search for: a768

Displaying 13 results from an estimated 13 matches for "a768".

Did you mean: 768
2019 Mar 27
3
samba 4.9.5 - joining Samba DC to existing Samba AD failed
...)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(O > A;;RPWP;77b5b886-944a-11d1-aebd-0000f80367c1;;PS)(OA;;RPWP;e45795b2-9455-11d1 > -aebd-0000f80367c1;;PS)(OA;;RPWP;e45795b3-9455-11d1-aebd-0000f80367c1;;PS)(OA > ;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768 > -00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;A > U)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77b5b886-944a-11d1 > -aebd-0000f80367c1;;AU)(OA;;RP;e45795b3-9455-11d1-aebd-0000f80367c1;;AU)(OA;; > RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;...
2018 Nov 29
2
Different LDAP query in different DC...
...am.ldb -b "DC=ad,DC=fvg,DC=lnf,DC=it" "(cn=prova123)" nTSecurityDescriptor # record 1 dn: CN=prova123,CN=Aliases,OU=FVG,DC=ad,DC=fvg,DC=lnf,DC=it nTSecurityDescriptor: O:DAG:DAD:AI(A;CINPID;RPLCRC;;;S-1-5-21-160080369-360138 5002-3131615632-1314)(OA;CIIOID;RP;4c164200-20c0-11d0-a768-00aa006e0529;4828c c14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID;RP;4c164200-20c0-11d0-a768-00aa 006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP;5f202010-79a5- 11d0-9020-00c04fc2d4cf;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID;RP; 5f202010-79a5-11d0-9020-00c04fc2d4cf;bf967...
2019 Mar 26
0
samba 4.9.5 - joining Samba DC to existing Samba AD failed
...0aa0040529b;;PS)(OA;;CR;ab721a56-1e2f-11d0-9819-00aa0040529b;;PS)(O A;;RPWP;77b5b886-944a-11d1-aebd-0000f80367c1;;PS)(OA;;RPWP;e45795b2-9455-11d1 -aebd-0000f80367c1;;PS)(OA;;RPWP;e45795b3-9455-11d1-aebd-0000f80367c1;;PS)(OA ;;RP;037088f8-0ae1-11d2-b422-00a0c968f939;;RS)(OA;;RP;4c164200-20c0-11d0-a768 -00aa006e0529;;RS)(OA;;RP;bc0ac240-79a9-11d0-9020-00c04fc2d4cf;;RS)(A;;RC;;;A U)(OA;;RP;59ba2f42-79a2-11d0-9020-00c04fc2d3cf;;AU)(OA;;RP;77b5b886-944a-11d1 -aebd-0000f80367c1;;AU)(OA;;RP;e45795b3-9455-11d1-aebd-0000f80367c1;;AU)(OA;; RP;e48d0154-bcf8-11d1-8702-00c04fb96050;;AU)(OA;;CR;ab721a53-...
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba In chel di` si favelave... > Whilst there are attributes that do not get replicated between DC's, > the majority are, so each DC should allow the same access. > Do you have access to the DC ? > Can you run the search locally ? Sure! As just stated, local access (via ldbsearch against the local SAM) works as expected: root at vdcpp1:~# ldbsearch
2019 Mar 26
2
samba 4.9.5 - joining Samba DC to existing Samba AD failed
Hi Tim and Rowland, thanks for Your support! I was thinking about e.g. Python 2.7.15 compatibility (as newer Samba versions require Python3), but You are right, here in DB can be problem - first Samba AD DC was created by migrating Samba3 NT4 domain to Samba4 AD cca week ago (using 'samba-tool domain classicupgrade ...', according to Samba Wiki): On Tue, 26 Mar 2019 10:14:02 +1300 Tim
2018 Nov 29
2
Different LDAP query in different DC...
Mandi! Rowland Penny via samba In chel di` si favelave... > S-1-5-21-160080369-3601385002-3131615632-1314 Bingo! Exactly the 'Restricted' group that own the users i use for generico LDAP access! I really think that we have found the trouble! Now... how can i fix it? ;-) And... why that vaule get not propagated?! Thanks. -- dott. Marco Gaiarin GNUPG Key ID: 240A3D66
2018 Nov 01
1
Internal DNS migrate to Bind9_DLZ
...1: SEC_ACE_OBJECT_TYPE_PRESENT 1: SEC_ACE_INHERITED_OBJECT_TYPE_PRESENT type : union security_ace_object_type(case 1) type : 4c164200-20c0-11d0-a768-00aa006e0529 inherited_type : union security_ace_object_inherited_type(case 2) inherited_type : bf967aba-0de6-11d0-a285-00aa003049e2 trustee : S-1-5-32-554 aces:...
