similar to: getting rid of "permission denied" partial transfer errors

Displaying 20 results from an estimated 11000 matches similar to: "getting rid of "permission denied" partial transfer errors"

2004 Mar 15
0
getting rid of "permission denied" partial transfer errors
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 > Ah, I see. Sounds like you're down to either running as root on both > ends, or ignoring errors. Hi, I have the same problem as above senders. I'm using SSH with a public backup-user key to poll data from a server containing files with permissions I can't control. Running the backup process as root is not an option.
2010 Feb 26
4
ClientAliveInterval
Hi, I am having some trouble with the ClientAliveInterval server setting. My (C++) application fails to start an SSH channel to an OpensSSH server within this time-out period if it doesn't reply correctly to this 'keep-alive' no-op that is sent by the server. How is this no-op handled? I am using the libssh client library, and I could find no references on how to handle this.
2010 Nov 04
3
postForm() in RCurl and library RHTMLForms
Hi RUsers, Suppose I want to see the data on the website url <- "http://www.nseindia.com/content/indices/ind_histvalues.htm" for the index "S&P CNX NIFTY" for dates "FromDate"="01-11-2010","ToDate"="02-11-2010" then read the html table from the page using readHTMLtable() I am using this code webpage <-
2009 Oct 30
1
Package zelig
hello all I am using the R package Zelig for some tobit regression with robust standard errors. I have got R version 2.9.2 (2009-08-24) and Zelig Version: 3.4-5 when i do demo(robust) It ends like this way data(coalition) > # Fit the model with robust standard error > user.prompt() Press <return> to continue: > z.out3 <- zelig(Surv(duration, ciep12) ~ polar + numst2 +
2010 May 10
3
scope of a function + lazy evaluation
Hey guys, I have a doubt here , It is something simple I guess, what am I missing out here ?? f <- function(y) function() y tmp <- vector("list", 5) for (i in 1:5) tmp[[i]] <- f(i) tmp[[1]]() # returns 5; z <- f(6) tmp[[1]]() # still returns 5; it should return 6 "ideally" right ??? Even if I dont evaluate the function tmp[[1]] before i.e I do rm(list=ls()) f
2010 Aug 10
1
samba posix_acls.c file and dir permissions
I did not get any response . pinging it again. Dear samba team, please help me in understanding these. 1) in samba posix_acls.c why samba always setting the READ access for the file and READ and WRITE access for directory ? ---------- case S_IRUSR: /* Ensure owner has read access. */ pace->perms |= S_IRUSR; if (is_directory) pace->perms |= (S_IWUSR|S_IXUSR); and_bits =
2015 Dec 08
1
Permission Denied
2015-12-08 17:15 GMT+01:00 Rowland penny <rpenny at samba.org>: > On 08/12/15 16:02, mathias dufresne wrote: > >> On any Linux system where you want to be able to use AD users as system >> users you need to configure PAM. This because it is PAM which discuss with >> the tool you have chosen to retrieve users information from AD and then >> build system users
2010 Jul 13
2
Zoo - bug ???
