search for: 9fc9

Displaying 20 results from an estimated 24 matches for "9fc9".

2016 Jan 04
0
Log of DC replication error
...use samba-tool drs showrepl showed errors. The restart was completed at 12:35. This is what I found in log.samba at log level 3: [2016/01/04 12:33:47.201892, 3] ../source4/rpc_server/drsuapi/getncchanges.c:2007(dcesrv_drsuapi_DsGetNCChanges) UpdateRefs on getncchanges for b19509be-c3ee-4a58-9fc9-afd61759a23f [2016/01/04 12:33:47.202791, 2] ../source4/rpc_server/drsuapi/getncchanges.c:2114(dcesrv_drsuapi_DsGetNCChanges) DsGetNCChanges with uSNChanged >= 3651 flags 0x00000074 on <GUID=57840cd3-5b72-476b-9333-32d1c03d872c>;CN=Configuration,DC=ad,DC=microsult,DC=de gave 0 objec...
2015 May 18
0
AD DC Replication failure
I have 2 AD DC and apparently there is something wrong with the replication. samba-tool drs showrepl returns kinda different information for the two: ---8<----------- First DC: Default-First-Site-Name\SAMBA DSA Options: 0x00000001 DSA object GUID: b19509be-c3ee-4a58-9fc9-afd61759a23f DSA invocationId: 4f30d79d-2e9c-4235-88a1-c258b8622d23 ==== INBOUND NEIGHBORS ==== DC=DomainDnsZones,DC=ad,DC=microsult,DC=de Default-First-Site-Name\VERDANDI via RPC DSA object GUID: a03bbb51-1dca-44ae-a4d9-7aa8cb4a1ace Last attempt @ Mon M...
2015 Mar 12
3
AD DC out of sync
Hi Marc, >> The cause is that the password change didn' reach both AD DCs, but only >> one. The other one still had the old value as could be seen by >> samba-tool ldapcmp. Restarting the DCs and waiting for a couple of >> seconds brings them back to sync and Windows logons work as they used to. >> Any idea, what I should do next time to obtain valuable output
2015 Apr 23
0
AD DC out of sync
...00000001 DSA object GUID: a03bbb51-1dca-44ae-a4d9-7aa8cb4a1ace DSA invocationId: 8bdb4f85-1da2-4f5a-b9a9-e8369d202745 ==== INBOUND NEIGHBORS ==== CN=Schema,CN=Configuration,DC=ad,DC=microsult,DC=de Default-First-Site-Name\SAMBA via RPC DSA object GUID: b19509be-c3ee-4a58-9fc9-afd61759a23f Last attempt @ Wed Apr 22 00:12:36 2015 CEST failed, result 5 (WERR_ACCESS_DENIED) 1265 consecutive failure(s). Last success @ Fri Apr 17 14:47:18 2015 CEST [...] ==== OUTBOUND NEIGHBORS ==== [... everything OK for no attempts were e...
2016 Jul 04
2
[samba as AD] Hidden attributes
Hi all, Is there a way to extract the whole attributes of objects, even hidden attributes, using ldbsearch or any samba tool? Hidden attributes have to be hidden from ldapsearch which can be used through network and so, remotely. ldbsearch can be used only locally by root, which [should] limit who is using it, so perhaps I thought it was possible : )
2017 Jun 19
3
New AD user cannot access file share from member server
...something like this back: # record 1 dn: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com CN: Rowland Penny sn: Penny description: A Unix user givenName: Rowland instanceType: 4 whenCreated: 20151109093821.0Z displayName: Rowland Penny uSNCreated: 3365 name: Rowland Penny objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 userAccountControl: 66048 codePage: 0 countryCode: 0 homeDrive: H: pwdLastSet: 130915355010000000 primaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 accountExpires: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at sa...
2017 Jun 19
4
New AD user cannot access file share from member server
...C=com >> CN: Rowland Penny >> sn: Penny >> description: A Unix user >> givenName: Rowland >> instanceType: 4 >> whenCreated: 20151109093821.0Z >> displayName: Rowland Penny >> uSNCreated: 3365 >> name: Rowland Penny >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >> userAccountControl: 66048 >> codePage: 0 >> countryCode: 0 >> homeDrive: H: >> pwdLastSet: 130915355010000000 >> primaryGroupID: 513 >> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 >> accountExpires: 0 >> s...
2017 Jun 19
2
New AD user cannot access file share from member server
...scription: A Unix user > >>> givenName: Rowland > >>> instanceType: 4 > >>> whenCreated: 20151109093821.0Z > >>> displayName: Rowland Penny > >>> uSNCreated: 3365 > >>> name: Rowland Penny > >>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 > >>> userAccountControl: 66048 > >>> codePage: 0 > >>> countryCode: 0 > >>> homeDrive: H: > >>> pwdLastSet: 130915355010000000 > >>> primaryGroupID: 513 > >>> objectSid: S-1-5-21-1768301897-3...
2016 Jul 04
0
[samba as AD] Hidden attributes
...nd))' -U rowland Password for [SAMDOM\rowland]: # record 1 dn: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com cn: Rowland Penny sn: Penny givenName: Rowland instanceType: 4 whenCreated: 20151109093821.0Z displayName: Rowland Penny uSNCreated: 3871 name: Rowland Penny objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 primaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 logonCount: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at samdom.example.com objectCate...
2016 Sep 07
0
Winbind / Samba auth problem after username change
...39; Which would have returned something like this # record 1 dn: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com cn: Rowland Penny sn: Penny givenName: Rowland instanceType: 4 whenCreated: 20151109093821.0Z displayName: Rowland Penny uSNCreated: 3871 name: Rowland Penny objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 primaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 logonCount: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at samdom.example.com objectCate...
