search for: pve

Displaying 20 results from an estimated 121 matches for "pve".

Did you mean: pte
2014 Feb 24
1
riello_usb driver: randomly not working and usbfs flooding syslog
...id not claim interface 0 >> before use >> >> Version is 2.7.1-1 debian packages, which I backported from sid to >> wheezy. >> >> Any hint? Some more data: it appears that the usbfs flooding is a side effect of manually stopping upsd after this: Feb 24 20:44:35 pve upsd[24581]: Data for UPS [idg800] is stale - check driver Feb 24 20:44:36 pve upsmon[24615]: Poll UPS [idg800 at localhost] failed - Data stale Feb 24 20:44:36 pve upsmon[24615]: Communications with UPS idg800 at localhost lost Feb 24 20:44:41 pve upsmon[24615]: Poll UPS [idg800 at localhost] f...
2013 Jan 09
16
[Bridge] [PATCH net-next V5 00/14] Add basic VLAN support to bridges
This series of patches provides an ability to add VLANs to the bridge ports. This is similar to what can be found in most switches. The bridge port may have any number of VLANs added to it including vlan 0 priority tagged traffic. When vlans are added to the port, only traffic tagged with particular vlan will forwarded over this port. Additionally, vlan ids are added to FDB entries and become
2017 Aug 31
1
Can not inialize SSL connection
Hi, I'm trying to get upsd (version 2.7.2 running on Debian) to work with an SSL certificate. When I run /sbin/upsd (as 'root' or as user 'nut') or on the command line or start it with systemctl, I get the following: Startup successful Aug 31 22:00:29 pve upsd[20522]: Intend to retrieve password for NSS User Private Key and Certificate Services / NSS Certificate DB: password configured Aug 31 22:00:29 pve upsd[20522]: Intend to retrieve password for NSS User Private Key and Certificate Services / NSS Certificate DB: password configured Aug 31 22...
2014 Feb 22
0
riello_usb driver: randomly not working and usbfs flooding syslog
On 22 febbraio 2014 17:28:16 CET, Roberto Resoli <roberto at resolutions.it> wrote: >Hello, > >after some days running without problems, my riello idialog 800 ups >get disconnected, and usbfs started flooding syslog with messages like: > >usb 1-1.2: usbfs: process 57342 (riello_usb) did not claim interface 0 >before use > >Version is 2.7.1-1 debian packages, which
2014 Feb 22
3
riello_usb driver: randomly not working and usbfs flooding syslog
Hello, after some days running without problems, my riello idialog 800 ups get disconnected, and usbfs started flooding syslog with messages like: usb 1-1.2: usbfs: process 57342 (riello_usb) did not claim interface 0 before use Version is 2.7.1-1 debian packages, which I backported from sid to wheezy. Any hint? rob
2018 Jul 24
1
Cannot contact any KDC for requested realm
...up correctly to use it ? > > can you post: > /etc/hosts 127.0.0.1 localhost 127.0.1.1 domain-controller #Required for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts # --- BEGIN PVE --- 192.168.1.221 domcon.duck.tld domcon # --- END PVE --- > /etc/hostname domcon > /etc/resolv.conf # --- BEGIN PVE --- search duck nameserver 192.168.1.254 # --- END PVE --- > /etc/krb5.conf [libdefaults]         default_realm = DOMCON.DUCK.TLD         dns_lookup_realm = false     ...
2019 Jan 13
2
winbind failed to reset devices.list was: samba.service is masked (Debian 9)
...        read only = No [sysvol]         path = /var/lib/samba/sysvol         read only = No -> /etc/hostname fileserver -> /etc/hosts 127.0.0.1       localhost ::1             localhost ip6-localhost ip6-loopback ff02::1         ip6-allnodesff02::2         ip6-allrouters # --- BEGIN PVE --- 192.168.1.220 fileserver.duck fileserver # --- END PVE --- -> /etc/resolv.conf # --- BEGIN PVE --- search duck nameserver 192.168.1.254 # --- END PVE --- > Also, if you are going to use the DC as a fileserver, you need to > install more packages from the list. O. K. I run: apt-ge...
