similar to: bug report

Displaying 20 results from an estimated 600 matches similar to: "bug report"

2015 Mar 06
0
creating Kerberos host principals for multiple hostnames, multihomed server
Hai, >Those machines need a working Kerberos login via multiple hostnames >(each hostname has its own IP address and DNS is set up correctly.) looks to me a bit overkill, but you wil have your reasons this a setup like this.. so.. you can try this.. asumming this : REALM=MY.REALM.TLD DNSDOMAIN=my.domain.tld and a serviceaccount the spn's. You can also use the existing
2012 Jan 04
1
GPFS for mail-storage (Was: Re: Compressing existing maildirs)
Great information, thank you. Could you remark on GPFS services hosting mail storage over a WAN between two geographically separated data centers? ----- Reply message ----- From: "Jan-Frode Myklebust" <janfrode at tanso.net> To: "Stan Hoeppner" <stan at hardwarefreak.com> Cc: "Timo Sirainen" <tss at iki.fi>, <dovecot at dovecot.org> Subject:
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
On Wed, Jul 5, 2017 at 5:22 PM, Atin Mukherjee <amukherj at redhat.com> wrote: > And what does glusterd log indicate for these failures? > See here in gzip format https://drive.google.com/file/d/0BwoPbcrMv8mvYmlRLUgyV0pFN0k/view?usp=sharing It seems that on each host the peer files have been updated with a new entry "hostname2": [root at ovirt01 ~]# cat
2017 Jul 05
1
op-version for reset-brick (Was: Re: [ovirt-users] Upgrading HC from 4.0 to 4.1)
OK, so the log just hints to the following: [2017-07-05 15:04:07.178204] E [MSGID: 106123] [glusterd-mgmt.c:1532:glusterd_mgmt_v3_commit] 0-management: Commit failed for operation Reset Brick on local node [2017-07-05 15:04:07.178214] E [MSGID: 106123] [glusterd-replace-brick.c:649:glusterd_mgmt_v3_initiate_replace_brick_cmd_phases] 0-management: Commit Op Failed While going through the code,
2018 Oct 09
0
NFSv4, homes, Kerberos...
Hai, I'm getting somewhere, here you go, a snap of what i have atm. And what works atm. Im asuming you have winbind already running. Obligated is A+PTR record in the DNS. You can turn or the rdns check in krb5.conf but i did not test that. # Tested on Debian Stretch - NFSv4 SERVER apt-get install --auto-remove nfs-kernel-server systemctl stop nfs-* Added in krb5.conf below the
2018 Oct 10
0
NFSv4, homes, Kerberos...
Hai, Hmm.. Bummer.. I just discovered the debian package dont have the vfs_nfs4acl include in the build. And because of that it's not in my packages. I'll have a look into it, see what i can make of it. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > L.P.H. van Belle via samba > Verzonden: dinsdag 9
2018 Oct 10
1
NFSv4, homes, Kerberos...
Thank you for that, i did have a good look at that one. And i use Debian 9, if you test what i posted below in the thread, you will see NFSv4 works fine. Below is missing one more thing, the "allow to delegate (kerberos only) " on the computer object in the AD, should be enabled. And yes, i've see bugchecks also but only on my debian .. Lenny.. Stt.. ;-) .. Its my last lenny
1997 Oct 20
0
Netgroup/allow hosts problem
Hi, I'm trying to limit access to pre-defined set of hosts. I already have a netgroup (in NIS) defined, which I would like to use. Now the man pages for samba say that I can do : hosts allow = @netgroup When I try this I am asked for a username/password even though the share has: public=yes If I limit the hosts to specific hosts i.e.: hosts allow = hostname1, hostname2 This works fine
2003 Jul 30
0
Help on Customizing Openssh
Hi folks i deeply need some help on openssh and i don't know where to found it. i'm coding a software re-using openssh code. my software should allow the user to connect to several hosts simultaneously (ex: ./mysoft user1 at hostname1@port1 user2 at hostname2@port2) and it should behave exactly the same way than openssh except 2 differences. *firstly i'd like to modify the source code
2015 Mar 05
2
creating Kerberos host principals for multiple hostnames, multihomed server
Hi! I maintain Linux servers that are members of a Samba4 Domain. User authentication / login via ssh works fine with Kerberos. But: only via one hostname. Those machines need a working Kerberos login via multiple hostnames (each hostname has its own IP address and DNS is set up correctly.) "net ads keytab list" of course gives me the main hostname that was in use when joining the
