search for: w2kad

Displaying 4 results from an estimated 4 matches for "w2kad".

Did you mean: w2kads
2005 Feb 11
0
Can't map group domain share from ADS
I've set up the following and can open a home share for me (sylveg). I've created a group on W2KADS and on OURSAMBALINUX called oadmin and added me as a member in both. I created a samba share called o_drive (see smb.conf below) w/ the linux dir /home/o_drive and valid users = %D+oadmnin. The /home dir is: drwxr-xr-x 2 root root 4096 2004-09-03 15:16 ftp/ drwx------ 2 root root 16384...
2005 Feb 16
0
Samba 3.0.11 as Domain member with ADS W2K
...h slackware 10.0, samba 3.0.10, MIT krb5 v 3.1 5, openldap-2.1.22 and got it pretty close (could login wihtout password) but had trouble creating users and groups). Decided to reload from scratch to clean up and load newest versions(and to understand more) I now have the following: W2K ADServer = W2KADS.OURORG.OURDOMAIN.ORG Slackware/Samba server = OURSAMBASERVER HP570ML G3 w/Compaq Smart array 640 Slackware 10.1 2.4.29 kernel Loaded the following: Kerboros krb5-1.4 OpenLDAP openldap-2.2.23(Loaded for libraries) Samba 3.0.11 (patched for clitar error) copied /usr/local/samba-3.0.10/source/nssw...
2003 Nov 26
0
changing password for w2k user logged in linux station (winbind)
...and elegant solution to all three components of the unified logon problem. First two things are explained, with pam configuration examples. I have got them to work fine and dandy. The problem is the third, for which I hardly find any bits of useful information googling the net. So, I have a w2kAD user that's logged in a linux machine. How does he change his password? Have tried this: /etc/pam.d/passwd auth sufficient pam_unix2.so nullok use_first_pass auth sufficient pam_winbind.so account sufficient pam_unix2.so account sufficient pam_winbind.so #password...
2005 Feb 17
0
W2k ADS Samba 3.0.11 and krb5
...am having a Kerberos problem (I haven't joined the domain or started samba yet) What should I try next??????????????????? Thanks if you can help! /etc/krb5.conf contains: [libdefaults] default_realm = OURORG.OURDOMAIN.ORG [realms] OURORG.OURDOMAIN.ORG = { kdc = W2KADS.OURORG.OURDOMAIN.ORG:88 admin_server = W2KADS.OURORG.OURDOMAIN.ORG:749 default_domain = OURORG.OURDOMAIN.ORG } [domain_realm] .ourorg.ourdomain.org = OURORG.OURDOMAIN.ORG ourorg.ourdomain.org = OURORG.OURDOMAIN.ORG [logging]...