Open source platforma Home Assistant (Demo, GitHub, Wikipedie) pro monitorování a řízení inteligentní domácnosti byla vydána v nové verzi 2025.8.
Herní studio Hangar 13 vydalo novou Mafii. Mafia: Domovina je zasazena do krutého sicilského podsvětí na začátku 20. století. Na ProtonDB je zatím bez záznamu.
Operátor O2 má opět problémy. Jako omluvu za pondělní zhoršenou dostupnost služeb dal všem zákazníkům poukaz v hodnotě 300 Kč na nákup telefonu nebo příslušenství.
Společnost OpenAI představila GPT-5 (YouTube).
Byla vydána (𝕏) červencová aktualizace aneb nová verze 1.103 editoru zdrojových kódů Visual Studio Code (Wikipedie). Přehled novinek i s náhledy a videi v poznámkách k vydání. Ve verzi 1.103 vyjde také VSCodium, tj. komunitní sestavení Visual Studia Code bez telemetrie a licenčních podmínek Microsoftu.
Americký prezident Donald Trump vyzval nového generálního ředitele firmy na výrobu čipů Intel, aby odstoupil. Prezident to zdůvodnil vazbami nového šéfa Lip-Bu Tana na čínské firmy.
Bylo vydáno Ubuntu 24.04.3 LTS, tj. třetí opravné vydání Ubuntu 24.04 LTS s kódovým názvem Noble Numbat. Přehled novinek a oprav na Discourse.
Byla vydána verze 1.89.0 programovacího jazyka Rust (Wikipedie). Podrobnosti v poznámkách k vydání. Vyzkoušet Rust lze například na stránce Rust by Example.
Americká technologická společnost Apple uskuteční v USA další investice ve výši sta miliard dolarů (2,1 bilionu korun). Oznámil to ve středu šéf firmy Tim Cook při setkání v Bílém domě s americkým prezidentem Donaldem Trumpem. Trump zároveň oznámil záměr zavést stoprocentní clo na polovodiče z dovozu.
Zálohovací server Proxmox Backup Server byl vydán v nové stabilní verzi 4.0. Založen je na Debianu 13 Trixie.
[global] netbios name = fat.aw workgroup = aw server string = Windows NT Server 4.2 passdb backed = ldap://localhost ldap suffix = dc=aw ldap group suffix = ou=smbgroups ldap machine suffix = ou=Computers ldap user suffix = ou=Users ldap admin dn = "cn=Administrator,dc=aw" username map = /etc/samba/smbusers add user script = /usr/sbin/useradd -m %u delete user script = /usr/sbin/userdel -r %u add group script = /usr/sbin/groupadd %g delete group script = /usr/sbin/groupdel %g add user from group script = /usr/sbin/groupmod -A %u %g delete user from group script = /usr/sbin/groupmod -R %u %g add machine script = /usr/sbin/useradd -s /bin/false -d /var/lib/nobody %u logon path = \\%N\Profiles\%U logon home = \\%N\%U logon drive = H: domain logons = Yes os level = 65 preferred master = Yes domain master = Yes idmap uid = 15000-20000 idmap gid = 15000=20000 domain admin group = @wheel domain admin users = root [homes] comment = Home Directories valid users = %S browseable = No read only = No [profiles] comment = Network Profiles Service path = %H read only = No profile acls = Yes [netlogon] comment = Network Logon Service patch = /home/samba/setlogon admin users = root guest ok = Yes browseable = No [users] comment = All users path = /home read only = No inherit acls = Yes veto files = /aquota.user/groups/shares/ [groups] comment = All groups path = /home/groups read only = No inherit acls = Yes [printers] comment = All Printers path = /var/tmp printable = Yes create mask = 0600 browseable = No [print$] comment = Printer Drivers path = /var/lib/samba/drivers write list = @ntadmin root force group = ntadmin create mask = 0664 directory mask = 0775
getent passwd uživatel
vrátí nějaké smysluplné údaje).
es07:/var/log # getent passwd test test:x:1008:1100:test:/home/test:/bin/false
test
v Linuxu existuje. Existuje i v LDAPu pro Sambu? Co hlásí Windows za chybu při pokusu o přihlášení? Není něco v logu Samby?
