similar to: integrated mail+ftp+samba+proxy auth mysql

Displaying 20 results from an estimated 300 matches similar to: "integrated mail+ftp+samba+proxy auth mysql"

2002 Oct 17
4
upgrade samba
How does one move from a rpm based samba to tar.gz? In other words how do I upgrade from samba-2.2.1a-4 to samba-2.2.6.tar.gz. Do I remove samba : rpm -e samba? And what do I do with the other samba rpm packages: samba-client-2.2.1a-4 & samba-common-2.2.1a-4? Are they included with the tar package? Using RH7.2. Roger -- ********************************** Roger Schmeits System
2002 Oct 23
2
Random Network Failures
Okay, I've been working with Samba for a few years now, and I've figrued it out mostly on my own. Now I'm stuck and this problem is slowing down a MAJOR project in my shop. Our solid SuSE 7.3 server's network is dying randomly. All services, not just Samba (2.2.1a) go out. However, it always happens when someone is accessing DVD projects from our NT 4.0 Spruce authoring
2002 Oct 28
11
Winbind!
Hello, I am running Red Hat 7.3 Samba 2.26 and winbind. I have been able to join the domain and test all of the following with these commands. All works great. winbind -u winbind -g getent passwd getent group But when I set up a share to test with one domain user account it just presents me with a password dialog box and does not accept anything. It should not prompt me but if it does
2007 Sep 17
3
[Bug 1364] New: default for ChallengeResponseAuthentication doesn' t match sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1364 Summary: default for ChallengeResponseAuthentication doesn't match sshd_config Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Other Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2005 Feb 05
1
Missing/Wrong ignore.d for pureftp
Dear logcheck Team, sorry for choosing the direct contact I don't know if it's the correct way. I am using logcheck on a webserver where pureftp is installed for upload of content. Logcheck is working fine except for one ignore.d rule regarding the logout messages from pureftp. Logcheck is reporting lots (an I mean lots) of messages from the following type: Feb 5 06:02:45 web1
2008 Jun 28
3
courier IMAP to dovecot migration: folders not showing up
i have been running postfix + courier-imap + cyrus sasl for several years and have some prior experience with dovecot + postfix and had no problems. now that i'm trying to convert an existing courier-imap configuration to dovecot and all the various parts work together (e.g. mail delivery and dovecot sasl), i cannot get the folder subscription issue sorted. the machine is running netbsd
2005 Feb 20
1
Rename violations.ignore.d/logcheck-pureftp
<nitpickyness> To avoid possible confusion, shouldn't this be named logcheck-pureftpd, or logcheck-pure-ftpd (instead of logcheck-pureftp)? Or is there a reason (that I've missed) it's this way? </nitpickyness> -j -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: This
2004 Oct 11
1
Bug#275946: Acknowledgement (newline not recognized when logcheck sends emails)
I upgraded to 1.2.28, same results. Here are the rules I added. ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ perdition\[[0-9]+\]: Connect: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[NOTICE\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ pure-ftpd: [^[:space:]]+ \[INFO\] ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ exact\[[0-9]+\]: ^\w{3} [ :0-9]{11} [._[:alnum:]-]+ slapd\[[0-9]+\]: ^\w{3} [ :0-9]{11}
2005 Aug 27
2
Mod_auth_mysql
Hello, I just upgraded from WBEL 4 to Centos 4.1 per the FAQ. I'm pretty sure after running 'yum update', mysql and apache were updated. I was previously using mod_auth_mysql under WBEL 4 to password protect several directories but now things seem to be broken. When I go to a password protected directory I get an Internal Server Error 500. The only explanation in the error log is
2005 Feb 12
3
Bug#294950: logcheck: ignore.d.server courier imaplogin: DISCONNECTED not matching
Package: logcheck Version: 1.2.34 Severity: normal the ignore.d.server pattern for courier 'imaplogin: DISCONNECTED' does not match the following line: Feb 12 16:19:47 backup imaplogin: DISCONNECTED, user=example at example.com, ip=[::ffff:111.111.111.111], headers=14013, body=0, time=1 This line should be ignored like the other DISCONNECTED messages. Or am I wrong? -- System
2006 Jun 15
1
rails + apache2 + mod_auth_mysql + headers
Hello list! I must confess i am kinda new to rails and my experience is truly limited. I am searching to do a *quite* simple thing with rails. I have a db. It has a table with users etc and works fine as it is. I now want to add some very simple authentication mechanism. Instead of authenticating through the use of a rails plugin that handles sessions etc, I want to be able to route the
2005 Aug 29
2
Samba+MySQL+Apache Authentication = possible?
