similar to: smb.conf root preexec ?

Displaying 20 results from an estimated 4000 matches similar to: "smb.conf root preexec ?"

2018 Jul 27
1
smb.conf root preexec ?
> Re: [Samba] smb.conf root preexec ?.eml > > Subject: > Re: [Samba] smb.conf root preexec ? > From: > Rowland Penny <rpenny at samba.org> > Date: > 25/07/2018 08:26 > > To: > samba at lists.samba.org > > > On Wed, 25 Jul 2018 02:58:29 +0100 > niya via samba<samba at lists.samba.org> wrote: > >>> Subject: >>> Re:
2017 Feb 09
3
Samba AD domain member and home directory creation
On a Centos 7 minimal fresh install I have follow this howto: http://www.hexblot.com/blog/centos-7-active-directory-and-samba and I have Joining to an Active Directory server without problem. The command "id administrator" work great, the home directory (/home/us er at srl) is successfully created if I run "su - user" or "ssh user at localhost" from a shell
2018 Jul 25
1
Sorry by the topic
I need your help, what about the steve's life, steve did send mail to this list,  but there some time that i do not know about your life, can you say me if he have a mail????? Sorry and thanks ** Alcatel Onetouch Idol 3 (5.5) ** en 25/07/2018 03:26, Rowland Penny via samba <samba at lists.samba.org> escribió: > > On Wed, 25 Jul 2018 02:58:29 +0100 > niya via samba
2017 Feb 14
3
Samba AD domain member with SSSD: ACL not work
On a Centos 7 minimal fresh install and samba 4.4.4 I have follow this howto: http://www.hexblot.com/blog/centos-7-active-directory-and-samba and I have Joining to an Active Directory server and login to it with domain user without problem. My problem occur when I try from windows to modify some new rights (ACL's) to new folder on samba share. The folder is created correctly but if I add
2017 Apr 25
3
Setup a new samba AD DC
Il giorno mar, 25/04/2017 alle 14.36 +0100, Rowland Penny via samba ha scritto: > On Tue, 25 Apr 2017 15:09:55 +0200 > Dario Lesca via samba <samba at lists.samba.org> wrote: > > > > Thanks Rowland, then the AD-DC is ok. > > This little virtual server (3Gb of disk) must do only the DNS and > > AD-DC for my network. > > > > However I would like to
2006 Jan 17
12
Multiple ISPs: How to force $FW traffic to a specific ISP (reprise)
Hi! I have reprise try to resolve this problem, suspended from 17 dec 2005 I have try to apply the suggest of Jerry (see above). The problem still exist. See attach shorewall config, dump and tcpdump when I check to exit whit SSH from firewall... In the masq file is reported the last my attempt in order to resolve my problem, however I have test also the example reported in MultiISP.html, but
2017 Apr 26
2
Setup a new samba AD DC
Il giorno mer, 26/04/2017 alle 07.27 +0100, Rowland Penny via samba ha scritto: > On Wed, 26 Apr 2017 01:55:16 +0200 > Dario Lesca via samba <samba at lists.samba.org> wrote: > > Your problem is that you need to find out just who dhcpd runs as on > fedora. On Devuan it is root and everything just works. Yes, on Debian work. And with this patch: [root at fedora-addc ~]#
2010 Sep 30
2
HP ML110 G6: how to update kernel with HP hpahcisr raid driver installed
Hi! I have install Centos 5.5 on HP ProLiant ML110 G6 with RAID-1 hardware active. (00:1f.2 RAID bus controller: Intel Corporation 5 Series/3400 Series Chipset SATA RAID Controller (rev 05)) I have follow this suggest:
2017 Apr 25
3
Setup a new samba AD DC
Il giorno mar, 25/04/2017 alle 13.26 +0100, Rowland Penny via samba ha scritto: > On Tue, 25 Apr 2017 14:07:05 +0200 > Dario Lesca via samba <samba at lists.samba.org> wrote: > > > I have setup a new Samba Active Directory DC on Fedora 25 and > > samba- > > 4.5.8-1.fc25.x86_64, rebuild from src.rpm with dc option enable. > > > > This system
2015 Sep 11
1
SAMBA as AD DC
Il giorno ven, 11/09/2015 alle 14.25 +0200, Oscar Osta Pueyo ha scritto: > Hello, > > On 11 September 2015 at 14:04, Dario Lesca <d.lesca at solinos.it> > wrote: > > > Il giorno lun, 08/09/2014 alle 20.03 +0100, James Hogarth ha > > scritto: > > > On 8 Sep 2014 17:00, "Frantisek Hanzlik" <franta at hanzlici.cz> > > > wrote >
