search for: 389

Displaying 20 results from an estimated 2368 matches for "389".

Did you mean: 38
2006 Jan 27
2
php-ldap can't log on with browser
It has been some posting about this issue, but I cant find a solution I can't log on to my ldap server port 389 with my browser. service seems to be running. I am not running selinux, port 389 are open on both client and server. Message from browser: Access to this port is disabled for security reasons. Added command (hint from earlier posting) and got this list # netstat -aptn | grep :389 tcp 0...
2009 Mar 19
3
samba not using nearest ADS server
...which is connected via MPLS world wide. Everything works as expected, but the login via SSH is slow: After entering the login name in ssh we can see via tcpdump network traffic to different ADS controllers: First a connection from Germany to UK: 17:16:43.867219 IP 10.49.x.y.37722 > 10.44.x.y.389: P 17:16:44.092774 IP 10.44.x.y.389 > 10.49.x.y.37722: P 17:16:44.092785 IP 10.49.x.y.37722 > 10.44.x.y.389: . 17:16:44.093054 IP 10.49.x.y.37722 > 10.44.x.y.389: P 17:16:44.265776 IP 10.44.x.y.389 > 10.49.x.y.37722: P 17:16:44.265987 IP 10.49.x.y.37722 > 10.44.x.y.389: P 17:16:44.64...
2014 Nov 25
2
Centos7 ds-389
Hello All, I'm looking at setting up ds-389 on both Centos6.6 en Centos7, both minimal installs with epel repo enabled. When running yum search ds-389 on Centos7 I get only 3 packages, 389-ds-base 389-ds-base-devel 389-ds-base-libs On Centos6.6 I get the whole list: 389-ds.noarch : 389 Directory, Administration, and Console Suite 389-ds...
2014 Nov 26
1
Centos7 ds-389
Op 25-11-14 om 19:08 schreef Tris Hoar: > On 25/11/2014 16:52, Johan Vermeulen wrote: >> Hello All, >> >> I'm looking at setting up ds-389 on both Centos6.6 en Centos7, both >> minimal installs with >> epel repo enabled. >> >> When running yum search ds-389 on Centos7 I get only 3 packages, >> >> 389-ds-base >> 389-ds-base-devel >> 389-ds-base-libs >> >> On Centos6.6 I get th...
2014 Nov 25
0
Centos7 ds-389
On 25/11/2014 16:52, Johan Vermeulen wrote: > Hello All, > > I'm looking at setting up ds-389 on both Centos6.6 en Centos7, both > minimal installs with > epel repo enabled. > > When running yum search ds-389 on Centos7 I get only 3 packages, > > 389-ds-base > 389-ds-base-devel > 389-ds-base-libs > > On Centos6.6 I get the whole list: > > 389-ds.noarch :...
2019 Jul 31
2
GPO issues - getting SYSVOL cleaned up again
"--seize" helped: root at pre01svdeb03:~# samba-tool fsmo show SchemaMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at InfrastructureMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at RidAllocationMasterRole owner:
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
...lsbacher.at Looking for DNS entry NS _msdcs.pilsbacher.at pre01svdeb02.pilsbacher.at as _msdcs.pilsbacher.at. need cache add: A pilsbacher.at 192.168.16.205 Looking for DNS entry A pilsbacher.at 192.168.16.205 as pilsbacher.at. need cache add: SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 Looking for DNS entry SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 as _ldap._tcp.pilsbacher.at. Checking 0 100 389 pre01svdeb03.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 Checking 0 100 389 pre01svdeb02.pilsbacher.at. against SRV _ldap._tcp.pil...
