages log
I have little idea what actions this relates to, but I see about 200 or more of these errors each day in the messages log file: May 29 15:55:41 mima kernel: CIFS VFS: strtoUCS: char2uni of -127 returned -22 No one has complained of a problem. Does anyone know what it signifies? --Donald
2008 Jan 30
2
Trouble with restricting access and ads
We are migrating old FreeBSD machines to Redhat EL 5. On FreeBSD, we have previously used "valid users =" with sucess. "valid users" was never a group, but always a list of user names like: valid users = david joe henry Moving to Redhat Enterprise 5, I used the system authentication GUI to set up Winbind and Kerberos and pam and nsswitch.conf. We authenticate off AD, and do
2009 Feb 05
2
Configure Asterisk to preserve SIP header?
Hello. Is it possible to configure Asterisk to preserve specific SIP INVITE headers when setting up a call? Specifically, I have a custom SIP client that sends an additional header in the INVITE request when originating a call. This is to request that the call is auto-answered by the destination phone. i.e. Call-Info: <sip:192.168.100.50>;answer-after=0 If I use wireshark to sniff
2011 Aug 03
1
Solaris Samba 3.5.8 [homes] configuration - intermittent connection failures
Our Solaris 5.10 was running Samba 3.0 with ADS security against winbind and krb5.conf, and all users were able to access it from any Windows system. Following the upgrade to a new AD server running 2008 RC2, we had to upgrade samba on most Unix systems. On Solaris, the new version was 3.5.8 from Sun. I found more config options were required to get the [homes] section to succeed, although I
2008 Jan 30
1
net ads join : ads_connect: No logon servers
I've been able to use security = ads in smb.conf, and connect OK, but it must be falling back to domain. When I run net ads join I get the error (debug trace below): ads_connect: No logon servers Here is my krb5.conf: [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = BEER [realms] BEER
2008 May 18
0
pam_winbind module and "account" use
Someone on the pam mailing list suggested I try my question here. In our pam.d/imap we have: account required pam_permit.so auth sufficient pam_winbind.so try_first_pass Authentication for imap works fine with this. If we switch to : account sufficient pam_winbind.so for the first line, then logins using their AD password fail. We also have a non-AD ldap