kylian0087

joined 1 year ago
[–] kylian0087@lemmy.world 3 points 6 months ago (1 children)

Wait it can edit PDFs? Huh who knew! Thnx for the tip.

[–] kylian0087@lemmy.world 18 points 6 months ago

they even purposely disable snaps by default.

[–] kylian0087@lemmy.world 3 points 6 months ago

Yeah I love it. Also if you are stuck with outlook. Use Caldav synchronizer it is a add-on you can use with outlook to sync calendars with nextcloud.

[–] kylian0087@lemmy.world 1 points 6 months ago

What I use is Borg. I use Borg to backup the server to a local NAS. Then I have a NAS at my grand parents house which I use to store the backups of the NAS it self.

[–] kylian0087@lemmy.world 2 points 6 months ago

Also one other great example is GPS. Just like SELinux it is very well understood and open.

[–] kylian0087@lemmy.world 0 points 6 months ago* (last edited 6 months ago) (1 children)

Raid is not only for if a drive fails. But can also be used against slow corruption of files. If you love your data use raid.

[–] kylian0087@lemmy.world 1 points 6 months ago (1 children)

I totally agree with that. Don't get me wrong I never said to pirate in a enterprise environment. But at home might be a different story.

[–] kylian0087@lemmy.world 3 points 6 months ago (1 children)

Yeah. I have mostly switched to I2P for the seeding aspect.

[–] kylian0087@lemmy.world 80 points 6 months ago (6 children)

I love mulvad. Very unfortunate they hat to stop providing portforwards

[–] kylian0087@lemmy.world -4 points 6 months ago (3 children)

Any storage shut be raid or a form their of in a ideal world. The storage where backups are stored a defiantly yes raid shut be a very high priority.

[–] kylian0087@lemmy.world 1 points 6 months ago

A separate computer/server might be the best but their are many ways. Cloud storage is one of the many options that can be used as well.

16
submitted 8 months ago* (last edited 8 months ago) by kylian0087@lemmy.world to c/linux@lemmy.ml
 

Hello, guys,

I am running FreeIPA at home, and I can enroll clients just fine. The issue I am facing, however, is with Fedora. If I have it enrolled, I can only log in with the single user I have set in the enterprise login. No other FreeIPA user is able to log in. When you try to log in with any other account, you get the message "Sorry, password authentication didn't work, please try again," even when the password is 100% correct. I am only facing this with Fedora; Ubuntu and openSUSE work just fine, and people are, in fact, able to log in.

Additionally, when attempting to log in with a FreeIPA user, it does display the user's full name as set in FreeIPA, indicating that a connection is present.

EDIT: Figured it out. for some reason on fedora inside sssd.conf it automatically adds "simple_allow_users" and on ubuntu and opensuse it doesn't do this. Removing this single line in the config file allows other users to login.

 

Hello all!

I have recently started in building up a AD domain and it is coming along well. I also like to join my existing QNAP TS H886 to this domain. I have one concern how ever. their are some local usernames that are the same as the usernames in the domain. Will this cause any conflicts? can the NAS still be accessed with a local account even when it is joined to the domain? if yes can i transfer files from the local users to the folder of the domain users?

So migrating from the local user accounts of the QNAP to the user accounts in the domain.

 

Hello everyone,

A bit of background on how things are configured: I have many local services and am in the process of setting up two local domains, namely local1.publick.com and local2.publick.com. I own the domain name publick.com and manage it through Cloudflare.

Local1 is for the Windows domain and is using Active Directory, while local2 is for the Linux domain and is using RHEL IDM.

Now, as I am also exploring Single Sign-On (SSO) with Keycloak and a few other things, I would like to properly set up SSL for all these subdomains. Can I configure two local certificate authorities? One for local1.public.com and another for local2.publick.com? I would then use these to create certificates for service.local1.publick.com and service.local2.publick.com. Since the AD domain controller and RHEL IDM controller are authoritative for these two domains, can I still integrate two CAs with this setup?

 

Hello, everyone. I am planning to set up Single Sign-On (SSO). I wonder if I can use something like Red Hat SSO with two separate domains. I have one domain for Windows AD and one for Linux IDM. My idea is to use Red Hat SSO so that both domains will be able to access the same services. For example, I have one Nextcloud instance, and I would like users from both domains to use it with SSO.