[2006/11/20 12:04:49, 0] printing/print_cups.c:cups_cache_reload(85) Unable to connect to CUPS server localhost - Connection refused [2006/11/20 12:04:49, 0] printing/print_cups.c:cups_cache_reload(85) Unable to connect to CUPS server localhost - Connection refused [2006/11/20 12:04:49, 0] lib/util_sock.c:get_peer_addr(1222) getpeername failed. Error was Transport endpoint is not connected [2006/11/20 12:04:49, 0] lib/util_sock.c:write_data(554) write_data: write failure in writing to client 10.123.15.239. Error Connection reset by peer [2006/11/20 12:04:49, 0] lib/util_sock.c:send_smb(762) Error writing 4 bytes to client. -1. (Connection reset by peer)
[2006/11/20 12:14:02, 0] smbd/server.c:main(806) smbd version 3.0.20b-3.11-SUSE started. Copyright Andrew Tridgell and the Samba Team 1992-2005 [2006/11/20 12:14:02, 0] param/loadparm.c:map_parameter(2653) Unknown parameter encountered: "passdb backed" [2006/11/20 12:14:02, 0] param/loadparm.c:lp_do_parameter(3402) Ignoring unknown parameter "passdb backed" [2006/11/20 12:14:02, 0] param/loadparm.c:map_parameter(2653) Unknown parameter encountered: "add user from group script" [2006/11/20 12:14:02, 0] param/loadparm.c:lp_do_parameter(3402) Ignoring unknown parameter "add user from group script" [2006/11/20 12:14:02, 0] param/loadparm.c:map_parameter(2653) Unknown parameter encountered: "domain admin group" [2006/11/20 12:14:02, 0] param/loadparm.c:lp_do_parameter(3402) Ignoring unknown parameter "domain admin group" [2006/11/20 12:14:02, 0] param/loadparm.c:map_parameter(2653) Unknown parameter encountered: "domain admin users" [2006/11/20 12:14:02, 0] param/loadparm.c:lp_do_parameter(3402) Ignoring unknown parameter "domain admin users" [2006/11/20 12:14:02, 0] printing/print_cups.c:cups_cache_reload(85) Unable to connect to CUPS server localhost - Connection refused [2006/11/20 12:14:02, 0] printing/print_cups.c:cups_cache_reload(85) Unable to connect to CUPS server localhost - Connection refused
passdb backed
, ten parametr se jmenuje passdb backend
…
[2006/11/20 12:27:55, 0] passdb/pdb_interface.c:make_pdb_methods_name(799) No builtin nor plugin backend for ldap found [2006/11/20 12:27:55, 1] passdb/pdb_interface.c:make_pdb_context_list(908) Loading ldap://localhost failed!
Connection to LDAP server failed for the 1 try! [2006/11/20 13:09:33, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:33, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:33, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 2 try! [2006/11/20 13:09:34, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:34, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:34, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 3 try! [2006/11/20 13:09:35, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:35, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:35, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 4 try! [2006/11/20 13:09:36, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:36, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:36, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 5 try! [2006/11/20 13:09:37, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:37, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 6 try! [2006/11/20 13:09:38, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:38, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:38, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 7 try! [2006/11/20 13:09:39, 0] passdb/secrets.c:fetch_ldap_pw(578) fetch_ldap_pw: neither ldap secret retrieved! [2006/11/20 13:09:39, 0] lib/smbldap.c:smbldap_connect_system(772) ldap_connect_system: Failed to retrieve password from secrets.tdb [2006/11/20 13:09:39, 1] lib/smbldap.c:another_ldap_try(972) Connection to LDAP server failed for the 8 try!
ldap admin dn
smbpasswd -w heslo
[2006/11/20 13:18:12, 1] lib/smbldap_util.c:add_new_domain_info(139) failed to add domain dn= sambaDomainName=AW,dc=aw with: Invalid DN syntax invalid DN [2006/11/20 13:18:12, 0] lib/smbldap_util.c:smbldap_search_domain_info(199) Adding domain info for AW failed with NT_STATUS_UNSUCCESSFUL
slapd.conf
něco jako:
include /etc/openldap/schema/samba.schemaCelý postup zprovoznění Samby s LDAP backendem je popsaný v dokumentaci, přeci jen to není něco, co by fungovalo samo od sebe.