2015 Oct 06
2
After update from 3.5.x to 3.6.23 all printers configured in CUPS they are no longer shared
Il giorno mar, 06/10/2015 alle 16.23 +0100, Rowland Penny ha scritto: > OK, from the smb.conf manpage: > > To use the CUPS printing interface set printcap name = cups. > This should be supplemented by an addtional setting printing = > cups in the [global] section. printcap name = cups will > use the "dummy" printcap created by CUPS, as specified in your > CUPS
2015 Oct 07
1
After update from 3.5.x to 3.6.23 all printers configured in CUPS they are no longer shared
Hello Dario, With `printcap name = /etc/printcap`, may we know the permission and context of /etc/printcap file, thank you. ls -al /etc/printcap; cat /etc/printcap; -- Regards, Jones Syue | 薛懷宗 QNAP Systems, Inc. On Wed, Oct 7, 2015 at 12:59 AM, Dario Lesca <d.lesca at solinos.it> wrote: > Il giorno mar, 06/10/2015 alle 18.08 +0200, Dario Lesca ha scritto: > > Il giorno mar,
2013 Jan 17
2
Centos 6.3: load average strangeness
Hi, on my c6.3 server (guest of a vmware host) I have a strange load average value: w command: > [root at s-doc ~]# w > 11:19:23 up 41 days, 23:15, 1 user, load average: 4,03, 4,03, 4,00 > USER TTY FROM LOGIN@ IDLE JCPU PCPU WHAT > root pts/2 dodo:S.0 11:15 0.00s 0.02s 0.00s w top command: > top - 12:13:31 up 42 days, 9 min, 1
2015 Sep 11
2
SAMBA as AD DC
Il giorno lun, 08/09/2014 alle 20.03 +0100, James Hogarth ha scritto: > On 8 Sep 2014 17:00, "Frantisek Hanzlik" <franta at hanzlici.cz> wrote > ... > > > > Hi James, thanks for reply. It seems as at SerNet's site have > > packages > > for RHEL6/Centos6 only, not for RHEL7/Centos7 or any Fedora > > versions, > > at least this. >
2005 May 12
2
A Cure for the Common SSH Login Attack
Hi, this method for block SSH Login Attack it seems to be good. http://www.soloport.com/iptables.html which it is the better way in order to implement it into shorewall config files? Many thanks -- Dario Lesca <d.lesca@solinos.it>
2013 Oct 29
1
c6.4: D-Link USB network device (2001:1a02) not work.
Hi, I have plug in this USB network device: > Bus 001 Device 002: ID 2001:1a02 D-Link Corp. > T: Bus=01 Lev=01 Prnt=01 Port=04 Cnt=01 Dev#= 2 Spd=480 MxCh= 0 > D: Ver= 2.00 Cls=ff(vend.) Sub=ff Prot=00 MxPS=64 #Cfgs= 1 > P: Vendor=2001 ProdID=1a02 Rev= 0.01 > S: Manufacturer=D-Link > S: Product=DUB-E100 > S: SerialNumber=E5ECEB > C:* #Ifs= 1 Cfg#= 1
2013 May 29
1
Strange Beauvoir with hard and soft link
How to is possible this? > [root at lucatest ~]# ls -lid /var/log /var/log/ispconfig /var/log/ispconfig/httpd /var/log/ispconfig/httpd/prova.it /var/log/ispconfig/httpd/prova.it/test /var/www /var/www/clients /var/www/clients/client1 /var/www/clients/client1/web3 /var/www/clients/client1/web3/log /var/www/clients/client1/web3/log/test > 706 drwxr-xr-x. 15 root root 4096 29 mag 08:44
2017 Apr 25
2
Setup a new samba AD DC
I have setup a new Samba Active Directory DC on Fedora 25 and samba- 4.5.8-1.fc25.x86_64, rebuild from src.rpm with dc option enable. This system (fedora-addc) is only an AD-DC. In the next days I will deploy another Centos 7 samba member server with standard samba-4.4.4 rpm (without dc enabled) and join it to Fedora AD-DC for manage data users. After install bind dns and samba new rebuild
2011 May 18
1
sipwitch for Centos 5
Hi, someone have use or rebuild sipwitch on Centos 5.x? http://www.gnu.org/software/sipwitch/ http://pkgs.org/package/sipwitch-runtime Someone know where is (if exist) a rpm for centos5? Thanks for info ... and Thanks to All for the great Work, Centos5.6 is a great S.O. server! -- Dario Lesca <d.lesca at solinos.it>
2004 Sep 02
1
How To allow only 3 ssh connection every minut
In rules file I have this rule: ACCEPT net$NET_TRUST fw$NET_FW_IP tcp ssh what I want put in LIMIT column? ACCEPT net$NET_TRUST fw$NET_FW_IP tcp ssh - - 3/min:? what burst I must put? Many Thanks -- Dario Lesca <d.lesca@solinos.it>