Good evening, I don't know if this is the right place to ask... but I gotta start somewhere.. I have Samba setup as a PDC for my domain using the MySQL passdb backend for authentication. I would also like to use other components such as mod_auth_mysql for apache authentication. Is there a way that it can use one of the 2 password fields from the samba MySQL table (nt_pw or lm_pw) in
2008 Feb 14
2
OFF Topic: mysql installation problem
Hi All: I'm trying to get mysql 5 installed on my CentOS 4.6 installation. I've installed mysql using yum: yum -y install perl-DBD-MySQL mysql-server mysql php-mysql mod_auth_mysql phpmyadmin mysqlclient Yum says it installed fine: Resolving Dependencies --> Populating transaction set with selected packages. Please wait. ---> Package phpmyadmin.noarch 0:2.11.4-1.el4.rf set to
2005 Jul 23
2
CentOS 4 snag with htaccess
I'm hitting a snag with htaccess. Have created .htaccess and .htpasswd files, set up apache directory options just like always... the exact same setup works fine on CentOS 3, but I can't seem to get it to authenticate on CentOS 4? Am I just being blind stupid (as in not seeing something 'exactly the same') or is there something different I'm missing? I have selinux running
2013 Oct 28
2
MySQL 5.5, PHP and other tools still use 5.0 client drivers
I upgraded a web server from CentOS 5.9 to 5.10. The instructions also indicate that MySQL 5.0 is no longer supported so I followed the instructions to upgrade to 5.5. Everything seems to be working so I tried to remove MySQL 5.0 and MySQL 5.1. It seems there are still dependencies on MySQL 5.0: [root at w3 ~]# rpm -e mysql51-mysql-libs-5.1.70-1.el5 mysql-server-5.0.95-5.el5_9
2005 Jul 14
0
htaccess authentication asks for MySQL table test.user_info
Hello. For users interested in the MySQL authentication problem for SSL pages, there is another way to prevent mod_auth_mysql to do this mySQL authentication. This has been reported by Brent: In the /etc/httpd/conf/httpd.conf file, add the directive: <Directory xxxxxx/ AuthMySQLEnable off AllowOverride All </Directory> You can also add it to your .htaccess file. Thanks
2010 Mar 10
12
Dependency problems with Yum update
I am spoiled with Yum: never have had a dependency problem until today. Can this be resolved: ---> Downloading header for compat-openldap to pack into transaction set. compat-openldap-2.3.27_2. 100% |=========================| 30 kB 00:00 ---> Package compat-openldap.i386 0:2.3.27_2.2.29-4.el4.centos set to be updated --> Running transaction check --> Processing Dependency:
2008 Jan 31
1
centosplus + priority plugin
I have a Centos 4 box that has been updated all the way to 4.6 without using the centosplus repository. Now I want to use the centosplus repository for Centos 4 to get the latest LAMP, mod_perl, perl and other perl modules so that I can install rt 3.6.6 and its necessary modules. However, for some reason, the latest perl package in the centosplus repository does not appear on the radar when
2007 Mar 13
1
Error on starting the apache Server
I am using Centos 4.3 i386 and I installed the apache 2.0.59 php 5.1.6 and mysql 5.0.27 rpms from the centosplus repositories. I have two problems the first is: On starting the apache server I get the following error: [root at localhost linux 07-02-2007]# /usr/sbin/httpd Syntax error on line 6 of /etc/httpd/conf.d/auth_mysql.conf: Cannot load /etc/httpd/modules/mod_auth_mysql.so into server:
2005 May 16
1
htaccess authentication asks for MySQL table test.user_info
Hello. I tried to create an access file with 'htpasswd -c /etc/httpd/conf/myfile.htaccess testuser'. In the SSL directory I have put a .htaccess file containing the followings: AuthUserFile /etc/httpd/conf/myfile.htaccess AuthName "Mydomain" AuthType Basic require valid-user This worked with CentOS 3. Now with CentOS 4, apache version 2.0.52, the access to the page is