2019 Jul 12
3
GPO infrastructure? -> 4.8.x to 4.9.x
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: vrijdag 12 juli 2019 10:24 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] GPO infrastructure? -> 4.8.x to 4.9.x > > Am 10.07.19 um 08:40 schrieb Stefan G. Weichinger via samba: > > > more of this: > >
2006 Feb 22
0
Problem authenticating another domain
...at the logs for this domain, I see the following. Notice that it is correctly identifying a domain controller in that domain, but starts failing after that. [2006/02/22 15:12:51, 10] libsmb/namequery.c:internal_resolve_name(1145) internal_resolve_name: returning 26 addresses: 129.221.252.21:389 129.221.133.22:389 192.39.63.13:389 129.227.66.176:389 129.227.167.210:389 192.39.98.13:389 129.227.145.14:389 129.227.59.14:389 192.39.48.14:389 192.39.178.4:389 129.227.37.30:389 129.227.207.13:389 192.39.193.60:389 192.39.7.11:389 129.221.130.16:389 192.61.146.133:389 129.227.208.15:389 192.39.2...
2009 Jul 23
1
Winbind issue connecting to trusted domain controllers
...c_list(1495) get_dc_list: preferred server list: ", *" [2009/07/23 12:10:24, 4] libsmb/namequery.c:get_dc_list(1605) get_dc_list: returning 21 ip addresses in an ordered list [2009/07/23 12:10:24, 4] libsmb/namequery.c:get_dc_list(1606) get_dc_list: 10.236.113.22:389 10.236.62.21:389 10.236.30.22:389 10.236.100.22:389 10.236.94.21:389 10.236.92.21:389 10.236.114.22:389 10.91.160.41:389 10.236.113.21:389 10.236.114.21:389 10.91.160.40:389 10.236.94.22:389 10.236.92.22:389 10.236.112.22:389 10.236.112.21:389 10.154.110.21:389 10.154.110.22:389 10.91.157....
2019 Jul 12
0
GPO infrastructure? -> 4.8.x to 4.9.x
...e > > Post that output. > > IPs: ['192.168.16.205'] > Looking for DNS entry A dc.mydomain.at 192.168.16.205 as > dc.mydomain.at. > Looking for DNS entry A mydomain.at 192.168.16.205 as mydomain.at. > Looking for DNS entry SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 as > _ldap._tcp.mydomain.at. > Checking 0 100 389 pre01svdeb03.mydomain.at. against SRV > _ldap._tcp.mydomain.at dc.mydomain.at 389 > Checking 0 100 389 dc.mydomain.at. against SRV _ldap._tcp.mydomain.at > dc.mydomain.at 389 > Looking for DNS entry SRV _ldap._tcp.dc._msdcs.mydomai...
2015 Nov 16
2
Secure dynamic update failure with internal DNS
2015-11-10 22:07 GMT+08:00 James <lingpanda101 at gmail.com>: > I't appears all versions of Samba 4.2.X allow secure updates. It's >> transitioning to any version of Samba 4.3.X that prevents secure >> updates. Looking at the Wireshark captures of a successful update >> >> https://www.cloudshark.org/captures/79e72c42de44 >> >>
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
...192.168.16.205 as dc.mydomain.at. The DNS entry A dc.mydomain.at 192.168.16.205, queried as dc.mydomain.at. does not exist need update: A dc.mydomain.at 192.168.16.205 Looking for DNS entry A mydomain.at 192.168.16.205 as mydomain.at. Looking for DNS entry SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 as _ldap._tcp.mydomain.at. Checking 0 100 389 pre01svdeb03.mydomain.at. against SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 Checking 0 100 389 pre01svdeb02.mydomain.at. against SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 Lookup of _ldap._tcp.mydomain.at. succeeded, but we failed to find a match...
2018 May 10
2
Samba, AD and devices compatibility...