 

Hello all!

So I am setting up a internal domain that consist of active directory and rhel IDM. I would like to have some way of connecting the the internal network with a VPN that supports SSO. I have been looking around for a good solution but could not find one that would work nicely. I Looked at Wireguard at first but it doesnt seem to support user authentication. Then i found pritunl which at first glance seems great and is foss. only to be disappointment that for SSO you require a enterprise subscription of 70$/month. No thanks I am a home user.

I Know about OpenVPN and it works well when i used it (not in this setup yet) but is rather slow and I was looking if a better alternative exist.

Any ideas or suggestions would be appreciated.

 

Hello all! I hope this is the right place to ask.

I am using Evolution Mail, and I would like to change the calendar's weekly view horizontally. The top-to-bottom layout is rather confusing and hard to read, especially on an ultra-wide monitor. Similar to how this works in Outlook: time on the left and seven columns for the days.

 

Hello, wonderful people!

I am trying to set up two domains: a.domain.com and b.domain.com. The reason for having two domains is that one is for Active Directory, and the other is for the Linux domain using RHEL IDM.

The Windows server serves as the DHCP server, with the domain controllers' IP as the first DNS and the IDM controllers' IP as the second DNS. Both domains have a forward zone set up to point to the other domain, and this configuration seems to be working nicely so far.

Now, the issue: Let's say I have clients client.b.domain.com and client2.b.domain.com. They have successfully joined the IDM domain, but neither can ping each other's hostname nor perform an nslookup on it.

I also notice in the Windows DHCP server that the clients' FQDN is client.a.domain.com and client2.a.domain.com, even though I have set them to b.domain on the clients themselves.

Any ideas on how or what I need to change to get local hostnames working in this scenario?

 

Hello everyone,

I am currently running a server with the Pterodactyl panel for various game servers, and it has been working great for several years. However, I would like to set up a system for Pterodactyl to send out password reset emails when necessary. I am considering using Mailcow on the same host specifically for this purpose. Currently, I am using an application named DDNS-Updater to automatically update all records on Cloudflare when my IP changes. While my IP doesn't change often, it can happen; it occurred once this year. Would this pose an issue for a mail server? If the emails end up in the spam folder, it is not a major concern since they are only password reset emails. However, it is crucial that the emails reach the intended recipients.

Thank you.

 

Hello everyone!

I'm looking to set up Active Directory at home along with RHEL IDM, but I only have one available Dell R710 for this purpose. My plan is to install XCP-NG on the Dell R710, accompanied by a small VM running Xen Orchestra Community Edition for management. Additionally, I intend to create two main VMs: one with Windows Server for Active Directory and a second one with Linux running RHEL IDM.

My primary concern revolves around the CPU and whether it will be sufficient to run this setup. The Windows Server will also serve as the DHCP and DNS server for my network, which includes multiple VLANs.

 

Hello all.

So i have setup some Arr apps and i mostly download movies in the highest quality. But i started to notice, With REMUX almost always i got black bars on all 4 sides. Is their a way to prevent Sonarr from grabbing movies that have these black bars? Also whats the point of getting REMUX if it has 4 black bars? the movie gets really small in the middle of the screen.

 

Hello ya all!

I currently setup some Arr apps like Sonarr and Radarr together with qbittorrent. I would love to know if these would work with I2P somehow. to anonymously torrent. If this is possible any guide/guidance on how to do so?

 

So like the tittle says. I have a pihole running at home which blocks loads of ads and also the google add service. Which worked flawless for me and my family. But recently I got a load of complains that not a single link was working. This is odd. and i go and look at my dads browser and since about i week 99% of all search results are sponsored links. What is also strange is that it are about 5 to 6 links per page. almost exclusively the sponsored links. Now i never have this issue not even when using google.com But i am using firefox Which does not seem to get so many sponsored links. And shows a load more results per page on google.com.

Any idea what is going on here and if their is a fix? I get that my family does not want to make the switch to firefox. How unfortunate that is.

view more: next ›