similar to: Issues with AD trusts and UID/GID ranges

Displaying 20 results from an estimated 1800 matches similar to: "Issues with AD trusts and UID/GID ranges"

2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h
2015 Jan 09
4
Use Samba with ACL for read Active Directory and set Permissions via it.
On 09/01/15 08:40, Jason Long wrote: > Thanks. > I'm confused. Can I paste "set" command on windows for you? > "jason" account is administrator and can join and dis-join any computer. > > Cheers. > > > > On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 07/01/15 10:51, Jason Long wrote:
2015 Jan 06
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 06/01/15 06:17, Jason Long wrote: > Thanks. > My domain name is "jasondomain.jj" and backend is "jasondomaini". No, your realm name is "jasondomain.jj" and it would seem that your domain name is "jasondomaini", the domain name can also be known as the 'workgroup' name. Set smb.conf to match this: [global] workgroup =
2020 Nov 20
0
Smartcard logon issue with pam_winbind and Kerberos auth
Hi folks, I've ran into an interesting issue when I was trying to set up Winbind client to use smart card for authentication. >From what I was able to gather, Winbind doesn't support smart card auth. To my surprise, I was able to authenticate without pam_pkcs11 or pam_krb5 in my PAM stack, using only pam_winbind, after I've added config like this into /etc/krb5.conf: ```
2015 Jan 07
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I changed my "krb5.conf" as below : [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = JASONDOMAIN.JJ dns_lookup_realm = false dns_lookup_kdc = true ticket_lifetime = 24h renew_lifetime = 7d forwardable = yes default_keytab_name = /etc/krb5.keytab default_tgs_enctypes =
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > > idmap config JASONDOMAIN : range = 10000-999999 > idmap config JASONDOMAIN : schema_mode = rfc2307 > > and after join, the command "net rpc testjoin" show same error : > > Unable to find a suitable server for domain JASONDOMAINI > Join to domain
2015 Jan 09
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I'm confused. Can I paste "set" command on windows for you? "jason" account is administrator and can join and dis-join any computer. Cheers. On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > >
2015 Jan 19
0
Did you get my previous email? Not Spam.
On 19/01/15 06:11, Jason Long wrote: > Hi. > Thank you. > > [root at printmah ~]# hostname > printmah > > [root at printmah ~]# hostname -d > jasondomain.jj > > [root at printmah ~]# hostname -f > printmah.jasondomain.jj > > [root at printmah ~]# hostname -i > > 127.0.0.1 > > [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm >
2015 Jan 12
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Jan 10
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Jan 05
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have any Workgroup Name. It is Domain. > > > Thanks > > > > > On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: > On 05/01/15
2016 Jul 26
4
CentOS 6.7->6.8, ssh-add issue, followup, more info
> -----Original Message----- > From: m.roth at 5-cent.us [mailto:m.roth at 5-cent.us] > Sent: Friday, July 22, 2016 4:15 PM > To: CentOS mailing list > Subject: Re: [CentOS] CentOS 6.7->6.8, ssh-add issue, followup, more info > > m.roth at 5-cent.us wrote: > > Folks, > > > > I am perplexed. I updated my workstation at work Wed before I left, > >
2015 Jan 05
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks a lot. I changed the below lines to correct domain name : idmap config JASONDOMAIN : range = 10000-999999 idmap config JASONDOMAIN : schema_mode = rfc2307 and after join, the command "net rpc testjoin" show same error : Unable to find a suitable server for domain JASONDOMAINI Join to domain 'JASONDOMAINI' is not valid: NT_STATUS_UNSUCCESSFUL I have an idea and I guess
2016 Apr 19
2
VPN suggestions centos 6, 7
At 09:09 AM 4/18/2016, you wrote: >On Mon, 18 Apr 2016, david wrote: > >>FOLLOWUP & REPORT >> >>I had lots of suggestions, and the most persuasive was to try >>OpenVPN. I already had a CA working, so issuing certificates was >>easy. The HOW-TO guides were less helpful than I could hope, but >>comparing several of them, applying common sense, and
2015 Jan 05
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. My Windows is Windows server 2008 R2. About realm name, My domain name is "JASONDOMAIN.JJ". My Windows not have any Workgroup Name. It is Domain. Thanks On Monday, January 5, 2015 1:05 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 05/01/15 07:02, Jason Long wrote: > Thanks a lot. > I changed the below lines to correct domain name : > >
2015 Jan 06
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. My domain name is "jasondomain.jj" and backend is "jasondomaini". On Monday, January 5, 2015 3:48 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 05/01/15 11:09, Jason Long wrote: > > > Thank you. > > My Windows is Windows server 2008 R2. > About realm name, My domain name is "JASONDOMAIN.JJ". > My Windows not have
2015 Jan 04
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 04/01/15 13:00, Rowland Penny wrote: > On 04/01/15 10:17, Jason Long wrote: >> Thanks a lot. >> I enter the command and result is : >> >> Using short domain name -- JASONDOMAINI >> Joined 'PRINTMAH' to dns domain 'JASONDOMAIN.JJ' >> but after run "net rpc testjoin" : >> >> Unable to find a suitable server for domain
2015 Jul 02
2
libguestfs error: need help troubleshooting
Hi, I'm trying to manually create a rhel7 image using the qemu-img and virt-install commands. I'm re-testing a procedure I previously wrote with the new grub commands that a customer suggested we add in. This procedure is available at: http://file.bne.redhat.com/dnavale/docs/review/RH-guides/AG-020715/#sect-create-images As in the procedure, I'm able to run all steps successfully
2010 May 15
1
SSL Bug
Hi, After many hours of testing, I've finally tracked down the issue I have been having with dovecot's SSL support. The problem is that the SSL certs result in "TLS handshaking: SSL_accept() syscall failed: Connection reset by peer" errors *if the certificate granted is not granted for client use*. For servers, I normally generate SSL certificates specifically for servers: [
2015 Mar 12
1
Released Pigeonhole v0.4.7.rc1 for Dovecot v2.2.16.rc1
> > > However, I do see that Sieve was accessing the user home directory > > > because for some reason now it just created a ".pki" directory > > > therein, which inside of it has an empty "nssdb" directory. That > > > never happened before...? Not a big problem, but I'd prefer not > > > to have that there. > > > >