Displaying 20 results from an estimated 3000 matches similar to: "bash_logout"
2009 Nov 13
3
run script on logout
Does anyone have an idea how to run a script when the user logs out.
I tried puting the command in the .bash_logout file, but it doesnt work.
Thanx
Janez
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.centos.org/pipermail/centos/attachments/20091113/04308ac2/attachment-0003.html>
2003 Sep 18
1
2.2.8a newbie path problem
Hi
I'm presently installing 2.2.8a on Mandrake 9.1
I'm a newbie to Linux as well as Samba, so it's been fun...
When I first installed Linux I installed Samba from the discs (2.2.7a), but
on reading up on the subject it became clear that I should give installing
the source a go.
My problem is this - I don't think I have rerouted all of the paths to
usr/local/samba from what
2017 Oct 22
2
Firefox Sync Server 1.5 on CentOS 7
Hi,
I'm currently experimenting with setting up my own Firefox Sync Server
on a public server running CentOS 7, following this document:
https://mozilla-services.readthedocs.io/en/latest/howtos/run-sync-1.5.html
So far I have a partial success. Bookmarks are syncing via the basic
internal server running on port 5000, and I can also configure a MySQL
database for bookmark storage. What I
2018 Sep 20
5
Global sieve doesn't run and I don't know why
Hi Everyone,
I have dovecot, postfix, roundcube and piegeonhole managesieve all
working nicely together. Personal scripts defined in roundcube run
without issue.
I have configured the global sieve dir defined in 90-sieve.conf:
sieve_global_dir = /var/lib/dovecot/sieve/global/
I pre-compiled the script in there:
# ls -l /var/lib/dovecot/sieve/global/
total 8
-rw-r--r--. 1 root root 118 Sep 19
2016 Aug 24
4
Linux Work Station USER ID PROBLEM
Dear all,
I set up the client as in the document that you can see the link below.
https://community.spiceworks.com/how_to/44885-setup-centos-to-authenticate-via-active-directory
User's home directories automatically mounted with NFS.(NFS directory is
also in Samba Server )
When i tried to connect from Centos workstation with user id and password,
i can open the machine. But when i tried to
2016 Sep 05
5
ACL wrong category user for group and group for user
Hello,
If I try to set acl under windows, something very strange appears.
For instance, if I set something for the user samuel I get this with the
command getfacl :
default:_*group*_:samuel.ruet:r-x
And if I set something for the group sa-si I get this :
default:_*use*_r:sa-si:r-x
Under windows all seems good...
I recently change idmap config... ( add rid backend )
Here is my smb.conf :
2015 Feb 17
2
Windows Admin user can't change Permission.
Hello.
According to the "https://wiki.samba.org/index.php/Setup_and_configure_file_shares_with_Windows_ACLs", I run my Samba share but can't add permission to directory via admin user or other users that are administrator.
My samba config is :
[global]
workgroup = JASONDOMAIN
security = ADS
realm = JASONDOMAINI.JJ
netbios name = printmah
dedicated keytab file = /etc/krb5.keytab
2023 Jun 17
2
using spn with winbind
On 16/06/2023 19:49, Stefan Kania via samba wrote:
> Hi,
>
> with sssd i can do:
> $ ssh user at domain.tld@HOST1
> $ id user at domain.tld
> $ ls -al /home/domain.tld/user
> drwx------ 5 user at domain.tld domain users at domain.tld? 103 12. Jun 14:14 .
> $ grep AllowGroups /etc/ssh/sshd_config
> AllowGroups lokale_gruppe samba_gruppe at domain.tld
>
> When
2016 Oct 27
1
smb.conf veto files entry question
While working on my existing member file server smb.conf config file I
found an entry for "veto files" like the following:
veto files = /.bash_logout/.bash_profile/.bash_history/.bashrc/
The "man smb.conf" entry says:
veto files (S)
This is a list of files and directories that are neither
visible
nor accessible. Each entry in the list must be
2005 Jan 18
1
Rsync Minimalist: --include only does "add_exclude"
Why does this not include? I have tried many variations including
adding an exclude command.
