similar to: Logs size and rotate log

Displaying 20 results from an estimated 2000 matches similar to: "Logs size and rotate log"

2018 Jan 19
4
Internal DNS logging
Thanks Denis, I was looking for the option 'dns:x' in the wiki but I didn't find it. Now it works. I used    log level = 3 auth:3  dns:0 auth_audit:3 gives me unknown class message But where I can find a complete list of classes for log level? I'll also give a try on the last version of samba with json. Thanks again Giuseppe On 1/18/2018 4:52 PM, Denis Cardon wrote:
2018 Jun 13
3
Samba 4.8 RODC not working
On Wed, 13 Jun 2018 11:12:43 +0200 (CEST) Gaetan SLONGO <gslongo at it-optics.com> wrote: > Hi, > > > I was just investigating the winbind execution issue : > > > This is what happens when winbind is started by samba > > > > [root at dmzrodc ~]# winbindd -D --option=server role check:inhibit=yes > --foreground -S -d 10 Error setting option
2018 Jan 18
3
Internal DNS logging
Hi, I have two Samba domain controllers version 4.6.4 on Centos 7.3. I need to log every login/logout from windows PCs and I read on the wiki that I have to set log level >=3, this works. The problem is that my log.samba is filled by internal DNS messages, most of them about forwarding. in my smb.conf:         log level = 3 auth:10         vfs objects = full_audit I googled around but
2020 Apr 07
1
Best way to verify LDAP connections to Samba in AD mode
I am running Samba in AD mode with 3 Samba DCs. I am trying to verify that I really am seeing all incoming connections in the log files to help trouble shooting. We work with Sernet who are AWESOME people, especially Bjorn, but I was wondering if there were any other ideas. Right now we have "log level = 1 auth_audit:3 auth_json_audit:3" set in our smb.conf. Are there any other ways
2018 Jun 13
2
Samba 4.8 RODC not working
On Wed, 13 Jun 2018 11:33:48 +0200 (CEST) Gaetan SLONGO <gslongo at it-optics.com> wrote: > > > > > Here it is. It talks about homes share but I think we don't care ? > Final error is not explicit to me.. Maybe you? > > > > INFO: Current debug levels: > all: 10 > tdb: 10 > printdrivers: 10 > lanman: 10 > smb: 10 > rpc_parse:
2018 Nov 28
2
Odd behavior on group membership
Hi Rowland, thank you for your prompt reply, I sent you the testparam output hence lots of defaults (i presumed would be better), here is crude smb.conf: root at araucaria:~# cat /etc/samba/smb.conf [global]     netbios name = ARAUCARIA     realm = AD.TLD     server role = active directory domain controller     workgroup = A1     server services = -dns     ldap server require strong auth
2018 Sep 14
2
kpasswd_samdb_set_password: domain\user (S-...) is changing password of user@domain
Is there a way to translate the userSid into a human readable format, so I don't have to look it up each time? For now, my workaround for now is to set my log level to 5, but then turn lots of stuff down to 1 manually. Like this: log level = 5 tdb:1 printdrivers:1 lanman:1 smb:1 rpc_parse:1 rpc_srv:1 rpc_cli:1 passdb:1 sam:1 auth:1 winbind:1 vfs:1 idmap:1 quota:1 acls:1 locking:1 msdfs:1
2018 Oct 17
3
Samba v3 works with LDAP, but not Samba v4
On Tue, 2018-10-16 at 15:18 -0700, Emil Henry wrote: > Hi Andrew! > > I included it in one response, but may have not done a Reply All. Am resending it. > > Thanks. It is reading the hashes, so it looks like it is working. Dumb question, but are you really sure the password is right? Otherwise, it might be some very odd NTLMv2 thing. Try (on the client) 'client ntlmv2 auth
2018 Oct 16
5
Samba v3 works with LDAP, but not Samba v4
Hello! We have Samba v3 (3.5.10) working against an LDAP server, and need to upgrade to Samba v4 (4.7.1), RHEL 7 supports only v4. Tried multiple configs of the smb.conf (including the old config) without success. Cleaned up smb.conf is below. Also, included is the output of a smbclient command on the SMBServer with debug option 10. Hoping that someone can point me in the right direction. Thanks
2018 Dec 12
3
Problem after upgrading to 4.9
Hi, I use the Van Bell repo, I've upgraded from samba 4.7 to samba 4.9 but now it fails, these are the errors: dic 12 09:14:49 samba4 samba[4881]: task[dnsupdate][4881]: [2018/12/12 09:14:49.372290, 0] ../lib/util/util_runcmd.c:327(samba_runcmd_io_handler) dic 12 09:14:49 samba4 samba[4881]: task[dnsupdate][4881]: /usr/sbin/samba_dnsupdate: Failed to bind to uuid