Nov 20 15:37:12 es07 smbd[12625]: write_data: write failure in writing to client 10.123.15.239. Error Connection reset by peer Nov 20 15:37:12 es07 smbd[12625]: [2006/11/20 15:37:12, 0] lib/util_sock.c:send_smb(762) Nov 20 15:37:12 es07 smbd[12625]: Error writing 4 bytes to client. -1. (Connection reset by peer) Nov 20 15:37:12 es07 slapd[12560]: connection_get(15): got connid=3 Nov 20 15:37:12 es07 slapd[12560]: connection_read(15): checking for input on id=3 Nov 20 15:37:12 es07 slapd[12560]: ber_get_next on fd 15 failed errno=11 (Resource temporarily unavailable)
No dalsi radky tu jsou ale neda se to sem napsat.Pokud ten výpis obsahuje znaky &, < resp > musíte je pro vložení sem do diskuze nahradit &, < resp > (náhrady jsou ve stejném pořadí).
dn: ou=Groups,dc=…
apod.
slapadd -l
, pokud máte slapd
server vypnutý, nebo ldapadd -f
, pokud vám server běží. Mezi oběma příkazy je rozdíl – ldapadd
updatuje databázi LDAP pomocí standardních LDAP příkazů, kontrolují se přístupová práva, schema apod. slapadd
zapisuje přímo do interní reprezentace OpenLDAP serevru.
slapd
a spustit slapcat -l …
a podívat se, zda obsahuje všechny potřebné položky.
dn: sambaDomainName=AW,dc=aw sambaDomainName: AW sambaSID: S-1-5-21-1406052099-2798273519-1362090010 sambaAlgorithmicRidBase: 1000 objectClass: sambaDomain structuralObjectClass: sambaDomain entryUUID: 1caae05a-0ce4-102b-8aad-9b0e07fffb98 creatorsName: cn=Administrator,dc=aw createTimestamp: 20061120130934Z entryCSN: 20061120130934Z#000001#00#000000 modifiersName: cn=Administrator,dc=aw modifyTimestamp: 20061120130934Z dn: cn=Manager,dc=aw objectClass: organizationalRole cn: Manager description: Directory Manager structuralObjectClass: organizationalRole entryUUID: fe27024a-0d96-102b-91ea-cfcb66c622fb creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121103003Z modifyTimestamp: 20061121103003Z entryCSN: 20061121103003Z#000001#00#000000 dn: cn=administrator,ou=People,dc=aw cn: administrator objectClass: top objectClass: organizationalRole objectClass: simpleSecurityObject userPassword:: e1NTSEF9YzNaTTl0QmFCbzlhdXRtMWRMM3dhRFMyMStKU2ZRVno= structuralObjectClass: organizationalRole entryUUID: 9339d20c-0da3-102b-961a-fff7028d3f12 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120007Z modifyTimestamp: 20061121120007Z entryCSN: 20061121120007Z#000001#00#000000 dn: ou=Groups,dc=aw objectClass: top objectClass: organizationalUnit ou: Groups structuralObjectClass: organizationalUnit entryUUID: 933e20b4-0da3-102b-961b-fff7028d3f12 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120007Z modifyTimestamp: 20061121120007Z entryCSN: 20061121120007Z#000002#00#000000 dn: cn=admin,ou=People,dc=aw cn: admin objectClass: top objectClass: organizationalRole objectClass: simpleSecurityObject userPassword:: e1NTSEF9YzNaTTl0QmFCbzlhdXRtMWRMM3dhRFMyMStKU2ZRVno= structuralObjectClass: