similar to: LDAP Username Change

Displaying 20 results from an estimated 20000 matches similar to: "LDAP Username Change"

2007 Aug 12
1
admin access to user home directories
I've user directorys set to: chmod 700 chown username:"Domain Users" Users can access stuff fine. However, I'd like the samba root user to be able to access these shares as well. How might I go about this? Example permissions drwx------ 2 jdom Domain Users 4096 2007-07-01 09:32 jdom/ [homes] comment = Home Directories valid users = %S read only =
2017 Apr 26
2
Collectively dominance
Hi Daniel, I mean "*As a set*, B + C dominate D". On Tue, Apr 25, 2017 at 5:42 PM, Daniel Berlin <dberlin at dberlin.org> wrote: > When you say collectively, you mean "would dominate it if considered a > single block together? > > IE > > A > / \ > B C > \ / > D > > As a set, B + C dominate D. > > The set you are
2017 Apr 26
2
Collectively dominance
On Tue, Apr 25, 2017 at 6:32 PM, Daniel Berlin <dberlin at dberlin.org> wrote: > > > On Tue, Apr 25, 2017 at 6:17 PM, Hongbin Zheng <etherzhhb at gmail.com> > wrote: > >> Hi Daniel, >> >> I mean "*As a set*, B + C dominate D". >> >> On Tue, Apr 25, 2017 at 5:42 PM, Daniel Berlin <dberlin at dberlin.org> >> wrote:
2017 Apr 26
2
Collectively dominance
Hi Daniel, Thanks a lot for all these explanation, I will try it out. Hongbin On Tue, Apr 25, 2017 at 7:04 PM, Daniel Berlin <dberlin at dberlin.org> wrote: > > > On Tue, Apr 25, 2017 at 6:42 PM, Hongbin Zheng <etherzhhb at gmail.com> > wrote: > >> >> >> On Tue, Apr 25, 2017 at 6:32 PM, Daniel Berlin <dberlin at dberlin.org> >> wrote:
2017 Apr 26
1
Collectively dominance
Like I said, i'm nearly positive there is a much faster way, as the sets are mostly shared except in the cyclic case, and in all reducible cyclic cases, removal of back-arcs does not affect dominance (because in any reducible flowgraph, v dominates u whenever u,v is a back-arc) On Tue, Apr 25, 2017 at 7:38 PM, Hongbin Zheng <etherzhhb at gmail.com> wrote: > Hi Daniel, > >
2012 Jan 07
1
[LLVMdev] dominance frontiers
On Sat, Jan 7, 2012 at 12:14 AM, Cameron Zwarich <zwarich at apple.com> wrote: > On Jan 6, 2012, at 8:27 PM, Daniel Berlin wrote: > > Note: GCC takes exactly the same approach as LLVM here, for exactly > the reason chris specifies. > In fact, until we started local SSA updating (which is now many years > ago, but ...), dominance frontier calculation for ssa updating was in
2011 Dec 09
2
[LLVMdev] Adding option to LLVM opt to disable a specific pass from command line
David, I think my explanation is not clear, my front-end did NOTt generate 'llvm.memcpy' it generate LL code that after use of LLVM 'opt' get transformed by 'loop-idom' pass into an 'llvm.memcpy' for an overlapping loop: static void t0(int n) { int i; for (i=0; i<n; i++) result[i+1] = result[i]; } Then 'llc' expanded llvm.memcpy into a
2007 Feb 17
1
master password 'username contains disallowed character: 0x2a'
v1.0.rc22 FC6 x86_64 So, here is my config: protocol imap { } protocol pop3 { } protocol lda { postmaster_address = postmaster at example.com } auth_master_user_separator = * auth_verbose = yes auth_debug = yes auth_debug_passwords = yes auth default { mechanisms = plain passdb passwd-file { args = /etc/dovecot.masterusers master = yes } passdb pam { } userdb passwd { }
2006 Oct 27
1
suspected bug in dovecot-ldap setup?
Hi everyone, [first post: long and boring. beware!] I've been working on a virtual multidomain MX server with pop3 access. Accounting for users/domains is done via OpenLDAP with the Jamm[1] schema and dovecot is 1.0rc10 (dovecot-1.0-0_27.rc10.el4.at fetched as RPM from atrpms.net for CentOS 4.4). I intended to have authenticated binds but there was a problem with the user_filter
2015 Apr 16
1
linux ssh change passwd?
