search for: d256

Displaying 9 results from an estimated 9 matches for "d256".

Did you mean: 256
2002 Oct 12
1
FW: 2.2.5 LDAP/smbpasswd -L problem help.
...s a member of the ADMIN group. SMB.conf is configured as follows: domain admin group = @ADMIN I am able to join NTworkstation into the domain as user joedoe, so samba understands domain admin = @admin = joedoe is a member. But, when I login to unix host as joedoe, and type smbpasswd -L maryjoe -D256 (enter) New SMB password: xxxxxx Retype SMB password: xxxxxx --cut cut--- ldap_open_connection: starting... user_in_list: checking user joedoe in list @ADMIN user_in_list: checking user |joedoe| against |@ADMIN| Unable to get default yp domain user_in_unix_group_list: checking user joedoe in group...
2016 Jun 07
2
ldapsearch & GSSAPI => Server not found in Kerberos database
Hi all, I've got on AD DC using Samba 4.4.3 on Centos7 which accept Kerberos connections (kinit is working), which accept ldapsearch with credentials but which refuse ldapsearch with GSSAPI. The issue does not seem to be coming from the client as I discovered this issue writing a script to test all 22 DC, and all 21 others DC are working well from that client. The error: SASL/GSSAPI
2004 Jan 11
1
Trying to configure a SAMBA 3 PDC with OpenLDAP
...ocedure. First create the machine in the LDAP server (without sambaSamAccount) and then smbpasswd -m -a theMachine I have tried everything including pdbedit and smbldap-tools 0.8.2. I get the following errors when trying to add a machine called tuqueque using smbpasswd -m -a tuqueque -D256 Netbios name list:- my_netbios_names[0]="BOA" Trying to load: ldapsam:ldap://localhost Attempting to register passdb backend ldapsam Successfully added passdb backend 'ldapsam' Attempting to register passdb backend ldapsam_compat Successfully added passdb backend 'ldapsam_com...
2016 Jun 07
0
ldapsearch & GSSAPI => Server not found in Kerberos database
...search with SASL is not working (Kerberos ticket existing following a working kinit) from any host but it works when launched from the non-working-server kinit -k -t administrator.keytab administrator ldapsearch -Y GSSAPI -b 'dc=ad,dc=domain,dc=tld' -h dc106 sAMAccountName=administrator dn -d256 - kinit works from any tested host (exporting KRB5_CONFIG variable to point to a krb5.conf forcing usage of my non-working-server) with config containing: [libdefaults] default_realm = AD.DOMAIN.TLD [realms] AD.DOMAIN.TLD = { kdc = 10.11.12.13 } 2016-06-07 15:29...
2002 Sep 27
0
2.2.5 LDAP/smbpasswd -L problem help.
...s a member of the ADMIN group. SMB.conf is configured as follows: domain admin group = @ADMIN I am able to join NTworkstation into the domain as user joedoe, so samba understands domain admin = @admin = joedoe is a member. But, when I login to unix host as joedoe, and type smbpasswd -L maryjoe -D256 (enter) New SMB password: xxxxxx Retype SMB password: xxxxxx --cut cut--- ldap_open_connection: starting... user_in_list: checking user joedoe in list @ADMIN user_in_list: checking user |joedoe| against |@ADMIN| Unable to get default yp domain user_in_unix_group_list: checking user joedoe in group...
2002 Sep 27
1
ugh, continued ldap madness, cont'd
After a brief stint offlist (thanks Bradley), I'm closer to getting SMB/LDAP working but now am encountering something very odd, which he suggested I bring back to the list for "further evaluation". :-) > $ smbclient //TESTBOX/testshare -U dballing > added interface ip=10.15.49.142 bcast=10.15.49.255 nmask=255.255.255.0 > Password: > session setup failed:
2002 Dec 04
0
Q: Can't add machine account
Hi I configure Samba3.0alpha21+openldap2.1.18 as PDC on FreeBSD 4.7. The trouble is - I can't add machine account to ldap using smbpasswd -m -a pc-241$ (Only users accounts adding cleanly) When try to add machine account I receive: mdb# ./smbpasswd -D256 -m -a pc-241$ Netbios name list:- my_netbios_names[0]="MDB" Trying to load: ldapsam:ldap://ldap.druzhba.com:389 Attempting to find an passdb backend to match ldapsam:ldap://ldap.druzhba.com:389 (ldapsam) Found pdb backend ldapsam (at pos 4) pdb backend ldapsam:ldap://ldap.druzhba.com:389...
2016 Jun 15
1
ldapsearch & GSSAPI => Server not found in Kerberos database
...orking (Kerberos ticket existing following > a working kinit) from any host but it works when launched from the > non-working-server > kinit -k -t administrator.keytab administrator > ldapsearch -Y GSSAPI -b 'dc=ad,dc=domain,dc=tld' -h dc106 > sAMAccountName=administrator dn -d256 > > - kinit works from any tested host (exporting KRB5_CONFIG variable to > point to a krb5.conf forcing usage of my non-working-server) > with config containing: > [libdefaults] > default_realm = AD.DOMAIN.TLD > > [realms] > AD.DOMAIN.TLD = { >...
2012 Oct 30
1
Bug#691808: xcp-storage-managers: Another wrong binary path + wrong parameter in storage managers backend
...38254-5e28-4cb6-4566-067fd46ab0b2 ' [4168] 2012-10-29 23:25:50.630480 lock: acquired /var/lock/sm/4bc38254-5e28-4cb6-4566-067fd46ab0b2/sr [4168] 2012-10-29 23:25:50.630985 sr_create {'sr_uuid': '4bc38254-5e28-4cb6-4566-067fd46ab0b2', 'subtask_of': 'OpaqueRef:62e29547-d256-c4cf-075b-e6ace56c376e', 'args': ['0'], 'host_ref': 'OpaqueRef:60a02436-b01f-5b24-3b97-d2244a276a56', 'session_ref': 'OpaqueRef:56db5a70-051c-db50-672f-15c47d0221be', 'device_config': {'device': '/dev/disk/by-id/scsi-1494554000...