similar to: Unable to do Remote Desktop Connection after restore

Displaying 20 results from an estimated 10000 matches similar to: "Unable to do Remote Desktop Connection after restore"

2019 Aug 28
2
Authenticating Samba Share with Domain Administrator
On Thu, 22 Aug 2019 08:04:10 +0100 Rowland penny <rpenny at samba.org> wrote: > > On 21/08/2019 22:47, Mark Foley via samba wrote: > > I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map > > shared directories just fine without having to enter Credentials. If I try doing that with the > > domain Administrator it
2015 Oct 10
2
Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 16:07 Andrew Bartlett wrote > For the pain that you are about to endure, I can only offer my apologies. Apologies accepted! :) Seriously though, the Samba team has done a great job with the AD stuff. I was pretty much able to drop Samba4 in as a replacement for our SBS 2008 with virtually no issues. What issues I had were mostly Microsoft idiosyncracies (refer to my GPO
2015 Nov 12
2
How to Restore emails
Hi, Mark Foley <mfoley at ohprs.org> (Do 12 Nov 2015 23:31:39 CET): > According to a message to this list from Oli Schacher, > http://www.dovecot.org/list/dovecot/2011-June/059493.html, all I need to do is copy the deleted > emails to their original folder and dovecot will take care of it: > ? > > exactly, just copy the mail from your backup back into the users > >
2015 Nov 13
1
How to Restore emails
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 On Thu, 12 Nov 2015, Mark Foley wrote: >> About the 'cur' I'd not be too sure. > > Well, I'm just restoring to .Deleted Items, so it shouldn't be a problem. The tar restore > should preserve names, permission, etc. I'll backup the current Maildir, the try the restore > and see what happens. I'll report
2019 Aug 28
0
Authenticating Samba Share with Domain Administrator
On 28/08/2019 04:34, Mark Foley via samba wrote: > On Thu, 22 Aug 2019 08:04:10 +0100 Rowland penny <rpenny at samba.org> wrote: >> On 21/08/2019 22:47, Mark Foley via samba wrote: >>> I have a NAS (Linux/Slackware 14.2) that is a domain member. "Normal" AD Windows users can map >>> shared directories just fine without having to enter Credentials. If I
2015 Nov 12
2
How to Restore emails
I have a user who accidentially deleted a large number of emails prior to a certain date. He wants them back. I do have a tarfile backup of these messages. Is there a good way to restore them? Can I simply restore them to the appropriate Maildir directory and dovecot will just "figure it out"? Thanks, --Mark
2015 Oct 10
0
Samba AD PDC , LDAP and Single-Sign-On
On 10/10/15 08:26, Mark Foley wrote: > On Sat, 10 Oct 2015 16:07 Andrew Bartlett wrote > >> For the pain that you are about to endure, I can only offer my apologies. > Apologies accepted! :) Seriously though, the Samba team has done a great job > with the AD stuff. I was pretty much able to drop Samba4 in as a replacement > for our SBS 2008 with virtually no issues. What
2008 Jul 25
0
Remote Differential Compression comparative run
I ran an rsync test using the RDC program that comes with the Server 2008 SDK. The RDC program is a simple program to demonstrate Microsoft's Remote Differential Compression algorithm. It uses the API for RDC to copy a file across a WAN/LAN connection. The program, as-is, has little functionality and a lot of limitations but I thought it might be fun to test. I compiled the RDC code as-is
2015 Oct 11
1
Samba AD PDC , LDAP and Single-Sign-On
On Sat, 10 Oct 2015 10:18 Rowland Penny wrote > ... the two ranges ('idmap config *' & 'idmap config HPRS') have to be separate > ranges that do not overlap, but there is also another range that doesn't appear > in smb.conf, this is the local users & groups that start at 0 and your idmap > ranges must not overlap this range as well and how do you do this
2017 Dec 03
3
Howto authenticate smartPhone via Active Directory
with passdb ldap i guess. ---Aki TuomiDovecot oy -------- Original message --------From: Mark Foley <mfoley at ohprs.org> Date: 03/12/2017 21:18 (GMT+02:00) To: dovecot at dovecot.org Subject: Re: Howto authenticate smartPhone via Active Directory Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for
2015 Sep 03
0
Redirected Folders not working for Desktop
James, First, I mis-spoke (typed?) in my previous message. Yes, my redirected folders are set up as \\mail.hprs.local\Users\%username%, just like you say. (Note, I've already been chastized about the .local thing -- too late). I did examine the event logs. For Favorites, Document, Photos, etc. I have Event 501 messages which say, "Successfully applied policy and redirected folder
2015 Sep 02
4
Redirected Folders not working for Desktop
Well, I've just added another directory to not make the redirected folders a the root. And, Favorites and Documents do work. Goog suggestion to check the Windows event viewer. I'll do that and get back with what I find. Thanks, --Mark -----Original Message----- > To: samba at lists.samba.org > From: James <lingpanda101 at gmail.com> > Date: Tue, 1 Sep 2015 08:14:06 -0400
2015 Sep 03
0
Redirected Folders not working for Desktop
Did you "hide" the share (browseable = no) Looks ok to me, what i see be low. And what i supsected. Event id 502. Do you see: Error details: “This security ID may not be assigned as the owner of this object.”. If so, or correct the rights, or set gpo. Or read throug this side, and fix your rights setup.
