similar to: re: Support of Samba on RHEL4?

Displaying 20 results from an estimated 400 matches similar to: "re: Support of Samba on RHEL4?"

2006 Jul 12
3
Fedora packages or Enterprise packages of Samba on RHEL4?
Hello, Can somebody of the Samba team explain me the difference of Fedora packages or Enterprise packages ( <http://enterprisesamba.com/> http://enterprisesamba.com/) of Samba on Red Hat Enterprise Linux 4? I tried to find any information about this subject, but googleing doesn't help me. The standard Samba package (3.0.10EL) of RHEL4 doesn't communicate with a W2k3 server
2006 Jun 10
1
Two(?) bugs in the xattrs patch
I recently found a bug in the xattrs patch, where it would apply the wrong xattrs to some files in a transfer. While looking at the code, I think I found another one (it sure looks wrong, but I haven't figured out how to demonstrate it yet). Anyway, here's the patch: The first hunk fixes the apparent bug. The second hunk fixes the demonstratable bug. I haven't (yet) looked to see
2006 Jan 16
1
problem unpacking R sources (PR#8492)
Full_Name: Steven L. Scott Version: 2.2.1 OS: Windows-Cygwin Submission from: (NULL) (128.125.60.50) I've had problems unpacking the R source coded downloaded from http://lib.stat.cmu.edu/R/CRAN/src/base/R-2/R-2.2.1.tar.gz Version info for tar and gunzip provided below (GNU legalese edited out), along with the error messages I get. Thanks. Steve /notcygwin[506] gunzip --version gunzip
2003 May 14
0
[fenlason@redhat.com: Re: mount dies misteriously]
I meant to send this to the list as well. ----- Forwarded message from Jay Fenlason <fenlason@redhat.com> ----- From: Jay Fenlason <fenlason@redhat.com> To: Balla Zsolt <zsolt.balla@plazakommunikacio.hu> Date: Wed, 14 May 2003 16:01:25 -0400 Subject: Re: [Samba] mount dies misteriously On Wed, May 14, 2003 at 03:03:02PM +0200, Balla Zsolt wrote: > Hi samba gurus, > >
2013 Dec 09
3
compat-openmpi issues after upgrade to CentOS 6.5
Just wondering if anyone can shed some light into an issue we are having with compat-openmpi after upgrading CentOS to version 6.5 Some of our cluster applications are dependent on an older version of OpenMPI, so we are using compat-openmpi. Up to CentOS 6.4 this was version 1.4.3: % /usr/lib64/compat-openmpi/bin/mpirun -V mpirun (Open MPI) 1.4.3 but after the upgrade to CentOS 6.5 it
2002 Mar 02
1
GNU tar does not ignore files in .Rbuildignore (PR#1339)
Full_Name: David O. Nelson Version: 1.4.1 OS: solaris 2.7 Submission from: (NULL) (128.115.150.74) Putting patterns in .Rbuildignore has no effect when the tar being used is gnu tar (1.13) on solaris 2.7, whilst /usr/sbin/tar works perfectly. TO REPRODUCE: The current directory contains a source package directory ./mypkg... bimini.jgi-psf.org% echo >mypkg/foo bimini.jgi-psf.org% echo
2010 May 15
3
Preventing Windows from changing file permissions
Hi,? Is there a way to configure samba such that Windows applications are not allowed to change file permissions for existing files in the share.? I just want to be able to read and modify the files from Windows without affecting the file permissions inadvertently. I do not care about any Windows side file attributes such as ACL.? I tried several things including parameters such as 'map
2004 Apr 23
6
Windows 2003 Active Directory and Group Access
Hi together, we have a Windows 2003 Active Directory Server, working together with Samba Version 3.0.2a-Debian. It seems everything (Kerberos authentication and so on) works fine. All the authentication is done by the windows 2003 server. My problem is, that I can't connect to a share via a windows xp client, when the share has an option "valid user" which defines a group of the
2006 Jun 12
2
Fedora Core 5 & CIFS - please help!
After trying a couple of Linux forums & no help I'm hoping that somebody on the samba list knows how to solve this issue. I'm having a problem with CIFS. This is a fresh installation of Fedora Core 5. I have 3 XP machines that I mount by CIFS in my fstab. CIFS mounts the shares with no problem. I can view and read files on the shares. The problem I have is when I try to copy a file
2006 Jul 19
8
uids/gids changed after upgrade from 3.021c to 3.023
Hi All, Yesterday, I've upgraded my Samba server from 3.021c to 3.023 through yum upgrade samba*. I'm running Fedora Core 4 Kernel 2.6.17-1.2142 on this server. After upgrade has been completed, I lost the attributes of ownership and groups. I noticed that the uids/gids have changed for all AD accounts. This means that users can't have total access for their files and no access
2004 May 18
3
write list bug reports [was Re: OTHER BUG IN SAMBA 3.0.4?! FORCE USE
> Hi jerry, and hi everyone !!! > I've seen the bug 1319 has appeared... > (Remember I previously applied the 1315 ?) > Has this one something to do with ADS domain member and winbind > authentification for shares ? My Samba 3.0.4 server is an W2k3 ADS domain member, it uses winbind and kerberos as authentication for shares, so "security = ADS". I have the same
2005 Jun 10
1
RHEL 4 rpm for Samba 3.0.14 ?
