Displaying 20 results from an estimated 3000 matches similar to: "DO NOT REPLY [Bug 6635] cannot rename files/dirs"
2010 Jun 29
0
winbindd GETGRENT results in trusted domains environment
Good day.
1. We have configured two domain controllers on Windows 2003 R2. We
named them TEST.LOCAL and CHILD.TEST.LOCAL respectively and made a
trust relationships between them. 2. We have installed Samba 3.5.3 on
Ubuntu 9.10, kernel 2.6.31-14 and configured it for using winbindd.
We have encountered a problem with results that winbind returns
upon a command GETGRENT. We
2019 Aug 08
2
[Bug] Cannot create file but read/write is ok
>
> It is a possibility that your users primary group doesn't exist on the
> computer where you are mounting from.
>
> It also might help if you say what your clients are, the users primary
> group only really makes sense from a Windows machine, where it should be
> 'Domain Users' (if a domain joined computer), or 'Users' if not. From a
> Unix client,
2015 Apr 10
1
How can I have new users/groups to include posixAccount/posixGroup schema automatically?
Greetings, Rowland Penny!
>>>>>>>>> well tough, the smbldap-tools were written to do a job, map windows
>>>>>>>>> users to unix users and vice versa.
>>>>>>>> No. smbldap-tools were doing exactly the same as AD do: kept all users in one
>>>>>>>> database.
>>>>>>>>
2002 Sep 05
0
Aborted by user!
Hello,
On a Server running FreeBSD 4.6-STABLE, I have a script which runs from
a crontab. The problem I am encountering is as follows:
opening connection using ssh zing.crosswind.net rsync --server --sender
-vvvlogDtprz . /etc/raddb/users
Aborted by user!
rsync: connection unexpectedly closed (0 bytes read so far)
rsync error: error in rsync protocol data stream (code 12) at io.c(150)
2015 Apr 10
2
How can I have new users/groups to include posixAccount/posixGroup schema automatically?
Greetings, Rowland Penny!
>>>>>>> well tough, the smbldap-tools were written to do a job, map windows
>>>>>>> users to unix users and vice versa.
>>>>>> No. smbldap-tools were doing exactly the same as AD do: kept all users in one
>>>>>> database.
>>>>>>
>>>>> Similar, but not the same,
2007 Jan 16
0
nlme : convergence problem and other errors
Dear R-user,
I am trying to use the R "nlme" function to fit a non linear mixed
effects model. The model I wand to fit is an individual somatic growth
model with 4 parameters. For all parameters both fixed and random
effects have to be estimated, as well as their covariance matrix (see
the formula bellow).
The data are simulated with the same growth model as in the nlme, with
know
2015 Apr 10
0
How can I have new users/groups to include posixAccount/posixGroup schema automatically?
On 10/04/15 13:50, Andrey Repin wrote:
> Greetings, Rowland Penny!
>
>>>>>>>> well tough, the smbldap-tools were written to do a job, map windows
>>>>>>>> users to unix users and vice versa.
>>>>>>> No. smbldap-tools were doing exactly the same as AD do: kept all users in one
>>>>>>> database.
2015 Nov 04
0
ssh authentication with AD
I did not enable kerberos auth in the sshd_config file..
I didn't think I needed to if my pam stack was set to use winbind
On Wed, Nov 4, 2015 at 1:34 AM, Oliver Rath <rath at mglug.de> wrote:
> Hi LPH & David,
>
> Im also interested in using kerberos authentication and tried your
> hints. Im using Ubuntu 14.04.3 Server on this machine.
>
> On 04.11.2015 08:52,
2015 May 04
0
Possible Security Hole (Bug?)
Thank you Rowland and everyone else for your responses.
I now understand the two options here - it appears that I have been
implementing the first one since I had previously assigned UID to
DOM\administrator via RFC2307.
I have narrowed down the issue a little bit to exactly what it is that I
still do not understand.
Since I have assigned the UID to the domain admin account, this
2015 Nov 04
0
ssh authentication with AD
Thanks for the pointers Oliver --
Rowland, I did review the smb.conf file -- found typo's you alluded to,
and here is the current version
#======================= Global Settings =======================
[global]
netbios name = HAT
security = ADS
realm = HA.EDU
workgroup = HA
server string = HATServer
dedicated keytab file = /etc/krb5.keytab
kerberos method = secrets and
2003 Oct 16
0
Is wins.dat supposed to list all LMB, or just the DMB?
