similar to: sed

Displaying 20 results from an estimated 900 matches similar to: "sed"

2017 Nov 06
2
corrupted db after upgrading to 4.7
On Mon, 6 Nov 2017 11:39:50 +0100 (CET) Maxence SARTIAUX via samba <samba at lists.samba.org> wrote: > Hello. > > To follow-up this issue, since the upgrade, when i do a named reload > it crash, look like there's duplicated zones. > > Here's the log when i trigger a reload > > > nov 05 03:09:02 data.contoso.com named[2807]: received control >
2017 Nov 02
2
corrupted db after upgrading to 4.7
Hello last week we updated three domain controllers (Sernet Samba) from 4.2 to 4.7, typical upgrade path (4.3->4.4->4.5->4.6->4.7), everything was ok. The next day we got a mail from the Sernet team informing they fixed a bug affecting the group memberships. https://bugzilla.samba.org/show_bug.cgi?id=13095 We've applied the update and few days after the update which should
2015 Jun 12
2
Voice mail and caller ID
I have this in my sip.conf: exten => *98,1,Verbose(0,CALLERID number is "${CALLERID(num)}") same => n,VoicemailMain(${CALLERID(num)}@LocalSets,s) same => n,Hangup However, my extensions are set up so that they always show the external number, not the extension: [foobar2](client-phone) secret=xxxxxxxxxxxxxxxxxxxxxxxxxxxxx callerid=Candace <5555551212>
2013 Mar 15
3
advice on module organization
Hi Folks, Like to get some advice on module organization. I have a system that has a few different components. One or more components can be installed on a host. The hosts also have a "type" dimension. This "type" dimension could (should) ideally be used to configure the system (fill in a bunch of variables). Problem is, I''m not sure how the best way to do
2008 Apr 10
2
Trouble with trusted domains
Hello list, perhaps someone can guide me, finding out what's going wrong in the following scenario (Active Directory , Samba 3.0.20b same with 3.0.28a): CHILD1.CONTOSO.COM <-trusts-> CONTOSO.COM <-trusts->CHILD2.CONTOSO.COM | | | User: CHILD1\testtest | Samba
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
I have added "auth_debug_password=yes" to "10-logging.conf" and restarted dovecot.?But I do not see any information about the password in the logs. Does this mean that the thunderbird does not send the password??Although it asks for the password and I enter one. New log: dovecot: master: Warning: Killed with signal 15 (by pid=19769 uid=0 code=kill) dovecot: master: Dovecot
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
dovecot version: 2.2.16 (3d8a054a93a9) sieve configuration: plugin { sieve = ~/.dovecot.sieve sieve_dir = ~/sieve } For each of the users, ~/.dovecot.sieve is a symlink to ~/sieve/roundcube.sieve Until yesterday, everything was working find. But starting from yesterday's update, the log is filling up with messages like: Mar 16 19:12:32 cs12986 dovecot: lda(postmaster at contoso.com
2020 Nov 23
3
Floating IP breaks AD replication
Maybe this is a stupid idea, but what we are doing here is using just the domain name for all sorts of services, i.e. LDAP. So instead of pointing a client to dc1.somedom.contoso.com or dc2.somedom.contoso.com, we point them to somedom.contoso.com which is then resolved to both and the client can pick. Best regards Johannes Am Mo., 23. Nov. 2020 um 17:02 Uhr schrieb Rowland penny via samba <
2015 Mar 16
2
Warning: sieve: file storage: Active sieve script symlink is broken: Invalid/unknown path to storage
pigeonhole-version: line 9: info: DEBUG: Sieve name is Pigeonhole Sieve. pigeonhole-version: line 14: info: DEBUG: Sieve version 0.4.7.rc2. 2015-03-16 20:16 GMT+03:00 Robert Schetterer <rs at sys4.de>: > Am 16.03.2015 um 18:08 schrieb ??????? ???????????: > > dovecot version: > > 2.2.16 (3d8a054a93a9) > > > > sieve configuration: > > plugin { > >
2018 Feb 01
2
Why does dovecot reject password when authorizing by a certificate?
We have FreeBSD-server with dovecot installed on it as IMAP-server. My user and password database is a text file with plaintext passwords. Clients connect to imap-server via TLS protocol and plaintext password. All works fine. But I want to configure ability to authorize with a client certificates. I have generated a client certificate and imported it to email-client. Also I have configured
2017 Jan 20
3
how to run ktpass with a Samba AD DC?
