search for: searchresdon

Displaying 18 results from an estimated 18 matches for "searchresdon".

Did you mean: searchresdone
2020 Nov 23
2
domain member file server failed after upgrade from 4.11.14 to 4.13.2
Hi Rowland, Sorry to inform that none of thus packages solve my problem. But today, with some Tranquil.it helps, I have some news: - Upgrade from 4.11.14 -> 4.12.9 is OK - Upgrade from 4.12.9 -> 4.13.2 : problem is present with Tranquil.it AND Louis package - Fresh install + member join with 4.13.2 is OK (Centos AND Buster packages) Problem only occur when upgrading member to 4.13.2 with
2013 Dec 24
0
LDAP server listening on UDP for resource location
...ns the only supported service is the KDC ? This is what an AD server would return. No. Time Source Destination Protocol Length Info 27962 140.948665000 192.168.1.12 192.168.1.41 CLDAP 217 searchResEntry(3) " <ROOT>" searchResDone(3) success [1 result] Frame 27962: 217 bytes on wire (1736 bits), 217 bytes captured (1736 bits) on interface 0 Ethernet II, Src: Vmware_72:06:06 (00:0c:29:72:06:06), Dst: Vmware_06:a9:58 (00:0c:29:06:a9:58) Internet Protocol Version 4, Src: 192.168.1.12 (192.168.1.12), Dst: 192.168.1.41 (192...
2008 Jan 14
1
Failed to parse cldap reply
Dear List, I seem to have a problem with winbind. Have successfully joined samba to a 2003 AD, but when I start winbind, the logs are full of the following: ==> log.winbindd <== [2008/01/14 11:25:58, 1] libads/cldap.c:recv_cldap_netlogon(247) Failed to parse cldap reply Running wbinfo -t returns: checking the trust secret via RPC calls failed error code was (0x0) Could not check
2013 Dec 06
0
Active Directory LDAP userdb and dovecot
...it" wholeSubtree 62.790396 10.0.5.0 -> 10.0.31.235 LDAP 392 searchResEntry(2) "CN=Marco De benedetto,OU=S.S.C. Area sistemistica,OU=S.C. S.I.e.T. - Servizi informatici e telecomunicazioni,OU=Dipartimento di Staff,OU=Direzione generale,DC=galliera,DC=it" | searchResRef(2) | searchResDone(2) success 62.790508 10.0.31.235 -> 10.0.5.0 LDAP 191 searchRequest(3) "CN=Configuration,DC=galliera,DC=it" wholeSubtree 62.791077 10.0.5.0 -> 10.0.31.235 LDAP 168 searchResRef(3) | searchResDone(3) success 62.791172 10.0.31.235 -> 10.0.5.0 LDAP 203 searchRequ...
2015 Oct 30
2
S/MIME certificates in Samba 4 LDAP
Dear Samba users and developers, we had the idea of storing S/MIME certificates in the Samba 4 LDAP. In the Windows Active Directory Users and Computers tool I can use the "Published Certificates" tab to add a certificate to a user account. As Mozilla Thunderbird requests the "userCertificate;binary" attribute of a user when sending encrypted mail, the LDAP response is empty.
2018 May 10
2
Samba, AD and devices compatibility...
...TCP 66 40253→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] 18 32.722455 10.5.1.202 -> 10.5.1.25 LDAP 107 bindRequest(3) "<ROOT>" sasl 19 32.722466 10.5.1.25 -> 10.5.1.202 TCP 66 389→40253 [ACK] Seq=168 Ack=1621 Win=31...
2015 Nov 03
2
S/MIME certificates in Samba 4 LDAP
...Op: searchResEntry (4) searchResEntry objectName: CN=Martin Sofaru,OU=People,OU=Users,OU=LSE,DC=corp,DC=lsexperts,DC=de attributes: 0 items [Response To: 15] [Time: 0.021100000 seconds] Lightweight Directory Access Protocol LDAPMessage searchResDone(2) success [1 result] messageID: 2 protocolOp: searchResDone (5) searchResDone resultCode: success (0) matchedDN: errorMessage: [Response To: 15] [Time: 0.021100000 seconds] Regards, Stefan
2018 May 11
0
Samba, AD and devices compatibility...
...40253→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 > 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject > 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success > 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] > 18 32.722455 10.5.1.202 -> 10.5.1.25 LDAP 107 bindRequest(3) "<ROOT>" sasl > 19 32.722466 10.5.1.25 -> 10.5.1.202 TCP 66 389→40253 [ACK] Seq=168...
2014 Jul 28
0
Samba AD DC not Available
...3930 192.168.10.16 -> 192.168.1.253 DNS 87 Standard query response 0xd961 A 192.168.10.16 0.008004 192.168.1.253 -> 192.168.10.16 CLDAP 161 searchRequest(1) "<ROOT>" baseObject 0.009669 192.168.10.16 -> 192.168.1.253 CLDAP 168 searchResEntry(1) "<ROOT>" searchResDone(1) success 7.488021 192.168.1.253 -> 192.168.10.16 CLDAP 161 searchRequest(2) "<ROOT>" baseObject 7.489684 192.168.10.16 -> 192.168.1.253 CLDAP 168 searchResEntry(2) "<ROOT>" searchResDone(2) success 7.893965 192.168.1.253 -> 192.168.10.16 DNS 89 Stan...