2017 Dec 04
1
Howto authenticate smartPhone via Active Directory
You might get better results with https://wiki.dovecot.org/HowTo/ActiveDirectoryNtlm It seems you'd have to configure OpenLDAP backend for Samba to have LDAP. Aki On 04.12.2017 02:38, Mark Foley wrote: > Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just > not knowledgeable enough about how to use ldap and Active Directory. The dovecot
2017 Dec 04
0
Howto authenticate smartPhone via Active Directory
Unfortunately, I tried for weeks to figure out passdb ldap without success. I guess I'm just not knowledgeable enough about how to use ldap and Active Directory. The dovecot wiki https://wiki2.dovecot.org/AuthDatabase/LDAPm doesn't help me much. All it says is: Active Directory When connecting to AD, you may need to use port 3268. Then again, not all LDAP fields are available in port
2017 Dec 04
2
Howto authenticate smartPhone via Active Directory
Hi Mark, Just to let you know that we are running dovecot with AD. (and I guess: *many* people are running that combination) It worked without issues, we are using in dovecot-ldap.conf.ext: > auth_bind = yes this user/passwd filter: > = (&(objectclass=person)(sAMAccountName=%n)(!(userAccountControl=514))) > dn = cn=search_dovecit,cn=users,dc=company,dc=com > dnpass =
2017 Dec 05
0
Howto authenticate smartPhone via Active Directory
mj - thanks! That the first useful example I've received from any forum/list. I'm getting ready to try my config (have to do so after hours), but I have some probably simple-minded questions: Your example is not the complete dovecot-ldap.conf.ext file, right? Have you just given me differences in your config from the "original"? You've kept the hosts, base, ldap_version,
2017 Dec 03
0
Howto authenticate smartPhone via Active Directory
Yes, you are right. This link: https://www.redips.net/linux/android-email-postfix-auth/#section2 shows: passdb pam { } used for authenticating Android. Problem #1 is that Slackware does not ship with PAM and the AD/DC Samba4 does not use it. It is used on Slackware for a domain member, but I'm not sure I should try configuring PAM on the AD/DC. Is there some otherway I can get
2016 Jun 30
2
Looking for GSSAPI config [was: Looking for NTLM config example]
I think the problem still is that your keytab file has no entry imap/hostname at DOMAIN and IMAP/hostname at DOMAIN you also have no host/hostname at DOMAIN Aki On 29.06.2016 18:40, Mark Foley wrote: > Yes, I think that's exactly correct. I just made a similar reply to Edgar Pettijohn about that. > The Thunderbird message is: > > "The Kerberos/GSSAPI ticket was not accepted
2015 Sep 02
2
How to "Windows Authenticate"
I've been using Dovecot 2.2.15 as the IMAP server for Outlook (2010/2013) on Windows workstations for over 6 months with no problems. Dovecot is hosted on the office Samba4 AC/DC server. I have been using auth_mechanisms plain login, and passdb driver = shadow. What I'd like to do now is use the "Windows Authenticated" login so I don't have to have separate passwords for