[root at samba ~]# su - testuser1 Last login: Thu Apr 16 11:36:01 EEST 2015 on pts/0 -bash-4.2$ passwd Changing password for user ABCD/testuser1. Changing password for ABCD/testuser1 (current) NT password: New password: Retype new password: passwd: Authentication token manipulation error -bash-4.2$ smbpasswd added interface ens192 ip=172.16.0.4 bcast=172.16.0.255 netmask=255.255.255.0 added
2009 Mar 13
3
Samba LDAP troubleshooting
Hello I'm hoping someone can provide some insight, sample snippet from smb.conf and the samba log. Password authentication is working & succeeding, complains about an invalid SID which I know is the trust relationship that is formed between server and client, this is a duplicate ldap database from a samba domain controller. On the topic, anyone have a good book to recommend on Samba, I
2016 Apr 20
2
Debian patched 3.6.6 winbindd fails.
Hi there, I manage a Samba installation which has been operating very well on Debian Wheezy for a number of years. Up until last week I was running 3.6.25, which (as always until now) I compiled myself. Because of the large number of changes in the recent security patches, I opted to try the Debian 'samba' and 'winbind' packages. I was a little horrified to find that Debian is
2013 Jan 23
1
Logging denied connections from outside LAN
Greetings - I have an interesting issue that I am trying to understand. This may not be a direct Samba related issue, but the results of the issue are showing up in the Samba log, so I thought I would start here. Please direct me elsewhere if there is a better forum for this question. I have spent some time Googling and have a small understanding of what is going on, but now my Google-fu
2009 Jan 14
1
RE: return codes ?
Hey I have just installed Samba 3.2.7 on my Debian 4.0 with compile. But I'm trying to to join my Windows AD, and samba returns Using short domain name -- UNDERVISNING Joined 'MAIL' to realm 'UNDERVISNING.LOCAL' return code = 0 First I got return code = -1 I just assumed that this was bad, so I powered on, but now I get return code = 0 but I still can't get any user
2016 Jun 01
4
smbpasswd stops working post-upgrade
Background I have a network of machines behind an air-gap, therefore upgrades are a tedious business normally performed four times per year. The systems run various versions of CentOS and I use the Samba that is distributed with CentOS. Last weekend I updated the 5.7 machines with updates to 18 April 2016, not the current 5.8. Those of my users who run Windows boxes (Windows 7 Enterprise)
2009 Nov 05
1
Error connecting WinXP client to Samba PDC: DNS name does not exist / RCODE_NAME_ERROR
Hi! I so far succeeded in setting up a Samba NT4 DC with OpenLDAP backend. Unfortunately I get the following error message connecting a Windows XP client to the domain (translated from german): [...] The error was: "DNS name does not exist." (error code 0x0000232B RCODE_NAME_ERROR) The query was for the SRV record for _ldap._tcp.dc._msdcs.lohrmann.de [...] This is surely due to a
2010 Mar 05
2
Windows 7 + Samba 3.4.5 locking problem
Hello, after having no problem with four Windows 2000 workstations and one Samba 2.something server for several years in a medical practice the practice software (DocComfort) dropped support for Windows 2000 beginning of this year. So I bought new hardware for the workstations and servers and installed from scratch. Now there are four Windows 7 Professional 32bit Workstations (with UAC disabled)
2007 Apr 05
1
signing certs
I noticed a behaviour which is kind of confusing. I have the puppetmasterd running. Now I want a new client to connect. I edit the site.pp and add the client. When the client is started I can see it with puppetca --list. So I sign the client. When it next tries to connect it shows: notice: Allowing ::ffff:192.168.x.y(::ffff:192.168.x.y) untrusted access to CA methods notice: Host
2007 Jan 27
1
FXS - Init Indirect Registers UNSUCCESSFULLY.
I'm having problems with a TDM22B. The FXO modules work fine. Both FXS modules fail to initialized. The error messages I see when the module loads: Init Indirect Registers UNSUCCESSFULLY. Indirect Registers failed verification. I already RMA'ed a TDM22B because of this problem. Now that the replacement shows a similar issue, I want to see if anyone else can think of something to
2008 Aug 06
2
Dovecot PAM sessions with Maildir
I am configuring a new mail server on RHEL 5 x64. I have configured dovecot as follows: ... protocols = imaps ... ssl_cert_file = /etc/pki/dovecot/certs/mailserver.cer ssl_key_file = /etc/pki/dovecot/private/mailserver.pem ... login_process_size = 64 ... mail_location = maildir:~/Maildir ... passdb pam { args = "session=yes cache_key=%u%s dovecot" } ... I'm getting the following