2018 Nov 01
2
Internal DNS migrate to Bind9_DLZ
I've been been trying to investigate this for sometime now, hence I came to the experts :) I have rejoined all my DC's with new names, see below. ;; ANSWER SECTION: <domain>.corp. 3600 IN NS psad101zatcrh.<domain>.corp. -> New rebuild, new hostname, RHEL6 to RHEL7 upgrade <domain>.corp. 3600 IN NS prdc001zafsrh.<domain>.corp. -> New
2016 Jan 04
0
LDAP permissions - ldbedit/ldapmodify?
...-00aa003049e2;;AO)(OA;;CCDC;bf967aba-0de6-11d0-a285-00aa003049e2;;AO)(OA;;C CDC;bf967a9c-0de6-11d0-a285-00aa003049e2;;AO)(OA;;CCDC;bf967aa8-0de6-11d0-a28 5-00aa003049e2;;PO)(A;;RPLCLORC;;;AU)(A;;RPLCLORC;;;ED)(OA;;CCDC;4828cc14-143 7-45bc-9b07-ad6f015e5f28;;AO)(OA;CIIOID;RP;4c164200-20c0-11d0-a768-00aa006e05 29;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CIIOID;RP;4c164200-20c0-11d0-a 768-00aa006e0529;bf967aba-0de6-11d0-a285-00aa003049e2;RU)(OA;CIIOID;RP;5f2020 10-79a5-11d0-9020-00c04fc2d4cf;4828cc14-1437-45bc-9b07-ad6f015e5f28;RU)(OA;CI IOID;RP;5f202010-79a5-11d0-9020-00c04fc2d4cf;b...
2016 Jan 04
2
LDAP permissions - ldbedit/ldapmodify?
Hi, A while ago I successfully set permissions on a section of my LDAP / AD tree, using either ADUC or ADSIEDIT (I forget which). These permissions allowed my own user to access this section of the tree; I removed permissions for 'Domain Admins' etc. to ensure that others would not be able to view or change the data - this has worked great for many months. I have just tried to add a new
2017 Oct 26
0
not healing one file
Hey Richard, Could you share the following informations please? 1. gluster volume info <volname> 2. getfattr output of that file from all the bricks getfattr -d -e hex -m . <brickpath/filepath> 3. glustershd & glfsheal logs Regards, Karthik On Thu, Oct 26, 2017 at 10:21 AM, Amar Tumballi <atumball at redhat.com> wrote: > On a side note, try recently released health
2017 Oct 26
3
not healing one file
On a side note, try recently released health report tool, and see if it does diagnose any issues in setup. Currently you may have to run it in all the three machines. On 26-Oct-2017 6:50 AM, "Amar Tumballi" <atumball at redhat.com> wrote: > Thanks for this report. This week many of the developers are at Gluster > Summit in Prague, will be checking this and respond next
2017 Oct 26
2
not healing one file
...C91E679F8E7B85C5D0F4 (714643cc-7199-43bc-82c5-af22346cee49) on home-client-2 [2017-10-25 10:14:13.698375] W [MSGID: 108015] [afr-self-heal-entry.c:56:afr_selfheal_entry_delete] 0-home-replicate-0: expunging file a3f5a769-8859-48e3-96ca-60a988eb9358/8FD34DB63939A54290C2EDFE2082087D2FDA8C1A (3cf99324-a768-476d-bcf7-0ecb1c769ed9) on home-client-2 [2017-10-25 10:14:13.707403] W [MSGID: 108015] [afr-self-heal-entry.c:56:afr_selfheal_entry_delete] 0-home-replicate-0: expunging file a3f5a769-8859-48e3-96ca-60a988eb9358/AAC4004EC7A576C0D23B78198BD1D5FF875CF75B (54574cee-4bec-49e4-9f19-469f48232d25) on hom...