Displaying 20 results from an estimated 1000 matches similar to: "my samba configuration walktrought for Active directory"
2005 Apr 25
0
my samba configuration walktrought for Active directory (w/ conf files ; )
after many mind storming, I finally release this
walktrought for configure samba in an active directory
(W2k3) environement. I hope that it will be usefull
for someone. This procedure can be followed in any
debian woody system, I think that it can be used in
user systems, but I don"t test it. The attached
configuration files are site specific for me but if
you read the samba doc, you can
2002 Nov 12
0
Re: net ads join blows
hi,
you cannot use the root-principal unless it has administrative privileges,
this works for me:
kdestroy
kinit administrator@YOURREALM
net ads join
bye,
guenther
On Thu, Nov 07, 2002 at 08:48:44PM +0200, Jaakko Niemi wrote:
>
> Starting program: /usr/bin/net ads join
> root password:
> net: /home/liiwi/cvs-foo/openldap-2.1.8/libraries/libldap/getvalues.c:97:
2003 Mar 21
2
winspool.drv problem
I'm a new WINE user and I've got a problem, and I've already googled
for an answer.
The problem is that when I invoke WINE I get an error message:
err:module:PE_fixup_imports Module (file) WINSPOOL.DRV (which is
needed by X:\_ISTMP3.DIR\_INS5576._MP) not found
My steps:
1) use dselect to download Wine 20030115
2) use dselect to download winesetuptk
3) run winesetuptk
2006 May 27
4
[Debian Sarge] dependency on libxxf86dga1
Hi!
Using apt I have
deb http://wine.sourceforge.net/apt/ binary/
deb-src http://wine.sourceforge.net/apt/ source/
This used to work. Now dselect comes up with
wine depends on libxxf86dga1
libxxf86dga1 does not appear to be available
How is this? What to do?
pi
2000 Dec 28
0
sshd and pam_env both read /etc/environment, but assume different syntax
Morning,
and that's the next bugreport that I have to forward you, because the
fix should be applied in the upstream sources. Thanks.
> sshd (in ssh 1:1.2.3-9) in its default configuration reads
> /etc/environment file twice when a user logs in: first, it is
> read through pam_env module of PAM (due to the configuration
> in /etc/pam.d/ssh), and then by
2001 Sep 08
1
Debian Woody r-base depends on blas2 (PR#1089)
Full_Name: Michael J. O'Donnell
Version: 1.3.1-1
OS: Linux, Debian Woody distribution
Submission from: (NULL) (64.34.17.133)
I tried to install the R packages for the Debian GNU/Linux Woody distribution.
I added "deb http://cran.r-project.org/bin/linux/debian woody main" to
my /etc/apt/sources.list, and ran dselect with the apt-get method.
I selected all of the R packages that I
2000 Dec 27
0
Problems with reading pam_env and setting enviroment variables
Hi guys,
here's another nasty bug in openssh that I also noticed. Has this
already been fixed or would someone please take care of this? Thanks.
> If I enable the line:
> auth required pam_env.so
> to the ssh pam file, with the following line in
> /etc/security/pam_env.conf
> file:
> PATH DEFAULT=/usr/local/bin:/bin:/usr/bin:/usr/bin/X11:/usr/games
> then
2005 Mar 15
1
debian package
dselect still shows tinc version 1.0pre7-2 -- is anyone maintaining
debian releases?
--
David L Nicol
You have the right to free speech
(as long as you're not dumb enough to actually try it!)
-- The Clash (know your rights)
2006 Jun 17
2
failure of status 127
With 32bit etch debian, following an yesterday:
#aptitude update (and upgrade)
Daniel:
As you migth remember, I got the error "failure of status 127" as on last June
10 (on that occasion following apt-get update and upgrade)
At that time the remedy was:
#apt-get remove libwine
followed by
#apt-get install libwine
Now I prefer aptitude or dselect, so that yesterday
#aptiture update
2007 Nov 20
1
Proftpd log errors - retrying please.
I am using proftpd with my first Centos 5 box. Although it appears to be
working, I see the following errors in my logwatch reports.
