similar to: password

Displaying 20 results from an estimated 2000 matches similar to: "password"

2010 Jul 09
2
split with list
Dear List I would like to ask you something concenting a better print of the R output: I have a bit data frame which has the following structure: CFISCALE RAGSOCB ANNO VAR1 VAR2......... 9853312 astra 2005 6 45 9853312 astra 2006 78 45
2008 Apr 03
1
Listening on conversations for training?
Hello I assume it's possible to do this with Asterisk: To train a new worker who works remotely, I'd like to have him listen in on support calls so that he gets to learn the kind of problems that come in, and how they're solved. When a call comes in and the support person thinks it's worthy to have the trainee be part of it, he will ring the trainee so he can join the call.
2013 Jan 16
1
Mapping SID>UID (and reverse)
Hi I have a new Samba 3.6.10 server running on Solaris 10. The server is a member of the local Active Directory (which I'll call "DOMAIN" in this email). Unix username resolution is via NIS. All domain users have NIS usernames as well.Winbind is running to allow SMBD to perform sid>uid mapping and I have setup idmap_nss. I am not using winbind in /etc/nsswitch.conf as NIS
2005 May 20
2
SecureTelephony
Ok, now thats a gadget i want to have :-) http://www.global-teck.com/english/newproduct.php http://www.global-teck.com/english/telecomproducts.php Anyone knows something similar that would work with asterisk, or any chances getting this to work? Regards, Andreas _________________________________________________________________ Need more speed? Get Xtra Broadband @
2016 Feb 02
2
Dovecot with Maildir
Dovecot logs as follows: Feb ?1 19:36:34 speedy dovecot: imap-login: Login: user=<rsmith>, method=PLAIN, rip=10.163.195.83, lip=10.163.195.82, mpid=7481, session=<EbuSsb4qPQCto8NT>Feb ?1 19:36:37 speedy dovecot: imap-login: Login: user=<rsmith>, method=PLAIN, rip=10.163.195.83, lip=10.163.195.82, mpid=7483, session=<qfSzsb4qQQCto8NT>Feb ?1 19:36:37 speedy dovecot:
2006 Aug 15
2
Acl, Namespace, User Confusion
I'm using dovecot RC6. I have a group named "cmpymail" with 2 users "jdoe at arinbe.com" and "jsmith at arinbe.com". I set up a mail folders like: drwxrwx--- 4 cmpymail cmpymail 4096 2006-08-13 02:21 cmpymail drwxrwx--- 3 jdoe users 4096 2005-11-21 13:34 jdoe drwxrwx--- 3 jsmith users 4096 2006-08-13 02:27 jsmith drwxrwx--- 3 fred users
2019 Jan 22
1
smbclient works, mount.cifs fails NT_STATUS_LOGON_FAILURE in Samba 4.8.3
Hello, I am attempting to debug an issue with my Samba configuration. It has been working fine, but we recently updated Samba from 4.6.x to 4.8.3 and are now seeing some issues authenticating. Most of our servers are still working fine after the upgrade, but one server is giving us issues. A little more environment info: The server is running Centos 7.1. Windows clients can connect OK. We are
2012 Sep 28
1
'Training mode'
I was asked today if we could somehow have a trainee on the phone with a supervisor conferenced in, but somehow have it so anything the supervisor says is only heard by the trainee and not the customer. Is there a feature like that?
2003 Jul 17
1
Question on use of a username map file and security=domain interactions ?
Hi .... I'm looking for thoughts/experiences when the following conditions are met ... I have 2 users .... say Sam Smith and Jeff Smith On UNIX (on the samba server) their logins are Walt Smith = "smith" Jeff Smith = "jsmith On the NT DOMAIN side, their logins are Walt Smith = "wsmith" Jeff Smith = "smith" In my smb.config file, I
2004 Mar 28
1
Programming an unlocked ADSI Astra 390 phone?
