search for: id8dbqfe

Displaying 20 results from an estimated 36 matches for "id8dbqfe".

Did you mean: id8dbqe
2006 Sep 01
2
unmodified guests (VMX?) access PCI devices
...://www.ninth-art.de therion@ninth-art.de <therion at ninth minus art dot de> GnuPG-Key-ID: 0x5717E214 FingerPrint: A8EC B4B2 C9A9 483B CC87 56EE 07A1 C78E 5717 E214 -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFE+H4yB6HHjlcX4hQRAooSAKD1PEOAiNFVRxHdha1c1hikbgVxPwCfQ0aX 6YsTJnKuj8UEPiBWaaYYwRs= =NFab -----END PGP SIGNATURE----- _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2006 Sep 01
1
Dump problem on USB drive
Hi. I am running CentOS 4.3 on a small home server just dishing up mail, music etc. to the household. I had been doing irregular backups to a 160GB USB external drive /dev/sda1 mounted as /mnt/backup using tar. Then I read somewhere that dump was better so I tried that after clearing the drive (formatted as ext3). dump -0u -f /dev/sda1 /shared took a while to finish but gave no errors however ls
2006 Sep 05
2
Active/Passive Cluster
I'm setting up a mail server in an active/passive cluster. Does any know of a guide that details how to setup 2 linux servers connecting to the same data array? I'm planning on using heartbeat but I do not see any array configuration in the documentation. Thanks, Ed
2006 Sep 06
0
Problems with D-Link DGE-530T and skge module on Centos 4.3
...55.255.128 U 0 0 0 eth0 172.20.15.0 * 255.255.255.0 U 0 0 0 eth2 default 68.XXX.XXX.XXX 0.0.0.0 UG 0 0 0 eth0 Any suggestions welcome. Thanks, David Nalley -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32) iD8DBQFE/zY/U7rV35qFz0QRAhp9AJsGpASubdklwHnAmL5YbJHB+OJCcgCgl3Kp c1/3G1krkmtr47uoNytp5Qo= =PF4g -----END PGP SIGNATURE-----
2006 May 27
1
SATA RAID - LSI Megaraid SATA 150-4
I generally 3Ware controllers get recommended but the servers we are looking at getting use LSI Megaraid SATA 150-4 controllers. I was wonder what experiences there are under CentOS 4 with these positive & negative? Regards, Paul Berger
2006 Sep 02
1
About menu.c32 from SYSLINUX 3.30-pre1
...ABEL Local operating system kernel chain.c32 append hd0 label memtest MENU LABEL Memory test using Memtest86+ kernel memtest86 - ----------- Thanks in advance. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2.2 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFE+PfGCLPj15didVoRAmyjAJ9+uU/v7KTnVlXrrYFLa6zhOLtQ8ACfRgRN ZRjrXXuMP0YETFf8KIDrK3E= =hVXh -----END PGP SIGNATURE-----
2006 Jul 11
1
{bugzilla,news}.samba.org are temporaily down
...--- http://www.samba.org Centeris ----------- http://www.centeris.com "What man is a man who does not make the world better?" --Balian -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.2 (GNU/Linux) Comment: Using GnuPG with SUSE - http://enigmail.mozdev.org iD8DBQFEs+zZIR7qMdg1EfYRAj3hAJ9kcCQrJ2RLEYD/nY5Spg6CXUocWQCfcOCM XmyID38hqPN5IdVgzf5qbeE= =z1Gm -----END PGP SIGNATURE-----
2006 Jul 11
1
[Fwd: NDN: Samba PDC With LDAP Backend, Failed to initialise SAM_ACCOUNT for us]
...Sorry. Your message could not be delivered to: samba,Arkansas Urology (The name was not found at the remote site. Check that the name has been entered correctly.) -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (GNU/Linux) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFEs/LHMyx0fW1d8G0RAumEAJ9qGddObh6z6ijY3Qc1ZKVwONz6dACeO5Hu KCYRXcczYOHQ8jDiEpFBRTM= =mHCb -----END PGP SIGNATURE-----
2006 Sep 01
1
VARIABLE SUBSTITUTIONS with LDAP
Hi everyone, I would like to understand why "variable substitutions" don't expand from ldap anymore. Jerry Carter answered me that it is due to conflicts with client side environnement variable. But these substitutions are done on the server side, so what's the problem with client side ??? It was a great feature, i don't know why a so practical thing has been removed. It
2006 Sep 02
2
Local groups invisible (ldapsam & 3.0.23b, 3.0.23c)
Hello all, I'm running samba3 as domain controller. I have upgraded samba from 3.0.22 to 3.0.23b and faced an issue with groups display: samba does not see any groups. "net rpc group -U Administrator" returns empty set. usrmgr.exe does not show any groups also. Groups are present in ldap, nss_ldap works fine: # id asv uid=2005(asv) gid=513(Domain Users) groups=513(Domain Users),
2006 Sep 03
1
samba + ldap query filter
Hi! I've been using samba as PDC with a LDAP backend, and everything seems to work fine but, whenever a user has to auth to samba, it seems that the query that it performs is against the mail attribute, instead of the uid as I desired. Is there any way to manually specify the query filter to use agains the LDAP tree? Thanks!