2020 May 20
4
smbclient oddness
Are there any logs on the client or server at a higher log level? Andrew Bartlett On Wed, 2020-05-20 at 12:39 +1200, Grant Petersen via samba wrote: > I forgot to mention that using the smbclient option > > -A /etc/cred/authfile > > behaves the same way as attempting to manually enter the password on > the command line; failing in 4.12.2 and working in 4.11.0 > >
2019 Mar 08
1
samba-tool domain provision stuck when using python3
Hello, everyone. I am testing samba 4.10RC4's the compatibility with python3. I compiled samba 4.10rc4 successfully in CentOS7.6 with Python3.6.6. but when I run samba-tool domain provision --use-rfc2307 --interactive It stuck and did not give any error messages. then I enable debug samba-tool domain provision --use-rfc2307 --interactive -d7 it throw info like: INFO: Current debug
2018 Sep 04
1
ADUC: RPC Server is unavailable
Hi, Setting up a new AD DC on Ubuntu 18.04, samba 4.7 from ubuntu's repos and BIND_DLZ. Did a samba-tool domain classicupgrade from an old NT3.x domain, imported users and groups ok. I am able to join windows workstations, can login with a domain user, etc. Problem is my user A1\mmerlone, member of 'domain admins' group, cannot open ADUC with the error RPC server is unavailable.
2024 Mar 21
1
When accessing the User Properties only SIDs are shown instead of real name
Hi, We have Windows 10, 11, Server 2012R2, 2016, 2019 and 2022 as members in our network. The issue happens randomly on different machines and different Windows OS. Find the smb.conf below. # Global parameters [global] netbios name = PDC realm = XXXXXLTD.COM server role = active directory domain controller workgroup = KTKBANKLTD server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc,
2019 Dec 10
6
security = ads parameter not working in samba 4.9.5
I've re-read this thread but its a bit confusing due to 2 persons with the same probem in one thread. Im thinking here, how is samba started, since winbind is not running. Im suspecting samba-addc or samba is starting. Not smbd nmbd winbind. I suggest to run this: Disable that all again. systemctl disable samba-addc samba smbd nmbd winbind systemctl mask samba-addc samba smbd nmbd
2018 Oct 17
4
Samba v3 works with LDAP, but not Samba v4
On Tue, 2018-10-16 at 20:20 -0700, Emil Henry wrote: > Hi Andrew! > > I am not 100% sure that the password is correct. I was told that it > was changed to the one I am testing. But, when I try the old > password, I get a different error message (NT_STATUS_INVALID_SID). I > will attached the output.  Then it is the old password, and you have other issues you need to sort out.
2020 Sep 16
2
force samba 4.12.5 to log failed and succeeding authentication
Hi all, i'm strugling since a few hours to find what i can do to have some debug information in samba on succesfull or unsccessful login attempt. I'm running the standard bulleye samba deb package. Systemd is installed and see some thing , but whatever i put in smb.conf It seems like i can't have access to those information. i have allready try : -log level = 1 auth:5 winbind:5
2024 Mar 21
1
When accessing the User Properties only SIDs are shown instead of real name
On Thu, 21 Mar 2024 21:07:52 +0530 Anantha Raghava via samba <samba at lists.samba.org> wrote: > Hi, > > We have Windows 10, 11, Server 2012R2, 2016, 2019 and 2022 as members > in our network. The issue happens randomly on different machines and > different Windows OS. Find the smb.conf below. > > # Global parameters [global] netbios name = PDC realm = XXXXXLTD.COM
2018 Jul 23
4
sysvolreset error '{Operation Failed} The requested operation was unsuccessful.'
When I run samba-tool ntacl sysvolreset on my "secondary" Samba AD DC I get the error: --- ERROR(runtime): uncaught exception - (-1073741823, '{Operation Failed} The requested operation was unsuccessful.')   File "/usr/lib/python2.7/dist-packages/samba/netcmd/__init__.py", line 176, in _run     return self.run(*args, **kwargs)   File
2018 Dec 12
5
Problem after upgrading to 4.9
Thanks Louis; /etc/krb5.conf [libdefaults] default_realm = EXAMPLE.COM dns_lookup_realm = false dns_lookup_kdc = true /etc/resolv.conf search example.com nameserver 192.168.50.40 /etc/hosts 127.0.0.1 localhost samba4.example.com 192.168.50.40 samba4.example.com samba4 ldap.example.com Output off: samba-tool dbcheck --cross-ncs NOTE: old (due to rename