Hi, Does anyone know of a binary rpm for Samba 3.0.14 that wonrk RHEL 4 ? The binary RedHat rpm on samba.org have been compiled for RedHat 9, and it does'nt install on RHEL. I would recompile the .src.rpm, but if anybody know of a repository that carry a binary, I would be glad to hear about it. Thanks ! Etienne Goyer
2000 Jan 20
1
Patch to make openssh-1.2.1pre27 compile on a sparc solaris7 syst em
Hack: diff -c defines.h.orig defines.h *** defines.h.orig Thu Jan 20 18:07:40 2000 --- defines.h Thu Jan 20 18:08:05 2000 *************** *** 78,83 **** --- 78,84 ---- /* If sys/types.h does not supply u_intXX_t, supply them ourselves */ #ifndef HAVE_U_INTXX_T # ifdef HAVE_UINTXX_T + typedef uint8_t u_int8_t; typedef uint16_t u_int16_t; typedef uint32_t u_int32_t; typedef
2005 Sep 29
1
samba (3.0.20) doesn't use TLS for LDAP referrals
Hello, Now I'm trying to move the LDAP backend from the master OpenLDAP server to a slave one. The ACL rules for all directories requires a "ssf = 112" (Security Strength Factor) just to be sure that all connections are properly encrypted. Also the slave directory has a referral directive pointing the master directory. Samba works perfectly with the slave directory except when
2003 Sep 04
1
Findsmb manual page now lies because the output of smbclient -L changed?
In 2.2.8a days, findsmb would print the OS and Server version of the machines it found, like this: *=DMB +=LMB IP ADDR NETBIOS NAME WORKGROUP/OS/VERSION --------------------------------------------------------------------- 192.168.49.247 WINQA1 [QATEST] [Windows 5.0] [Windows 2000 LAN Manager] 192.168.49.250 WINQA2
2007 Dec 18
1
Prevent drag and drop within Samba shares
Hello, Is there a parameter in smb.conf that prevent users to use drag and drop within Samba shares? I know this is a Winedow$ function, but some users (hum, hum) use Explorer to open their files and accidentally they drag and drop sometimes a directory in the root of the share to another directory in the root of the share. My samba server is member of a native W2k3 server Active Directory and
2004 Apr 28
1
Bug report 3.0.2a; INTERNAL ERROR: Signal 11 in smbd; PANIC: internal error
Dear Samba team, I?d like to a report a bug (INTERNAL ERROR: Signal 11 in smbd) that I encountered with Samba after uploading printer drivers to the PRINT$ share, while I was configuring the ?Printing Defaults? in the ?Advanced? tab. Here?s the overview of the Samba server I use: RHL9, Samba 3.0.2a compiled with MIT 1.3.1-7 and CUPS. Samba is a domain member in a Windows 2003 ADS. No local
2004 Jun 30
3
Samba 3.0.4 on RHEL3
There have been several issues fixes since the 3.0.2 release of Samba. One of the most important issues is a problem with password changing after applying the patch described in the Microsoft KB828741 article to Windows clients. I want to run Samba 3.0.4 on RHEL3. The version provided by RedHat is samba-3.0.2-6.3E. I can't find any other RPMs or SRPMs for RHEL3. Any help you can provide
2004 Sep 22
1
Samba 3.0.7, WinXP Pro SP2 printing issues with netbiosnames.
Hi We're currently experiencing some problems that wasn't a problem in 3.0.4. Since SP2 was installed printers get connected \\<ipaddress>\<printer-name> instead of \\<netbios-name>\<printer-name>. It's more common on SP2 machines but it happens on non-SP2 machines. Although these issues are not consistent. Which some windows applications seems to have a
2008 Feb 27
1
krb5.conf file in /var/lib/samba/smb_krb5; Samba 3.0.27a
Hello list, I've upgraded from Samba 3.0.14a to 3.0.27a (Samba is a domain member of a W2k3 native AD) and I see that in the /var/lib/samba/smb_krb5 directory a krb5.conf file is created. Is this krb5.conf file extracted from my original /etc/krb5.conf? Or is this file created from the "password server =" entry in my smb.conf file? My original /etc/krb5.conf contains the DC's in