search for: 854e

Displaying 15 results from an estimated 15 matches for "854e".

Did you mean: 854
2018 Nov 29
2
Different LDAP query in different DC...
...59ba2f42-79a2-11d0-90 20-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP;037088f 8-0ae1-11d2-b422-00a0c968f939;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CII OID;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-00aa00304 9e2;RU)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0de6-11d0- a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967 a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-854e-00a0 c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RPLCLORC;;4828cc1 4-1437-45bc-9b07-ad6f015e5f2...
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba In chel di` si favelave... > Whilst there are attributes that do not get replicated between DC's, > the majority are, so each DC should allow the same access. > Do you have access to the DC ? > Can you run the search locally ? Sure! As just stated, local access (via ldbsearch against the local SAM) works as expected: root at vdcpp1:~# ldbsearch
2019 Mar 27
3
samba 4.9.5 - joining Samba DC to existing Samba AD failed
...-b422-00a0c968f939;4828cc14-1 > 437-45bc-9b07-ad6f015e5f28;RU)(OA;CIID;RP;037088f8-0ae1-11d2-b422-00a0c968f93 > 9;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-85 > 4e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6 > d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CII > D;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e > 2;ED)(OA;CIIOID;RPLCLORC;;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID; > RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(OA;CIID;RPLCL...
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba In chel di` si favelave... > S-1-5-21-160080369-3601385002-3131615632-1314 Bingo! Exactly the 'Restricted' group that own the users i use for generico LDAP access! I really think that we have found the trouble! Now... how can i fix it? ;-) And... why that vaule get not propagated?! Thanks. -- dott. Marco Gaiarin GNUPG Key ID: 240A3D66
2016 Jan 04
0
LDAP permissions - ldbedit/ldapmodify?
...2f42-79a2 -11d0-9020-00c04fc2d3cf;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP ;037088f8-0ae1-11d2-b422-00a0c968f939;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU )(OA;CIIOID;RP;037088f8-0ae1-11d2-b422-00a0c968f939;bf967aba-0de6-11d0-a285-0 0aa003049e2;RU)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967a86-0d e6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f6 08;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-8 54e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RPLCLORC; ;4828cc14-1437-45bc-9b07-ad6f015...
2019 Mar 26
0
samba 4.9.5 - joining Samba DC to existing Samba AD failed
...P;037088f8-0ae1-11d2-b422-00a0c968f939;4828cc14-1 437-45bc-9b07-ad6f015e5f28;RU)(OA;CIID;RP;037088f8-0ae1-11d2-b422-00a0c968f93 9;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP;b7c69e6d-2cc7-11d2-85 4e-00a0c983f608;bf967a86-0de6-11d0-a285-00aa003049e2;ED)(OA;CIIOID;RP;b7c69e6 d-2cc7-11d2-854e-00a0c983f608;bf967a9c-0de6-11d0-a285-00aa003049e2;ED)(OA;CII D;RP;b7c69e6d-2cc7-11d2-854e-00a0c983f608;bf967aba-0de6-11d0-a285-00aa003049e 2;ED)(OA;CIIOID;RPLCLORC;;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID; RPLCLORC;;bf967a9c-0de6-11d0-a285-00aa003049e2;RU)(OA;CIID;RPLCLORC;;bf967aba...
2019 Mar 26
2
samba 4.9.5 - joining Samba DC to existing Samba AD failed
Hi Tim and Rowland, thanks for Your support! I was thinking about e.g. Python 2.7.15 compatibility (as newer Samba versions require Python3), but You are right, here in DB can be problem - first Samba AD DC was created by migrating Samba3 NT4 domain to Samba4 AD cca week ago (using 'samba-tool domain classicupgrade ...', according to Samba Wiki): On Tue, 26 Mar 2019 10:14:02 +1300 Tim
2018 Nov 01
1
Internal DNS migrate to Bind9_DLZ
...1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : b7c69e6d-2cc7-11d2-854e-00a0c983f608 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-9 aces: struc...
2015 Oct 12
2
Sysvol acl check failed
...15 3000015 4096 Mär 1 2013 {6AC1786C-016F-11D2-945F-00C04FB984F9} drwxrws---+ 5 3000015 3000015 4096 Jun 11 2014 {6FBD7831-E891-41A4-A5FA-B3BCCEAEA519} drwxrws---+ 4 3000015 3000015 4096 Mai 26 2014 {8DD38317-E675-4042-84DD-0CF499F8C5F1} drwxrws---+ 5 3000015 3000015 4096 Mär 23 2015 {9C353A54-854E-4CA5-A038-98B5F935627A} drwxrws---+ 4 3000015 3000015 4096 Dez 3 2014 {A42F9750-57C8-4E48-8928-EF22B6E27CAE} drwxrws---+ 5 3000015 3000015 4096 Jun 16 2014 {EE730522-233D-47BB-A05C-058B5D9E10DB} root at DKHHDC1:~# ls -l /var/lib/samba/sysvol/dkhh.local/ insgesamt 24 drwxrws---+ 12 root 3000000...
