similar to: No subject

Displaying 20 results from an estimated 8000 matches similar to: "No subject"

2004 Sep 05
1
RH7.3 compatibility with SRPMS
I just rebuilt the Redhat SRPMS using 7.3 - I am noticed in the SPEC file some RH8/9 specific shell scripts. So far it seems to be working fine - just wondering if there is any conflicts with this..thanks in advance. # Don't depend on Net::LDAP # one filter for RH 8 and one for 9 Source998: filter-requires-samba_rh8.sh Source999: filter-requires-samba_rh9.sh # Working around perl
2010 Jun 01
0
Compiling Samba 3.0.37 --with-afs (Steve Linehan)
> I do not know how to proceed. I tried to comment out the line in the spec file to no avail. this is bad idea ;) > Any suggestions? OpenAFS is not supplied directly by CentOS/RHEL. You would have had to get it from a 3rd party repo such as ATrpms/DAG or install from http://openafs.org/release/1.4.12/index-rhel5.html # cd /tmp/ # wget http://samba.org/samba/ftp/stable/samba-3.4.8.tar.gz
2002 Aug 09
0
patch to ssh.c for KerberosTgtPassing and readability patches for config files and manpages
Hey All, Found a very minor problem with client implementation of KerberosTgtPassing command line flag in ssh.c (first diff). We also made some readability patches to the config files and manpages to make the option clearer (the remainder of the diffs). diffs are against -current Index: ssh.c =================================================================== RCS file:
2004 Jun 23
1
Samba 3.0.4 + OpenAFS 1.2.11 and fake-kaserver
I'm trying to build the --with-fake-kaserver option in 3.0.4 on RHEL 3.0. I'm using the srpms provided on the samba.org site (http://us3.samba.org/samba/ftp/bin-pkgs/RedHat/SRPMS/samba-3.0.4 -1.src.rpm). My OpenAFS version is 1.2.11, rpms (openafs-1.2.11 and openafs-devel-1.2.11) provided from openafs.org. It compiles fine if I omit the --with-fake-kaserver configure option.
2005 Mar 08
0
Is possible? --- reposting + new
Hi. I'm trying to find a solution for our windows clients. I will explain my situation. We have kerberos 5 (mit) kdc, openafs without kaserver (authentication using kerberos), openldap, everything on debian stable servers. What do our unix/linux clients do? They authenticate over kerberos (pam), gain tickets and consequently gain the afs token (krb5afs or openafs_session), call ldap and
2005 Feb 27
1
Is it feasable?
Hi. I'm trying to find a solution for our windows clients. I will explain my situation. We have kerberos 5 (mit) kdc, openafs without kaserver (authentication using kerberos), openldap, everything on debian stable servers. What do our unix/linux clients do? They authenticate over kerberos (pam), gain tickets and consequently gain the afs token (krb5afs or openafs_session), call ldap and
2002 Jan 04
2
3.0.2 AFS login problem, Solaris 2.5.1
I've been beating myself senseless trying to build OpenSsh 3.0.1 on Solaris 2.5.1 and get AFS login working. The symptoms of the problem are: sshd builds (used --with-afs and -with-kerberos4 - there is no PAM on this box), accepts connections from non-AFS users, but does not accept a connection from an AFS user; the user sees "permission denied" after entering the password. The
2004 Apr 08
0
Error building Samba 3.0.2a
While building Samba 3 for SuSE linux 9.0 I have a problem with the AFS component (it builds fine if I omit the --with-afs and --with-fake-kaserver options). During configure I did get a warning: checking whether to use AFS clear-text auth... yes checking whether to use AFS fake-kaserver... yes checking for /usr/include/afs... yes checking afs.h usability... no checking afs.h presence... no
2004 Oct 12
1
Samba as gateway MIT kerberos
Hi, We have Windows2k machines connected and authenticated with Samba. We also have MIT kerberos for Linux systems. What we want to do is using samba as a gateway, clients using Windows2k machines can access their AFS file space. We are trying to encrypt the usernames and passwords and send to samba side which then decrypt and retrieve the plain-text password. Does Samba have
2009 Nov 05
3
samba and ads authentication
I am looking at setting up ADS authentication for my current samba configuration. I am quite wary of making big changes that I do not understand as there are shares currently setup and I do not want to lose this. I have read through the "how to's" and I am at the point where I want to "Create the computer account" and running the command :- Net ads join -U
2000 May 28
0
Kerberos/AFS options in ssh/sshd while disabling them in configure
