similar to: bash change from "root@myserver" to "Administrator@myserver"

Displaying 20 results from an estimated 7000 matches similar to: "bash change from "root@myserver" to "Administrator@myserver""

2019 Nov 22
0
sendmail on Centos 7.7
See below: getent hosts smtp-relay.gmail.com 2607:f8b0:4002:c06::1c smtp-relay.gmail.com # /etc/nsswitch.conf # # An example Name Service Switch config file. This file should be # sorted with the most-used services at the beginning. # # The entry '[NOTFOUND=return]' means that the search for an # entry should stop if the search in the previous entry turned # up nothing. Note that if the
2003 Mar 18
0
samba-kerboros-winbind
I would like to be able to use Windows Active Directory accounts for logon to a Linux RH8 desktop. I have successfully used Kerberos to add the desktop to the AD domain. I am also able to use Kerberos or rpc to view users & groups. I have not been able to use winbind. I am using the Samba3.aplha22 RPM. Our AD domain has restrict anonymous set to 1 for the DC's. Following the How-To
2018 Aug 24
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Pete Biggs > Sent: Friday, August 24, 2018 12:08 PM > To: centos at centos.org > Subject: Re: [CentOS] Mail has quit working > > > > > OK. There are a couple of things: > > > > > > Aug 23 21:47:18 ts130 postfix/smtpd[3750]: warning: hostname localhost
2017 Jul 04
1
Bug 1465523 - smbd killed by SIGABRT daily
ok, start with :   hosts:      files mdns4_minimal [NOTFOUND=return]  dns myhostname  change that to hosts:      files dns myhostname  mdns4_minimal [NOTFOUND=return]   ( optional you can test also, hosts:      files mdns4_minimal [NOTFOUND=continue] dns myhostname)   remove the create and directory mask. Now test again.   Do you jave shares over nfs? or any other thing you can share about
2004 May 24
0
samba 3 keeps trying to authenticate with the nt4 pdc using port 445
Hello, I'm running redhat enterprise as 3.2 with the included samba 3.0.2-6.3E. I'm trying to make this a domain member server in a nt4 domain. I've successfully joined the domain only after using the net join -p 139 option to force samba to use port 139, otherwise it kept trying to communicate over port 445. (I was watching the syn packets with tethereal). Typing wbinfo -g comes
2005 Jul 21
1
Samba / AD authentication - one machine only !!!!
Hi Folks: I am continuing to work on the samba problems. This is a weird one!!! I have 3 servers with samba running: 2 of them work perfectly and the third one refuses to authenticated I am seeing a lot of the following error [2005/07/21 12:58:21, 0] lib/util_sock.c:get_peer_addr(1000) getpeername failed. Error was Transport endpoint is not connected Googleing around has found that it
2005 Oct 03
1
Authentication stops working after approx 5 mins -getent passwd fixes it for 5-10 mins
Hi, I'm running Redhat Enterprise WS 4. with kernel 2.6.9-11. Also I have the following: [root@itbsjb1 samba]# rpm -qa |grep samba system-config-samba-1.2.21-1 samba-common-3.0.10-1.4E samba-swat-3.0.10-1.4E samba-3.0.10-1.4E samba-client-3.0.10-1.4E smb.conf: [root@itbsjb1 samba]# cat smb.conf # Samba config file created using SWAT # from 127.0.0.1 (127.0.0.1) # Date:
2013 Oct 17
1
Authenticating sudo with ipa.
