search for: usnchanged

Displaying 20 results from an estimated 391 matches for "usnchanged".

Did you mean: unchanged
2014 Jul 02
1
sssd_sudo search results different from command line ldapsearch
...eemu,dc=local> with scope subtree # filter: (objectclass=*) # requesting: ALL # # reima, SUDOers, teemu.local dn: CN=reima,OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: sudoRole cn: reima instanceType: 4 whenCreated: 20140625194650.0Z whenChanged: 20140625194650.0Z uSNCreated: 3799 uSNChanged: 3799 name: reima objectGUID:: U1paZdVOSke2zmInSenFTg== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: reima sudoHost: ALL sudoCommand: ALL distinguishedName: CN=reima,OU=SUDOers,DC=teemu,DC=local # SUDOers, teemu.local dn: OU=SUDOers,DC=teemu,DC=local objectCla...
2014 Jul 03
1
How to manipulate ldap access rights on Samba 4?
...eemu,dc=local> with scope subtree # filter: (objectclass=*) # requesting: ALL # # reima, SUDOers, teemu.local dn: CN=reima,OU=SUDOers,DC=teemu,DC=local objectClass: top objectClass: sudoRole cn: reima instanceType: 4 whenCreated: 20140625194650.0Z whenChanged: 20140625194650.0Z uSNCreated: 3799 uSNChanged: 3799 name: reima objectGUID:: U1paZdVOSke2zmInSenFTg== objectCategory: CN=sudoRole,CN=Schema,CN=Configuration,DC=teemu,DC=local sudoUser: reima sudoHost: ALL sudoCommand: ALL distinguishedName: CN=reima,OU=SUDOers,DC=teemu,DC=local # SUDOers, teemu.local dn: OU=SUDOers,DC=teemu,DC=local objectCla...
2018 Jun 13
1
RPC Authentication Error
...ndard_child_pipe_handler)   Child 12957 () exited with status 0 [2018/06/13 16:13:11.409977,  2] ../source4/rpc_server/drsuapi/getncchanges.c:1731(getncchanges_collect_objects)   ../source4/rpc_server/drsuapi/getncchanges.c:1731: getncchanges on DC=DomainDnsZones,DC=example,DC=com using filter (uSNChanged>=5275) [2018/06/13 16:13:11.413251,  3] ../source4/rpc_server/drsuapi/getncchanges.c:2822(dcesrv_drsuapi_DsGetNCChanges)   UpdateRefs on getncchanges for ebe5bcd2-1d05-493b-a482-00b5f91f0da1 [2018/06/13 16:13:11.414283,  2] ../source4/rpc_server/drsuapi/getncchanges.c:3006(dcesrv_drsuapi_DsGe...
2017 Dec 07
2
Replication issue (maybe due to 4.7.0 bug?)
...much more informations with these logs : ==> /var/log/samba/log.samba <== [2017/12/07 12:10:58.989255, 2] ../source4/rpc_server/drsuapi/getncchanges.c:1731(getncchanges_collect_objects) ../source4/rpc_server/drsuapi/getncchanges.c:1731: getncchanges on DC=ads,DC=dom,DC=be using filter (uSNChanged>=1) [2017/12/07 12:10:59.058507, 3] ../source4/rpc_server/drsuapi/getncchanges.c:2822(dcesrv_drsuapi_DsGetNCChanges) UpdateRefs on getncchanges for 8dcda717-56de-4ad9-a2e5-fa3d539bfa21 [2017/12/07 12:10:59.058543, 4] ../source4/rpc_server/drsuapi/updaterefs.c:209(drsuapi_UpdateRefs) DsReplic...
2017 Apr 02
0
samba Digest, Vol 172, Issue 2
...get every second following message: > > [2017/04/02 20:26:29.712194, 2] > ../source4/rpc_server/drsuapi/getncchanges.c:1483(getncchanges_collect_objects) > ../source4/rpc_server/drsuapi/getncchanges.c:1483: getncchanges on > CN=Configuration,DC=my,DC=domain,DC=de using filter (uSNChanged>=1) > [2017/04/02 20:26:30.869447, 2] > ../source4/rpc_server/drsuapi/getncchanges.c:2641(dcesrv_drsuapi_DsGetNCChanges) > DsGetNCChanges with uSNChanged >= 1 flags 0x90200070 on > CN=Configuration,DC=my,DC=domain,DC=de gave 716 objects (done > 1714/1714) 58 links (done 5...
