similar to: Samba and Windows shares

Displaying 20 results from an estimated 1000 matches similar to: "Samba and Windows shares"

2006 Feb 20
2
Primary and secondary group issues with Vintela VAS and Samba
I'm wondering if anyone on the Samba mailing list has seen this problem with Vintela VAS and Samba. ---------- The problem I am having is that Vintela VAS knows about the groups in AD but Samba only seems to recognize a user's primary group in AD. So, if I chgrp a file or directory in Solaris to anything other than a user's primary group and share it out via samba, a user is not
2018 Jun 14
2
problem map uuid users and group
Hi, How to make the user id on the domain controller and the file server the same SERVER DC: [global]         netbios name = SRV-DC02         realm = EXAMPLE.RU         workgroup = EXAMPLE         server role = active directory domain controller         log level = 2 auth_json_audit:3         username map = /etc/samba/username_map         vfs objects = acl_xattr         store dos
2018 Sep 29
1
Local access to IMAP mailboxes
> On 28 September 2018 at 19:07 Victor Sudakov <vas at mpeks.tomsk.su> wrote: > > > This time an Android IMAP client complains about the "unexpected end > of the network stream" while opening a mailbox named "dss", and > dovecot logs: > > Sep 28 23:01:34 admin dovecot: imap-login: Login: user=<vas>, method=PLAIN, rip=78.140.19.131,
2008 Jul 25
1
SSH authentication order on AIX
I'm trying to get to the bottom of an issue with key authentication on AIX and I'm not sure I believe IBM's answer so I thought I'd post here to see what answer I'd get from the SSH side. We have three different methods of authentication - local, VAS (AD), NIS. On our Linux and Solaris servers it's very simple to set the authentication order with nsswitch.conf and SSH
2018 Sep 28
2
Local access to IMAP mailboxes
Joseph Tam wrote: [dd] > > Whether you use any of them is up to you. As I said, direct mailbox > file access will work. However, if you deal with Gb size mailboxes, > re-indexing and general mail operations will be painful. > > > My mail goes through procmail, so Dovecot will not be the only one to > > touch the mboxes anyway. > > Not a deterrent: replace
2005 Aug 26
3
[Bug 1066] off-by-one error with GSSAPI names
http://bugzilla.mindrot.org/show_bug.cgi?id=1066 Summary: off-by-one error with GSSAPI names Product: Portable OpenSSH Version: 4.1p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org ReportedBy: dleonard at
2020 Oct 20
6
A user's last access time
Sami Ketola wrote: > > > > On 19. Oct 2020, at 18.54, Victor Sudakov <vas at sibptus.ru> wrote: > > > > Dear Colleagues, > > > > Is there a file or directory within a user's Maildir, whose date of > > modification or access indicates the last time the user accessed his/her > > E-mail via IMAP or POP3? > > > > I'd like
2008 Sep 08
1
(PR#12742) Different result with different order of
FAQ 7.31 strikes again. This is expected: you cannot do exact arithmetic on a binary computer if some of the quantities involved are not binary fractions (e.g. 1.3) See also the warning in ?`==`: identical() is equally inappropiate for computed numerical quantities. On Mon, 8 Sep 2008, kyunseop.bae at gmail.com wrote: > Full_Name: Kyun-Seop Bae > Version: 2.7.2 > OS: MS-Windows XP
2005 Dec 16
4
[Bug 1133] configure.ac sets wrong BROKEN_ var (snprintf/vsnprintf)
http://bugzilla.mindrot.org/show_bug.cgi?id=1133 Summary: configure.ac sets wrong BROKEN_ var (snprintf/vsnprintf) Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org
2005 Jan 05
3
[Bug 969] early setpcred() stomps on PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=969 Summary: early setpcred() stomps on PAM Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: dleonard at
2008 Aug 11
1
Unwanted carriage returns storing dataframes with dbWriteTable
If I save a dataframe with a character-typed last column to a relational database with dbWriteTable, the values in the last column of the resulting table in the database will have a '\r' (carriage return) appended. If I read back the dataframe with dbReadTable the last column in the resulting dataframe has also '\r' appended (see protocol below). Setting or unsetting sql-mode
2020 Oct 21
2
A user's last access time
@lbutlr wrote: > On 19 Oct 2020, at 20:31, Victor Sudakov <vas at sibptus.ru> wrote: > > I have seen this but I do not want this information in a database. > ? > > > Even a local sqlite database would do. > > What? > This meant that an external DMBS/daemon process (MySQL, Redis etc) was not desirable, but any on-disk format Dovecot can save the data in was
2018 Dec 16
1
mailbox locking
Dear Colleagues, I use exim's appendfile transport, procmail and a local mutt on my system, they all (to my knowledge) use lockfiles when working with mboxes. However, `doveconf | grep lock` says dotlock_use_excl = yes lock_method = fcntl mail_max_lock_timeout = 0 mbox_dotlock_change_timeout = 2 mins mbox_lock_timeout = 5 mins mbox_read_locks = fcntl mbox_write_locks = dotlock fcntl
2018 Feb 19
2
SAMBA failed join domain DC
Hi, I'm join samba to windows AD OS Centos7samba version 4.7.5 ======= settings =============cat /etc/resolv.conf # Generated by NetworkManagersearch example.runameserver 192.168.25.1nameserver 192.168.25.2 cat /etc/krb5.conf[libdefaults] dns_lookup_realm = false dns_lookup_kdc = true default_realm = EXAMPLE.RU ========== command JOIN DC========== samba-tool domain join example.ru
2006 Sep 14
3
[Bug 1228] kbd-int device for AIX authenticate
http://bugzilla.mindrot.org/show_bug.cgi?id=1228 Summary: kbd-int device for AIX authenticate Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: AIX Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: dleonard at
2006 Oct 09
3
[Bug 1249] pam_open_session called with dropped privs
http://bugzilla.mindrot.org/show_bug.cgi?id=1249 Summary: pam_open_session called with dropped privs Product: Portable OpenSSH Version: 4.4p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy: dleonard at
2006 Aug 18
2
[Bug 1219] typo in ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1219 Summary: typo in ssh_config Product: Portable OpenSSH Version: 4.3p2 Platform: Other OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at mindrot.org ReportedBy: dleonard at vintela.com
2018 Sep 26
2
Local access to IMAP mailboxes
* Victor Sudakov <vas at mpeks.tomsk.su> 2018.09.26 12:17: > > >> However, I often read and modify the mailboxes locally with Mutt (e.g. > > >> append and delete mails). Why not use Mutt's IMAP capabilities and keep the indexes nice and clean? Regards Thomas -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type:
2018 Sep 27
2
Local access to IMAP mailboxes
Larry Rosenman wrote: > I have my dovecot running with TLS, so the passwords are NOT transmitted in > the clear (starttls). The problem is not transmitting them in the clear but keeping them in the clear in a local file like muttrc, or entering the password each time you launch mutt. -- Victor Sudakov, VAS4-RIPE, VAS47-RIPN 2:5005/49 at fidonet http://vas.tomsk.ru/
2020 Oct 19
2
A user's last access time
Dear Colleagues, Is there a file or directory within a user's Maildir, whose date of modification or access indicates the last time the user accessed his/her E-mail via IMAP or POP3? I'd like to figure out the time a user last logged in into his/her mail account, not the last time a mail was delivered to the INBOX. This information is probably available in the log, but a file which is