Deprecated pam_stack module called from service "proftpd"
pam_unix(proftpd:session): session opened for user steve by (uid=0)
Deprecated pam_stack module called from service "proftpd"
Deprecated pam_stack module called from service
2004 Jan 22
0
Debian samba 2.2.3-12.3 explosive memory growth
Does anyone have any ideas what might cause samba (specifically, a
single smbd process) to grow by several hundred K to as much as 2-4
megs every single time a directory is listed and occasionally when a
file accessed by a Windows 2000 client? Eventually the process becomes
so large that linux kills it, disrupting processes that are trying to
access data at the time.
This behavior started
2004 Feb 11
2
Monitoring File Use
Hello,
I'm very new to Linux and have a basic question. I am using Debian. Is
there a module I can load (either from dselect or from an outside
source) the will allow me to monitor file use on the network? Can this
be done within Webmin? Hope this is the right place for this question.
Thanks.
Bruce
2014 Oct 20
1
Allow Samba4/AD group "MYDOM\Domain Admins" to login through SSH on linux hosts
Hi,
For several linux server on our network we want to allow the AD domain group called "MYDOM\Domain Admins" to login through ssh with their AD credentials. Our DC1 and DC2 are running on Debian 64bit using Samba 4.1.12/Sernet.
I'm kinda confused, what exactly I need therefore. Do I need to setup a PAM_authentication as explained on that tutorial here?
2011 Dec 13
0
proftpd graphical clients not working
Hello list,
With my latest proftpd server graphical client error on list (ls) directory:
Error: Could not read from socket: ECONNRESET - Connection reset by peer
Error: Disconnected from server
Error: Failed to retrieve directory listing
So far I've tried both filezilla and cyberduck.
But command line ftp works completely:
[dunphy at BAM-025715-TD:~] #ftp jfweb
Connected to jfweb.
2009 Jun 10
1
Bug#532719: logcheck-database: filter pam_env complaining about missing /etc/default/locale
Package: logcheck-database
Version: 1.2.69
Severity: normal
on systems without configured global locale, i get lines like this in
the logcheck filtered logs:
Jun 10 21:12:13 ... sshd[9729]: pam_env(sshd:setcred): Unable to open env file: /etc/default/locale: No such file or directory
this looks like a warning that is perfectly ok but does not do any harm
and occurs because when no global locale
2010 Sep 14
1
cron breaking when enabling ldap
Hi
When I enable a box to do authentication using LDAP it breaks cron for users like jboss.
I get the following in /var/log/secure
Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron'
I have the following in /etc/ldap.conf
nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2009 Jun 07
1
Fw: howto use chroot + sshd
Hi everybody.
I got a problem here.
I want to use chroot + sshd service.
env:
RHEL 5.2
tail -1 /etc/pam.d/sshd
session required pam_chroot.so debug
tail /etc/security/chroot.conf
terry /users
ssh terry at 192.168.20.11 faile
tail /var/log/secure
Jun 7 05:05:40 node1 sshd[5397]: pam_chroot(sshd:session): chroot(/users) succeeded <- chroot /users succeeded
Jun
2015 May 09
0
ldap host attribute is ignored
On May 8, 2015, at 11:14 AM, Ulrich Hiller <hiller at mpia-hd.mpg.de> wrote:
>
> /etc/pam.d/system-auth:
> -----------------------
> #%PAM-1.0
> # This file is auto-generated.
> # User changes will be destroyed the next time authconfig is run.
> auth required pam_env.so
> auth sufficient pam_unix.so nullok try_first_pass
> auth
2017 Feb 13
0
pam_tally2 after unlock time
Hi All,
I prepared a Centos 6.8 Minimal server, as part of hardening i added PAM
rules under system-auth and password-auth to lock the user account for 30
minutes after 3 failed login attempts.
############system-auth###############
auth required pam_tally2.so deny=3 unlock_time=1800
auth required pam_env.so
auth sufficient pam_unix.so
auth requisite
2004 Aug 13
0
Not creating home directory for domain member at KDE login
I've added the pam changes that use winbind to authenticate users against
the domain controller. I see all of the domain users in the graphical
login, but when a user logs in who hasn't logged in before, the new home
directory (/etc/DOMAIN/<userid>) isn't either being created or it's being
created with permissions that don't allow files to be written under the user
id.