similar to: Adding/removing domain workstations

Displaying 20 results from an estimated 10000 matches similar to: "Adding/removing domain workstations"

2016 Jul 14
3
Adding/removing domain workstations
On Thu, 14 Jul 2016 12:57:38 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: > > On 7/14/2016 11:04 AM, Mark Foley wrote: > > On Date: Thu, 14 Jul 2016 08:16:21 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: > > > >> Subject: Re: [Samba] Adding/removing domain workstations > >> >
2016 Jul 14
2
Adding/removing domain workstations
On Date: Thu, 14 Jul 2016 08:16:21 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: > Subject: Re: [Samba] Adding/removing domain workstations > > On 7/14/2016 12:10 AM, Mark Foley wrote: > > I am running Samba4 version 4.2.12 as our office AD/DC. Two questions on domain member computers: > > > > 1) When I un-join a Windows 7
2016 Jul 15
0
Adding/removing domain workstations
On 14/07/16 22:24, Mark Foley wrote: > On Thu, 14 Jul 2016 12:57:38 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: >> On 7/14/2016 11:04 AM, Mark Foley wrote: >>> On Date: Thu, 14 Jul 2016 08:16:21 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: >>> >>>> Subject: Re: [Samba]
2016 Jul 14
0
Adding/removing domain workstations
On 7/14/2016 11:04 AM, Mark Foley wrote: > On Date: Thu, 14 Jul 2016 08:16:21 -0400 "lingpanda101 at gmail.com" <lingpanda101 at gmail.com> wrote: > >> Subject: Re: [Samba] Adding/removing domain workstations >> >> On 7/14/2016 12:10 AM, Mark Foley wrote: >>> I am running Samba4 version 4.2.12 as our office AD/DC. Two questions on domain member
2015 Sep 02
4
Redirected Folders not working for Desktop
Well, I've just added another directory to not make the redirected folders a the root. And, Favorites and Documents do work. Goog suggestion to check the Windows event viewer. I'll do that and get back with what I find. Thanks, --Mark -----Original Message----- > To: samba at lists.samba.org > From: James <lingpanda101 at gmail.com> > Date: Tue, 1 Sep 2015 08:14:06 -0400
2015 Sep 08
2
How to "Windows Authenticate"
Comments interspersed with yours ... --Mark -----Original Message----- > Date: Sun, 06 Sep 2015 20:00:11 -0500 > From: Rick Romero <rick at havokmon.com> > To: dovecot at dovecot.org > Subject: Re: How to "Windows Authenticate" > > Hmm. I would expect to see 'mark at hprs.com'. Whatever your full domain > name is. Full user at domain would be
2016 Jul 26
4
sendmail getting domain\user as email userId
On 26/07/16 21:43, Mark Foley wrote: > Well, ladies and gentlemen -- it's now working! Sendmail *is* authenticating with the > nsswitch.conf settings (winbind added): > > passwd: compat winbind > shadow: compat winbind > group: compat winbind > > and with the AD user REMOVED from /etc/passwd. All is well. I did nothing, no patching of >
2016 Jul 03
2
Unable to fetch value for secret BCKUPKEY_, are we an undetected RODC?