2018 Mar 14
2
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > This mean that the printer try to auth in LDAP 'plain' (no SSL, no > > TLS), and so samba refuse that? > No, it means that Samba is refusing to accept a NTLM or Kerberos > authenticated connection without SIGN or SEAL negotiated, as an > attacker could take over an unprotected network connection and do
2018 May 11
0
Samba, AD and devices compatibility...
...?389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121046258 TSecr=361876478 >> 15 32.694734 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject >> 16 32.695277 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success >> 17 32.722454 10.5.1.202 -> 10.5.1.25 TCP 1514 [TCP segment of a reassembled PDU] >> 18 32.722455 10.5.1.202 -> 10.5.1.25 LDAP 107 bindRequest(3) "<ROOT>" sasl >> 19 32.722466 10.5.1.25 -> 10.5.1.202 TCP 66 389???40253 [AC...
2013 Jan 14
3
Samba4 AD delegation to read userPassword attribute
...e documentation, why should I use 2 LDAP databases? Fedora 17, latest updates applied Samba: Version 4.1.0pre1-GIT-813bd03 dovecot-2.1.10-4.fc17.i686 At first I tried to use the auth_bind method of Dovecot, but very soon I realized (via tcpdump) that you first have to authenticate to Samba4: ... searchResDone resultCode: operationsError (1) matchedDN: Operation unavailable without authentication ... I defined the properties in dovecot-ldap.conf like this: --------------------------------------------------- uris = ldaps://192.168.0.1:636 dn = cn=ldap,ou=USER,dc=example,dc=de dnpass = somepassword ba...
2007 Oct 25
0
apache mod_authnzldap against Active Directory
...authnz_ldap.c(373): [client 10.XX.XXX.XX] [13437] auth_ldap authenticate: using URL ldap://10.XX.X.XXX:389/DC=centos,DC=org?sAMAccountName?sub?(objectClass=*) In capturing the packets I see that it binds successfully several times and then tries to authenticate. The AD box returns: LDAPMessage searchResDone(5) operationsError (00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece) [0 results] None of the binds that occur in the capture failed though. (all the bind responses reported success) The appropr...
2014 Mar 05
0
Using AD, one more try - "successfol auth" and crashing auth process
...-> 172.17.10.2 LDAP 180 searchRequest(8) "dc=office,dc=on2it,dc=net" wholeSubtree 4 0.002772 172.17.10.2 -> 172.17.50.13 LDAP 502 searchResEntry(8) "CN=Jeroen Scheerder,OU=Users,DC=office,DC=on2it,DC=net" \ | searchResRef(8) | searchResRef(8) | searchResRef(8) | searchResDone(8) success 5 0.098367 172.17.50.13 -> 172.17.10.2 TCP 66 49416 > 389 [ACK] Seq=246 Ack=459 Win=1037 Len=0 TSval=602425599 TSecr=124473537 Yay! The user DN is found successfully. 6 225.149885 172.17.50.13 -> 172.17.10.2 LDAP 166 bindRequest(12) "CN=Jeroen Scheerder,OU=Users,D...
2016 Jan 05
1
Authentication to Secondary Domain Controller initially fails when PDC is offline
> > I can't recall but are you able to get a packet trace? This may > help further troubleshoot. I'll look into this. However, Rowland stated that bind9 will be the only solution. > > Just to recap you do you both servers listed as available DNS servers > on your workstations? As well as your member server? Yes, of course. For member servers, this is the
2018 Mar 13
2
Samba, AD and devices compatibility...
...TCP 66 40994→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=89621947 TSecr=2012489671 98 1263.303918 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject 99 1263.304298 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success 100 1263.304474 10.5.1.202 -> 10.5.1.25 TCP 66 40994→389 [ACK] Seq=132 Ack=168 Win=6912 Len=0 TSval=89621957 TSecr=2012489683 101 1263.335183 10.5.1.202 -> 10.5.1.25 LDAP 1515 bindRequest(3) "<ROOT>" sasl 102 1263.335197 10.5.1.25 -> 10.5.1.202...
2018 May 11
4
Samba, AD and devices compatibility...
...TCP 66 40258→389 [ACK] Seq=15 Ack=15 Win=5840 Len=0 TSval=121084504 TSecr=361924285 8 0.023918 10.5.1.202 -> 10.5.1.25 LDAP 183 searchRequest(2) "<ROOT>" baseObject 9 0.024364 10.5.1.25 -> 10.5.1.202 LDAP 219 searchResEntry(2) "<ROOT>" | searchResDone(2) success 10 0.063587 10.5.1.202 -> 10.5.1.25 TCP 66 40258→389 [ACK] Seq=132 Ack=168 Win=6912 Len=0 TSval=121084516 TSecr=361924290 11 0.074684 10.5.1.202 -> 10.5.1.25 LDAP 1555 bindRequest(3) "<ROOT>" sasl 12 0.074698 10.5.1.25 -> 10.5.1.202 TCP...
2018 May 11
4
Samba, AD and devices compatibility...
Mandi! Andrew Bartlett via samba In chel di` si favelave... > > There's some way to ''tight'' that configuration , eg permit 'ldap server require strong auth = > > no' only by some hosts? > > Or some other smb.conf options that i've missed? > Nothing at this stage. Ok. > The issue is that they need to do fully signed or sealed Kerberos