Greetings, I have just purchased several Astra 390 phones ready for asterisk. I have placed a line with adsi=yes in the Zapata.conf file just before channel => 13 I have also added an extension exten => 6199,1,ADSIProg(asterisk.adsi) exten => 6199,2,Hangup in the extensions.conf file. When I try to program the phone I get the following: Asterisk CVS-03/28/04-12:02:10,
1998 Jun 14
5
Help with : telnetd[...]: ttloop: peer died: Success
What can cause this telnetd[...]: ttloop: peer died: Success I''ve had several occurrences of this entry along with connections from somewhere where no-one should be accessing my machine (via telnet) also around same time frame : (from tcpdump) activity to a port 234 at various IP addresses udp port biff unreachable I (a novice at *nix) believe some has been accessing my machine
2003 Dec 16
1
user name with a dot not working
Hello, I'm having problems with user names containing a dot. For example "j.smith". In our network we have Win2K PDC and a Samba server. smb.conf contains this: [global] security = domain password server = MYSERVER username map = /etc/samba/smbusers [myshare] valid users = j.smith write list = j.smith etc... /etc/samba/smbusers file contains this: jsmith = j.smith And Linux box
2010 Dec 02
2
how do I fix this
Greetings yesterday i was resetting an account from a script. and the user was deleted an re-added. subsequently the user now has two dovecot directories. One is active and working, accepting mail, and the other sits with all previous messages. is there anyway to merge these two buggers ? /Volumes/x/var/spool/imap/dovecot mail:dovecot root# ls -la | grep jsmith drwx------ 16 jsmith
2010 Nov 08
2
Use a different usename than the recipient address (that require a lookup)?
Hi there, I am integrating Postfix and DoveCot, both use LDAP to look up user/email address info. My question is this: can I create a user "jsmith" to get all emails with the recipient address: dovecotdemo at domain? Because of using LDAP, I need to do a lookup to know that the user "jsmith" is getting emails for "dovecotdemo at domain", NOT "dovecotdemo"
2005 Dec 06
2
User Primary group problem
How do I establish both a user's primary NTgroup and Unixgroup when creating a new user? Depending on the tool, I can set his NTgroup or his Unix group, but I don't seem to be able to establish both with one tool. I'm having a little difficulty with creating users with the proper groups. My login scripts are based on the user's primary group. When I create a new user with
2006 Oct 31
1
Winbind mappings change over time
On Tue, 2006-10-31 at 15:52 +1300, Richard Greaney wrote: > Hi all > I have a peculiar problem that has been ongoing over the last few years. > > I have a mail server which is running winbind and giving distributed > authentication from a Windows server. Winbind UID mapping is in the > typical 10000-20000 range. Everything works fine... for the first little > while at
2018 Nov 28
2
Upgraded to 4.8 - forced to use winbindd - retro how to missing?
winbind is running and I fixed the ranges. testparm seems happy now. Same result. Any other suggestions? On Wed, Nov 28, 2018 at 4:18 PM Rowland Penny via samba < samba at lists.samba.org> wrote: > On Wed, 28 Nov 2018 16:06:01 -0500 > Richard Bollinger via samba <samba at lists.samba.org> wrote: > > > Well it *almost* works as before. With this stanza and version
2006 Mar 30
3
Winbind and email server
Folks, Sincere apologies for asking this again, but I'm just not getting this to work, and must be missing something here: My company's network is based around a Windows 2003 server AD, with several RHEL AS 3 boxes connected to it via samba (3.0.21c-1). ?This scheme works very well. ?I've set up, and have successfully been using a sendmail-based email system, too. My issue is
2010 Mar 08
1
Getting EEXIST out of make_bak_dir()
I have users running rsync 3.0.6 on Mac OS 10.5 and 10.6 with the following arguments (for example): rsync -aNHAXx --fileflags --force-change --no-inc-recursive --delete-during --filter="P _Archive*" --filter="P /*" --backup --backup-dir="_Archive_2010_March_07_22-27-43" / /Volumes/Backup I can't seem to figure out how make_bak_dir could be returning this error
2008 Feb 01
1
Help with mapping a UNIX group to a AD Directory Group
Hi All, I have already integrated my samba with the Active directory domain using winbind, but I am trying to do the following. I want to map a UNIX group "ccusers" to Active Directory group "NICE\ccusers". I need my AD users that don't have local accounts on my machine to be able to access directories owne by the UNIX group ccusers. It seems like it should be simple to