I was trying to get authentication via kerberos working but I'm having trouble trying to run ktpass as in step 6 here http://robertan.com/home/2015/01/14/kerberos-auth-with-apachephp/ ktpass -princ HTTP/contoso.com at CONTOSO.COM -mapuser CONTOSO\&lt;USERNAME&gt; -crypto all -ptype KRB5_NT_PRINCIPAL -pass &lt;PASSWORD&gt; -out webpage.HTTP.keytab I'm not sure of the
2016 Nov 08
2
Server 2008R2 won't join 4.5.0 Domain
Hello, I can’t get a fully patched Server 2008 R2 DC to finish DCPROMO joining as a domain controller to my Samba4 AD domain. dcpromo.exe begins replication but gets stuck on “Replicating data CN=Configuration,DC=samdom,DC=contoso,DC=com: Received 1999 off of approximately 1999 objects and 74 out of approximately 74 distinguished name (DN) values… Examining the dcpromo.log file just shows
2015 Oct 07
1
Working configuration for Apache 2.4 auth vs Samba 4 AD
Hello, had some problem to authenticate users with AD with my Apache 2.4 website following the wiki page: https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory#Basic_LDAP_authentication Here is my working configuration (thanks to http://httpd.apache.org/docs/2.4/en/mod/mod_authnz_ldap.html) First you need authnz_ldap module for Apache. <Location /> AuthName
2017 Sep 28
1
doveadm backup panic, dsync-ibc.c, dsync_ibc_send_mailbox_tree_node, assertion failed: (*name != NULL)
Hi folks, Not sure how much extra information I'll be able to provide on this, but I'm experiencing a consistent, reproducible dsync backup error with a single, specific account I'm trying to migrate from UW-IMAP / Panda (mix mailbox) to a Dovecot 2.2.32 cluster. Didn't spot any core files laying around. Doveadm backup output, dovecot --version and dovecot -n below:
2016 Nov 10
1
Server 2008R2 won't join 4.5.0 Domain
This is actually a similar scenario to mine, I neglected to mention that before this happened, I had joined a Server 2008 R2 to the domain and promoted it to FSMO, then moved FSMO back to S4 DC and demoted the Server 2008 R2 controller. I did what you suggested and it worked! I am assuming this is a bug. Thank you for your suggestion. Thomas Maerz > On Nov 9, 2016, at 3:59 AM, Kelvin Yip via
2012 Mar 19
1
fitting a histogram to a Gaussian curve
Hello, I am trying to fit my histogram to a smooth Gaussian curve(the data closely resembles one except a few bars). This is my code : #!/usr/bin/Rscript out_file = "irc_20M_opencl_test.png" png(out_file) scan("my.csv") -> myvals hist(myvals, breaks = 50, main = "My Distribution",xlab = "My Values") pdens <- density(myvals, na.rm=T) plot(pdens,
2008 Jan 21
2
PXELINUX and WDS (The Proper WAY)
After about 15 hours, a packet sniffer and a ton of google searching later, I have a solution to getting WDS (Windows Deployment Services) to work with PXELINUX Google didn't turn up anything of use directly, everything that was referenced appeared to be related to starting pxelinux from either WDS or RIS. That just won't do, since they often can give hiccups and lockups when
2009 Mar 18
1
mbox on NFS + automount, folder creation -> mkdir_parents() failed
Hi, i am about to migrate some internal imapd mboxes to dovecot. Regular access is fine, just when i want to create a folder i get the following error message in the logs: Mar 18 17:36:57 pulsar dovecot: [ID 107833 mail.error] IMAP(skayser): mkdir_parents(/home/skayser) failed: Operation not applicable /home/skayser is mounted via autofs. When i set mail_location to a subdirectory within
2017 Nov 03
4
corrupted db after upgrading to 4.7
Hi Maxence, > Fyi, i've updated to 4.7.1, the dbcheck still not fix the broken links, > is the fix you talk about planned for a future release ? > > Our customer reported me, some users have issues when their logon server > is DC1 but not when it's DC2. > > On DC1 some users have access to all shares, some doesn't have any > access at all. actually this last
2017 Nov 06
0
corrupted db after upgrading to 4.7
Hello. To follow-up this issue, since the upgrade, when i do a named reload it crash, look like there's duplicated zones. Here's the log when i trigger a reload nov 05 03:09:02 data.contoso.com named[2807]: received control channel command 'reload' nov 05 03:09:02 data.contoso.com named[2807]: loading configuration from '/etc/named.conf' nov 05 03:09:02 data.contoso.com