Hi folks, I am confused whether the following is a bug or it is fine Here is the explanation a <- zoo(c(NA,1:9),1:10) Now If I do rollapply(a,FUN=mean,width=3,align="right") I get > rollapply(a,FUN=mean,width=3,align="right") 3 4 5 6 7 8 9 10 NA NA NA NA NA NA NA NA But I shouldn't be getting NA right ? i.e for index 10 I should get (1/3)*(9+8+7)
2015 Dec 08
3
Permission Denied
On any Linux system where you want to be able to use AD users as system users you need to configure PAM. This because it is PAM which discuss with the tool you have chosen to retrieve users information from AD and then build system users with these information. I think you also need to configure PAM for file servers connected to some domain (AD or NT4) for the underlaying system knows which user
2015 Dec 08
1
[Not really Samba] Semantic was Permission Denied
2015-12-08 17:54 GMT+01:00 Rowland penny <rpenny at samba.org>: > On 08/12/15 16:33, mathias dufresne wrote: > >> 2015-12-08 17:15 GMT+01:00 Rowland penny <rpenny at samba.org>: >> >> On 08/12/15 16:02, mathias dufresne wrote: >>> >>> On any Linux system where you want to be able to use AD users as system >>>> users you need to
2016 Mar 29
3
Permission denied on GPT.ini (Event ID 1058)
To see which DC is used by Windows client: open a MSDOS console, type "set", look for LOGONSERVER=\\<your_dc> <your_dc> is the DC used to connect on. If issue comes from one DC I would have on sysvol synchronisation between DC, ACL on all sysvol, DNS entries (but I don't think that's a DNS issue if you have only GPO issue). 2016-03-29 14:51 GMT+02:00 Sébastien Le
2015 Dec 08
3
Permission Denied
Ole, Did you configure PAM to use AD as a users source ? You need to have Winbind or SSSD or nslcd configured to access your AD + configure PAM + configure nsswitch.conf. Then you will system users from AD (ie "getent passwd my-ad-account" would work). Cheers, mathias 2015-12-07 20:54 GMT+01:00 Rowland penny <rpenny at samba.org>: > On 07/12/15 19:42, Ole Traupe wrote: >
2015 Nov 25
1
Permission Denied
On 25 November 2015 at 20:27, mathias dufresne <infractory at gmail.com> wrote: > Hi, > > You should post your smb.conf of that file server. You should also tell us > what kind of domain it is, in case of domain. That should help people to > help you. > > Cheers, > > mathias > > Hi and thank you for the help. I think I have solved this however my solution
2007 Sep 26
1
deliver net_connect auth-master failed: Permission denied
Ok, I've ALMOST got this working ... I can run deliver as a user, but when I try using it as the default delivery agent from sendmail, I get deliver(userid): net_connect(/var/run/dovecot/auth-master) failed: Permission denied Does deliver run as root, as the recipient's ID, sendmail's ID or sendmail's GID? (I'm running freebsd) Or am I totally clueless ?? Here is dovecot
2016 Mar 29
2
Permission denied on GPT.ini (Event ID 1058)
I'm not an expert in idmap (at all in fact :p) but I thought idmap stuffs were here to replace RFC2307 UID/GID declared into AD/LDAP objects. In others words, if you configure correctly idmap into smb.conf I expect you don't need any more declaring UID/GID for machine accounts. Anyway here my machines get access to their GPO: I tested one computer's GPO this morning, the one giving
2017 Aug 08
2
member server idmap config (auto)rid
(forwarding as I forgot to reply-all) -----Original Message----- From: Lange Norbert Sent: Dienstag, 08. August 2017 12:26 To: 'mathias dufresne' Subject: RE: [Samba] member server idmap config (auto)rid >Did you install libpam-winbind? libpam-krb5? Nope, I did try installing them now, made no difference. I have backup-scripts running on the server for months, and it worked before.
2009 Dec 08
1
Serial Correlation in panel data regression
Dear R users, I have a question here library(AER) library(plm) library(sandwich) ## take the following data data("Gasoline", package="plm") Gasoline$f.year=as.factor(Gasoline$year) Now I run the following regression rhs <- "-1 + f.year + lincomep+lrpmg+lcarpcap" m1<- lm(as.formula(paste("lgaspcar ~", rhs)), data=Gasoline) ###Now I want to find the
2016 Mar 30
2
Permission denied on GPT.ini (Event ID 1058)
I found this one. Check which one works for you. http://www.eventid.net/display-eventid-40960-source-LSASRV-eventno-8508-phase-1.htm Im sure this is not a samba configuration problem. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens L.P.H. van Belle > Verzonden: dinsdag 29 maart 2016 16:18 > Aan: samba at
2017 Aug 07
6
member server idmap config (auto)rid
I've joined a samba 4.48 (debian stretch) to a Windows 2008R2 AD domain according to https://wiki.samba.org/index.php/Setting_up_Samba_as_a_Domain_Member It joins OK but I cannot get idmap rid (or autorid) to work idmap config * : backend = autorid idmap config * : range = 1000000-1199999 Nothing is returned for getent "SAMDOM\user" log.winbindd shows: [2017/08/07
2016 Mar 29
5
Permission denied on GPT.ini (Event ID 1058)
Complete event id of : > But still, events log show a warning about kerberos ticket from LsaSrv > source and right after a permission denied on GPT.ini And a getfacl of the problem GPO SID please, i'll check. And a output of ipconfig /all on the problem pc. And question, dedicated IP or dhcp IP? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba