similar to: DOS Client and Basic Redirector and security=user (PR#1378)

Displaying 20 results from an estimated 9000 matches similar to: "DOS Client and Basic Redirector and security=user (PR#1378)"

1998 Jun 04
0
DOS client - basic redirector
Hello, As I mentionned in a previous mail, I cannot connect to Samba 1.9.18p7 using a basic dos redirector and security set to user. I works with share security level or with the full dos redirector which takes 90 k more precious memory ... I got a answer telling me that the dos basic redirector is a piece of ... because it always encrypt the password, even if instructed to use plain text ...
2010 Jun 12
0
CEEA-2010:0460 CentOS 5 x86_64 spice-usb-redirector Update
CentOS Errata and Enhancement Advisory 2010:0460 Upstream details at : https://rhn.redhat.com/errata/RHEA-2010-0460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) x86_64: c268c72e77eb82acd082eed5b1ccf341 kmod-spice-usb-redirector-4.5-2.el5_5.x86_64.rpm 2d7522f13423c046574e79f47b3fdf2f
2010 Jun 12
0
CEEA-2010:0460 CentOS 5 i386 spice-usb-redirector Update
CentOS Errata and Enhancement Advisory 2010:0460 Upstream details at : https://rhn.redhat.com/errata/RHEA-2010-0460.html The following updated files have been uploaded and are currently syncing to the mirrors: ( md5sum Filename ) i386: 1468f8b5a570b76cf202d7890d0b5dab kmod-spice-usb-redirector-4.5-2.el5_5.i386.rpm 27073b872577aa31c7229702cd0c118c spice-usb-redirector-4.5-2.el5_5.i386.rpm
2006 Jun 07
1
Many asterisk server behind a redirector?
If you have the need to implement 5 asterisk boxes each one handling only 100 ulaw calls (same dialplan,etc.) logging to a six MYSQL server , what do you use in *front* of the asterisks? Codecs, hardware,etc is not important. The thing that Im trying to figure out is how do I present the asterisk servers to a bunch of phones and/or FXStoSIP boxes. a sip proxy is not the solution because the sip
2018 May 29
2
Conditionnal redirector samba4
Hi, I've the following error when I want to create a conditionnal redirector in samba 4 : " server complex operation 'IpValidate' not implemented  " Version : Version 4.6.7-Ubuntu Not using bind9 but Samba 4 DNS internal Must I user bind 9 ? My goal is to create un approbation between AD2016 et samba 4. Regard -- *Hervé* *HÉNOCH* *Responsable informatique* Tél. :
1998 Jul 02
1
redirector timeout (actually sun y2k)
Gregory Hosler <greg@camelot.eno.ericsson.se> wrote: > Everything was running smoothly, and then I applied the solaris "y2k" patches. > Now, most accesses to samba will hang for a minute or 2, before completing. In > the event log I see messages like: > > The redirector has times out a request to <server name> > > This did not used to happen.
1998 Jun 22
0
redirector timeout ?
I am running samba 1.9.18p3 on Solaris 2.5.1 The clients are NT 4.0 sp3 Everything was running smoothly, and then I applied the solaris "y2k" patches. Now, most accesses to samba will hang for a minute or 2, before completing. In the event log I see messages like: The redirector has times out a request to <server name> This did not used to happen. This is very puzzling,
1999 Apr 28
0
Redirector error with 2.0.3 running on AIX (PR#15924)
thubert@nv.blm.gov wrote: > > Since installing 2.0.3 on an AIX platform and using the PDC for > authentication, our BDC logs are filling up with the following error: > > "The redirector received an SMB that was too short" > > Our smb.conf is minimal in nature and we are unsure where to search for > the problems or solution. I have fixed this in the 2.0.4
2000 Feb 15
0
Win NT redirector error
Hi, I am running Samba 2.0.4b under Solaris 2.5.1 on a SPARC20. I have several NT users accessing the system and a few are getting redirect errors. Under the event viewer, NT reports "The redirector received an SMB that was too short." The errors occur upon accessing the file system. It's a new one on me and I'm not sure where to begin troubleshooting. Any ideas? Thanks.
