search for: serv1

Displaying 20 results from an estimated 29 matches for "serv1".

Did you mean: serve
2008 Nov 14
3
--link-dest but only if rsync detects differences
I'm currently using rsync and --link-dest to give me something like a poor-man's incremental snapshot to disk. But I really only want to generate a new backup if rsync detects differences, otherwise I don't need a new backup. Currently I do something like this: rsync -a --delete --link-dest=../backup.previous/ source/ backup.next/ diff -r backup.previous backup.next && rm
2019 Jun 14
1
MultiMaster dsync (cluster1 cluster2 cluster3)
Will MultiMaster dsync work fine or will be big problems ? I configured dovecot to dsync from serv1 to serv2 to serv3 and repeat to serv1 to serv2 to serv3 and repeat... When email received to serv2, it will be synced to serv3, and serv3 will sync it to serv1, and serv1 will sync it to serv2 and will stop here because emails matched. What problems can be with this kind of configuration ? (exc...
2014 Mar 01
1
Need help joining an IPv6 Windows 2008 AD server
...ame>" -U <usename>%password? for days and have been unsuccessful.? smb.conf and krb5.conf files are below.? It fails with a message "Cannot contact any KDC for requested realm".? I have checked all the service records via dig +short _ldap._tcp.mydomain.com which returns serv1.mydomain.com serv1 is the ipv6 server and the client I am communicating from only has ipv6 addresses (shown below) configured.? I have also tried to query other records e.g. _kerberos, _kpasswd, _gc etc and everything checks out. I also verified that I can join the domain from an ipv4 client with...
2004 Aug 18
1
Redundant Rsync?
Is there a way to tell rsync that if it does not have contact with a certain rsync server to continue on to another for file requests? I imagine something like this, where you define two servers as the source... /usr/local/bin/rsync {serv1,serv2}::src dest ...proposing that 1. Should serv1 be down when the sync is originally started, that serv2 be contacted after a timeout. 2. Not so important, but probably a desirable thing once the above is available, if serv1 or its connection dies in the middle of a sync, that the sync continue...
2003 Oct 23
1
Logon path, logon home, logion drive, %u %U samba 3pre1 mix env win 98 and win XP config questions ( easy answers )
I set logon path = \\serv1\profile\%U logon drive = H: logon home = \\serv1\%U\.profiles For a user lambda The profile from the win98 client are store in /home/lambda/.profiles./ But the H drive is mapped for the xp clients on /home/lambda/.profiles./ If I set logon home = \\serv1\%U\ the H drive is set cor...
2003 Nov 25
3
Need help with exclude
Hi all, I am having *massive* problems trying to exclude a single directory from an rsync. I have serv1 and serv2. I am trying to rsync /foo/test from serv1 to /foo on serv2 I want to exclude the directory /foo/test/dir1 So I try: rsync -av --exclude-from=/foo/rsync.excludes /foo/test serv2:/foo rsync.excludes contains: /foo/test/dir1/ This is not working. I also try: rsync -av --exclude=/...
2002 May 24
1
How force inherit group info on new created files ?
...red dirctories, which are accessed through samba 2.2.4 PDC. Mostly for each directory is created user group, which can access, modify and create files, subdirectories. I would like to force samba to set on new created files and subdirecotries group info according shared directory. For example : \\SERV1\\Install (belongs to group 'adm') new created files now has 'users' group, but I want to be 'adm'. Thanks for any advice, Kestutis -------------- next part -------------- HTML attachment scrubbed and removed
2007 Jan 12
2
puppetd port issues
...td --test --serve CCMT-A --server CCMT-A info: Starting handler for Runner info: Starting server for Puppet version 0.22.0 info: Listening on port 8139 notice: Ignoring --listen on onetime run info: Caching configuration at /var/lib/puppet/localconfig.yaml notice: Starting configuration run info: //serv1./systemimager/File[/etc/systemimager/rsyncd.conf]: Filebucketed to backup with sum 720e2bc25914a472146ccc05c1a3ec42 notice: /serv1./systemimager/File[/etc/systemimager/rsyncd.conf]/source: replacing from source puppet://serv2/overrides/etc/systemimager/rsyncd.conf info: //serv1./systemimager/File[/...
