Displaying 20 results from an estimated 10000 matches similar to: "Samba and chroot"
2002 Feb 07
1
chroot patch for openssh 3.0.2p1
High all,
I'm running openssh 3.0.2p1 and it seems that the chroot patch delivered
in the /contrib folder of the portable distrib does not apply to this
release.
Does anyone know if i can find an updated patch.
Thanks
--
Johan LEGROS
Direction Informatique
R?seau & T?l?com
Tel : +33 1 71 71 56 62
Fax : +33 1 71 71 55 77
Email : jlegros at canal-plus.fr
URL :
2011 Oct 28
1
doveadm 'proxy list' or 'who' not working ?
Hi,
I switched from dovecot 1.2.* to 2.0.* for a mail proxy.
I try to play with the new cool utility doveadm, but I don't manage to get results from it.
# /usr/local/dovecot-2.0.15/bin/doveadm proxy list
username proto src ip dest ip port
#
As 'proxy list'
2019 Aug 06
1
Configuration help
Hai,
If its really Debian 9, then i dont think, this is not going to work. >> /etc/openldap/ldap.conf
I suggest the following.
apt-get install ca-certificates
mkdir -p /usr/local/share/ca-certificates/samba-ad-dc
ln -s /var/lib/samba/private/tls/cert.pem /usr/local/share/ca-certificates/samba-ad-dc/samba.crt
update-ca-certificates
/etc/ldap/ldap.conf
BASE dc=some,dc=dom,dc=tld
URI
2011 Nov 13
1
Chroot
Hello,
I have successfully setup dovecot with chroot but there are two things yet
1. submission_host problem (I posted message 2 days ago)
2. Problem with acl's and sharing:
all maildirs are located in: /var/mail/jdoe at example.com/Maildir
so:
mail_chroot=/var/mail
I setup acls with:
10-mail.conf
...
namespace {
type = private
separator = /
prefix =.
inbox = yes
hidden = no
2015 Jun 25
0
replication notification with chroot users
I'm getting the following error when using dovecot replication:
dovecot: imap(foo at bar.com): Error:
open(/var/dovecot/replication-notify-fifo) failed: No such file or directory
I guess this has something to do with the fact that every user is
chrooted in it's own homedir. Does dsync support dsync notification when
all users are chrooted? lmtp does not seem to have this problem so new
2005 Apr 26
0
can't chroot "auth process" (dovecot-1.0-test68)
OS: OpenBSD/i386
dovecot: dovecot-1.0-test68
dovecot can not start, when i chroot "auth process"
can i defined the "auth-work.XXX" unix socket path??
mail.log
-----------------------------------------
Dovecot v1.0-test68 starting up
auth(default): mysql: Connected to (null) (mail)
Auth process died too early - shutting down
auth(default):
2017 Jun 21
0
DRS stopped working after upgrade from debian Jessie to Stretch
Thank you very much Louis, Rowland, Mike !
I have made all the changes proposed by Louis but still have the same problem.
-> kinit works now with /var/lib/samba/private/secrets.keytab
------------------------
~# kinit -k -t /var/lib/samba/private/secrets.keytab FICHDC$
~#
------------------------
-> but samba-tool authentication with machine account fail :
------------------------
~#
2017 Jun 20
0
DRS stopped working after upgrade from debian Jessie to Stretch
Hello thanks again for the help !
I have analysed samba logs more closely. I'am very worried. I have
three DC (fichdc, fichds01, fichds02) but here I talk just about
fichdc's logs.
-> Almost every times, "AS-REQ" fail for the 3 DCs with something like this :
----------------
Kerberos: AS-REQ FICHDC$@NET.LYC-GUILLAUME-FICHET.AC-GRENOBLE.FR
from ipv4:172.16.0.20:59818 for
2008 Sep 03
2
nls convergence trouble
Hi,
Parameters assessment in R with nls doesn't work, though it works fine with
MS Excel with the internal solver :(
I use nls in R to determine two parameters (a,b) from experimental data.
m V C0 Ce Qe
1 0.0911 0.0021740 3987.581 27.11637 94.51206
2 0.0911 0.0021740 3987.581 27.41915 94.50484
3 0.0911 0.0021740 3987.581 27.89362
2017 Jun 21
0
DRS stopped working after upgrade from debian Jessie to Stretch
Hai,
Before you start,
Backup, /etc/ /var/lib/samba better safe than sorry..
