search for: debug_level

Displaying 20 results from an estimated 141 matches for "debug_level".

2019 Oct 16
3
Can't setup kerberos auth for samba4 server?
...is not configured as a member server -- it is the PDC! So what do I have to do to make this host use the running samba4 to authenticate users? sssd fails because it cant find /etc/krb5.keytab. /etc/sssd/sssd.conf is set to: [sssd] services = nss, pam, autofs domains = ADA.DE <http://ada.de/> debug_level = 0x0270 [domain/ADA.DE <http://ada.de/>] enumerate = true cache_credentials = True krb5_realm = ADA.DE <http://ada.de/> ldap_search_base = dc=ada,dc=de krb5_server = ad01.ada.de, ad02.ada.de id_provider = ad auth_provider = ad ldap_uri = ldap://ad01.ada.de:389/, ldap://ad02.ada.de:389...
2019 Oct 16
0
Can't setup kerberos auth for samba4 server?
...he PDC! So what do I have to do to make this host use the > running samba4 > to authenticate users? sssd fails because it cant find > /etc/krb5.keytab. > > /etc/sssd/sssd.conf is set to: > [sssd] > services = nss, pam, autofs > domains = ADA.DE <http://ada.de/> > debug_level = 0x0270 > > [domain/ADA.DE <http://ada.de/>] > enumerate = true > cache_credentials = True > krb5_realm = ADA.DE <http://ada.de/> > ldap_search_base = dc=ada,dc=de > krb5_server = ad01.ada.de, ad02.ada.de > id_provider = ad > auth_provider = ad > ldap_uri...
2019 Oct 16
2
Can't setup kerberos auth for samba4 server?
...is host use the > > running samba4 > > to authenticate users? sssd fails because it cant find > > /etc/krb5.keytab. > > > > /etc/sssd/sssd.conf is set to: > > [sssd] > > services = nss, pam, autofs > > domains = ADA.DE <http://ada.de/> > > debug_level = 0x0270 > > > > [domain/ADA.DE <http://ada.de/>] > > enumerate = true > > cache_credentials = True > > krb5_realm = ADA.DE <http://ada.de/> > > ldap_search_base = dc=ada,dc=de > > krb5_server = ad01.ada.de, ad02.ada.de > > id_provider = a...
2014 Jul 23
1
sssd problems after dc1 is no longer online
..., and I hope someone here can help out. We used to have DC1, DC2 and DC3. DC1 was the classic-upgraded, first, 'original' DC, and had to be shutdown, unfortunately. So only DC2 and DC3 remain. The domain seems to work nicely, however, sssd doesn't find my users anymore. Here is a debug_level 8 log: http://pastebin.com/hRwNjRyh Could someone tell me where the problem is? I'm guessing this logline is not good: (Wed Jul 23 21:04:44 2014) [sssd[be[default]]] [sdap_get_tgt_recv] (0x0400): Child responded: 0 [FILE:/var/lib/sss/db/ccache_SAMBA.COMPANY.COM], expired on [1406178284] B...
2012 Sep 12
2
[PATCH] drm/nouveau: add default debug level override
...ion.c index 62a432e..fde06b0 100644 --- a/drivers/gpu/drm/nouveau/core/core/option.c +++ b/drivers/gpu/drm/nouveau/core/core/option.c @@ -22,9 +22,16 @@ * Authors: Ben Skeggs */ +#include <linux/module.h> #include <core/option.h> #include <core/debug.h> +MODULE_PARM_DESC(debug_level, "nv_printk level (0-" + __stringify(CONFIG_NOUVEAU_DEBUG) ", default " + __stringify(CONFIG_NOUVEAU_DEBUG_DEFAULT) ")"); +static int nouveau_debug_level = CONFIG_NOUVEAU_DEBUG_DEFAULT; +module_param_named(debug_level, nouveau_debug_level, int, 0400); + /* compares...
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4 Hi I have sssd up and running. It works fine except that getent only returns domain users if I specify the object e.g. getent passwd and getent group return only local users but getent passwd steve2 steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash and getent group Domain\ Users Domain Users:*:20513: work fine. /etc/nsswitch.conf passwd: compat sss group:
2016 Jun 23
3
sssd.conf file missing
Hello -- I made the suggested changes to the sssd.conf file, and the results are the same. Just to make sure my syntax is correct: The following section was added to the end of the file: [sssd] debug_level = 4 config_file_version = 2 domains = company/company.org -----Original Message----- From: l at avc.su [mailto:l at avc.su] Sent: Thursday, June 23, 2016 9:08 AM To: Kaplan, Andrew H.; CentOS mailing list Subject: Re: [CentOS] sssd.conf file missing OK, lets dig further. Does your sssd.conf ha...