organizationalRole entryUUID: 9e468352-0da3-102b-9e77-a253f7347401 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120025Z modifyTimestamp: 20061121120025Z entryCSN: 20061121120025Z#000001#00#000000 dn: uid=jakub.tausch,ou=people,dc=aw preferredLanguage: CZ gidNumber: 1100 givenName: Jakub userCountry: CZ objectClass: top objectClass: shadowAccount objectClass: posixAccount objectClass: person objectClass: inetOrgPerson objectClass: OXUserObject objectClass: organizationalPerson imapServer: 127.0.0.1 lnetMailAccess: OK uidNumber: 1012 userPassword:: e1NIQX1IVGRrdVJ1UUwydEZnMjRrbU5xQi9qWEs5dFk9 OXAppointmentDays: 5 smtpServer: 127.0.0.1 uid: jakub.tausch mail: jakub.tausch@americanway.cz cn: Tausch, Jakub colocRouteAddr: jakub.tausch@localhost alias: jakub.tausch@americanway.bg alias: jakub.tausch@americanway.cz alias: jakub.tausch@americanway.hr alias: jakub.tausch@americanway.pl alias: jakub.tausch@americanway.ro alias: jakub.tausch@americanway.sk alias: jakub.tausch@americanwaygroup.com o: aw mailDomain: americanway.cz loginShell: /bin/false OXTaskDays: 5 sn: Tausch OXTimeZone: Europe/Prague homeDirectory: /home/jakub.tausch mailEnabled: OK structuralObjectClass: inetOrgPerson entryUUID: ff635980-0da3-102b-9184-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z entryCSN: 20061121120308Z#000001#00#000000 modifiersName: uid=mailadmin,ou=people,dc=aw modifyTimestamp: 20061121120308Z dn: ou=addr,uid=jakub.tausch,ou=people,dc=aw objectClass: top objectClass: organizationalUnit ou: addr structuralObjectClass: organizationalUnit entryUUID: ff6677fa-0da3-102b-9185-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z entryCSN: 20061121120308Z#000002#00#000000 modifiersName: uid=mailadmin,ou=people,dc=aw modifyTimestamp: 20061121120308Z dn: ou=mailscripts,uid=jakub.tausch,ou=people,dc=aw objectClass: top objectClass: organizationalUnit ou: mailscripts structuralObjectClass: organizationalUnit entryUUID: ff690e2a-0da3-102b-9186-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z entryCSN: 20061121120308Z#000003#00#000000 modifiersName: uid=mailadmin,ou=people,dc=aw modifyTimestamp: 20061121120308Z
cn=Administrator,dc=aw
, což máte uvedené v konfiguraci Samby jako uživatele, kterým se Samba přihlašuje k LDAP serveru. Pokud změníte uživatele v smb.conf třeba na cn=Manager,dc=aw
, nezapomeňte přes smbpasswd -w
znovu nastavit heslo.
Dál v LDAPu máte ou=People,dc=aw
, v Sambě ale používáte ldap user suffix = ou=Users
. Kontejnery ldap group suffix = ou=smbgroups
a ldap machine suffix = ou=Computers
vám v LDAP chybí úplně.
Než se budete moci přihlásit na stanici s Windows do domény, musíte nejprve počítač přidat do domény – k tomu budete potřebovat uživatele, který má v "doméně" administrátorská práva (ve skutečnosti musí mít právo SeMachineAccountPrivilege, ale nejjednodušší je pokud je to uživatel ze skupiny Domain Admins).
