similar to: Strange Error ...

Displaying 20 results from an estimated 100 matches similar to: "Strange Error ..."

1999 May 24
0
Strange error (Part II)
'llo, cfr : Samba degist 2099-6 I still have the "Strange Error" in my loggings... People suggested I added the 'nt acl support = no' parameter to my smb.conf, only my version (Samba 2.0.2 on a 2.2.4 Linux-Intel-kernel) does not know this statement (implemented in a later release). I can't help to have the impression that something is wrong in the
1999 May 24
2
nt acl support = no ???
'llo, It was suggested that I added "nt acl support = no" to my smb.conf file, in order to get rid of the "error packet at line 588 cmd=115 (SMBsesssetupX)eclass=2 ecode=2" error. (Apparently it has something to do with Word's temporary files that are created with mode 000 which stops it from completing a file save.) I added this to my smb.conf file
2010 Nov 23
1
is it possible to prevent many loggings on many computer from only one user?
Hi everyone I would like to know if it's possible to prevent many loggings on many computers from only one user? I have user who opened 12 computers, logged on those 12 computers and ran boinc-client on those 12 computers... I want to prevent this kind of behaviour... Thanks in advance. Regards. -- Olivier Pavilla << ????????????????>> S.C.I.R.C. Orl?ans (Bourgogne) - I.U.F.M.
2006 Apr 10
1
pam_winbind log ip nr
Just a quick question, we use pam_winbind to authenticate users against smb-pdc. (works ok btw) is there a way to make pam_winbind log the ip numbers of failed authentications ?? or is this done by the PAM service ?? if i look in the /var/log/messages log i see the loggings of success and failed logins, but without IP nrs. it's for adding iptables rules to a blacklist. Cheers & Thx
2006 Apr 18
1
Ntconfig.pol policies not applied immediatly after been read
hi, My NTconfig.pol file into \\netlogon share seems to be good... in the logs the file is readed with no problem at my user logon. The strange think I have is that the policy I've made is applied if my user loggon onto a windows 2003 server we have for testing purpose ! (If I loggon first onto my win2k machine, the policy is not applied ...) logging after onto my win2k computer takes
2012 May 07
1
Can not capture internal-sftp process log in syslog
Hi, I am trying to use internal-sftp to limit sftp only access to a set of users. I have set sshd_config as follows sshd_config =========== Subsystem sftp internal-sftp -f LOCAL0 -l VERBOSE Match group ftp ChrootDirectory /sftp/%u X11Forwarding no AllowTcpForwarding no ForceCommand internal-sftp -f LOCAL0 -l VERBOSE Match I am able to access internal-sftp and run sftp sessions properly.
2005 Oct 17
0
:Re: Unknown PAM failiure in WIN2003/ Active Directory + samba
Huh....2.6.16.4....i mean! :) In smb.conf, i removed obey pam restrictions and now it works... What does "obey pam restrictions" do ? Cheers, Phil. - Hash: SHA1 Philippe Dhont (Sea-ro) escreveu: > Hello, > I have an existing windows 2003 network and now try to add a new linux > server with samba/kerberos support for unified logon authentication. > Normally, everything
2005 Oct 17
1
:Re: Unknown PAM failiure in WIN2003/ Active Directory + samba
Damn, 2.6.13.4 i REALLY mean! :) (i probably need a holliday!) Huh....2.6.16.4....i mean! :) In smb.conf, i removed obey pam restrictions and now it works... What does "obey pam restrictions" do ? Cheers, Phil. - Hash: SHA1 Philippe Dhont (Sea-ro) escreveu: > Hello, > I have an existing windows 2003 network and now try to add a new linux > server with samba/kerberos
2005 Oct 17
1
Unknown PAM failiure in WIN2003/ Active Directory + samba
Hello, I have an existing windows 2003 network and now try to add a new linux server with samba/kerberos support for unified logon authentication. Normally, everything is installed & this is the configuration: - Debian with 2.6.16.4 kernel - heimdal kerberos - samba log info: log.smbd: [2005/10/17 10:48:26, 0] smbd/server.c:main(798) smbd version 3.0.14a-Debian started.