2017 Jun 19
4
New AD user cannot access file share from member server
...ivenName: Rowland >>>>>> instanceType: 4 >>>>>> whenCreated: 20151109093821.0Z >>>>>> displayName: Rowland Penny >>>>>> uSNCreated: 3365 >>>>>> name: Rowland Penny >>>>>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >>>>>> userAccountControl: 66048 >>>>>> codePage: 0 >>>>>> countryCode: 0 >>>>>> homeDrive: H: >>>>>> pwdLastSet: 130915355010000000 >>>>>> primaryGroupID: 513 >>...
2017 Jun 19
2
New AD user cannot access file share from member server
...on: A Unix user > > >> givenName: Rowland > > >> instanceType: 4 > > >> whenCreated: 20151109093821.0Z > > >> displayName: Rowland Penny > > >> uSNCreated: 3365 > > >> name: Rowland Penny > > >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 > > >> userAccountControl: 66048 > > >> codePage: 0 > > >> countryCode: 0 > > >> homeDrive: H: > > >> pwdLastSet: 130915355010000000 > > >> primaryGroupID: 513 > > >> objectSid: S-1-5-21-17683...
2017 Jun 19
0
New AD user cannot access file share from member server
...nd Penny,CN=Users,DC=samdom,DC=example,DC=com > CN: Rowland Penny > sn: Penny > description: A Unix user > givenName: Rowland > instanceType: 4 > whenCreated: 20151109093821.0Z > displayName: Rowland Penny > uSNCreated: 3365 > name: Rowland Penny > objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 > userAccountControl: 66048 > codePage: 0 > countryCode: 0 > homeDrive: H: > pwdLastSet: 130915355010000000 > primaryGroupID: 513 > objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 > accountExpires: 0 > sAMAccountName: rowland > sAMAccou...
2017 Jun 19
0
New AD user cannot access file share from member server
...; sn: Penny > >> description: A Unix user > >> givenName: Rowland > >> instanceType: 4 > >> whenCreated: 20151109093821.0Z > >> displayName: Rowland Penny > >> uSNCreated: 3365 > >> name: Rowland Penny > >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 > >> userAccountControl: 66048 > >> codePage: 0 > >> countryCode: 0 > >> homeDrive: H: > >> pwdLastSet: 130915355010000000 > >> primaryGroupID: 513 > >> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 &g...
2016 Aug 17
0
SOLVED: WINBIND: UID and GID false mappings on domain member
...mp;(objectclass=user)(samaccountname=rowland))' # record 1 dn: CN=Rowland Penny,CN=Users,DC=samdom,DC=example,DC=com cn: Rowland Penny sn: Penny givenName: Rowland instanceType: 4 whenCreated: 20151109093821.0Z displayName: Rowland Penny uSNCreated: 3871 name: Rowland Penny objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 primaryGroupID: 513 objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 logonCount: 0 sAMAccountName: rowland sAMAccountType: 805306368 userPrincipalName: rowland at samdom.example.com objectCate...
2017 Jun 19
0
New AD user cannot access file share from member server
...;>> sn: Penny >>> description: A Unix user >>> givenName: Rowland >>> instanceType: 4 >>> whenCreated: 20151109093821.0Z >>> displayName: Rowland Penny >>> uSNCreated: 3365 >>> name: Rowland Penny >>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >>> userAccountControl: 66048 >>> codePage: 0 >>> countryCode: 0 >>> homeDrive: H: >>> pwdLastSet: 130915355010000000 >>> primaryGroupID: 513 >>> objectSid: S-1-5-21-1768301897-3342589593-1064908849-1107 >>&...
2017 Jun 19
0
New AD user cannot access file share from member server
...t;>> givenName: Rowland > > >>> instanceType: 4 > > >>> whenCreated: 20151109093821.0Z > > >>> displayName: Rowland Penny > > >>> uSNCreated: 3365 > > >>> name: Rowland Penny > > >>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 > > >>> userAccountControl: 66048 > > >>> codePage: 0 > > >>> countryCode: 0 > > >>> homeDrive: H: > > >>> pwdLastSet: 130915355010000000 > > >>> primaryGroupID: 513 > > >>&g...
2017 Jun 19
0
New AD user cannot access file share from member server
...t;>>>>> instanceType: 4 >>>>>>> whenCreated: 20151109093821.0Z >>>>>>> displayName: Rowland Penny >>>>>>> uSNCreated: 3365 >>>>>>> name: Rowland Penny >>>>>>> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >>>>>>> userAccountControl: 66048 >>>>>>> codePage: 0 >>>>>>> countryCode: 0 >>>>>>> homeDrive: H: >>>>>>> pwdLastSet: 130915355010000000 >>>>>>> prim...
2017 Jun 19
0
New AD user cannot access file share from member server
...; >> givenName: Rowland >> > >> instanceType: 4 >> > >> whenCreated: 20151109093821.0Z >> > >> displayName: Rowland Penny >> > >> uSNCreated: 3365 >> > >> name: Rowland Penny >> > >> objectGUID: 28103293-9fc9-4681-b19c-ae1150fe2b72 >> > >> userAccountControl: 66048 >> > >> codePage: 0 >> > >> countryCode: 0 >> > >> homeDrive: H: >> > >> pwdLastSet: 130915355010000000 >> > >> primaryGroupID: 513 >> > >&g...
2004 Sep 24
1
sharing /etc/passwd
How 'bout PAM? /usr/ports/security/pam_ldap. If you have machines that can't do PAM, perhaps NIS is the way to go (assuming, of course, you're behind a firewall). You can store login information in LDAP like you want, then use a home-grown script to extract the information to a NIS map. Or, if you have a Solaris 8 machine lying around, you can cut out the middle step and use