2013 Jul 08
1
Centos 6 + Samba 4 + Memeber server of AD 2008
...install Centos 6 to a Windows 2008 AD like a member I follow this steps: Yum install samba 4* Then I modify smb.conf, krb5.conf and nsswitch.conf like this Smb.conf [global] workgroup = ESPECTADOR security = ADS realm = ESPECTADOR.COM.UY encrypt passwords = yes password server = serv1 idmap config *:backend = tdb idmap config *:range = 10000-20000 idmap config ESPECTADOR:backend = ad idmap config ESPECTADOR:schema_mode = rfc2307 idmap config ESPECTADOR:range = 100000-200000 winbind nss info = rfc2307 winbind trusted domains only = no # winbind use default...
2009 Dec 15
0
Kerberos authentication when accessing samba domain member when PDC is also samba
...Clients can't use kerberos authentication when they access Serv2. Serv2 unable to check validity of tickets. Is it possible to have such config working (samba domain members accept kerberos authentication) without Windows-based ADS? Here I provide effective [global] section for both servers Serv1: Server role: ROLE_DOMAIN_PDC [global] dos charset = 437 unix charset = UTF-8-MAC display charset = UTF-8-MAC workgroup = MY_DOMAIN realm = XX.MY.REALM.HERE server string = PDC auth methods = guest, odsam map to guest = Bad User...
2003 Oct 23
1
Samba3+ldapsam+Win9x userlist, Bug596?! sniffing info
...blems. Same questions for me ( luckily the xp client works in my basic conf but I have needs from my win98's users). I can see with ethereal that after the groups name will be return by the server. After there is a 'SMB Transaction Response, Error: General failure' 51 8.613145 serv1 -> client SMB Transaction Response 0000 00 00 e8 6e 48 e2 00 07 e9 06 b7 37 08 00 45 10 ...nH......7..E. 0010 01 a0 23 50 40 00 40 06 76 6b ac 1d a0 3e ac 1d ..#P@.@.vk...>.. 0020 a7 13 00 8b 04 03 cd d9 58 bf 00 19 92 a7 50 18 ........X.....P. 0030 88 e0 e0 f1 00 00 00 00 01 74 ff...
2015 Jan 11
0
UDP/138 answers sending from false IP on multinetwork-server
...yes hosts allow = 127.0.0.1, 10.9.0.0/255.255.255.0, \ 123.4.5.0/255.255.255.128, 10.8.0.0/255.255.255.0, 123.4.7.7 On network 10.8.0.0 all O.K. with trafic over a router-firewall to 10.9.0.1 (with lmhost on the clients). On network 123.4.5.0 I have the trouble. The lmhost is: 123.4.7.7 serv1 #PRE #DOM:ABC 123.4.7.7 "ABC \0x1b" #PRE In hosts: 123.4.7.7 serv1 Between the networks is a cisco-firewall that blocks the not-network-specific traffic 10.9.0.1 on the vlan for 123.4.5.0. In this case the pakages UDP/138 can't reach for the client. Hin...
2015 Jan 10
0
UDP/138 answers sending from false IP on multinetwork-server
...yes hosts allow = 127.0.0.1, 10.9.0.0/255.255.255.0, \ 123.4.5.0/255.255.255.128, 10.8.0.0/255.255.255.0, 123.4.7.7 On network 10.8.0.0 all O.K. with trafic over a router-firewall to 10.9.0.1 (with lmhost on the clients). On network 123.4.5.0 I have the trouble. The lmhost is: 123.4.7.7 serv1 #PRE #DOM:ABC 123.4.7.7 "ABC \0x1b" #PRE In hosts: 123.4.7.7 serv1 Between the networks is a cisco-firewall that blocks the not-network-specific traffic 10.9.0.1 on the vlan for 123.4.5.0. In this case the pakages UDP/138 can't reach for the client. Hint: In...
