similar to: Username with dots

Displaying 20 results from an estimated 5000 matches similar to: "Username with dots"

2006 Jan 23
3
Build Raid 1 in a installed system
Hi. I have a Centos 4.2 installed but the Raid 1 configuration wasn't set during the installation process. How could I build the Raid 1 after the system has been installed? Thanks. -- Cleber P. de Souza
2006 Jul 19
1
OpenLDAP rules
Hi list. Maybe this could be off-topic but here I think many have used OpenLDAP to unify yours authentication needs, allowing an unique username and password for all the corporate applications. My doubt is, which rules do you use to split all the user levels so that one user could be allowed to access app A but isn't allowed to access app B (think this about many apps)? Have you been using
2006 Oct 27
2
Telnet and SSH login problems with Red Hat Enterprise ES4
Hello We have successfully set up Red Hat Enterprise Linux ES4 and we are now trying to connect remote clients to connect to it. The problems we are having are as follows: a) If we set connect with telnet, we get the login prompt. If we use any valid login name & password combination (including root), we get the response "Login incorrect" and then the login prompt comes back. How
2006 Oct 27
2
Freebsd 6.1 and Kerberos in rc.conf
Hi people. Im reading the samba manual to join my freebsd box with to an win2k3 AD Domain, i install samba from ports with support for AD, already check that my samba program has been build with support for kerberos, ldap and all the stuff the manual recommended, now about kerberos, we have some stuff in /etc/rc.conf # # kerberos. Do not run the admin daemons on slave servers #
2006 Nov 05
2
windows 2003 authentification on SAMBA PDC
I want authenticate windows 2003 R2 on SAMBA PDC. I have bind with these records. _ldap._tcp.mydomain.com. SRV 0 0 389 server2 _kerberos._tcp.mydomain.com. SRV 0 0 88 server2 _ldap._tcp.dc._msdcs.mydomain.com. SRV 0 0 389 server2 _kerberos._tcp.dc._msdcs.mydomain.com. SRV 0 0 88 server2 And y have also server2 A record. server2 IN A 192.168.250.253
2007 Apr 27
5
Option valid user not expanded for groups
Hi, I have a AIX 5.3 machine with Samba 3.0.24c joined into one Windows 2003 ADS server OK. I can request basic information, user lookup, domain lookup(wbinfo, id, net groupmap). When I want to acces the share \\node05\brom from one Windows station I receive a popup window password. In the log of the samba for that machine I found: [2007/04/27 10:48:27, 2] auth/auth.c:check_ntlm_password(319)
2006 Sep 11
1
samba ldap pdc w/unix accounts: local unix and ldap unix users can't resolve uids to names on the server
* distro: ubuntu breezy ( 6.06 ) * samba version: shipped version with updates ( 3.0.22-1ubuntu3.1 ) * no ssl * openLDAP is running on the same machine as samba, and referenced as localhost/127.0.0.1 where applicable ( 2.2.26-5ubuntu2.1 ) * nscd is not installed, much less running I've set up a samba pdc with ldap by following the Samba Guide very closely, adapting it to Ubuntu/Debian where
2003 Dec 30
1
3.0.1/Solaris 9 - smbldap & dots in usernames
Hi All, Is it possible to vampire across dots in usernames? I got over 1000 accounts with dots in them eg. <firstname>.<lastname> The smbldap-tools (version 0.8.2) don't seem to like adding users and groups with dots in them. Any help much appreciated. Darren
2018 Sep 29
3
Authenticate users using their firstname
Hi, I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this: dn: uid=firstname,ou=People,dc=domain,dc=com uid: firstname uidNumber: 4025 gidNumber: 4025 givenName: firstname objectClass: top objectClass: person objectClass: posixAccount objectClass: shadowAccount objectClass: organizationalPerson objectClass:
2018 Oct 01
2
Authenticate users using their firstname
> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > > > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > On Sat, 29 Sep 2018, Fady AL HAYALI wrote: > > > I'm setting up a Postfic and Dovecot with LDAP email server. My users in LDAP is like this: > > > > dn: uid=firstname,ou=People,dc=domain,dc=com > >
