similar to: Setting loglevel for specified clients?

Displaying 20 results from an estimated 10000 matches similar to: "Setting loglevel for specified clients?"

2009 Oct 05
4
reverse name resolving of winbind 3.4.x
Hi all, I did upgrade from samba 3.0.28 to 3.4.1 on a domain member server. Now it seems there is a problem with reverse name resolving of winbind. The tools "ls" and "getfacl" shows UIDs instead of the usernames. When I run id "<username>" the username and the UID are shown correctly. After using "id" the name is also listed fine in the output of
2005 Sep 09
2
Samba 3.0.14 + W2K3 Terminal Services + terminal server profiles
hi, does samba 3.0.14 supports terminal server profiles? If not, is it planned? Regards, Alex -- ***************************************************** Alexander F?disch - Central IT Department- Max Planck Institute for Evolutionary Anthropology Deutscher Platz 6 D-04103 Leipzig Germany Email: foedisch@eva.mpg.de Phone: (+49) 0341 3550-168 Fax: (+49) 0341 3550-119
2007 Sep 06
1
problems with VFS_FAKE_PERMS
Hi, I want to use the module VFS_FAKE_PERMS for roaming profiles. When I use the option "writeable = yes" (see config [1]) the user profiles are write back the server (but they shouldn't, right?). If I delete the writeable-option (see [2]) windows brings an error when logging off: "Windows cannot update your roaming profile. Possible causes of this error include network
2013 Oct 21
1
Bug vfs module gpfs:winattrs ?
Hello, does this bug still exists: http://web.archiveorange.com/archive/v/IPyW4fzzpEetiWKnJyfJ ? It seems that I have the same problem, although "store dos attributes" is set (Samba 3.6.18; GPFS 3.5.0-11). Here my share definition: [shared] comment = <comment> path = <path> available = yes
2011 Nov 08
1
Problem while log on: Windows Server 2008 R2 in samba domain
Hi, I have a strange problem with a Windows Server 2008 R2-System as a member of a samba domain (Samba-Version on PDC: 3.4.12). Join was successfully, but when I log on Windows I got an error "Unknown user name or bad password." (Event ID 4625). Here an abstract of logfile for Windows Server 2008 R2-System (log level 10). Maybe some of you has an idea:
2003 Sep 03
0
[Help] Samba Panic with Samba 3.0Beta3, LDAP
hi i'm using samba 3.0.0 Beta 3 with LDAPv3 and --with-ldapsam users (unix+samba) are authenticated against ldap (nsswitch) since Beta3 we have to use winbindd, to map UID/GID correctly to RID v.v. IDMAP's are stored in LDAP (no .tdb-file) starting winbind give's me the following error ************ winbindd ************ #~ winbindd -FS -- snip -- winbindd version 3.0.0beta1
2011 Dec 12
2
sambaMungedDial
Hi, does anybody know how to decode/recode sambaMungedDial attribute? I need to store the terminal server profile path in it but can not find any documentation. Thanks, Alex
2014 Mar 20
1
[Bug 2214] New: Key is detected as existing if LogLevel=QUIET
https://bugzilla.mindrot.org/show_bug.cgi?id=2214 Bug ID: 2214 Summary: Key is detected as existing if LogLevel=QUIET Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: ssh-copy-id Assignee: unassigned-bugs at
2016 May 19
3
[Bug 2569] New: ssh-copy-id is not working when LogLevel=quiet
https://bugzilla.mindrot.org/show_bug.cgi?id=2569 Bug ID: 2569 Summary: ssh-copy-id is not working when LogLevel=quiet Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-copy-id Assignee:
2015 Oct 16
0
Semi-OT: torque, pbs_mom, cpuset, loglevel
We're running the current version of torque. On our small supercomputer (an SGI), no updates to torque since July, but just recently - someone may be trying something new - /var/log/messages is on-and-off being spammed with Oct 15 18:02:04 servername pbs_mom: LOG_INFO::create_job_cpuset, creating cpuset for job 1971[656].york.cit.nih.gov: 1 cpus (12), 1 mems (1) and I mean thousands of lines.