Hello all, If you don't compile in Kerberos, AFS etc. support, the ssh/sshd man page still mentions them as valid options, and ssh/sshd complains loudly and refuses to run if you set options about them in ssh_config or sshd_config. I'm not sure if this is the intended (or good?) behaviour. Should it be better to modify the man pages when ./configuring too? Like, adding a small sentence
2000 Sep 13
1
Kerberos/AFS options in ssh/sshd while disabling them in configure
Dear OpenSSH developers, Hello, I strongly support this suggestion ie. adding the sentence "This option has been disabled at compile time" as appropriate. It would be even more helpful if you said how to enable it (krb) at compile time. Remember, this is the only documentation available. I spent some time wondering about this before searching the archives. Ok, while we are on the
2002 May 03
0
AFS/Kerberos authentication problems on IRIX 6.5.15
With a little help, I managed to get ssh to compile. (original post 05.02.02) Now, I can login using an account that is local to the target machine but logins with AFS accounts fail. The details: IRIX 6.5.15 ssh 3.1.p1 gcc 3.0.1 ssl-0.9.6c zlib-1.1.4. I am configuring with: env CC=gcc CFLAGS=-g LDFLAGS=-Wl,-rpath,/usr/local/krb4/lib,-rpath,/usr/local/ssl/lib ./configure
2004 May 05
0
Samba Configure problem
Really need some help here. Brand new FreeBSD5.2.1 install. Portage for samba 3 doesn't have ads as an option. Installed openldap22-server from ports. Installed krb5 from ports. Downloaded 3.0.3 source. ./configure --with-ads. It errors out below. Anyone got a clue as to how to get this to work? checking whether to use smbwrapper... no checking whether to use AFS clear-text auth... no
2003 Nov 13
0
Problem compiling 3.0.0
I am having trouble getting Samba 3.0.0 to compile. It is actually failing when it tries to link smbd. System: RedHat Linux: 2.4.9 i686 AFS client installed and running Openssl 0.9.7c installed at /ssl My configuration arguments: # ./configure --with-afs --with-fake-kaserver --with-ads --with-smbmount --enable-debug The Error: # make Using FLAGS = -g -I/usr/kerberos/include
2005 Sep 01
1
LDAP compile problem (not the usual)
Hello all, I'm trying to compile samba 3.0.20 on Freebsd 4.10 with ldap support. The ./configure script fails because it can't find ldap.h: <snip> checking whether to use AFS fake-kaserver... no checking whether to use DFS clear-text auth... no checking for LDAP support... auto checking ldap.h usability... no checking ldap.h presence... no checking for ldap.h... no checking lber.h
2017 Sep 06
0
First Gluster Volume deploy: recommended configuration and suggestions?
Dear users, I just started my first Gluster test volume using 3 servers (each server contains 12 hdd). I would like to create a "distributed disperse volume? but I?m a little bit confused about the right configuration schema that I should use. Should I use JBOD disks? How many bricks to be defined? Ideal redundancy value? Ideal disperse-data count value? 6x(4+2) or 3x(8+4) volume
2017 Dec 29
0
"file changed as we read it" message during tar file creation on GlusterFS
Hi Nithya, thank you very much for your support and sorry for the late. Below you can find the output of ?gluster volume info tier2? command and the gluster software stack version: gluster volume info Volume Name: tier2 Type: Distributed-Disperse Volume ID: a28d88c5-3295-4e35-98d4-210b3af9358c Status: Started Snapshot Count: 0 Number of Bricks: 6 x (4 + 2) = 36 Transport-type: tcp Bricks:
2018 Jan 02
0
"file changed as we read it" message during tar file creation on GlusterFS
I think it is safe to ignore it. The problem exists? due to the minor difference in file time stamps in the backend bricks of the same sub volume (for a given file) and during the course of tar, the timestamp can be served from different bricks causing it to complain . The ctime xlator[1] feature once ready should fix this issue by storing time stamps as xattrs on the bricks. i.e. all bricks
2018 Jan 02
1
"file changed as we read it" message during tar file creation on GlusterFS
Hi Ravi, thank you very much for your support and explanation. If I understand, the ctime xlator feature is not present in the current gluster package but it will be in the future release, right? Thank you again, Mauro > Il giorno 02 gen 2018, alle ore 12:53, Ravishankar N <ravishankar at redhat.com> ha scritto: > > I think it is safe to ignore it. The problem exists due to the