similar to: Linux, Windows AD domain, and IDs

Displaying 20 results from an estimated 2000 matches similar to: "Linux, Windows AD domain, and IDs"

2010 Dec 17
3
Samba, id, uid, Active Directory and CentOS 5
I have some CentOS 5 systems that are part of an Active Directory Windows 2003 domain (using natively configured files - not likewise open). getent passwd my_account reveals uid and gid are both 10000:10000. Thus, typing: % id reveals a uid of 10000. /etc/passwd does NOT have my local account created - credentials are strictly from the Active Directory domain. The username is of the format
2010 Dec 17
3
Samba, id, uid, Active Directory and CentOS 5
I have some CentOS 5 systems that are part of an Active Directory Windows 2003 domain (using natively configured files - not likewise open). getent passwd my_account reveals uid and gid are both 10000:10000. Thus, typing: % id reveals a uid of 10000. /etc/passwd does NOT have my local account created - credentials are strictly from the Active Directory domain. The username is of the format
2010 Dec 04
1
Fwd: Linux, Windows AD domain, and IDs
You have a CentOS (for example) workstation that is a member of a Windows AD domain courtesy of modified smb.conf and krb5.conf files. There are, thus, no local user accounts on the linux workstation. There is a network application that benefits most (maybe even requires) the user's numerical portion of their employee ID as their linux workstation id. Thus, if I log in, my domain username
2011 Sep 12
1
Could not match
I am getting a error and do not understand why it is failing. There output is below puppet apply /etc/puppetlabs/puppet/modules/authconfig/tests/init.pp - vvvvvv --noop --debug info: Loading facts in iptables info: Loading facts in serve info: Loading facts in serve info: Loading facts in iptables debug: Executing ''cd /etc/puppetlabs/puppet && git rev-parse HEAD'' debug:
2011 Mar 03
2
Debian Lenny 5.04 and DMS in Windows 2000 Native Domain +Forest with Samba 3.2.5
> > Hello All, > > I have been struggling with this for a long, long time. I came here > looking for answers. So, I have a VM running Debian Lenny. I install > the apt package samba, which installs 3.2.5. I work in a large > university with an extensive Active Directory environment, both forest > and domain running in Win2k native mode. There is a NetApp filer >
2009 Nov 07
6
Cluster server options?
I have a 10 blade cluster of just hardware - I can install what I want, how I want. ? What options are there if I wanted to build the 10 blades as one large beast, but _NOT_ necessarily for someone doing grid-type work? ? ?Some users don't now how to program that way, but they'd like to have their program run on something that acts like a single processor, but a massive single processor
2010 Feb 19
1
CentOS magic to Active Directory login?
I've been trying to follow samba, centos, ldap, and other documentation to try and get a CentOS 5 box to permit a user to log into an existing Windows 200x Active Directory domain without necessarily having the box as part of the domain. If it has to be part of the domain, that is fine. The user shall have no local account on the box - I want their active directory account to
2009 Oct 09
3
Bare Metal vs virtualization
Hello to all: I know this list is generally Linux-only, but I figured I'd try to gain wisdom from those with hard-core Windows needs, too. I was recently pricing out a high-end desktop system for a user who will doing a lot of CAD, Matlab, SolidWorks, and other apps that will utilize a lot of number crunching and video. The quote for the desktop (64-bit Vista is likely), which included 12
2009 Sep 12
6
Securely backing up Linux machines to NAS?
I have been tasked with having a Buffalo Terastation Pro 2 NAS box, likely to be connected to a Linux box via samba, be the storage device to back up mostly Ubuntu and Centos systems. ?The trick is, the machines to be backed up need to do so in an automated fashion and make a secure, encrypted connection to my Linux box hosting the NAS. The NAS does have SSL enabled for web admin access, though
2009 Sep 08
1
SMART and Dell PowerEdge 2950?
I have CentOS 5 installed on a few Dell PE2950 systems. ? ?The SMART daemon claims the drives included with the server do not support SMART, which rather surprised me. What, then, are my options for monitoring the health of the server hard drives? ?It would be nice to have some service running I could email to myself on the status of each drive. Thanks. Scott
2010 Aug 10
1
CentOS 5, gnome-screensaver and password amnesia?
