similar to: Accessing multiple Active Directory accounts simultaneously from a single Linux server

Displaying 20 results from an estimated 8000 matches similar to: "Accessing multiple Active Directory accounts simultaneously from a single Linux server"

2002 May 15
2
Problems getting rsync working...
I am having some problems getting rsync working. No files get copied, although the server HD light DOES come on for about a second when I run the client rsync command. The /etc/rsyncd.conf on the server: ============================== uid = root gid = root log = /var/log/rsync.log read only = no [email] # Email data files from /var/spool/mail on Proxy (192.168.0.100) path = /home/databackup/
2010 Sep 06
2
need help with shared mailboxes
I have some problems with setting shared mailboxes . I use dovecot 1.2.11 with following namespaces : mail_location: maildir:~ namespace: type: private separator: . inbox: yes list: yes subscriptions: yes namespace: type: private separator: . prefix: INBOX. hidden: yes list: no subscriptions: yes namespace: type: shared separator: . prefix: shared.%%n.
2006 Nov 29
1
voicemail.conf locking problem
I'm wondering if anyone is having problems when multiple users concurrently change their voicemail passwords. Consider the following scenario (based on vm_change_password() in app_voicemail.c): - user1 wishes to change his password so voicemail.conf is opened and read into a buffer - user1 changes his password - user2 wishes to change his password so voicemail.conf is opened and read into a
2000 Jul 27
2
bug in lastlog logging?
Folks; I couldn't find anything on my archive of the mailing list on this, and it may just be my mis-understanding, but: When I "ssh machine1 -l user1" as user2 on machine2, if user2 has the same uid on machine1, then user2's name ends up in lastlog, instead of user1's. This is a bit disconcerting when user2 is root, and root isn't allowed to remotely log in on
2011 Aug 31
1
Multiple domains to one inbox and temporary redirects...
Hi Can anyone point me to a howto to arrange for multiple domains to deliver to one inbox with Dovecot? For example, user1 at example.com and user1 at example.net should both be delivered to /var/spool/mail/virtual/example.net/user1 Currently, I have the dovecot LDA set as: dovecot unix - n n - - pipe flags=DRhu user=mailsystem argv=/usr/lib/dovecot/deliver
2013 Sep 27
2
Intel 10G X520-2 and iscsi storage poor performance
Hi, we have a storageserver (Centos 6.4) with a dualport Intel 10G X520-2 Adapter. A QSan P600Q-D316 Storage is configured with 8*SATA Drives raid 5 for test, connected trought a Cisco UCS 6100 Series Fabric Interconnect 10G Switch. I formated the storage with ext4 defaults, one volume and got r/w rates about 10MB/s some up to 40MB/s .... VERY POOR.... So we returned the storage to our dealer
2011 Jan 26
2
Basic Permissions Questions
Hi List :) So, I have a folder1, its owner is user1 who has r+w on the folder. User2 is the group owner who only has read access (when I say user2, I mean the group called user2, because when you make a new user the OS can make them their own group). You can see these permissions below: [user2 at host test]$ ls -l drw-r----- 3 user1 user2 28 Nov 2 16:17 folder1 How ever user2 can not
2005 Jul 26
3
Can't validate USER@DOMAIN in Runas
I have my XP-Pro machine setup as a member of an Samba-based Domain server. I usually run as "linda@<localmachine>", but wanted to try running a program using "RunAs" in the "Home", DOMAIN my machine belongs to. The runas command says: RUNAS [ [/noprofile | /profile] [/env] [/netonly] ] /user:<UserName> program with Notes: NOTE: Enter user's
2011 May 10
1
BUG(?): Incorrect responses for ACL prohibited actions
In a mailbox that has ACL restrictions on both DELETE and EXPUNGE (i.e. no 'e' or 't' rights), I see the following: 3 UID STORE 3173 (UNCHANGEDSINCE 353) +FLAGS \deleted 3 OK Store completed. (UID 3173 is not flagged \deleted) [...] 6 UID EXPUNGE 1:* 6 OK Expunge completed. (At least 1 UID is flagged \deleted in mailbox) Shouldn't these commands be returning
2006 Aug 07
2
samba 3.0.23a + ldap as PDC - should work, but why?