I upgraded from 4.1.23 to 4.2.12 and am now getting (lots of) messages: Unable to fetch value for secret BCKUPKEY_, are we an undetected RODC? I found an almost identical message (titled: "Update samba4 from 4.1.17 to 4.2.1 failed") on the web from May 22, 2015 at: http://samba.2283325.n4.nabble.com/Update-samba4-from-4-1-17-to-4-2-1-failed-td4686215.html but saw no resolution other
2015 Sep 07
2
How to "Windows Authenticate"
More info ... My dovecot error log shows: Sep 05 16:45:19 auth: Debug: client in: AUTH 1 NTLM service=imap Sep 05 16:45:19 auth: Debug: client passdb out: OK 1 user=mark at hprs original_user=mark at HPRS Sep 05 16:45:19 auth: Debug: master in: REQUEST 998899713 10219 1 f56352c207cb8f6dea4d264b2c0f8dc1 session_pid=10220 request_auth_token Sep 05
2015 Sep 09
3
How to "Windows Authenticate"
If I had time I would be all over this - but IMHO the main problem is that Dovecot != Exchange.? Even in small environments - unless I'm out of date, there's no calendar, tasks or contact lists within Dovecot. Your next best best is to use something like Horde that would allow you to auth via ActiveSync (on Outlook 2013 clients) and manage everything else that the users will want, with
2015 Oct 10
2
Workstations are member servers (or domain members) Re: Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 08:23 Andrew Bartlett wrote: > The main difference between use as a file server vs use as a desktop, > is that pam_winbindd is mandatory for the Samba method (see elsewhere > for using sssd or other tools), as that will get you you the desktop > login. Yes, that does clarify and give me comfort with respect to naming. I understand that the office-central Samba4
2017 Jan 16
5
Apparent Maildir permission issue
I've just upgraded from Slackware 14.1 to 14.2. I've not done anything with dovecot -- it's the same version that was running before the upgrade. However, now I'm getting a permission error: /var/log/maillog: Jan 16 13:09:44 mail dovecot: imap(mark): Error: opendir(/home/HPRS/mark/Maildir) failed: Permission denied (euid=3000026(HPRS\mark) egid=100(users) missing +r perm:
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2016 Jun 30
2
Looking for GSSAPI config [was: Looking for NTLM config example]
I think the problem still is that your keytab file has no entry imap/hostname at DOMAIN and IMAP/hostname at DOMAIN you also have no host/hostname at DOMAIN Aki On 29.06.2016 18:40, Mark Foley wrote: > Yes, I think that's exactly correct. I just made a similar reply to Edgar Pettijohn about that. > The Thunderbird message is: > > "The Kerberos/GSSAPI ticket was not accepted
2015 Sep 02
2
How to "Windows Authenticate"
I've been using Dovecot 2.2.15 as the IMAP server for Outlook (2010/2013) on Windows workstations for over 6 months with no problems. Dovecot is hosted on the office Samba4 AC/DC server. I have been using auth_mechanisms plain login, and passdb driver = shadow. What I'd like to do now is use the "Windows Authenticated" login so I don't have to have separate passwords for
2015 Sep 03
2
How to "Windows Authenticate"
Hi Mark, I haven't done it, but I've played with the scenario enough to have an idea. What you want to do is have Outlook auth via NTLM to Dovecot.? First that means having the machine be a domain member (usually via Samba) in order to properly process NTLM/Kerberos handshake - which it appears you have. Second that means having Dovecot know how to accept NTLM authentication (SPA) to
2016 Jul 21
3
sendmail getting domain\user as email userId [formerly: How to GSSAPI/Kerberos authenticate with Dovecot]
Hi Mark, I've had the same trouble with the DOMAIN\user on my DCs, and as Rowland has already pointed out, the "winbind use default domain = yes" configure option is not honored on a DC. My guess is that is because a Samba DC can only be a DC for one domain, so that is why it isn't honored. If I do "getent passwd username" on my DCs, they all return
2016 Jun 30
1
Where is krb5.keytab or equivalent?
I myself have dovecot running and auth is against a samba4 dc running on the same host. Perhaps it can help you to let samba do the authentification. Greetings Daniel EDV Daniel Müller Leitung EDV Tropenklinik Paul-Lechler-Krankenhaus Paul-Lechler-Str. 24 72076 Tübingen Tel.: 07071/206-463, Fax: 07071/206-499 Email: mueller at tropenklinik.de www.tropenklinik.de
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2016 Jun 29
2
Looking for GSSAPI config [was: Looking for NTLM config example]
The last log line shows "user=<>". This indicates no credentials were presented. If the rip field matches the client ip you tested from, I would bet the appropriate kerberos ticket (imap/host.domain.tld at REALM) was not pulled for the authentication. On Jun 28, 2016 11:33 PM, "Mark Foley" <mfoley at ohprs.org> wrote: > Aki - partial success! I rebuilt my