I've built some CentOS 5.5 64-bit systems straight off the DVD, full installs, and the Gnome screen lock (manually invoked or automatically via the gnome-screensaver) does not allow the user to unlock the screen. The only fix appears to be ctrl-alt-F<1 - 5> then have the user log into the tty session, type pkill -f gnome-screensaver, log out, then ctrl-alt-f7 to return to X. These
2010 Jan 16
1
CentOS 5 and webex wrf files?
Anyone have experience playing back a Webex wrf file on their CentOS 5.x system? I have a newly installed CentOS 5.4 i386 system and want to play such a file, but the Webex.com web site says it only supports Windows and MacOS for playback. Any other options next to creating a VM of Windows (I'm not buying a Mac for this). Thanks. Scott
2009 Sep 28
1
rsync followup - what did I run?
Many people have wondered what my rsync syntax was - [as root]: rsync -av /path/to/source me at remote-host:/path/to/dest I'll be adjusting it to adapt to perform incrementals, probably with --update. So, just need to learn why some of the .dotfiles, and other unknown files (unless I ran a diff) didn't successfully copy over. Thanks.
2010 Jul 03
1
Limiting fuse-mounted NTFS drive access?
I have a CentOS 5.5 system that is dual-boot CentOS 5.5 and Windows XP w/SP3 formatted with NTFS (for the Windows partition, of course). I have installed fuse (ntfs-3g) to allow read/write access to the NTFS partition from CentOS. No regular user has sudo. What is the best way to limit the access a user logging into the CentOS from mangling or changing data in unwanted areas of the
2009 Aug 19
5
How to tell if I've been hacked?
There is a lot of talk about the vulnerable Linux kernel. I'm simply wondering the telltale signs if a given system has been hacked? What, specifically, does a person look for? Thanks. Scott
2023 Oct 19
1
First use of cd ~user fails on systems using winbind
Hi. I'm running the latest Samba 4.18 on our dc (Linux - Rocky 8.8), and the clients are running the latest 4.17 (Linux - Rocky 8.8) to be upgraded to 4.18 soon. I've noticed an issue for awhile that is really quite strange and wonder if anyone has any thoughts on this. Samba/Kerberos auth has been setup and working for quite a long time, and I don't think the configuration of
2023 Oct 19
1
First use of cd ~user fails on systems using winbind
On Thu, 19 Oct 2023 15:34:46 -0400 Jason Keltz via samba <samba at lists.samba.org> wrote: > Hi. > > I'm running the latest Samba 4.18 on our dc (Linux - Rocky 8.8), and > the clients are running the latest 4.17 (Linux - Rocky 8.8) to be > upgraded to 4.18 soon. > > I've noticed an issue for awhile that is really quite strange and > wonder if anyone has any
2020 Jul 28
2
kerberos ticket on login problem
I'm experimenting with smb + winbind. My host is joined to AD and I can login to my host fine using my AD credentials via SSH.?? The only issue is that I don't get a Kerberos ticket generated. In /etc/security/pam_winbind.conf I have: krb5_auth = yes krb5_ccache_type = KEYRING In /etc/krb5.conf, I also have: default_ccache_name = KEYRING:persistent:%{uid} Using wbinfo -K jas, then
2020 Jul 29
1
kerberos ticket on login problem
On 7/28/2020 4:11 PM, Jason Keltz wrote: > > On 7/28/2020 3:59 PM, Jason Keltz via samba wrote: >> I'm experimenting with smb + winbind. >> >> My host is joined to AD and I can login to my host fine using my AD >> credentials via SSH.?? The only issue is that I don't get a Kerberos >> ticket generated. >> >> In
2011 Mar 03
4
Can not delete files via Samba in some cases
Hi List, my problem is the following: I use Samba 3.5 with AD password authentification and uid/gid information in local files. Everything seems to work so far, when i create files via samba the created files have correct user/group information on linux filesystem level (so i think id mapping works basicly). The only thing that does not work is deleting files which - belong to other users from