My network looks like this:
internet 192.168.0.0/24
router ----+----+----+----- internal 192.168.5.0/24
| | | router ----+-----+------+-
LNB--->mswin | | (also a | | |
client | | samba | | ....
| | server) | |
samba | | samba
2003 Oct 21
1
Why doesn't my wins.dat list all the LMBs?
My network looks like this:
internet 192.168.0.0/24
router ----+----+----+----- internal 192.168.5.0/24
| | | router ----+-----+------+-
LNB--->mswin | | (also a | | |
client | | samba | | ....
| | server) | |
samba | | samba
2015 Nov 04
6
ssh authentication with AD
Hi LPH & David,
Im also interested in using kerberos authentication and tried your
hints. Im using Ubuntu 14.04.3 Server on this machine.
On 04.11.2015 08:52, L.P.H. van Belle wrote:
> Ok, do the following.
>
> Remove all you modifications from pam so its back to original.
>
> apt-get install krb5-ssh
> restart ssh, try again.
@LPH: krb5-ssh doesnt exist in Ubuntu:
2015 Nov 05
1
ssh authentication with AD
On 04/11/15 23:33, David Bear wrote:
> Thanks for the pointers Oliver --
>
> Rowland, I did review the smb.conf file -- found typo's you alluded to,
> and here is the current version
> #======================= Global Settings =======================
>
> [global]
> netbios name = HAT
> security = ADS
> realm = HA.EDU
> workgroup = HA
>
2009 Aug 13
0
cannot rename dirs or files with ubuntu 9.04
On Thu, Aug 13, 2009 at 05:15:23PM -0400, Lanny Baron wrote:
> Hi Jeremy,
>
> I have submitted a bug. Unfortunately, I cannot get apt to upgrade samba
> from 3.3.2 with this ubuntu. It doesn't install in the same was as it
> does on FreeBSD which is what I do know some what.
>
> This is really really irritating to say the least. I have to build
> another FreeBSD
2009 Jul 25
2
Gamepad & Wine 1.0.1-2 on Debian Sid
Hi, I need you help.
I've been reading and searching on Google for a while know to try to get my gamepad (joystick, whatever) to work. Of course that the gamepad works fine under GNU/linux natives apps, like ZNES.
First of all, is not a gamepad or joystick actually, it's an adaptor that lets me connect 2 PSII joysticks in one USB port.
The module I'm using is joydev, and I'm
2009 Jan 17
2
vmware problem took down X on host?
I run VMWare server 1.07 on Centos 5. Last night I left a Windows 2000
virtual machine doing a ClamWin scan of drive M: when I went to bed around
midnight. Drive M: is actually a volume on the Centos 5 host, mounted via
Samba. It has about 40Gb of photos on it, plus a few other things. I had
the VM up visible in the VMWare Server Console running under KDE on display
8 (X session #1), my
2016 Mar 09
0
mkdir-dup test flapping
On Wed, Mar 09, 2016 at 04:11:05PM +1300, Douglas Bagnall wrote:
> We looked at this some more, and Andrew seemed to understand and wrote
> the attached patch.
Great catch you guys ! Thanks for taking a look,
I've been busy on other stuff for the past few
weeks.
Let me go through the issue and proposed code
*really* carefully :-). The open code can
be really tricky (as you've
2010 Jun 30
3
Can Map shares but cannot write
Here is the scenario:
AD-authentication is functioning fine. I can query users and group info
from wbinfo and getent just fine.
The clients can map to the shares, but cannot write to the shares. I have
tried variations of chmod 777 on absolute paths to enable read/write access
to no avail.
The share is configured as such:
[student]
comment = Test share
path = /home/share/students
2013 Jan 02
0
Bug or strange behaviour or --output-prefix
Seems like what you really want is an --input-prefix parameter.
You might also like a --create-output-directories option.
In all cases except absolute paths, the input prefix must be assumed
to be the current working directory. Therefore, any relative paths in
input file names must be preserved on output to avoid collapsing
multiple source directories into a single output directory, with