...ver TLS encrypted connections. Unencrypted connections only allow sasl binds with sign or seal. > > Default: ldap server require strong auth = yes So, doing some tests: AD, 'ldap server require strong auth = yes' (default) 8 32.680120 10.5.1.202 -> 10.5.1.25 TCP 74 40253→389 [SYN] Seq=0 Win=5840 Len=0 MSS=1460 SACK_PERM=1 TSval=121046256 TSecr=0 WS=16 9 32.680132 10.5.1.25 -> 10.5.1.202 TCP 74 389→40253 [SYN, ACK] Seq=0 Ack=1 Win=28960 Len=0 MSS=1460 SACK_PERM=1 TSval=361876476 TSecr=121046256 WS=128 10 32.680292 10.5.1.202 -> 10.5.1.25 TCP 66 4025...
2015 Nov 19
1
Samba 4.3.0 and DNS entries missing for DCs
...8.0.1 as > dc-site1.samdom.example.lan. > Looking for DNS entry A samdom.example.lan 192.168.0.1 as > samdom.example.lan. > Failed to find matching DNS entry A samdom.example.lan 192.168.0.1 > Looking for DNS entry SRV _ldap._tcp.samdom.example.lan > dc-site1.samdom.example.lan 389 as _ldap._tcp.samdom.example.lan. > Checking 0 100 389 dc-princ1.samdom.example.lan. against SRV > _ldap._tcp.samdom.example.lan dc-site1.samdom.example.lan 389 > Checking 0 100 389 dc-princ2.samdom.example.lan. against SRV > _ldap._tcp.samdom.example.lan dc-site1.samdom.example.lan 3...
2016 Sep 29
2
BIND9.8 DLZ performance issue
Hello, I'm running Samba 4.5.0 and bind-9.8.2-0.47.rc1.el6_8.1. One DC of four, the PDC, is magnitudes slower running /usr/local/samba/sbin/samba_dnsupdate --verbose --all-names. When that is running on that DC it seems to block any queries. The load average is usually under 0.5. The DC was unsafely halted, which could have corrupted something. I ran a dbcheck with samba-tool and it
2019 Jul 31
5
GPO issues - getting SYSVOL cleaned up again
...root at pre01svdeb02:~# samba_dnsupdate --verbose IPs: ['192.168.16.205'] Looking for DNS entry A dc.pilsbacher.at 192.168.16.205 as dc.pilsbacher.at. Looking for DNS entry A pilsbacher.at 192.168.16.205 as pilsbacher.at. Looking for DNS entry SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 as _ldap._tcp.pilsbacher.at. Checking 0 100 389 pre01svdeb03.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 Checking 0 100 389 dc.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 Looking for DNS entry SRV _ldap._tcp.dc._msdcs.pilsbacher.at dc.pilsba...
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
On 31/07/2019 12:04, Stefan G. Weichinger via samba wrote: > Am 31.07.19 um 12:50 schrieb Rowland penny via samba: >> On 31/07/2019 11:40, Stefan G. Weichinger via samba wrote: >>> Am 31.07.19 um 12:32 schrieb Rowland penny via samba: >>>> On 31/07/2019 11:22, Stefan G. Weichinger via samba wrote: >>>>> "dc" was the old name a few years ago
2019 Aug 12
3
dns_tkey_gssnegotiate: TKEY is unacceptable
...177.69 as samba.lindenberg.one. Lookup of samba.lindenberg.one. succeeded, but we failed to find a matching DNS entry for A samba.lindenberg.one 192.168.177.69 need update: A samba.lindenberg.one 192.168.177.69 Looking for DNS entry SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 as _ldap._tcp.samba.lindenberg.one. Checking 0 100 389 cobra.samba.lindenberg.one. against SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 Checking 0 100 389 boa.samba.lindenberg.one. against SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 Lookup of _ldap....
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
?? And we did compair this months ago.. You did say, everything is in sync now. Ahhh... ;-) If you really want to know if you DC's are setup the same. Tip.. Copy /etc of both server into a new folder. And runn diff -r /etc-dc1/ /etc-dc2/ > check-me.txt And check-me.txt I just did that on my brand new Buster proxy servers, 2 with keepalived. I'm almost done with this, you