dn: sambaDomainName=AW,dc=aw sambaDomainName: AW sambaSID: S-1-5-21-1406052099-2798273519-1362090010 sambaAlgorithmicRidBase: 1000 objectClass: sambaDomain structuralObjectClass: sambaDomain entryUUID: 1caae05a-0ce4-102b-8aad-9b0e07fffb98 creatorsName: cn=Administrator,dc=aw createTimestamp: 20061120130934Z entryCSN: 20061120130934Z#000001#00#000000 modifiersName: cn=Administrator,dc=aw modifyTimestamp: 20061120130934Z dn: cn=Manager,dc=aw objectClass: organizationalRole cn: Manager description: Directory Manager structuralObjectClass: organizationalRole entryUUID: fe27024a-0d96-102b-91ea-cfcb66c622fb creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121103003Z modifyTimestamp: 20061121103003Z entryCSN: 20061121103003Z#000001#00#000000 dn: cn=administrator,ou=People,dc=aw cn: administrator objectClass: top objectClass: organizationalRole objectClass: simpleSecurityObject userPassword:: e1NTSEF9YzNaTTl0QmFCbzlhdXRtMWRMM3dhRFMyMStKU2ZRVno= structuralObjectClass: organizationalRole entryUUID: 9339d20c-0da3-102b-961a-fff7028d3f12 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120007Z modifyTimestamp: 20061121120007Z entryCSN: 20061121120007Z#000001#00#000000 dn: ou=Groups,dc=aw objectClass: top objectClass: organizationalUnit ou: Groups structuralObjectClass: organizationalUnit entryUUID: 933e20b4-0da3-102b-961b-fff7028d3f12 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120007Z modifyTimestamp: 20061121120007Z entryCSN: 20061121120007Z#000002#00#000000 dn: cn=admin,ou=People,dc=aw cn: admin objectClass: top objectClass: organizationalRole objectClass: simpleSecurityObject userPassword:: e1NTSEF9YzNaTTl0QmFCbzlhdXRtMWRMM3dhRFMyMStKU2ZRVno= structuralObjectClass: organizationalRole entryUUID: 9e468352-0da3-102b-9e77-a253f7347401 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121120025Z modifyTimestamp: 20061121120025Z entryCSN: 20061121120025Z#000001#00#000000 dn: uid=jakub.tausch,ou=people,dc=aw preferredLanguage: CZ gidNumber: 1100 givenName: Jakub userCountry: CZ objectClass: top objectClass: shadowAccount objectClass: posixAccount objectClass: person objectClass: inetOrgPerson objectClass: OXUserObject objectClass: organizationalPerson objectClass: sambaSamAccount imapServer: 127.0.0.1 lnetMailAccess: OK uidNumber: 1012 userPassword:: e1NIQX1IVGRrdVJ1UUwydEZnMjRrbU5xQi9qWEs5dFk9 OXAppointmentDays: 5 smtpServer: 127.0.0.1 uid: jakub.tausch mail: jakub.tausch@americanway.cz cn: Tausch, Jakub colocRouteAddr: jakub.tausch@localhost alias: jakub.tausch@americanway.bg alias: jakub.tausch@americanway.cz alias: jakub.tausch@americanway.hr alias: jakub.tausch@americanway.pl alias: jakub.tausch@americanway.ro alias: jakub.tausch@americanway.sk alias: jakub.tausch@americanwaygroup.com o: aw mailDomain: americanway.cz loginShell: /bin/false OXTaskDays: 5 sn: Tausch OXTimeZone: Europe/Prague homeDirectory: /home/jakub.tausch mailEnabled: OK structuralObjectClass: inetOrgPerson entryUUID: ff635980-0da3-102b-9184-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z sambaSID: S-1-5-21-1406052099-2798273519-1362090010-3024 sambaPrimaryGroupSID: S-1-5-21-1406052099-2798273519-1362090010-3201 displayName: Tausch, Jakub sambaPwdCanChange: 1164112167 sambaPwdMustChange: 9223372036854775807 sambaLMPassword: F29249E1F464B5D9AAD3B435B51404EE sambaNTPassword: 9B8DC8BCAE73C700DC830F4EB24B3458 sambaPasswordHistory: 00000000000000000000000000000000000000000000000000000000 00000000 sambaPwdLastSet: 