2009 Aug 25
5
uninitialized constant
API-> hello_message_api.rb. class HelloMessageApi < ActionWebService::API::Base api_method :hello_message, :expects => [{:firstname=>:string}, {:lastname=>:string}], :returns => [:string] end controller -> class HelloMessageController < ApplicationController web_service_api HelloMessageApi web_service_dispatching_mode :direct wsdl_service_name
2006 Jul 26
2
Question about Recipe 52
I''m reading Rails Recipes, for the precision the recipe 52 that speak about ''Making your own Rails plugin''. The question, so stupid, is that i don''t understand wath do the code def self.search(query, fields, options = {}) find :all, options.merge(:conditions => [[fields].flatten.map { |f| "LOWER(#{f}) LIKE :query"}.join(''
2018 Oct 01
1
Authenticate users using their firstname
On Mon, Oct 01, 2018 at 11:25:48PM +0200, Admin wrote: > > > Von unterwegs gesendet > > > Am 01.10.2018 um 18:27 schrieb Aki Tuomi <aki.tuomi at open-xchange.com>: > > > > > >> On 01 October 2018 at 15:19 Steffen Kaiser <skdovecot at inf.h-brs.de> wrote: > >> > >> > >> -----BEGIN PGP SIGNED MESSAGE----- >
2015 Jan 19
1
dsadd doesn't work correct
Hi together, I installed samba 4 on a server with Debian-Wheezy-OS. Everything seems to work fine. I can add a user with RSAT. The user is added to the AD, the profile is stored in the server-profile-path and homepath can be accessed. I have to import about 400 datasets to the AD. Therefore I want to use the commandlinetool dsadd. With this tool I can import datasets, which I can see with RSAT.
2006 Mar 02
3
Custom SQL Question
Hello, can search with following SQL Statement: def execute_search @result = Search.find_by_sql ["SELECT * FROM customers WHERE firstname LIKE ? LIMIT 10",params[:firstname]] render :template => "search/resultlist", :layout => false end My question is, how do I use 2 or more Parameters - and with the "%"? (I Like to use SQL-Statements because
2004 Oct 23
1
login with alias
Hi all, i'm setting up mail server and here is the question: if, for example "firstname.lastname at domain.com" is e-mail address, then how can i setup login as "firstname.lastname" and "password" not only "firstname". Of course, users want all things simple. But i don't want to use login names longer than 8 chars. Any ideas? Or should i try
2006 Jan 05
7
HOWTO: Combine fields from 2 two tables in 1 object
Hi all, For a dropdownlist (showing "Company - FirstName Lastname'') I want to fill an object @project_contacts with "Name" from table Companies and "Firstname" and "Lastname" from table contacts. Any idea? Regards, Gerard. -- "Who cares if it doesn''t do anything? It was made with our new Triple-Iso-Bifurcated-Krypton-Gate-MOS
2006 Jul 17
14
REST Relationship Models
I''m trying to figure out an elegant way to do this: I have the following three tables: people, employer, employees And consequently the following three models: class Person < ActiveRecord::Base end class Employer < ActiveRecord::Base has_many :employees end class Employee < ActiveRecord::Base belongs_to :person belongs_to :employer end I want to be able to say:
2011 Dec 22
1
Properly Escaping Quotes and Commas
Hello all, I have a setup where Asterisk sends a message to a few jabber users on each incoming call, like: exten => s,n,Macro(sendim,"Incoming call from ${CALLERID(all)}") The macro looks like this: [macro-sendimuser2] exten => s,n,JabberSend(asterisk,user2 at gmail.com,${ARG1}) exten => s,n,JabberSend(asterisk,user2 at internal.jabber.server.tld,${ARG1}) [macro-sendim]
2005 Oct 30
2
Cyrus firstname.lastname@domain
I'm converting an environment from mandrake to centos, and always try to use the applications standard on the distribution. This means a switch from courier to cyrus. A bit of reading uncovered a potential problem - the site uses firstname.lastname at domain, and I have come across references that Cyrus does not support this. I couldn't find this limitation in the Cyrus