Includes.txt:
+ //aBackup/*
+ //apic/*
- /*
rsync --verbose --progress --stats -vv --recursive -e "ssh -p 2423"
--include-from=includes.txt rsynchost:
add_exclude(+ //aBackup/*.*)
add_exclude(+ //apic/*)
add_exclude(- /*)
user@rsynchost's password:
receiving file list ... add_exclude(+
2003 Jun 10
1
Samba 2.2.7 as PDC causing BSOD on 2K domain logon
Hello,
Have wrestled this one for about a week, now, getting frustrated ;-)
Running samba as PDC for my domain (cf. smb.conf further down)
When logging in on my 2K Pro machine, I first get a "can't find roaming
profile, attempting local profile"-error, but logon using my user's smb
account accepts only the correct password and so the identification part
works well.
Next,
2003 Oct 22
1
Samba 3 pre01 security=domain problem to access from xpclient
I try to implement a new server using domain auth
( server , pdc , bdc are on redhat 9 samba3pre1)
Smb.conf of server:
[global]
workgroup = DOMAIN
netbios name = G4
server string = %h server (Samba %v)
security = domain
password server = SERV2 SERV3 (PDC and BDC)
wins support = no
wins proxy = no
wins server =
2014 May 11
3
find with exclude directory
Hey all,
I'm trying to do a find of all files with the phrase 'varnish' in the
name, but want to exclude a user home directory called
/usr/local/digitalplatform.
Here's what I was able to come up with:
find / -path '/usr/local/digitalplatform/*' -prune -o -name "*varnish*"
Which results in this:
[root at uszmpwsls014lb ~]# find / -path
2015 Feb 18
2
Windows Admin user can't change Permission.
Hi Jason,
what are the permissions of the folder above - in your case /srv/samba.
In the past I needed to chmod from 750 to 755 on that folder for the underlying share paths.
Regards
Tim
Am 18. Februar 2015 13:29:07 MEZ, schrieb Jason Long <hack3rcon at yahoo.com>:
>Hello.
>I changed my "smb.conf" as below :
>
>[Demo]
>path = /srv/samba/demo/
>read only = no
2018 Oct 03
2
getent not showing domain users and groups with winbind but works with sssd
On Wed, 3 Oct 2018 12:45:11 +0200
Peter Milesson via samba <samba at lists.samba.org> wrote:
> Hi folks,
>
> I have finally nailed down the problem with the non-functional getent
> command when using winbind on a samba member server (AD domain).
>
> The problem was the entry
>
> idmap config * : range 3000-9999
No, it wasn't
> I used the instructions
2015 Jul 02
2
libguestfs error: need help troubleshooting
Hi,
I'm trying to manually create a rhel7 image using the qemu-img and virt-install commands. I'm re-testing a procedure I previously wrote with the new grub commands that a customer suggested we add in. This procedure is available at: http://file.bne.redhat.com/dnavale/docs/review/RH-guides/AG-020715/#sect-create-images
As in the procedure, I'm able to run all steps successfully
2016 Dec 01
4
member server resolv.conf question
Yesterday I was "tailing" a log file (nmbd, I think) and noticed
complaints by my member server that there was another "domain master" at
the ipaddress on my DC1.
This morning Windows clients are being denied updates to
"116.168.192.in-addr-arps/IN" (which I believe is the reverse zone.)
I think I have an error in my smb.conf file for this server as I have
had an
2016 Jul 20
2
Getent passwd doesn't show Domain Members
On 20/07/16 08:22, Timo Dachs-Wegmann wrote:
> Okay, i tried to install the server without winbind but with libnss-winbind.
>
> Still the same problem. Getent passwd administrator works but the result of getent passwd only shows local users.
> This seems to be the same bug as achims.
> We are running a Debian 4.8 with samba 4.2 packages...
>
> A few months ago I installed a
2014 Jun 11
3
[PATCH] isatty(): use TCGETS instead of TIOCGPGRP, like dietlibc does
H. Peter Anvin dixit:
>But is that really a tty, then? I also understand that virtio console
Hm. Both eglibc and dietlibc return true for isatty on it.
>doesn't support termios, which makes this an ugly bifurcation. All of
Let me test that? quick? hah not really (CONFIG_VIRTIO_CONSOLE=m)?
ok luckily Ubuntu?s linux-image-3.15.0-5-generic is installable on
Debian stable and has
2016 Apr 20
2
Backspace key does not work in a ssh chroot jail
I setup a ssh chroot jail following this[1] guide. It works for my user to login, use ls and use scp which is all I really want. I do have a problem I cannot solve: when connected and navigating the filesystem, the backspace key actually moves the cursor forward and does not delete what I type.
I may have found a hint from some googling that readline will read in /etc/inputrc on login but if