Hello, I have set up IPA on a private network and have hit some bumps configuring sudo access for the clients. kinit seems to work fine for both client and server, user and root. When I run sudo on the server I see the following in /var/log/messages: Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]: Decrypt integrity check failed Oct 17 17:53:52 192-168-0-100 [sssd[krb5_child[29237]]]:
2006 Sep 12
0
Samba, winbind, krb5 Auth problem
Hi all I'm actually trying to setup an AD authentication on linux workstations. - I've setup an windows AD 2003 server, which work fine. - I've setup linux redhat 4 enterprise server (used as a workstation for the moment) - On the redhat, I already have setup smb.conf, krb5.conf, nsswitch.conf, pam.d/login, pam.d/system_auth. I have pasted all these files below. ==> I get
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. When I do a listing of a share directory that should have user and group ownership determined by LDAP, I get the uidNumbers and
2019 Nov 29
0
security = ads parameter not working in samba 4.9.5
On Fri, 2019-11-29 at 17:19 +0000, Rowland penny via samba wrote: > Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 ATM I can't, it will remove all samba packages :) > And if it is installed on the DCs remove it from them as well. OK I will try remove krb5-server , Monday I will give you feedback > Not sure if I asked this, but where did you get the Samba
2006 Oct 19
0
Unable to log on (authenticating) to a Samba NT Domain
I have 4 machines at home: 1 Linux Centos 4.4 running as a PDC 1 Linux Centos domain member running as my file server. Winbind works properly and I'm able to share files perfectly well 1 Windows XP sp2, member of my domain. No problem accessing files on Centos domain member 1 Linux Fedora Core 5, also a domain member. I'm unable to logon my Fedora 5 machine to my domain. I've joined
2009 May 21
0
CentOS5 Desktops authenticating to 389 Directory Server
Hi Everyone. I am doing some LDAP testing. I have setup a 389 Directory Server on CentOS 5 and using the default schema I have populated it with a couple of users. I then did the configuration on the client that I thought was needed to make it authenticate. To test this I expected to be able to use id <uidNumber> of a user I had defined. But I get id: 1001: No such user id: 5001: No
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2007 May 25
0
Sometimes PC can not find network path
Dear all, I have a linux server that uses redhat AS4.I want to make a samba file server.Because we have a windows 2003 domain,I must use "security = ADS".The samba version is samba-3.0.10-1.4E.9. The samba server joined windows 2003 domain successful.I can find samba server in the "network neighborhood".Client PC access samba server must confirms with PDC.The domain member
2019 Nov 29
2
security = ads parameter not working in samba 4.9.5
Lets start by removing this: krb5-server-1.15.1-37.el7_7.2.x86_64 And if it is installed on the DCs remove it from them as well. Not sure if I asked this, but where did you get the Samba packages from ? Can I also point out, when I ask for the output of the script in a post here, I mean here, not somewhere on the internet that can and will disappear. If needed, I can then review the output
2004 Apr 27
1
getent shows only local information
Hello I have installed Redhat Linux 9 and Samba 3.0.2a from the Source. I have two Win2003 server for the domain "sambadomain.local": PDC: rootserver 10.10.1.1 Subnet 255.255.0.0 DNS-Master: dnsserver 10.10.1.2 Subnet 255.255.0.0 Runs also dhcp and wins I made the references to these two Servers (DNS, DHCP) in my Linux-Server. Linux-Server: samba 10.10.1.4 Subnet 255.255.0.0
2005 Mar 29
2
Problem with wbinfo
Hello, I'm using a Samba client to access a Samba Server. The "smbclient tool" is ok, both at the client as at the server. I'm having trouble with the "wbinfo" command (winbind service) at the client, as you can see below. Can anybody help me? Thanks!!! =Problem============================== Samba Server: samba-3.0.10-1.fc2 Samba Client: Version 3.0.0-14.3E
2015 May 05
6
ldap host attribute is ignored
Dear list members, i have installed a CentOS 7 x86_64 system. I want to let users authenticate over our ldap server. This seems to be working. ldap-username and ldap-passwords are accepted for the users configured in the ldap server. No problem. Now i want to restrict the access to users who have my centos-machine in their ldap host attribute. My problem is, that this host attribute seems to be
2008 Jan 26
3
Member Server creates sambaDomainName LDAP entry
Short version: Why does my domain member server create a sambaDomainName entry in LDAP? Long Version: I have created a Domain Member Server for a "NT4 style" Samba domain with an LDAP backend. It is a print server, running Winbind (because it solved a group SID mapping problem and an 'invalid SID' error in syslog), and it works fine in all other respects, but this: After