similar to: auth both system and virtual users

Displaying 20 results from an estimated 7000 matches similar to: "auth both system and virtual users"

2008 Nov 12
1
Sieve authentication / directory issue after upgrade to 1.0.13.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi everyone, I have come across a problem after upgrading from 1.0.rc17 to 1.0.13 (debian builds 1.0.13 is from etch-backports). I initially upgraded as 1.0.rc17 isn't compiled with regex support, so vacation messages that were uploaded via horde were being rejected. (Everything else was working fine, just messages that required regex functions
2004 Aug 31
1
[PATCH] supporting a remote scp path option in scp
Hi there, I've written some enhancements to scp.c and pathnames.h to enable the scp to arbitrarily set the remote scp path. (eg $ scp -e /usr/bin/scp foo user at bar:foo) I did read the "scp: command not found" FAQ entry but I'm not quite sure why we can't do this, unless it's because enhancements to scp are no longer a priority. Any other reason why it "is the
2014 Dec 31
2
Member Server Setup Assistance
Rowland, I decided to start over with a fresh install and attempted again. Only change I made was to start my mappings at 10000. I gave 'Domain Users' group gid 10000 and 'tuser' has uid 10001. Still didn't work btw. dn: CN=Test User,CN=Users,DC=domain,DC=local objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: Test User sn:
2010 Sep 07
1
Problem with Sieve Vacation
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, dovecot version 1.2.12 on freebsd 7.0 with dovecot-sieve-1.2+0.1.17 I have users in ldap and aliases in /etc/aliases and i use postfix. There is an alias testuser at hostname for tuser at hostname. When tuser uses sieve vacation and uses the :addresses options with his email address (tuser at hostname), the response is also sent, if a mail to
2015 Jan 01
3
Member Server Setup Assistance
Hi Rowland, I forgot to tell you the results were from my Domain Controller and not the member server. Member server returned something to the effect of 'user not found'. I am only starting the 3 services(smbd,nmbd and windbindd) listed in the wiki. Should I be starting Samba with command line switches to start as a member server? Is that even possible? Thanks for you
2015 Jan 02
2
Member Server Setup Assistance
Rowland, I had a typo in my hosts file which is the reason my initial DNS update failed. Corrected and joined again. Successfully joined and updated DNS A record. I then made sure to give 'Domain users' a id of 10000. I am now able to run' getent passwd' and see all my domain users! YES! However I still see something that confuses me. When I run 'id tuser' I get
2015 Jan 02
2
Member Server Setup Assistance
Rowland, That did it! Thank you so much. I do have a question regarding the 'getent' command before setting up file shares. When I run 'getent group Domain\ Users' I get domain_users:x:10000:user1,user2,user3,user4,user5,user6,user7,user8 Why does it show these specific users? I would assume it would only show my 'tuser'. I don't have uid's set for anyone
2015 Jan 02
2
Member Server Setup Assistance
Rowland, I did forget to change it. Is it as simple as renaming now or did I screw up? On 1/2/2015 12:18 PM, Rowland Penny wrote: > On 02/01/15 17:07, James wrote: >> Rowland, >> >> I had a typo in my hosts file which is the reason my initial DNS >> update failed. Corrected and joined again. Successfully joined and >> updated DNS A record. I then made
2010 Jan 01
10
virsh -c xen:/// list: = Connection refused
I''m running the 2.6.31.6 pv_ops dom0 kernel, libvirt 0.7.0 and Xen 3.4.1. When I try connecting to the Xen hypervisor using virsh it gives me a "Connection refused": root@grp-01-23-02:~# xm list Name ID Mem VCPUs State Time(s) Domain-0 0 1020 4 r----- 858.3 root@grp-01-23-02:~# virsh -c
2015 Jan 02
2
Member Server Setup Assistance
Rowland, Thanks for the clarification. It appears the member server is joined and I have created a share. [demoshare] path = /srv/samba/test read only = no I have enabled ACL support and given 'SeDiskOperatorPrivilege' per the wiki. I can navigate to the share using Windows Explorer. If I set the share permissions to only me(Full Control). I can't access the share.