2018 Jun 26
1
4.5 -> 4.8 samba fails to start
...security = USER server signing = required server string = %h server workgroup = MYWORKGR fruit:nfs_aces = no idmap config * : backend = tdb -------------------------------------------- sssd.conf [sssd] config_file_version = 2 services = nss, pam debug_level = 7 domains = YOUR.KERB.REALM [nss] filter_groups = root filter_users = root debug_level = 7 [pam] debug_level = 7 [domain/YOUR.KERB.REALM] debug_level = 7 enumerate = false # use Unix password files for username validation id_provider = proxy proxy_lib_name = files
2019 Apr 30
5
Group Permissions Not Working
...ve Share path = /srv/ADMIN_SHARES valid users = @“DOMAIN\Admin" [SITES] comment = ASchool Website Folders path = /srv/SITES shadow:basedir = /srv/SITES wide links = yes valid users = @“DOMAIN\Group1” sssd.conf [sssd] services = nss, pam config_file_version = 2 domains = DOMAIN.COM debug_level = 0x3ff0 #debug_level = 1 [nss] filter_groups = root filter_users = root reconnection_retries = 3 debug_level = 0x3ff0 #debug_level = 1 [pam] reconnection_retries = 3 debug_level = 0x3ff0 #debug_level = 1 pam_id_timeout = 10 [domain/DOMAIN.COM] id_provider = ad access_provider = ad debug_level...
2010 Sep 20
0
No subject
...) < 0 && = !sockwouldblock(sockerrno)) { if(sockmsgsize(sockerrno)) { if(n->maxmtu >=3D origlen) n->maxmtu =3D origlen - 1; diff --git a/src/process.c b/src/process.c index 0007943..073f5c0 100644 --- a/src/process.c +++ b/src/process.c @@ -494,10 +494,10 @@ saved_debug_level =3D -1; } else { logger(LOG_NOTICE, - "Temporarily setting debug level to 5. Kill me with SIGINT again to = go back to level %d.", - debug_level); + "Temporarily setting debug level to %d. Kill me with SIGINT again = to go back to level %d.", + DEBUG_SCARY_THINGS,...
2017 Apr 21
2
samba, sssd, Active Directory, NT_STATUS_NO_LOGON_SERVERS, NT_STATUS_ACCESS_DENIED
...rs/%U client signing = yes client use spnego = yes client ntlmv2 auth = yes restrict anonymous = 2 load printers = no sssd.conf ========================================================================== [nss] filter_groups = root filter_users = root reconnection_retries = 3 # debug_level = 7 [pam] reconnection_retries = 3 # debug_level = 7 [sssd] config_file_version = 2 reconnection_retries = 3 sbus_timeout = 30 services = nss, pam, pac config_file_version = 2 domains = CORP.CELADONSYSTEMS.COM debug_level = 7 [domain/CORP.CELADONSYSTEMS.COM] id_provider = ad auth_provider = ad a...
2020 Aug 31
2
using %d as a variable in the ldap search base
...ap.conf.ext driver = ldap } protocol imap { mail_max_userip_connections = 20 } root at littera001:/etc/dovecot# root at littera001:/etc/dovecot# cat /etc/dovecot/dovecot-ldap.conf.ext | grep -v ^# | uniq | more hosts = censor001.plerumque.thecrazyguys.net tls = yes tls_require_cert = allow debug_level = 4 auth_bind = yes base = ou=%d,dc=thecrazyguys,dc=net scope = subtree user_attrs = homeDirectory=home,uidNumber=uid,gidNumber=gid user_filter = (&(objectClass=posixAccount)(uid=%n)) blocking = no root at littera001:/etc/dovecot#
2016 Sep 02
3
Samba4 and sssd authentication not working due "Transport encryption required."
...] [sdap_id_op_connect_done] (1): Failed to connect, going offline (5 [Input/output error]) (Fri Sep 2 18:22:13 2016) [sssd[be[xxx.xxx]]] [be_run_offline_cb] (3): Going offline. Running callbacks. my sssd configuation is bellow [sssd] config_file_version = 2 domains = xxx.xxx services = nss, pam debug_level = 5 [nss] [pam] [domain/xxx.xx] ldap_referrals = false enumerate = true id_provider = ldap #access_provider = ldap auth_provider = ldap ldap_uri = ldap://xxx-DC-A.xxx.xxx:389 ldap_id_use_start_tls = False ldap_auth_disable_tls_never_use_in_production = true ldap_default_bind_dn = CN=ldapadmi...
