similar to: Large file system idea

Displaying 20 results from an estimated 4000 matches similar to: "Large file system idea"

2015 May 10
2
bind fails to start w/missing records
Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that were functioning normally. However, today I restarted BIND on one node, and it failed to start with this message in the log (names changed): May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using driver dlopen May 10 07:02:49 benford named[6767]: samba_dlz: started for DN DC=samdom,DC=example,DC=com May
2015 May 10
2
bind fails to start w/missing records
Roland, Thank you very much for your attention to this. You should get a medal for all the help you give everyone on this list. On Sun, 10 May 2015, Rowland Penny wrote: > Why ? And why don't they show up when you ask for the zones with samba-tool ? I have that many subnets. As for why they don't show up: they are defined in BIND's configuration and not samba's; they never
2006 Jun 08
1
ERROR: failed to setup guest info.
OK, I had this working a few days ago, but have evidently changed something that I cannot locate. Someone hit me with their 2x4. Samba 3.0.22, Fedora Core 4, ldapsam (OpenLDAP 2.3.24). smbd will not start, with the "ERROR: failed to setup guest info" error (I have "guest account = guest", which is a valid user with correct info in LDAP): ldap_connect_system: Binding to ldap
2020 Feb 15
4
winbind question
I could use some input to point out the error in my configuration, which eludes me. Previously I operated a 225-node cluster with samba 4.3 and sssd on the Linux boxes. Everything worked OK. Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. The DC, on a KVM VM, is the only node configured so far. I am using winbind in place of sssd (my first experience with winbind). BIND9_DLZ
2015 May 10
4
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > Have you really got 19 reverse zones for your samba 4 active directory ? Yep :-) > Can you try running 'samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns
2012 Mar 11
1
Interface starts when it shouldn't
In CentOS 5.7 and earlier versions, an alias interface is defined via ifcfg-<interface>:foo which contains "ONBOOT=no". The ONBOOT setting appears to be ignored, and the interface always starts when the system boots or if networking is restarted. This is a serious bug that seems to date back many years (I found references in 2005). Anyone know why it hasn't been fixed, or
2012 Aug 13
0
ldapsearch -> samba4
Samba 4.0.0beta4, CentOS 6.3 (openldap 2.4.23-26.el6), samba-generated krb5.conf. I have joined a Linux client to the samba4 domain and extracted the kerberos5 keytab (using "kerberos method = system keytab"): # kinit Administrator (succeeds) # net ads join createupn=host/<client.fqdn>@REALM -k (succeeds) # net ads keytab create (succeeds) # net ads testjoin (is OK) #
2014 Feb 12
1
TKEY is unacceptable
Samba 4.1.1 using BIND_DLZ (bind-9.9.1-0.1.P2) on CentOS 6.5 x86_64. I have two domain controllers, dc-1 and dc-2, which each have three network interfaces. Selinux is in permissive mode, and iptables is off. One interface on each dc is to be shut down. So, on dc-1, I do: # nsupdate -g update delete europa.icse.cornell.edu A 192.168.3.250 update delete europa.icse.cornell.edu A 192.168.3.251
2015 May 10
0
bind fails to start w/missing records
On 10/05/15 12:18, Steve Thompson wrote: > Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that > were functioning normally. However, today I restarted BIND on one node, > and it failed to start with this message in the log (names changed): > > May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using > driver dlopen > May 10 07:02:49
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2010 Nov 23
1
10gig NIC - Link Delay
Hi I am having real trouble with a new batch of Intel NIC's - We were using another type of 10gig card and they were fine but got EOL'd from Intel and are now using something subtly different. I dont have all the details yet on the issue but basically there is a major delay in when the link comes up and this is causing major issues with PXE amongst other things. The log states this Nov
2011 Jun 24
1
Strange issue's with LDAP and too many open files
Hi All, I've been growing a large headache on this one, i have a number of LDAP servers behind loadbalancing, since 2 days i constantly get the error: Too many open files. Although I'm not a newbie with linux I'm unable to resolve this, I have took the following stept: Changed the /proc/sys/fs/file-max to 65535 Added the following configuration to /etc/security/limits.conf: ldap
2015 May 10
3
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > You definitely seem to have problems there. Indeed I do :-( > You do know that there are 7 (yes seven) fsmoroles ? Oh crap. I checked on the original DC before I demoted it, and there were only 5 displayed, so I thought that was all I should have. At least, I transferred -all roles, and only those 5 made it. This is going to be a pain to
2008 Oct 31
1
LDAP and expired passwords
CentOS 5.2 with OpenLDAP 2.3.27, nss_ldap_253.13, using TLS, i686 and x86_64. If a user with an expired password (shadowLastChange + shadowMax < current day) logs in to a system where ldap.conf points first to a consumer-only LDAP server, the password change operation (exop) proceeds and fails with: LDAP password information update failed: Referral If I comment out "ssl
2007 Mar 27
1
Could not peek rid out of sid
New samba deployment; samba 3.0.24 w/ldapsam, em64t (Dell 2900), CentOS 4.4, using nss_ldap with LDAP master and two slaves (OpenLDAP 2.3.32), one Samba PDC (on LDAP master) and two Samba BDC's (on each of the LDAP slaves); no Windows servers; one Linux domain member server (first of several). All four Samba servers use the same LDAP parameters. testparm checks out. All accounts are in
2010 Oct 26
1
Every user in LDAP queried when one user logs on.
Hi I have configured a machine to authenticate against LDAP. When I log onto the box using the newly created user I see a LDAP search request for every user that exist in the directory. If I have only 20 users even a 100 that is not a problem but when I start going to 10000 users I start getting some weird errors and timeouts because of the time it takes to download the data to the client. I
2020 Feb 15
1
winbind question
On Sat, 15 Feb 2020, Rowland penny via samba wrote: > On 15/02/2020 19:15, Steve Thompson via samba wrote: >> Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. > Have you compiled Samba yourself, or are you using Samba packages and if so, > where from ? >> The DC, on a KVM VM, is the only node configured so far. I am using >> winbind in place of sssd
2021 Jan 21
2
RHEL changes
On 21/01/2021 22:40, John R. Dennison wrote: > On Thu, Jan 21, 2021 at 11:36:44PM +0100, Ljubomir Ljubojevic wrote: >> On 1/21/21 8:53 PM, Alfredo Perez wrote: >>> Is this good news for the "Centos" family? >>> >> >> There is no CentOS "family". CentOS clone is dead and will be now > > Odd that you say it's dead when 7
2008 Mar 23
4
md raid1 - no speed improvement
Hi, I have two 320 GB SATA disks (/dev/sda, /dev/sdb) in a server running CentOS release 5. They both have three partitions setup as RAID1 using md (boot, swap, and an LVM data partition). # cat /proc/mdstat Personalities : [raid1] md0 : active raid1 sdb1[1] sda1[0] 104320 blocks [2/2] [UU] md1 : active raid1 sdb2[1] sda2[0] 4192896 blocks [2/2] [UU] md2 : active raid1 sdb3[1]