2017 May 08
2
Second DC won't start LDAP daemon
...xxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx._msdcs.xxxxx.xxxxxxxx.xx [2017/05/08 10:39:14.054196, 2] ../source4/rpc_server/drsuapi/getncchanges.c:1438(getncchanges_collect_objects) ../source4/rpc_server/drsuapi/getncchanges.c:1437: getncchanges on DC=DomainDnsZones,dc=xxxxx,dc=xxxxxxxx,dc=xx using filter (uSNChanged>=3696) [2017/05/08 10:39:14.056390, 3] ../source4/rpc_server/drsuapi/getncchanges.c:2018(dcesrv_drsuapi_DsGetNCChanges) UpdateRefs on getncchanges for xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx [2017/05/08 10:39:14.057589, 2] ../source4/rpc_server/drsuapi/getncchanges.c:2125(dcesrv_drsuapi_DsGetNC...
2014 Jun 23
1
NIS extensions - only 3 of 55 entries present
...DC=int,DC=example,DC=net # record 1 dn: CN=bydefaults,CN=ypservers,CN=ypServ30,CN=RpcServices,CN=System,DC=adtest,DC=int,DC=example,DC=net objectClass: top objectClass: msSFU30NISMapConfig cn: bydefaults instanceType: 4 whenCreated: 20140618075513.0Z whenChanged: 20140618075513.0Z uSNCreated: 3767 uSNChanged: 3767 showInAdvancedViewOnly: TRUE name: bydefaults objectGUID: ac691710-e588-403f-93ed-6840fad3d7de objectCategory: CN=msSFU-30-NIS-Map-Config,CN=Schema,CN=Configuration,DC=adtes t,DC=int,DC=example,DC=net msSFU30KeyAttributes: msSFU30Name msSFU30FieldSeparator:: IA== msSFU30IntraFieldSeparator...
2016 Apr 13
1
Previously extended schema not working in 4.4.0
...ss-ncs -s sub -H ./sam.ldb -b CN=Schema,CN=Configuration,DC=mydomain,DC=org,DC=uk '(name=myattrib*)' Between all four DCs, I only found differences in the order attributes/values were returned (e.g. mustContain and mayContain have multiple values and these appeared in different orders), and uSNChanged and uSNCreated attributes had different values between DCs. On one DC (only one) the searchFlags attribute appeared in a different position within the LDAP entry; it has the same value though, so I can't believe that would matter at all. Otherwise these all looked completely identical to me, an...
2016 Mar 27
0
Unable to join DC to domain
...M2Y5MTVkZWM5 > isDeleted: TRUE > name:: Q0JBREMwMgpERUw6ZGU4NTIyOGMtZjkyYi00ZDVkLTlkNmEtMDFjM2Y5MTVkZWM5 > lastKnownParent: > CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configurati > on,DC=cb,DC=cliffbells,DC=com > isRecycled: TRUE > whenChanged: 20160319092438.0Z > uSNChanged: 4261 > distinguishedName: > CN=CBADC02\0ADEL:de85228c-f92b-4d5d-9d6a-01c3f915dec9,CN=Se > rvers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=cb,DC=cliffbell > s,DC=com > > > # record 2372 > dn: CN=NTDS > Settings\0ADEL:a5d3b626-e936-4a65-97bc-cade176d1b1...