1164112167 sambaAcctFlags: [U ] entryCSN: 20061121122927Z#000001#00#000000 modifiersName: cn=Administrator,dc=aw modifyTimestamp: 20061121122927Z dn: ou=addr,uid=jakub.tausch,ou=people,dc=aw objectClass: top objectClass: organizationalUnit ou: addr structuralObjectClass: organizationalUnit entryUUID: ff6677fa-0da3-102b-9185-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z entryCSN: 20061121120308Z#000002#00#000000 modifiersName: uid=mailadmin,ou=people,dc=aw modifyTimestamp: 20061121120308Z dn: ou=mailscripts,uid=jakub.tausch,ou=people,dc=aw objectClass: top objectClass: organizationalUnit ou: mailscripts structuralObjectClass: organizationalUnit entryUUID: ff690e2a-0da3-102b-9186-81376668b48b creatorsName: uid=mailadmin,ou=people,dc=aw createTimestamp: 20061121120308Z entryCSN: 20061121120308Z#000003#00#000000 modifiersName: uid=mailadmin,ou=people,dc=aw modifyTimestamp: 20061121120308Z dn: cn=Administrator,dc=aw objectClass: organizationalRole cn: Administrator description: Directory Manager structuralObjectClass: organizationalRole entryUUID: a66160ae-0da6-102b-9269-a087c2aa09d4 creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121122208Z modifyTimestamp: 20061121122208Z entryCSN: 20061121122208Z#000001#00#000000 dn: ou=Computers,dc=aw objectClass: top objectClass: organizationalUnit ou: Computers structuralObjectClass: organizationalUnit entryUUID: e74b1776-0da7-102b-8897-fdc12302ccbe creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121123106Z modifyTimestamp: 20061121123106Z entryCSN: 20061121123106Z#000001#00#000000 dn: cn=admin,ou=Computers,dc=aw cn: admin objectClass: top objectClass: organizationalRole objectClass: simpleSecurityObject userPassword:: e1NTSEF9YzNaTTl0QmFCbzlhdXRtMWRMM3dhRFMyMStKU2ZRVno= structuralObjectClass: organizationalRole entryUUID: e74e5ab2-0da7-102b-8898-fdc12302ccbe creatorsName: cn=Administrator,dc=aw modifiersName: cn=Administrator,dc=aw createTimestamp: 20061121123106Z modifyTimestamp: 20061121123106Z entryCSN: 20061121123106Z#000002#00#000000
pdbedit -i
z secrets.tdb
.
Je vytvořen účet počítače v doméně? Případně funguje add machine script?
Pokud se váš počítač jmenuje pepa, musí být v doméně pridán účet pepa$ a nastaven flag W jako účet počítače.
root@zeus:~/data# pdbedit -v ws01$ Unix username: ws01$ NT username: ws01$ Account Flags: [W ] User SID: S-1-5-21-xxxxxxxxxx-xxxxxxxxxx-xxxxxxxxxx-3002 Primary Group SID: (NULL SID) Full Name: ws01$ Home Directory: \\zeus\ws01_ HomeDir Drive: h: Logon Script: logon.js %G Profile Path: \\zeus\ws01_\profile Domain: SKOLA Account desc: Workstations: Munged dial: Logon time: 0 Logoff time: 9223372036854775807 seconds since the Epoch Kickoff time: 9223372036854775807 seconds since the Epoch Password last set: Ne, 09 zář 2007 12:26:02 CEST Password can change: Ne, 09 zář 2007 12:26:02 CEST Password must change: 9223372036854775807 seconds since the Epoch Last bad password : 0 Bad password count : 0 Logon hours : FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF
openldap (ne jen KLIENT) !!! samba dovecot (pokud chces IMAP a POP3)Dale potrebujes dva balicky z padl.com :
nss_ldap pam_ldapA o je vse. Pak ti to bude fungovat. Jiste sis vsiml, ze jsme neprekompilovavali 2 szstemove balicky: shadow, linux_utils, ale to nevadi, protoze to jen znamena, ze nebudes mit systemove uzivatele z UNIXU ve Windows (coz naprosto nevadi), OVSEM obracene to fungovat bude, protoze tam mas nss_ldap ...
Tiskni
Sdílej: