similar to: linux-to-linux share config

Displaying 20 results from an estimated 8000 matches similar to: "linux-to-linux share config"

2008 Aug 20
1
vicidial mysql problem
I installed asterisk, astguiclient, php and mysql. but when i dialled one number to another number my asterisk server give the following error: > /var/lib/asterisk/agi-bin/agi-VDAD_ALL_inbound.agi > install_driver(mysql) failed: Can't load > '/usr/lib/perl5/site_perl/5.8.8/i486-linux-thread-multi/auto/DBD/mysql/mysql.so' > for module DBD::mysql: libmysqlclient.so.15:
2018 Nov 11
2
After reboot the server nmb service is not acitve.
I create multiple server instances for the samba with systemd, everything ok, but after reboot server, the service nmb does not work randomly. selinux disable samba version 4.2.10 config smb [global] workgroup = WORKGROUP3 netbios name = net3 security = user interfaces = enp7s0f3 bind interfaces only =
2016 Jun 30
0
Building LLVM under Cygwin32 fails
Googling indicates that cygwin doesn't have that functionality. Or, at least, didn't in 2010, when someone asked about the same problem: https://cygwin.com/ml/cygwin/2010-01/msg00596.html "cygwin has only dlsym() not the SGI DL_info + dladdr() yet. clang just needs it to get the path for the CIndex dll. This should be possible with the code in the LLVM_ON_WIN32 section, and convert
2016 Jun 30
3
Building LLVM under Cygwin32 fails
I am updating our out-of-tree copy of LLVM to track the head (revision #272991 specifically). I have it building successfully with VC++ 2013 and CMake v3.5.2 on Windows, and with GCC v4.8.5 and CMake v3.5.2 on CentOS; but when I try building on Windows using Cygwin32 I get the following build failures: [ 4%] Building CXX object lib/Support/CMakeFiles/LLVMSupport.dir/Signals.cpp.o In file
2002 Dec 12
1
permssion issues
I have a pretty well working RH7.3 Samba 2.2.5 from RPM set up. I have searched the archives and the man pages but can't find an answer to this issue although I have a sneaking suspicion it is there somewhere. I have 3 groups set up under linux. everyone, engr, and sales. I have 3 shares. One share is set up for the engr group, one for the sales group, and one for everyone that gets shared
2016 Jun 28
0
ENABLE_TIMESTAMPS and update to CMake v3.5.2
Hi, On Tue, Jun 28, 2016 at 3:25 PM, Martin J. O'Riordan via llvm-dev <llvm-dev at lists.llvm.org> wrote: > I am in the middle of the fun and games of updating my out-of-tree sources > to the LLVM head revisions, and after updating to CMake v3.5.2 I am now > getting a warning that ‘ENABLE_TIMESTAMPS’ is being ignored. > > > > Has support for embedding the timestamp
2011 Aug 18
1
interdomain trusts: known to work on v3.5.4?
Greetings! I'm having problems with winbind and interdomain trusts. I've done alot of searching on the topic and there appears to be alot of folk out there with the same problem, but not any solutions. Environment is CentOS v5.6 with yumable samba3x-winbind-3.5.4-0.70 on x86_64. Specifically, the host is joined (successfully) to A: [ehvozda at AD-test samba]$ sudo wbinfo -t checking
2016 Jun 28
3
ENABLE_TIMESTAMPS and update to CMake v3.5.2
I am in the middle of the fun and games of updating my out-of-tree sources to the LLVM head revisions, and after updating to CMake v3.5.2 I am now getting a warning that 'ENABLE_TIMESTAMPS' is being ignored. Has support for embedding the timestamp in the build been removed or is there a new way of configuring it? I generally build internal transitional builds with this enabled so that
2019 Nov 05
0
Samba DC to Samba NT4 Domain Trust
On 05/11/2019 19:06, Vex Mage wrote: > > > > > Collected config ?--- 2019-11-05-10:26 ----------- > > Hostname: samba4 > DNS Domain: sambaad.engr.ucsb.edu <http://sambaad.engr.ucsb.edu> > FQDN: samba4.sambaad.engr.ucsb.edu <http://samba4.sambaad.engr.ucsb.edu> > ipaddress: 128.111.27.62 192.168.0.235 > > ----------- > > Kerberos SRV
2011 Aug 30
2
RPostgreSQL Loading Issues
I'm starting to seriously use R and have tried to solve this issue using my reference books but I'm missing something simple. Running R-2.13.1 on Slackware-13.1. Trying to invoke RPostgreSQL so I can copy data from a postgres table to an R data-frame. I installed RPostgreSQL and the library() command shows it's present: Packages in library
2008 Aug 06
1
Dovecot auto vacation with sieve doesn't work
Guys, I'm running out of hair to pull out ;). Can anyone out there say that this does work?? To me this is looking like a bug and I'm not sure whether it's the sieve plugin or the dovecot deliver program. I have also had no luck the the "reject" sending any reply back to the sender. My setup: OS: Solaris 10 sparc platform postfix: 2.5.2 dovecot: 1.1.2 sieve plugin: 1.1.5
2008 Aug 11
2
Auto Vacation replies again
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Sorry to bring this up again. I have now configured my test server to pass all email messages off to our central campus email filter gateway. This gateway scans all email traffic for viruses/spam before being delivered to any local mail servers. Once I did this my auto vacation replies are getting canned due to the fact the from header line is empty
2008 Aug 05
1
Dovecot sieve plugin reject not working
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm at a loss here. Details of my setup: OS: Solaris 10 gcc version: 3.4.3 postfix version 2.5.2 dovecot version 1.1.2 dovecot sieve version 1.1.5 How I installed: Postfix: make makefiles CCARGS='-DUSE_SASL_AUTH \-DDEF_SERVER_SASL_TYPE=\"dovecot\" -DUSE_TLS -I/opt/csw/include' \AUXLIBS="-R/opt/csw/lib -L/opt/csw/lib
2013 Nov 13
1
can't auth against more then 1 domain
I have 2 samba servers. One with centos5+samba 3.033 that has been in service for a few years now. I have installed a centos6+samba 3.6.9. I followed the how-to I did with the first one, copied over the krb5.conf and smb.conf from the working server and all seemed to go well. It is a member server of a window AD. We have 2 DC's that are part of the same forest: SEAS and SEAS-S. I
2019 Nov 02
0
Samba DC to Samba NT4 Domain Trust
On 01/11/2019 22:23, Vex Mage wrote: > The script is expecting dpkg however this is a Red Hat derived distro > (Fedora Server.) Where did you get the Samba packages from ? If they are the default OS packages, then you should stop using them, they use MIT kerberos and are experimental. > Here is the output as I believe the the one real command dpkg was > needed for was for bind
2010 Apr 15
0
wbinfo -K no such user
I'm attempting to get ubuntu to work with an AD 2008 server for authentication and authorization. DNS is on a separate unix host, with dns on the windows server as a non-authoritative source. It appears that I have a kerberos problem. What works: 1. kinit user Password for user at AD.ENGR.WISC.EDU 2. wbinfo -t, wbinfo -u, wbinfo -g all succeed. What sort-of works: 1. net ads join -U
2019 Nov 01
0
Samba DC to Samba NT4 Domain Trust
On 01/11/2019 00:21, Vex Mage wrote: > > > > > > SAMBAAD: > [global] > dns forwarder = 128.111.41.10 > netbios name = SAMBAAD.ENGR.UCSB.EDU <http://SAMBAAD.ENGR.UCSB.EDU> > realm = SAMBAAD.ENGR.UCSB.EDU <http://SAMBAAD.ENGR.UCSB.EDU> > server role = active directory domain controller > workgroup = SAMBAAD > idmap_ldb:use rfc2307 = yes > allow
2004 Oct 12
3
Group membership
I am using Samba PDC with OpenLDAP2 and smbldap-tools. As part of my logon.bat, I call a script called ifmember.exe. This script can list out the groups a user is a member of. It is reporting that my root user is a member of the group 'engr.' I don't know if this is a bug with ifmember.exe or if it's an issue in Samba or in LDAP. Here is some relevant data:
2014 Mar 01
0
Raising domain functional level Active Directory - samba3x
Hello everyone, I have a CentOS server (5.6) with Samba 3x (v3.5.4) configured in ADS to authenticate with kerberos on an Active Directory domain 2008, but currently with "Domain functional level" in 2000. I am planning to raise the functional level of active directory to 2008. What are the effects on authentication? Win 2008 is compatible with samba 3.5.4? need to re-join the domain?
2010 Aug 18
1
Error: You do not have permission to change your password
I'm using Samba v3.5.4-62 on Fedora 13 PDC Using LDAP passdb backend and do the following... 1. Login as user on Windows system using domain user name and password - Login successful 2. Press Ctrl-Alt-Del 3. Press Change Password 4. Enter old and new password as prompted 5. Receive response "You do not have permission to change your password." I receive the following