2016 Feb 11
0
Schema extension for Exchange and WERR_DS_DRA_SCHEMA_MISMATCH
...ectclass=*) $ ldbsearch --paged -S -k yes -H ldap://dc02.company3.dd -b CN=Schema,CN=Configuration,DC=company3,DC=dd (objectclass=*) attribute comparison looks here as is: ... @@ -74427,8 +74427,8 @@ schemaIDGUID: d2888db3-2b0d-4d6a-831e-4efdfc036584 searchFlags: 0 showInAdvancedViewOnly: TRUE -uSNChanged: 24179 -uSNCreated: 24179 +uSNChanged: 2061 +uSNCreated: 2061 whenChanged: 20160127131052.0Z whenCreated: 20160127131052.0Z @@ -74453,23 +74453,32 @@ objectClass: dMD objectGUID: 7a51a45f-0110-445f-977a-6e9dbe745abd objectVersion: 30 -prefixMap:: CAAAAIIAAAA0EwsAKoZIhvcUAQS2WGZLEwsAKoZIhvcUAQ...
2017 Dec 13
0
Replication issue (maybe due to 4.7.0 bug?)
...much more informations with these logs : ==> /var/log/samba/log.samba <== [2017/12/07 12:10:58.989255, 2] ../source4/rpc_server/drsuapi/getncchanges.c:1731(getncchanges_collect_objects) ../source4/rpc_server/drsuapi/getncchanges.c:1731: getncchanges on DC=ads,DC=dom,DC=be using filter (uSNChanged>=1) [2017/12/07 12:10:59.058507, 3] ../source4/rpc_server/drsuapi/getncchanges.c:2822(dcesrv_drsuapi_DsGetNCChanges) UpdateRefs on getncchanges for 8dcda717-56de-4ad9-a2e5-fa3d539bfa21 [2017/12/07 12:10:59.058543, 4] ../source4/rpc_server/drsuapi/updaterefs.c:209(drsuapi_UpdateRefs) DsReplic...
2014 Jun 07
3
Samba 4 / idmap / NIS / winbind
...tSid: S-1-5-21-1143642306-2581635645-836595807-1605 accountExpires: 9223372036854775807 sAMAccountName: testswi sAMAccountType: 805306368 userPrincipalName: testswi at swi.local objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=swi,DC=local loginShell: /bin/bash whenChanged: 20140605153458.0Z uSNChanged: 13969 distinguishedName: CN=testswi,OU=Benutzer,OU=SWI,DC=swi,DC=local ---------------------------------------------------------------------------------------------------------------------------- nothing changed always /bin/false when i use getent passwd ... 2. i tried the the Windows Remote Adm...
2019 May 15
2
self compiled 4.10.3 replication failure.
...pts4) # I see errors similar to below in the logs: [2019/05/15 16:19:58.683401, 2] ../../source4/rpc_server/drsuapi/getncchanges.c:1765(getncchanges_collect_objects) ../../source4/rpc_server/drsuapi/getncchanges.c:1765: getncchanges on DC=DomainDnsZones,DC=kmg,DC=mydomain,DC=com using filter (uSNChanged>=29465) [2019/05/15 16:19:58.695818, 2] ../../source4/rpc_server/drsuapi/getncchanges.c:3619(dcesrv_drsuapi_DsGetNCChanges) DsGetNCChanges with uSNChanged >= 29465 flags 0x80000064 on <GUID=e9fe6598-6cfe-40dd-b882-33c6bc031517>;DC=DomainDnsZones,DC=kmg,DC=mydomain,DC=com gave 2 obje...
2016 Mar 27
2
Unable to join DC to domain
...ERUw6ZGU4NTIyOGMtZjkyYi00ZDVkLTlkNmEtMDFjM2Y5MTVkZWM5 isDeleted: TRUE name:: Q0JBREMwMgpERUw6ZGU4NTIyOGMtZjkyYi00ZDVkLTlkNmEtMDFjM2Y5MTVkZWM5 lastKnownParent: CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configurati on,DC=cb,DC=cliffbells,DC=com isRecycled: TRUE whenChanged: 20160319092438.0Z uSNChanged: 4261 distinguishedName: CN=CBADC02\0ADEL:de85228c-f92b-4d5d-9d6a-01c3f915dec9,CN=Se rvers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=cb,DC=cliffbell s,DC=com # record 2372 dn: CN=NTDS Settings\0ADEL:a5d3b626-e936-4a65-97bc-cade176d1b10,CN=CBADC02\0ADEL:de85228c-f92b-4d5d-9d6a-01c...
