search for: samlis

Displaying 20 results from an estimated 7424 matches for "samlis".

Did you mean: salis
2005 Oct 06
0
WinXP SP2 winlogon.exe blue screen to death
Hi there, I have another problem on WinXP SP2 with samba.3.0.20a. Somehow, in a random situation, once user logged onto the workstations, they were prompted with the winlogon.exe Fatal error + blue screen to death then self-reboot. When I checked out the log from windows, it said there's problem on msgina.dll from WinXP SP2. However, another user can successfully logon to the same workstation
2013 Nov 26
1
[LLVMdev] 3.4 build failure from lldb
I'm trying to build llvm and clang release_34 git branch on ubuntu 13.04, using cmake, and i'm getting numerous errors from lldb: [ 83%] Building CXX object tools/lldb/source/Core/CMakeFiles/lldbCore.dir/Address.cpp.o /home/sam/src/llvm/tools/lldb/source/Expression/ClangExpressionParser.cpp: In function ‘clang::FrontendAction* CreateFrontendBaseAction(clang::CompilerInstance&)’:
2007 Jan 23
3
the value of Delta
Dear all, I am running R 2.4.1. > library(siggenes); > library(multtest); > cl<-rep(c(0,1),c(3,3)); > sub<-exprs(AffyExpData[,c(1:3,7:9)]); > gn<-geneNames(AffyRAwData); > sam.out<-sam(sub,cl,rand=123,gene.names=gn); We're doing 20 complete permutations > sam.out SAM Analysis for the Two-Class Unpaired Case Assuming Unequal Variances Delta p0
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Ok it seems like you are in the exact same situation I was. So here are the files in a tgz. Once uncompressed, you'll have to change each occurance of "DC=MYDOMAIN,DC=com" according to your configuration. you can do this with something like : perl -pi -e 's/DC=MYDOMAIN,DC=com/DC=Carlos,DC=com/g' * Then you will have to run ldbadd and ldbmodify in the correct order to upgrade
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
msDS-isRODC is introduced in version 32 of the schema. This is the problem I faced. You can have a look to https://lists.samba.org/archive/samba/2015-August/193258.html. --------------------------------------------- Christophe Borivant Responsable d'exploitation informatique +33 5 62 20 71 71 (Poste 503) Devinlec - Groupe Leclerc -------------------------------------------- ----- Mail
2005 Oct 19
0
Windows group file permission problem
CentOS 3.5 samba3-3.0.20a-24 Security ADS I can't get windows group permissions on shares to work except for 'domain users'. The windows group I am trying to use is Unix.Samba. This group does not exist on the linux box. It resolves correctly using getent group and when I chgrp files to unix.samba, ls shows the group ownership as Unix.Samba. getent group shows this group with the
2015 Dec 30
4
Was not found in the schema 'msDS-SupportedEncryptionTypes'
You should run : ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=MYDOMAIN,DC=com" -s base possSuperiors If the result is : # record 1 dn: CN=msSFU-30-Mail-Aliases,CN=Schema,CN=Configuration,DC=DEVINLECLECLERC,DC=com possSuperiors: container possSuperiors: domainDNS possSuperiors: nisMap Then it's OK, the script tried to add a
2014 Sep 16
2
missing sam.ldb file
Hi, We have suddenly noticed a difference between our dc's. The file called /var/lib/samba/private/sam.ldb.d/sam.ldb is only present on 1 of our three dc's. The AD seems to be in healthy state, but...isn't this a bit strange? root at dc3:/var/lib/samba/private/sam.ldb.d# ls -l sam.ldb -rw-r--r-- 1 root root 53248 Sep 2 17:31 sam.ldb root at dc3:/var/lib/samba/private/sam.ldb.d#
2015 Feb 24
1
content of sam.ldb vs sam.ldb.d/DC=MYDOMAIN,DC=LAN
Hi everyone, I am wondering what is the difference between the content in sam.ldb and sam.ldb.d/DC=MYDOMAIN,DC=LAN. In the two file I have my user entry: # ldbsearch -H /usr/local/samba/private/sam.ldb.d/DC\=TRANQUILIT\,DC\=LOCAL.ldb | grep dn | grep CN=dcardon dn: CN=dcardon,CN=Users,DC=tranquilit,DC=local # ldbsearch -H /usr/local/samba/private/sam.ldb | grep dn | grep CN=dcardon dn:
2018 Jun 29
3
is "map untrusted to domain" possible?