2019 Jan 13
0
winbind failed to reset devices.list was: samba.service is masked (Debian 9)
.../sysvol >         read only = No > > > -> /etc/hostname > > fileserver > > -> /etc/hosts > > 127.0.0.1       localhost > ::1             localhost ip6-localhost ip6-loopback > ff02::1         ip6-allnodesff02::2         ip6-allrouters > # --- BEGIN PVE --- > 192.168.1.220 fileserver.duck fileserver > # --- END PVE --- Your realm (which is usually in uppercase) MUST be the same as your DNS domain. Your realm is 'SMBDOMAIN.DUCK.LOCALLAN' Your dns domain is 'duck' They do not match! > > -> /etc/resolv.conf > &g...
2016 May 11
2
Change Password after expired
...;t work (and i don't want less security). > The active directory works, users can authenticate and access a separate > member files server. > > My smb.conf > > [global] > workgroup = CHRONO-DOM > realm = CHRONO-DOM.LAN > netbios name = DMZ-PVE-SRV9 > server role = active directory domain controller > dns forwarder = xxx.xxx.xxx.xxx > idmap_ldb:use rfc2307 = yes > load printers = no > printing = bsd > printcap name = /dev/null > disable spoolss = yes >...
2011 Aug 23
8
problems configuring shorewall in proxmox pve (debian5)
hello before asking my question I come My name is Santiago and I''m from Spain but I''m in Colombia I followed this guide: https://www.doas.montanalinux.org/proxmox-ve-with-shorewall.html but when I run shorewall check, this error occurs: Checking... Initializing... Determining Zones... IPv4 Zones: net loc Firewall Zone: fw Validating interfaces file... ERROR: Invalid
2014 Sep 06
2
Decent Performance
...Supermicro X8ST3/X8ST3, BIOS 2.0 07/29/10 #root at atlas:# lspci | grep Ethernet 07:00.0 Ethernet controller: Intel Corporation 82574L Gigabit Network Connection 08:00.0 Ethernet controller: Intel Corporation 82574L Gigabit Network Connection root at atlas:# uname -an Linux atlas 2.6.32-31-pve #1 SMP Thu Jul 24 06:44:16 CEST 2014 x86_64 GNU/Linux root at atlas:# modinfo e1000e filename: /lib/modules/2.6.32-31-pve/kernel/drivers/net/e1000e/e1000e.ko version: 3.0.4.1-NAPI license: GPL description: Intel(R) PRO/1000 Network Driver author: Intel Corporation, &...
2016 May 10
3
Change Password after expired
In some customer yes, but they are with LTSP (pxe boot) where another use graphical interface, but would rather have a web interface to change the password. This tambpem would be used for windows stations off the field. Em 10-05-2016 16:05, Rowland penny escreveu: > Not even on the clients ??
2016 Dec 04
3
Mount share in Ubuntu
...protected_network_folders This guide states that I need to amend fstab and then use "mount -a" I have included the following in fstab: //aphrodite/Personal /mnt/samba_personal cifs username=henry,password=":)",iocharset=utf8 0 0 When I try to mount this share I get: root at pve:~# mount -a mount error(13): Permission denied Refer to the mount.cifs(8) manual page (e.g. man mount.cifs) I know the username & password are correct so am unsure of what the problem may be.
2017 Aug 17
1
Permission denied to access the email file
Hi, Dovecot version : 2.2.22 (fe789d2) Operating system : DISTRIB_ID=Ubuntu DISTRIB_RELEASE=16.04 DISTRIB_CODENAME=xenial DISTRIB_DESCRIPTION="Ubuntu 16.04.2 LTS" CPU architecture : Linux 4.4.67-1-pve #1 SMP PVE 4.4.67-92 (Fri, 23 Jun 2017 08:22:06 +0200) x86_64 GNU/Linux FIle system : local UID GID Aug 17 11:47:28 azizee dovecot: imap(jra11[*5063*:*5011*]): Debug: Effective uid=5063, gid=5011, home=/var/spool/domaines/vitalnet/jra/ Aug 17 11:47:28 azizee dovecot: imap(jra11[5063:5011]): D...