2020 Sep 01
2
using %d as a variable in the ldap search base
...9:45:17PM +0200, Marc Roos wrote: > You have two ways of authenticating against ldap. I decided to use the > method where a single account has access to the user credentials. > (Advantage of this method, you can limit ldap lookups eg do not have to > do 2nd for the userdb) > > debug_level = 1 > uris = ldaps://ldap.local:8443 > dn = cn=aaaa,cn=bbbbb,ou=ccccc,dc=dddd,dc=eeee,dc=local > dnpass = xxxx > base = ou=asdfadsfa,ou=hhhh,ou=ggg,dc=fffff,dc=eeee,dc=local > scope = subtree > > user_filter = (&(objectClass=posixAccount)(uid=%u) > pass_attrs = > ui...
2018 Apr 23
2
[PATCH] kvmalloc: always use vmalloc if CONFIG_DEBUG_VM
On Sun, 22 Apr 2018, Michal Hocko wrote: > On Sat 21-04-18 07:47:57, Matthew Wilcox wrote: > > > > He didn't want to fix vmalloc(GFP_NOIO) > > > > I don't remember that conversation, so I don't know whether I agree with > > his reasoning or not. But we are supposed to be moving away from GFP_NOIO > > towards marking regions with
2018 Apr 23
2
[PATCH] kvmalloc: always use vmalloc if CONFIG_DEBUG_VM
On Sun, 22 Apr 2018, Michal Hocko wrote: > On Sat 21-04-18 07:47:57, Matthew Wilcox wrote: > > > > He didn't want to fix vmalloc(GFP_NOIO) > > > > I don't remember that conversation, so I don't know whether I agree with > > his reasoning or not. But we are supposed to be moving away from GFP_NOIO > > towards marking regions with
2010 Sep 20
0
No subject
...hat is being = sent/received */ + DEBUG_SCARY_THINGS =3D 64 - 1 /* You have been warned */ } debug_t; =20 typedef enum logmode_t { @@ -50,6 +50,6 @@ extern void logger(int, const char *, ...) __attribute__ = ((__format__(printf, 2, 3))); extern void closelogger(void); =20 -#define ifdebug(l) if(debug_level >=3D DEBUG_##l) +#define ifdebug(l) if(debug_level & DEBUG_##l) =20 #endif /* __TINC_LOGGER_H__ */ ------=_NextPart_000_0001_01CBAE62.CE89B370--
2014 Jun 23
1
Dovecot authentication against active directory
...protocols = imap ssl = no syslog_facility = local7 userdb { args = /etc/dovecot/dovecot-ldap.conf driver = ldap } valid_chroot_dirs = /srv/mail My dovecot-ldap.conf: hosts = ************** dn = CN=*****,OU=*****,OU=*****,OU=*****,DC=******,DC=*****,DC=de dnpass = **************** tls = no debug_level = -1 ldap_version = 2 base = OU=*****,DC=*****,DC=*****,DC=de deref = never scope = subtree user_attrs = sAMAccountName=home user_filter = (&(ObjectClass=user)(|(mail=%u)(sAMAccountName=%u))) pass_filter = (&(ObjectClass=user)(sAMAccountName=%u)) default_pass_scheme = plain could anybody h...
2014 Jul 28
0
[sssd] Not seeing Secondary Groups
...or initgroups to be files only, but I have already adjusted my configs for that with little success. Any help is greatly appreciated! Setup Detail Authentication Server: MS 2008R2 Schema Type: ad /etc/sssd/sssd.conf [sssd] services = nss, pam, autofs config_file_version = 2 domains = example.com debug_level = 9 enumerate = false cache_credentials = true [nss] filter_groups = root filter_users = root reconnection_retries = 3 [pam] reconnection_retries = 3 [autofs] ldap_autofs_search_base = CN=automount,dc=example,dc=com ## Domain Configurations [domain/example.com] debug_level = 9 id_provider = lda...
2003 Aug 20
1
(Fwd) Lost data on FreeBSD tape (fwd)
...F (1<<11) /* Read EOF i.e. zero bytes */ #define ST_NEXTVOL (1<<12) /* Start writing on next volume */ #define ST_SHORT (1<<13) /* Short block read */ #define BLOCK_SIZE (512 * 126) /* Exported variables */ int quit = 0; char buf[100000]; int verbose = 0; int debug_level = 0; int fd = 0; struct DEVICE { int fd; int dev_errno; int file; int block_num; int state; char *buf; int buf_len; char *dev_name; int file_addr; }; DEVICE *dev; #define uint32_t unsigned long #define uint64_t unsigned long long /* Forward referenced subroutines...