2018-06-29 15:12 GMT+08:00 Rowland Penny via samba <samba at lists.samba.org>: > On Fri, 29 Jun 2018 12:56:33 +0800 > d tbsky via samba <samba at lists.samba.org> wrote: > >> hi: >> >> at RHEL 7.4 we had used "map untrusted to domain = yes". so users >> can login with "username" instead of "sam-dom\username". >>
2015 Dec 30
0
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Okay, I'm already riding the test base ... thank you Leveraging believe may be related, when access peo UDCA part of Domains Controller, I can think of error and logs appears: [12/30/2015 08: 55: 52.277383, 0] ../lib/ldb-samba/ldb wrap.c: 72 (ldb wrap debug) ldb: acl_read: CN = DC-LINUX, OU = Domain Controllers, DC = Internal, DC = MYDOMAIN can not find attr [msDS-isRODC] in schema of It
2009 Oct 11
2
people(:sam) should be saved to a @sam variable?
Hi all When creating unit tests, I wondered whether I should rather use the following... people(:sam).name = "Sammy" people(:sam).city = "Blah" ...or rather the following form: @sam = people(:sam) @sam.name = "Sammy" @sam.city = "Blah" Thanks Josh -- Posted via http://www.ruby-forum.com/.
2015 Sep 01
7
Samba 4 DC backups
I have a few Samba 4.2 DC in production now and figured that I should do something about backups. I have read https://wiki.samba.org/index.php/Backup_and_restore_an_Samba_AD_DC and had a look through the samba_backup script and have a few questions. Firstly I am using the Sernet packages on Centos7. I am assuming the following mappings from the script for my set up /usr/local/samba/etc is
2015 Dec 30
0
Was not found in the schema 'msDS-SupportedEncryptionTypes'
OK, ii see this then thank you . Executed the process ldbadd / ldbmodify and me only generated an error ldbmodify -H /var/lib/samba/private/sam.ldb '--option = DSDB: update schema allowed = true' sch40mod.ldf ERR: (Attribute or value exists) "attribute 'possSuperiors': value # 0 on 'CN = msSFU-30-Mail-Aliases, CN = Schema, CN = Configuration, DC = Internal, DC =
2015 Dec 30
0
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Hello! Command output mainly seemed OK. ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN = msSFU-30-Mail-Aliases, CN = Schema, CN = Configuration, DC = MYDOMAIN" -s base possSuperiors # 1 record dn: CN = msSFU-30-Mail-Aliases, CN = Schema, CN = Configuration, DC = Internal, DC = MYDOMAIN possSuperiors: domainDNS possSuperiors: nismap possSuperiors: container # Returned 1 records
2015 Dec 30
2
Was not found in the schema 'msDS-SupportedEncryptionTypes'
Hello Carlos, I had the same problem as you. To solve the problem, I just modified the files I needed from adprep in order to be able to run ldbadd and ldbmodify. Can you run something like this to check your schema version ? ldbsearch -H /var/lib/samba/private/sam.ldb -b "CN=Schema,CN=Configuration,DC=YOURDOMAIN,DC=com" -s base objectVersion
2005 May 10
58
A quick straw poll
How many of you are using Rails: 1. As the primary development tool at your Day Job 2. As a small part of your Day Job 3. Not using Rails in your Day Job, but are using Ruby 4. For OS/outside work/hobby -- sam http://www.magpiebrain.com/
2017 Jan 25
2
getent problems with new Samba version
Sorry for the serial posting, but ... anxious ... I think there must be a bug in Samba 4.4.8, this all worked with 4.2.14. To summarize (details in attached messages), since upgrading from Samba 4.2.14 to 4.4.8, getent returns the wrong UID:GID. This is causing permission errors in programs like dovecot who try to read/write to Maildir files having the correct UID:GID. With 4.4.8 I now have
2011 Sep 30
5
Fwd: Win 7 Pro
Hello, I use Samba 3.5.11 from debian. I'm trying to add new Win7Pro to domain, but I still get error: "The specified domain either does not exist or could not be contacted". using wireshark I can see SMB_NETLOGON 279 SAM LOGON request from client SMB_NETLOGON 270 SAM Response - user unknown SMB_NETLOGON 279 SAM LOGON request from client SMB_NETLOGON 270 SAM Response - user unknown
2017 Jan 25
2
getent problems with new Samba version
I have been running Samba4 as AD/DC for a mixed Windows/Linux office domain for a little over 2 1/2 years now. I've needed a few tweaks from Roland, but basically it has run flawless during that time. 10 days ago, I upgrade to Slackware 14.2 from 14.1. Samba was likewise upgraded from version 4.2.14 to 4.4.8. I'm having a serious problem ... before the upgrade getent gave me: $