2000 Apr 18
0
Redirector timeout error with samba 2.09 and NT WTS
I found a post from a year ago which matches my current situation almost exactly, except that we are using samba 2.09. Anyone resolve this yet? Here's the previous text... *********************************** I'm running NT 4.0 Terminal Server (Service Pack 4) with Citrix MetaFrame 1.8 on a PC, and Samba 2.0.3 on an HP-UX box. We've been having occasional problems with files not
1998 Jun 04
0
DOS MS client + slow response
Hello, I recently plan to switch my 200 PC (W95 or DOS)+ 10 SUN workstations network to use Linux + Samba. It was previsouly using Netware 4.1 (not too bad) and Netware NFS (a nightmare !) My current configuration is made of 4 identical machines - bi-PII 300MHz + 128 Mo - 2*9 Go UW SCSI with soft raid level 1 - Linux 2.0.33 - Samba 1.9.18p7 Currently, this configuration is
1998 Jun 06
1
MS DOS client : solution
Hello, I finally found a solution to allow basic MS DOS client 3.0 redirector to work with Samba. I'm sure you'll find it ugly, but it works. Under CORE protocol, the $"#&^ MS client sends unencrypted passwords to the samba server (maybe there is no support of encryption in CORE, I don't know). So as my clients are either W95, WfW, NT or DOS machines, I simply remove the
2002 Apr 24
2
OpenSSH and support for KTH-Krb4
Hello, I have tried to compile openssh-3.1p1 and then two later snapshots. It seems that I can not have support for KTH-Krb4, according to this errorlist from make: gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -R/usr/local/ssl/lib -L/usr/local/ssl/lib -L/usr/local/lib -R/usr/local/lib -L/usr/athena/lib -R/usr/athena/lib -lssh
2000 Jan 06
1
Wildcard '*.' matches inproper files (for SAMBA DOS clients)
Subject: Wildcard '*.' matches inproper files (for SAMBA DOS clients) The problem does not appear when using W9x/NT clients. Testing environment: samba: 1.9.18p10i (compiled), 2.0.5a(binary distrib), 2.0.6(compiled) on Linux RedHat 6.0 and Solaris 2.5 smb.conf: | |[global] | workgroup = WORKG | server string = Samba %v | encrypt passwords = Yes | socket
2001 Jul 16
1
openssh 2.9p1 on Solaris 2.6 with AFS
Jan, maybe I should check the /afs information that you pointed me at in a subsequent email first, but I wanted to update you on what happened following this path: I did get some mileage out of both of your suggestions below, but still did not make it through (now working with openssh-2.9p2): gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L.
2023 Aug 21
2
Increase data length for SMB2 write and read requests for Windows 10 clients
Hello Jeremy, > OH - that's *really* interesting ! I wonder how it is > changing the SMB3+ redirector to do this ? It looks like applications could do something and give a hint to SMB3+ redirector, so far not quite sure how to make it, per process monitor (procmon) could show that write I/O size seems could be pass from the application layers,
2005 Jun 21
4
voip-info.org unreliable lately?
Anyone have any insight as to why voip-info.org has been up and down all day, and more importantly unreliable for the last month? I assume the bandwidth is being donated or something, but surely someone would be willing to donate reliable bandwidth as the knowledge hosted on the site (which is also donated!) is worth way more than the bandwidth. There is no doubt it is the best
2001 Jun 18
0
multiply-defined error during make
Hello All, During the make of openssh-2.9 on solaris 5.8 make failed with the following error: ld: fatal: symbol `des_check_key' is multiply-defined: (file /xxx/xxx/solaris/admin/sys/krb4/lib/libdes.a(set_key.o) and file / xxx/xxx/solaris/openssl/lib/libcrypto.a(set_key.o)); ld: fatal: symbol `des_set_odd_parity' is multiply-defined: (file
2002 Jan 18
0
KTH krb4 and OpenSSL conflict building OpenSSH 3.0.2p1
Hi, I configured OpenSSH 3.0.2p1 with ./configure --disable-suid-ssh --with-pam --with-kerberos4=/usr/athena \ --with-afs=/usr/afsws --with-ipaddr-display \ --with-ssl-dir=/afs/bi/v/@sys/libraries/openssl/latest My "latest" OpenSSL is 0.9.6a. KTH krb4 is 1.1. When linking the binaries, the KTH krb4 libdes conflicts with the OpenSSL libdes. It seems to be possible to get around
2023 Apr 01
1
[PATCH net-next v4 0/3] Add support for sockmap to vsock.
Bobby Eshleman wrote: > We're testing usage of vsock as a way to redirect guest-local UDS > requests to the host and this patch series greatly improves the > performance of such a setup. > > Compared to copying packets via userspace, this improves throughput by > 121% in basic testing. > > Tested as follows. > > Setup: guest unix dgram sender -> guest vsock