2018 Nov 01
2
Internal DNS migrate to Bind9_DLZ
I've been been trying to investigate this for sometime now, hence I came to the experts :) I have rejoined all my DC's with new names, see below. ;; ANSWER SECTION: <domain>.corp. 3600 IN NS psad101zatcrh.<domain>.corp. -> New rebuild, new hostname, RHEL6 to RHEL7 upgrade <domain>.corp. 3600 IN NS prdc001zafsrh.<domain>.corp. -> New
2015 Oct 13
2
Sysvol acl check failed
...-016F-11D2-945F-00C04FB984F9} drwxrws---+ 5 3000015 >> 3000015 4096 Jun 11 2014 {6FBD7831-E891-41A4-A5FA-B3BCCEAEA519} >> drwxrws---+ 4 3000015 3000015 4096 Mai 26 2014 >> {8DD38317-E675-4042-84DD-0CF499F8C5F1} drwxrws---+ 5 3000015 >> 3000015 4096 Mär 23 2015 {9C353A54-854E-4CA5-A038-98B5F935627A} >> drwxrws---+ 4 3000015 3000015 4096 Dez 3 2014 >> {A42F9750-57C8-4E48-8928-EF22B6E27CAE} drwxrws---+ 5 3000015 >> 3000015 4096 Jun 16 2014 {EE730522-233D-47BB-A05C-058B5D9E10DB} >> >> root at DKHHDC1:~# ls -l /var/lib/samba/sysvol/dkhh.l...
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
Hi, A while ago I successfully set permissions on a section of my LDAP / AD tree, using either ADUC or ADSIEDIT (I forget which). These permissions allowed my own user to access this section of the tree; I removed permissions for 'Domain Admins' etc. to ensure that others would not be able to view or change the data - this has worked great for many months. I have just tried to add a new
2015 Oct 12
0
Sysvol acl check failed
...6AC1786C-016F-11D2-945F-00C04FB984F9} > drwxrws---+ 5 3000015 3000015 4096 Jun 11 2014 > {6FBD7831-E891-41A4-A5FA-B3BCCEAEA519} > drwxrws---+ 4 3000015 3000015 4096 Mai 26 2014 > {8DD38317-E675-4042-84DD-0CF499F8C5F1} > drwxrws---+ 5 3000015 3000015 4096 Mär 23 2015 > {9C353A54-854E-4CA5-A038-98B5F935627A} > drwxrws---+ 4 3000015 3000015 4096 Dez 3 2014 > {A42F9750-57C8-4E48-8928-EF22B6E27CAE} > drwxrws---+ 5 3000015 3000015 4096 Jun 16 2014 > {EE730522-233D-47BB-A05C-058B5D9E10DB} > > root at DKHHDC1:~# ls -l /var/lib/samba/sysvol/dkhh.local/ > insgesa...
2015 Oct 13
0
Sysvol acl check failed (solved)
...3000015 >>> 3000015 4096 Jun 11 2014 >>> {6FBD7831-E891-41A4-A5FA-B3BCCEAEA519} drwxrws---+ 4 3000015 >>> 3000015 4096 Mai 26 2014 >>> {8DD38317-E675-4042-84DD-0CF499F8C5F1} drwxrws---+ 5 3000015 >>> 3000015 4096 Mär 23 2015 >>> {9C353A54-854E-4CA5-A038-98B5F935627A} drwxrws---+ 4 3000015 >>> 3000015 4096 Dez 3 2014 >>> {A42F9750-57C8-4E48-8928-EF22B6E27CAE} drwxrws---+ 5 3000015 >>> 3000015 4096 Jun 16 2014 >>> {EE730522-233D-47BB-A05C-058B5D9E10DB} >>> >>> root at DKHHDC1:~# l...
2013 Nov 26
4
Opus 1.1-rc is out
...dJNcKNV1r3b5GKU3aVZlB6v+sQTGwAti3e5dva YoRc8r5RS5dqMi0waIO94x3a+u4tuqSdw7X3nydyua0N2Svo52tmnrcRZd5ua1yD Z6oIiG/YFC/E1jS8c5Ac8F6MQ9O+QCoh4xpdvLrrLnmYQpQPlTNDLFNnPIwkirU/ hG8mz6pQCuJancy7rREjNPE8u5QrFmGrz0n7e2tkSgw4tTDbqT0TQv+JD2vUvSKf 0PMAASEGMZ50eq/A2lJAeS7Gbz0ywK+lphwHXAbRhjG46uYWqb1lrV3gaONueOQ= =854e -----END PGP SIGNATURE-----