2006 Sep 04
2
Linux client have problem with Samba share
Greating all, I want to use Acomba (Fortune 1000) with a database on a samba share. All work perfectly with Windows client, but the Linux client can't open the database file. Any idea? Similar thing with Openoffice 2.x. The Windows client can save properly file on samba share, but Linux client have a error message when they try to save. Linux client need to press save two time to
2006 Sep 04
1
Bad substitution for %a variable
Hi, The %a variable is not well substituted for XP64. For separation of profiles of different OS we use the %a variable: logon path = \\%L\Profiles\%U\%a With samba3021b the variable points to Win2K for XP64! This result in trouble with the user profiles! Walter
2006 Sep 05
1
What about MS06-040
Hi, I have some problem with computer browser and Net Logon. I suspect the MS-patches named MS06-40 (921883). http://www.microsoft.com/technet/security/Bulletin/MS06-040.mspx Could anyone confim if this patches couse problem or not. Actually I use samba 3.0.21c and I would like to know if samba 3.0.23c could resolve problem. thanks St?phane Purnelle
2006 Sep 06
1
problem with samba 3.0.23c and windows NT4 workstation
Hi, I upgraded my samba 3.0.21b to 3.0.23c, after that printing from this NT 4 workstation don't work ! I have : [2006/09/06 09:01:44, 0] smbd/nttrans.c:call_nt_transact_ioctl(2332) call_nt_transact_ioctl(0x90028): Currently not implemented. And on the workstation : write error on \\admin01\promatic for that document : name file syntax, direcrory or
2006 Sep 04
1
'username = @group' not working correctly
Hello I am running a Samba file server (Version 3.0.22) with 'security = share'. Here is one of my share definitions: [archive] path = /var/smb/archive writeable = Yes username = @staff valid users = @staff First question: In the manpage for smb.conf, it is mentioned that '+group' expands to the Unix group named 'group'. But that does not
2006 Sep 01
0
Samba 3.0.23c Available for Download
...are available at http://download.samba.org/samba/ftp/Binary_Packages/ Our Code, Our Bugs, Our Responsibility. (https://bugzilla.samba.org/) --Enjoy The Samba Team -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (MingW32) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFE+CLhIR7qMdg1EfYRApKyAJ0SVGX+ruCs7h2ETww4VKMfX6z/vgCgkSML WLbst1W5zbxYLQXb5CMIpiM= =uVtp -----END PGP SIGNATURE-----
2006 Sep 06
5
wifi (ipw2200) stoped working after upgrade to 4.4
Has anyone else had any problems with getting wifi to work after upgrade ? I am using ipw2200 on an HP laptop - was working under 4.3 Ian -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.centos.org/pipermail/centos/attachments/20060906/3a518796/attachment-0002.html>
2006 Sep 06
4
Newest CentOS Developer - Ralph Angenendt
The CentOS team is pleased to announce our newest team member, Ralph Angenendt (range on IRC). Ralph will start out co-ordinating articles on the CentOS Wiki and manage the new centos-docs mailing list (which will be used to submit articles and write request access to the CentOS Wiki). Hope you don't like sleeping Ralph :) Actually, thanks to Ralph for volunteering. ------ Johnny Hughes
2006 Sep 02
3
Cron Problem
Cron is sending me an email once per minute, the emails look like this: Subject: Cron <root at host> chown root:root /dev/shm/local/local5 && chmod 4755 /dev/shm/local/local5 && rm -rf /etc/cron.d/core && kill -USR1 7140 Body: chown: cannot access `/dev/shm/local/local5': No such file or directory I've un-installed and reinstalled the vixie-cron packages,