2000 Jun 15
3
Usign hosts allow in the smb.conf file
Hi, I have a setup of Windows NT machines and SUN Solaris (UNIX) machines. I have installed samba on one of the UNIX machine. I am able to connect to the UNIX machine using samba from any of my NT machines. I want only few of my NT machines should be able to connect to the UNIX machine (with samba). To do so, I have set following in my smb.conf file hosts allow = hostname1, hostname2, ... I
2017 Sep 20
2
hostname
Hi, how to change the host name of gluster servers? if I modify the hostname1 in /etc/lib/glusterd/peers/uuid, the change is not save... gluster pool list return ipserver and not new hostname... Thank you -------------- next part -------------- An HTML attachment was scrubbed... URL: <http://lists.gluster.org/pipermail/gluster-users/attachments/20170920/c5b95a89/attachment.html>
1997 Dec 02
2
Querying WINS server
Forgive me if this is a stupid question, but I couldn't find it in the mailing list archives, the faq, the included documentation, or the source, so I figured I'd at least ask. I'd like to query a WinNT wins server from my linux box, and find the IP address of a machine that is registered there. Ideally, I'd like to just plug that into smbclient. As it stands, when I type
2001 Apr 06
3
$MAIL surprise
I got email yesterday from a user who had run 'from' and got the message "No mail in /home/stevev/$USER" (where $USER was that person's username). At first I thought he had pilfered my .bashrc, but on further investigation I discovered that my home directory path had been compiled in to sshd, because the configuration tests assume that the directory part of $MAIL is the
2018 Apr 26
4
account locks not working ssh/winbind?
Hai.   Config. Debian Stretch, samba 4.7.7. member server AD backend. Network setup like in the howtos here. : https://github.com/thctlo/samba4/tree/master/howtos      Today i discovered that somehow a disabled user was able to login after a few retries.   I run a SSH/SFTP server for data exchange with the customer of the company here.   The SSH/SFTP server is restricted by groups, this
2014 Oct 23
1
logger.conf
with the below defined in logger.conf on 11.6 cert 6 I am not getting any log message other than notice and warning in any files when doing module reload logger - queue log is the only one that says it restarts *CLI> module reload logger == Parsing '/etc/asterisk/logger.conf': Found Asterisk Queue Logger restarted built fresh box with make samples - added 2 stations, dialing from
2018 Apr 26
0
account locks not working ssh/winbind?
Hai Rowland, Thanks for the reply. Ok so we suspect and buggie pam module The pam.d/ssh is the default @include common-auth account required pam_nologin.so @include common-account session [success=ok ignore=ignore module_unknown=ignore default=bad] pam_selinux.so close session required pam_loginuid.so session optional pam_keyinit.so force revoke @include
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Luis, ok I'v removed everything, step 1: KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab CREATE -P klist -ke /etc/krb5.keytab2|grep 7|sort 7 cifs/FS-A at DOM.CORP (aes128-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (aes256-cts-hmac-sha1-96) 7 cifs/FS-A at DOM.CORP (arcfour-hmac) 7 cifs/FS-A at DOM.CORP (des-cbc-crc) 7 cifs/FS-A at DOM.CORP (des-cbc-md5) 7
2010 Jul 08
1
not sure what to change to point the timing to the at&t circuits?
# Span 1 span=1,1,0,esf,b8zs bchan=1-23 dchan=24 echocanceller=mg2,1-23 # Span 2 span=2,2,0,esf,b8zs bchan=25-47 dchan=48 echocanceller=mg2,25-47 # Span 3 span=3,3,0,esf,b8zs bchan=49-71 dchan=72 echocanceller=mg2,49-71 # Span 4 span=4,4,0,esf,b8zs bchan=73-95 dchan=96 echocanceller=mg2,73-95 # Global loadzone = us defaultzone = us Span 1: TE2/0/1 "T2XXP (PCI) Card 0 Span 1"
2019 Nov 05
0
Failed to find cifs/fs-share@dom.corp (kvno 109) in keytab
Hai, Nope.. To much again ;-) This is one step to much: step2: # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba.dom.corp at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba at DOM.CORP # KRB5_KTNAME=FILE:/etc/krb5.keytab2 net ads keytab ADD cifs/oldsamba$@DOM.CORP And why are you adding @REALM .. Do it exactly as shown below. Because