Stop samba and related services ( check it at least nmbd smbd winbind samba samba-ad-dc)
> -----Oorspronkelijk bericht-----
> Van: samba [mailto:samba-bounces at lists.samba.org] Namens
> Prunk Dump via samba
> Verzonden: woensdag 21 juni 2017 11:57
> Aan: samba at lists.samba.org
> Onderwerp:
2017 Jun 20
5
DRS stopped working after upgrade from debian Jessie to Stretch
Hai Baptiste,
What you can try;
Type:
ktutil (enter)
rkt /etc/krb5.keytab
rkt /var/lib/samba/private/krb5.keytab
list
Now check if you see,
host/server.internal.domain.tld at REALM
host/server at REALM
(same (both) for nfs/.. at REALM)
And
NETBIOSNAME$@REALM
If you see all, you can write this back to a new file.
wkt /etc/krb5.keytab.new1
And if needed you can also cleanup the keytab
2017 Jun 21
4
DRS stopped working after upgrade from debian Jessie to Stretch
2017-06-21 14:29 GMT+02:00 Prunk Dump <prunkdump at gmail.com>:
> Thank you very much Louis, Rowland, Mike !
>
> I have made all the changes proposed by Louis but still have the same problem.
>
> -> kinit works now with /var/lib/samba/private/secrets.keytab
> ------------------------
> ~# kinit -k -t /var/lib/samba/private/secrets.keytab FICHDC$
> ~#
>
2017 Jun 19
7
DRS stopped working after upgrade from debian Jessie to Stretch
Hello Samba team !
I'am in a very delicate situation. After an upgrade to debian Stretch
my DRS stopped working.
I have three DCs (fichdc, fichds01, fichds02), all Debian Stretch, all
with the same problem. Everything seems to be fine except DRS.
-> File shares works
-> DNS (with bind9 DLZ) works
-> "kinit administrator" works
-> "kinit -k FICHDC$" works
->
2018 Mar 13
1
Workaround for bind9 reload bug : samba_dlz Ignoring duplicate zone
Hai Baptiste,
You missed my first message but here it is again. .
systemctl cat bind9
# /lib/systemd/system/bind9.service
[Unit]
Description=BIND Domain Name Server
Documentation=man:named(8)
After=network.target
Wants=nss-lookup.target
Before=nss-lookup.target
[Service]
EnvironmentFile=/etc/default/bind9
ExecStart=/usr/sbin/named -f $OPTIONS
ExecReload=/usr/sbin/rndc reload
2007 Apr 29
2
impossible to open SPSS file
Hi,
I try to import a SPSS file with foreign but don't succeed. I looked
into the help pages but find no answer. The file has been produced with
SPSS 15 but I got the same error with a file in SPSS portable format.
mydata<-read.spss("C:\Rdata\ESS1_ICT.SAV")
Erreur dans read.spss("C:RdataESS1_ICT.SAV") :
impossible d'ouvrir le fichier
I guess the error is
2005 Dec 13
2
scsi tape device support
I'm trying to get a scsi tape device (Sony SDX-D500V) working on my dell
2450 running centos 4.2. I can see the device (ch1, id2) using the dell bois
raid utility, but once booted into linux I can't see any mention of it in
the logs or dmesg.
Do you know if the generic kernel (2.6.9-22.0.1.ELsmp) supports this tape
device? Can anyone give me any pointers in getting this device working.
2004 May 11
2
Probleme with Kmeans...
Hello,
I would like to have any help with the function Kmeans of R..
I use this to do a classification of my data...I have chosen 12 classes but, I have always an error message:
Error: empty cluster: try a better set of initial centers
So, I don't understand the probleme with this function..
Thank you to help me!!
All the Best
Clothilde
Clothilde Kussener
CNRS - CEBC
79360 Villiers en bois
2017 Apr 12
3
bind vs. bind-chroot
Hi,
On my public servers, I usually run BIND for DNS. I see CentOS offers a
preconfigured (sort of) bind-chroot package. I wonder what's the
effective benefit of this vs. a "normal" BIND setup without chroot. On
my Slackware servers, I have a rather Keep-It-Simple approach to all
things security, e. g. run no unneed services, open only needed ports
etc. but I don't run the extra
2004 Jun 08
1
[Fwd: Re: rsync server complaining about vanishing files while they are not.]
Greetings.
Yep, I have set "use chroot = no" for the module and it works. The symlinks
I have are created automatically by a tool and are absolute. But since "use
chroot = no" handles well absolute links from root/, the transfer works A1.
Thanks for your input, Wayne.
Best regards,
Hans Deragon
--
Consultant en informatique/Software Consultant
Deragon
2017 Apr 13
2
bind vs. bind-chroot
On Thu, April 13, 2017 3:05 am, Nicolas Kovacs wrote:
> Le 13/04/2017 ? 04:27, Robert Moskowitz a ?crit :
>> But make sure to have SELinux enabled if you do not run it chrooted.
>>
>> I have mine running that way.
>
> I bluntly admit not using SELinux, because until now, I mainly used more
> bone-headed systems that didn't implement it. Maybe this is the right