2009 Nov 23
0
[Bug 1674] New: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE
https://bugzilla.mindrot.org/show_bug.cgi?id=1674 Summary: Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE Product: Portable OpenSSH Version: 5.3p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs
2002 Sep 23
1
Continuence on that strange loglevel-bug.
In addition to my last mail, sent yesterday. I stumbled across that bug today again, it seems like I can read fine from the disks on the machine with samba but not write with it. In my log (loglevel 10) this appeared when I tried copying a file from a windows box to a samba share: [2002/09/23 11:53:34, 5] lib/util.c:show_msg(291) smb_bcc=5 [2002/09/23 11:53:34, 10] lib/util.c:dump_data(1484)
2009 Aug 04
0
[PATCH] Log ~/.ssh/authorized_keys comments when using LogLevel=VERBOSE
Hi, Attached is a patch to log key comments upon successful login. It just adds them to the already existing verbose() call. I find it useful e.g. on shared accounts where it's sometimes not enough to have the key fingerprint in the log file. Can this be applied? -- Fernando Vezzosi qw(MDAx MTAw MDEw MDEx MDAw _5 MTEw _6 _1 _5 _5 _4 _2 _2 _6 MTEx _1 _5 _5 _4 _5 _2 _6
2004 Dec 11
1
Loglevel question
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 What are the different classes? The docs list only 3 but are there more? Jim C. - -- - ----------------------------------------------------------------- | I can be reached on the following Instant Messenger services: | |---------------------------------------------------------------| | MSN: j_c_llings @ hotmail.com AIM: WyteLi0n ICQ: 123291844 |
2009 Oct 15
2
INTERNAL ERROR: Signal 11 - winbindd 3.4.2
Hi, winbindd (v 3.4.2) crashed last night and in the winbind-log I found following output: [2009/10/14 22:41:13, 0] lib/fault.c:41(fault_report) =============================================================== [2009/10/14 22:41:13, 0] lib/fault.c:42(fault_report) INTERNAL ERROR: Signal 11 in pid 1472 (3.4.2) Please read the Trouble-Shooting section of the Samba3-HOWTO [2009/10/14
2011 Nov 10
5
Problem with kerberos method attribut
Hi; ? I would like to use a samba configuration with : ? dedicated keytab file = /etc/krb5.keytab kerberos method = system keytab security = ADS ? But when I test the configuration (testparm) I have the following error msg : ? Load smb config files from /etc/samba/smb.conf Unknown parameter encountered: "dedicated keytab file" Ignoring unknown parameter "dedicated keytab file"
2010 Dec 06
1
Trust does not work anymore after upgrade to 3.4.9
Hi, I did upgrade from samba 3.0.28b to 3.4.9. Now the trust does not work anymore. When we try to reestablish the trust, we get an error: ldapmaster:/etc/openldap/schema # net rpc trustdom establish BIO Enter EVAN$'s password: Could not connect to server HEINBLOED Storing password for trusted domain failed. Google does not really help and logfiles (loglevl 10) do not tell me what is wrong.
2013 Oct 21
1
DFS share: free space?
Hi, is it possible, to use DFS and show the correct values of free space? I set up a DFS-share located on filesystem1 (size 50GB) and linked shares of another server to this share (msdfs:<fs>\share): share1: size 110TB share2: size 50TB share3: size 20TB But connecting to the DFS-share, the disk size of this network drive ist 50GB. Unfortunately files larger than 50GB can not be copied
2013 Feb 18
1
ACL problem with Samba > 3.4.x on GPFS
When a file is created with samba 3.5.x or 3.6.x, it is created effective read-only: ~ # getfacl Microsoft\ Word-Dokument\ \(neu\).docx # file: Microsoft\040Word-Dokument\040(neu).docx # owner: root # group: 11816 user::rwx user:11582:rwx #effective:r-- group::rwx #effective:r-- mask::r-- other::--- The ACL-settings for the parent directory are ok: ~ # getfacl . #
2007 Mar 23
1
Consolidating LVM volumes..
Hi, Something I haven't done before is reduce the number of volumes on my server.. Here is my current disk setup.. [root at server1 /]# df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VolGroup00-RootVol00 15G 1.5G 13G 11% / /dev/md0 190M 42M 139M 24% /boot /dev/mapper/VolGroup00-DataVol00 39G 16G