2015 Jan 02
2
Member Server Setup Assistance
Rowland, I've gotten a bit further. It appears my use of '.local' is causing the issue from what I've researched. I ran '|/etc/init.d/avahi-daemon stop'. |This allowed me to successfully join the domain. Enter administrator at DOMAIN.LOCAL's password: Using short domain name -- DOMAIN Joined 'PFMEMBER1' to dns domain 'domain.local' DNS Update
2015 Jan 02
2
Member Server Setup Assistance
Rowland, That was the issue. Windows computer management console showed 0 connections. That obviously wasn't correct. A reboot corrected the issue. ACL's working as expected. I probably should have ran a 'netstat' to verify. Any best practices on who should or shouldn't have uid's or gid's set in AD? I've read where the Administrator account should
2015 Jan 05
2
Member Server Setup Assistance
Rowland, Thanks so far for the assistance. I have a question about setting up shares on a member server. How do I map to users or groups that do not display in AD(Everyone,System,Authenticated Users)? On 1/2/2015 2:08 PM, Rowland Penny wrote: > On 02/01/15 18:59, James wrote: >> Rowland, >> >> That was the issue. Windows computer management console showed 0
2015 Jan 02
4
Member Server Setup Assistance
Hi Rowland, If you don't mind I like to post my member server configuration as I attempt again. This is how my member server(Ubuntu 12.04) is configured after fresh install and prior to Samba build. Anything I'm missing that could cause my issue as I proceed? I assume no other prerequisites must be done on the other DC's either? Thanks. /*# From Wiki for DC build*/ apt-get
2015 Jan 05
2
Member Server Setup Assistance
Hi Rowland, Yes. When I create a share I get the expected 'Everyone' group under 'Share Permissions' for example. I'm assuming I must map this object to Unix so all windows users can access this share. However in AD there is no 'Everyone' group to set a gid. I wouldn't necessarily expect one either. I'm currently under the mind set that with a member
2015 Jan 05
2
Member Server Setup Assistance
That is actually the wiki page I am currently referencing in my question. From the wiki you can see the 'Everyone' group. I would normally remove and add domain users or authenticated users. That prompted me to ask myself "what if I wanted the everyone group to have access"? How does the member server know who the everyone group is since the share is created on the server.
2009 Jun 17
1
getent group fails
Hi, Well, I'll try to start at what I think the root of my problems are. When I do a getent group, I only get a list of the BUILTIN groups. BUILTIN+administrators BUILTIN+users But if I do a wbinfo -g, all the AD groups show up. This alone is not the overall problem, but it is creating a problem because I need getent to return the groups for logging different AD groups to different log
2014 Dec 31
2
Member Server Setup Assistance
Hi Rowland, passwd: compat winbind group: compat winbind 'getent passwd tuser' results in a blank terminal line. On 12/31/2014 1:12 PM, Rowland Penny wrote: > On 31/12/14 17:55, James wrote: >> Hi Rowland, >> >> I did. Unfortunately something is still amiss. I do receive a >> response from 'getent group domain
2010 Jun 13
9
pygrub error booting iso
I mounted an iso file like so: ------------------------------------------- # mount -o loop=/dev/loop0 /path/to/iso /tmp/mnt #ls /tmp/mnt cdromupgrade  dists  doc  install  isolinux  md5sum.txt  pics  pool  preseed  README.diskdefines  ubuntu ------------------------------------------- I used the following file to try to have pygrub boot the mounted iso: -------------------------------------------
2018 Feb 26
2
Samba 3.6 'getent passwd user' not working
Hello, I have a Samba 3.6 server (MUST stay at 3.6) and I want to user the "ad" backend for usermapping. Here is my smb.conf: -------------- [global] security = ADS workgroup = example realm = EXAMPLE.NET loglevel = 4 winbind nss info = rfc2307 winbind trusted domains only = no winbind use default domain = yes idmap config * : backend = tdb idmap config * : range = 5000-7999 idmap