2003 Apr 15
2
Samba access denied or only shows top level directories
...ffected?The network between the client PC and the server checks out ok. When the user attempts to expand one of these top level directories a messagebox appears stating that the requested file does not exist. [global] security = DOMAIN workgroup = SERVICES password server = serv1 serv2 serv3 encrypt passwords = true netbios name = peewing netbios aliases = accesslist mydev server string = Samba %v on (%L) socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 log file = /opt/samba/logs/%L.log log...
2005 Oct 13
1
Re: BUG: default profile failure in 3.0.20 [was: Regression in 3.0.20 wrt netlogon and profiles ?]
...set in smb.conf either globally for for the [netlogon] share? When you view the properties of the NTUSER.DAT file in the default user profile on the server, is the readonly attribute set? | for those who are interested, here are two userenv.log excerpts that | illustrate the problem: | http://pol-serv1.uni-duisburg.de/~nettings/userenv.log-3.0.16a-success.txt | http://pol-serv1.uni-duisburg.de/~nettings/userenv.log-3.0.20-failure.txt | | | one "specialty" of our setup is the fact that the profiles | folder is *not* 777 (btw, i can't understand how this is | recommended practice - to...
2007 Sep 13
3
3Ware 9550SX and latency/system responsiveness
...pported by the drives). StoreSave set to Protection. OS is CentOS 4.5 i386, minimal install, default partitioning as suggested by the installer (ext3, small /boot on /dev/sda1, remainder as / on LVM VolGroup with 2GB swap). Firmware from 3Ware codeset 9.4.1.2 in use, firmware/driver details: //serv1> /c0 show all /c0 Driver Version = 2.26.05.007 /c0 Model = 9550SX-8LP /c0 Memory Installed = 112MB /c0 Firmware Version = FE9X 3.08.02.005 /c0 Bios Version = BE9X 3.08.00.002 /c0 Monitor Version = BL9X 3.01.00.006 I initially noticed something odd while installing 4.4, that writing the inode...
2004 Feb 10
22
Re: [Shorewall-newbies] specific log-prefix ... patch
Let''s move this to the Shorewall Development list.... On Tuesday 10 February 2004 03:14 pm, xavier wrote: > here is a patch to allow this : > |ACCEPT<10/sec:20>:debug fw lan:$ntp_servers udp 123 - - - - ntp > > a problem with the patch is that now the logprefix is mandatory. > i''m trying to debug it, but i can''t find the flaw. Also, with
1997 Dec 03
0
SAMBA digest 1512 - Too many users for samba?
On 03-Dec-97 samba@samba.anu.edu.au wrote: > Date: Wed, 3 Dec 1997 14:44:27 +0100 > From: Steinar Kaaro <Steinar.Kaaro@ub.ntnu.no> > To: samba@samba.anu.edu.au > Subject: Too many users for samba? > Message-ID: <199712031344.OAA21708@serv1.ub.ntnu.no> > > Hi, > I've been running a Linux machine (RedHat 4.1 kernel 2.0.27) > with Samba 1.9.16p9 (built by RedHat) for about 1 year now. > Everything has been working just fine, but recently I increased > the number of users. When I get to about 75 users the whole...
1998 Aug 13
0
Password authentication via NT server on 1.9.18p5
...Defaulting to Lanman I can pass test 9 if I use a user name which exists on the DEC Aplha server, but like the other Samba servers, I want to use our NT PDC (XYZ) for user authentication. I would also like to use our NT BDC for backup authentication. Is the smb.conf entry: "password server = serv1 serv2" or is there a comma separating the names? One interesting thing is the contents of the smb log: load_client_codepage: filename /etc/codepages/codepage.850 does not exist. ERROR: root did not create the semaphore. The ERROR regarding the semaphore seems to be created with every (failed...
2002 Jan 06
0
ACLs on Solaris, plus migration
...SWAT # from nomad174.uk.nomadsoft.com (192.168.2.174) # Date: 2002/01/06 16:30:14 # Global parameters [global] workgroup = GRP1 netbios name = FILESERVER2 server string = Solaris Samba 2.2.2 security = SERVER encrypt passwords = Yes password server = SERV1, SERV2 username map = /opt/etc/smbusers password level = 8 log level = 1 log file = /var/log/samba/log.%m max log size = 50 deadtime = 15 socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 domain logons = Yes os level =...