2010 Oct 08
1
SCSI/SAS error message by mpt2sas.ko
Dear all, actually I installed CentOS 5.4 x86_64 on 11 new Dell R710 servers. It is required to use 5.4 to be covered by the NetApp Interoperability Matrix for use of Snapdrive. All systems spit out the error message mpt2sas0: failure at drivers/scsi/mpt2sas/mpt2sas_scsih.c:4637/_scsih_add_device()! at boot time. In dmesg the complete SCSI initialization logging appears as follows: SCSI
2019 Jun 14
0
Spring Cleanup / Migrating Samba 4.5 to 4.10
Hi Sven, I had a quick look and its much better. Few small points. For the members. This might be a choice, but on the fileservers, the loggings is a bit difference still. And krb5-locales is on one but not the other. Last i see, there is no user mapping file for the members. Which normaly have !root = DOM\Administrator ( or BUILTIN\Administrator, depending on you setup )
2001 Jun 20
0
FW: FW: behaviour of sshd in debug mode
Whoever can help me... pls find attached the loggings for the openssh sessions from local(host=keg;redhat linux) to remote (host=ben;lynxos) The issue is when I run sshd in debug mode and try to logon from local, password authentication succeeds, but if I run sshd as a daemon, it fails. sshlocal.txt >>> logging at local when sshd is not run with debug option sshlocal...txt >>
2019 Jul 29
2
Upgrading your Samba AD-DC from Stretch to Buster, used samba 4.10.6.
Hai guys, After a few messages on the list on Buster, i decided to upgrade one of my production AD-DC's and see what happens. If noticed a few things here, so here are the steps and changes i made to upgrade and have a correct working AD-DC after the upgrade. Setup is as followed: Debian Stretch AD-DC with Bind9 DLZ and ntp time. This is still the base i used for my AD-DC
2009 Jan 21
8
How to get 1.0.1
I'm new in Linux (Ubuntu 8.04) and pre-new in Wine. Apprently 1.0.1 is the latest stable release, but I can't find a way to get it by following any of the links on the WineHQ pages. I always end up at a page that's warning me I'll be downloading a beta version, even though I've clicked on a link that promises 1.0.1 All help welcome, but please don't point me to a tar.gz -
2009 Jan 21
3
Wine 1.1.13 and Ubuntu 8.10 and WOW 3.0.8.9464
after switching from windows I've had a fairly good time with Ubuntu apart from with wow. for the last week I've had it working without problem but since the wow update today to version 3.0.8.9464 its crashing the second i click on the in game loader button to play ? am i alone with this or is it a general bug ? error 132 . I realize this error code is very generic and could be anything
2003 Jun 10
3
Samba 3.0 PDC on debian linux
Hi, I try to install my linux as PDC. I followed the samba project documentation and some other doc. My samba is 3.0.0 alpha2.4 My smb.conf is with the user securrity, domain logons etc... Just like it should be I added the computername with the "$" sign Added the computername in smbpasswd but when i try to connect with my win2000 workstation i get "unknown user name or bad
2019 Jun 14
5
Spring Cleanup / Migrating Samba 4.5 to 4.10
With some slight delay, we did actually manage to get all our old wonky compatibility solutions nuked (turned out there were a few more lurking in the shadows than expected?). Mail servers are no longer domain joined, and unencrypted LDAP is finally gone, together with the terrible PHP scripts that needed it. Which allowed me to finally cleanup all the samba setups:
1999 Mar 24
0
Broken pipe errors can result in corrupt files ==> please help
Hello all, ever since whe upgraded to samba 2.0.2 we are getting the following error [1999/03/01 19:12:52, 0] lib/util_sock.c:write_data(407) write_data: write failure. Error = Broken pipe This error occurs on almost every write to the server... Sometimes this results in corrupt files. Is there a solution to this problem ?? Thanks, Marc
2005 Mar 04
1
secure channel
Help please. How to reset the secure channel between the domain controller on samba3 and workstation with Win XP? this workstation worked properly till today, but now it can't log in to domain . I have run a netdiag utility and has seen the issue: rust relationship test. . . . . . : Failed [FATAL] Secure channel to domain 'MYDOMAIN' is broken. [ERROR_ACCESS_DENIED] may be
2009 May 08
1
Clear file locks when connection dies
Hi, we have a samba setup running samba 3.0.10-Debian with a lot of DOS pc's writing to it. Now we have a problem that when one of those pc's is restarted while having a lock, that file stays locked. We already tried changing this behavior by setting the following parameters without effect: - keepalive - SO_KEEPALIVE - deadtime How can we enable a timeout on these locks /