2017 Dec 12
2
DNS replication only working one way
...p_signd_call_loop: tstream_read_pdu_blob_recv() - NT_STATUS_CONNECTION_DISCONNECTED] [2017/12/12 13:39:18.953450, 2] ../source4/rpc_server/drsuapi/getncchanges.c:1731(getncchanges_collect_objects) ../source4/rpc_server/drsuapi/getncchanges.c:1731: getncchanges on DC=tcsbasys,DC=com using filter (uSNChanged>=8039) [2017/12/12 13:39:18.959924, 3] ../source4/rpc_server/drsuapi/getncchanges.c:2822(dcesrv_drsuapi_DsGetNCChanges) UpdateRefs on getncchanges for 7da1efbb-3b68-4249-ab03-e09c3ffc0d1a [2017/12/12 13:39:18.960295, 2] ../source4/rpc_server/drsuapi/getncchanges.c:3006(dcesrv_drsuapi_DsGetNC...
2020 Nov 17
3
can't delete recursive DNS entry
On 17/11/2020 16:19, Mani Wieser via samba wrote: > ldbdel is definitely not the right tool: it will delete both records > > lddsearch: returned 2 records, because the dn is exactly the same Didn't think you could have two records with the same DN, if this is true, then it does sound like a bug, care to share the two DN's ? Rowland
2017 Apr 02
3
samba Digest, Vol 172, Issue 2
On Sun, 2 Apr 2017 19:02:35 +0200 Karl Heinz Wichmann via samba <samba at lists.samba.org> wrote: > Hallo Marc > > I change the loglevel to 10 > > > database > "dlopen /usr/lib/x86_64-linux-gnu/samba/bind9/dlz_bind9_9.so -d 10"; > > and i get following errors: > > 02-Apr-2017 18:47:44.389 samba_dlz: ldb: ldb_asprintf/set_errstring: > No
2017 Dec 07
2
Replication issue (maybe due to 4.7.0 bug?)
Hi, We are facing to a replication issue on a couple of DC. We are now on 4.7.3 but we have been on 4.7.0 and 4.7.1 shortly We have a replication issue (samba-tool ldapcmp shows errors). But when trying to full sync we also get errors : [root at dc ~]# samba-tool drs replicate nas dc DC=ads,DC=dom,DC=be --full-sync Processing section "[netlogon]" Processing section
2019 May 18
0
self compiled 4.10.3 replication failure.
...I see errors similar to below in the logs: > [2019/05/15 16:19:58.683401, 2] ../../source4/rpc_server/drsuapi/getncchanges.c:1765(getncchanges_collect_objects) > ../../source4/rpc_server/drsuapi/getncchanges.c:1765: getncchanges on DC=DomainDnsZones,DC=kmg,DC=mydomain,DC=com using filter (uSNChanged>=29465) > [2019/05/15 16:19:58.695818, 2] ../../source4/rpc_server/drsuapi/getncchanges.c:3619(dcesrv_drsuapi_DsGetNCChanges) > DsGetNCChanges with uSNChanged >= 29465 flags 0x80000064 on <GUID=e9fe6598-6cfe-40dd-b882-33c6bc031517>;DC=DomainDnsZones,DC=kmg,DC=mydomain,DC=com g...
2012 Dec 27
1
Samba4: ldapcmp incorrectly reporting some attributes as missing on secondary controller
...econdName sn: ExampleSecondName givenName: ExampleFirstName distinguishedName: CN=ExampleFirstName ExampleSecondName,OU=OU,DC=exampledn,DC=com instanceType: 4 whenCreated: 20100401152917.0Z whenChanged: 20100401152918.0Z displayName: ExampleFirstName ExampleSecondName -uSNCreated: 236996493 -uSNChanged: 236996516 +uSNCreated: 3171 +uSNChanged: 3171 name: ExampleFirstName ExampleSecondName objectGUID:: 2io6fCOdmUW5yeebD85hAA== userAccountControl: 66048 -badPwdCount: 0 codePage: 0 countryCode: 0 -badPasswordTime: 130010173443750000 -lastLogoff: 0 -lastLogon: 130010708699218750 pwdLastSet: 129...