2014 Sep 09
2
Re: CoreOS support
.../sda9 /sysroot/ >> [ 7.591226] TECH PREVIEW: btrfs may not be fully supported. >> [ 7.591229] Please review provided documentation for limitations. >> [ 7.599995] Tainting kernel with flag 0x1d >> [ 7.603207] Pid: 299, comm: modprobe veid: 0 Not tainted 2.6.32-30-pve #1 >> [ 7.608315] Call Trace: >> [ 7.610274] [<ffffffff81072bd9>] ? add_taint+0x69/0x70 >> [ 7.614307] [<ffffffff810a8231>] ? mark_tech_preview+0x71/0xa0 >> [ 7.618818] [<ffffffffa028f014>] ? init_btrfs_fs+0x14/0xb8 [btrfs] >> [ 7.62...
2016 May 11
1
Change Password after expired
...users can authenticate and access a >>> separate >>> member files server. >>> >>> My smb.conf >>> >>> [global] >>> workgroup = CHRONO-DOM >>> realm = CHRONO-DOM.LAN >>> netbios name = DMZ-PVE-SRV9 >>> server role = active directory domain controller >>> dns forwarder = xxx.xxx.xxx.xxx >>> idmap_ldb:use rfc2307 = yes >>> load printers = no >>> printing = bsd >>> printcap name...
2018 Jul 18
3
Cannot contact any KDC for requested realm
...amba/sysvol/smbdomain.file.duck/scripts         read only = No [sysvol]         path = /var/lib/samba/sysvol         read only = No /etc/hosts 127.0.0.1       localhost ::1             localhost ip6-localhost ip6-loopback ff02::1         ip6-allnodes ff02::2         ip6-allrouters # --- BEGIN PVE --- 192.168.1.221 file.duck file # --- END PVE --- What is wrong in my configruation? Thank you! Tony
2008 May 14
3
Web based management system for Xen
Can anyone recommend a web based management panel that would let me bring up / tear down and do some basic management for a bunch of Xen VM's ? Special bonus points if the panel can manage remote Xen Hosts :D - KB
2018 May 18
0
glusterfs 3.6.5 and selfheal
...g glusterfs server with replicated volume for qemu-kvm (proxmox) VM storerage which is mounted using libgfapi module. The servers are running network with mtu 9000 and client is not (yet). The question I've got is this: Is it normal to see this kind of an output: gluster volume heal HA-100G-POC-PVE info Brick stor1:/exports/HA-100G-POC-PVE/100G/ /images/100/vm-100-disk-1.raw - Possibly undergoing heal Number of entries: 1 Brick stor2:/exports/HA-100G-POC-PVE/100G/ /images/100/vm-100-disk-1.raw - Possibly undergoing heal This happens pretty often but with different disk images on different...
2019 Apr 10
6
chown: changing ownership of 'test': Invalid argument
...ntainer > root at ho-vpn-ctx-ac01:~# lsb_release -a > No LSB modules are available. > Distributor ID: Debian > Description: Debian GNU/Linux 9.8 (stretch) > Release: 9.8 > Codename: stretch > root at ho-vpn-ctx-ac01:~# uname -a > Linux ho-vpn-ctx-ac01 4.15.18-12-pve #1 SMP PVE 4.15.18-35 (Wed, 13 Mar > 2019 08:24:42 +0100) x86_64 GNU/Linux > root at ho-vpn-ctx-ac01:~# > I am running said server as a domain member using the latest packages in Louis' 4.9 branch > root at ho-vpn-ctx-ac01:~# net -V > Version 4.9.6-Debian > root at ho-vpn-ct...