I've got an issue with roaming profiles with samba 3.0.23a and an LDAP backend. I can use the ldap to authenticate an NT and a local user, and I know alot about PAM, NSS, and general linux. BUT, I can't get ANY roaming profiles to work. Other than my domain name changed for security purposes, the following is my smb.conf file. (I first used SWAT, then did more customization)
2010 Feb 08
2
Re #3: Contribution for Wiki CentOS - Virtual Hosting with VSFTPD and MySQL on CentOS 5 - HowTO Tutorial
Hello I hope I finally made the changes right for my contribution to Wiki How To. My Wiki username is now : ThomasLibnsek and the HowTo is located at http://centosforserver.blogspot.com/2010/02/virtual-hosting-with-vsftpd-and-mysql.html I 've added some - explanations: why do you want to store users in MySQL? Why should youchoose a different password for mysql's root account than
2014 Jan 06
1
acl, shared folders
Hi list, ? After spending quite some time to figure out how users can share folders I now hope someone of you could help me out. I am quite sure its just a stupid mistake/misunderstanding?... I am using Ubuntu 12.04 LTS with the shipped dovecot 2.0.19 When I login via telnet as user1 I get the following: 1 create folder1 1 OK Create completed. 2 setacl folder1 user2 rli 2 OK Setacl complete. 3
2009 Oct 08
2
How to keep difference between 2 SIP-accounts/trunks from same server ??
Hey list, I have a problem when I host 2 SIP-accounts on the same Asterisk-server. Asterisk picks out the SIP-account on alphabetic order A --> Z. In my sip.conf : register => user1:passwd1 at server/user1 register => user2:passwd2 at server/user2 [YOCAN-3starsnet] type=peer host=server username=user1 secret=passwd1 fromuser=user1 accountcode=user1_in [ITCENTER-3starsnet] type=peer
2016 Feb 19
4
Automatically inferring %d on multi-domain virtual install ?
On Fri, Feb 19, 2016 at 08:41:15AM +0100, Steffen Kaiser wrote: > >I'm trying to allow domain-less logins for a multi-domain virtual IMAP > >server, and wondering if I can automatically infer the domain (value of > >variable %d) from the local IP (%l) or the hostname used by the client > >when connecting to my server. > > > >Let's say I have two host
2008 May 27
3
mount shares with path
I need to mount a share I don't have direct access to only to one subdirectory. I have no problems mounting other shares on the same windows server with the same permissions. I can mount the volume through gnome "Connect to Server...", but I need it on the filesystem. What is working: smbmount //server1/share1 /mnt -o -fstype=cifs -noperm,credentials=/etc/auto.smb.server1 What is
2024 Jan 30
1
permission denied with windows acls
On Mon, 29 Jan 2024 16:42:20 -0800 Peter Carlson via samba <samba at lists.samba.org> wrote: > > On 1/29/24 13:08, Rowland Penny via samba wrote: > > On Mon, 29 Jan 2024 12:51:37 -0800 > > Peter Carlson via samba<samba at lists.samba.org> wrote: > > > > > >> Just did a quick test, the big T comes after setting permissions in > >>
2009 Mar 27
2
[Help] How get the complete CAPABILITY list?
I run a telnet localhost 143 to get into my loopback installation of Dovecot on Ubuntu8.04 I have the auth default {} containing the following auth mechanisms, auth default: mechanisms : plain login cram-md5 digest-md5 I had an user which is called user1, I do the following after telnet localhost 143 A Login user1 <user1's pwd> A CAPABILITY I expect to get the list that
2020 Sep 01
2
about header address parsing
Hi, Is this expected or not? From: user1 at fuga.example.com <user1 at example.com> To: user2 at hoge.example.com <user2 at example.com> ? a uid fetch 43055 (envelope) * 1860 FETCH (UID 43055 ENVELOPE ("Thu, 30 Jul 2020 13:52:59 +0900" "test1" ((NIL NIL "user1" "fuga.example.com")) ((NIL NIL "user1" "fuga.example.com"))
2012 Jan 26
1
How to remove rows representing concurrent sessions from data.frame?
I have a dataset like this (dput for this below) which represents user computer sessions: username machine start end 1 user1 D5599.domain.com 2011-01-03 09:44:18 2011-01-03 09:47:27 2 user1 D5599.domain.com 2011-01-03 09:46:29 2011-01-03 10:09:16 3 user1 D5599.domain.com 2011-01-03 14:07:36 2011-01-03 14:56:17 4 user1 D5599.domain.com
2009 Jul 09
3
Add instantly active local user accounts *with* password using useradd -p option ?
Hi, I need to setup a load of user accounts on a series of machines, for testing purposes. I'm using a script to do this, but the only problem I have so far: I have to activate them all manually by doing passwd user1, passwd user2, passwd user3, etcetera. The useradd man page mentions a -p option to define a password, but I can't seem to get this to work. Here's what I'd like