similar to: ERROR: failed to setup guest info.

Displaying 20 results from an estimated 1000 matches similar to: "ERROR: failed to setup guest info."

2015 May 10
2
bind fails to start w/missing records
Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that were functioning normally. However, today I restarted BIND on one node, and it failed to start with this message in the log (names changed): May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using driver dlopen May 10 07:02:49 benford named[6767]: samba_dlz: started for DN DC=samdom,DC=example,DC=com May
2014 May 17
1
Large file system idea
This idea is intruiging... Suppose one has a set of file servers called A, B, C, D, and so forth, all running CentOS 6.5 64-bit, all being interconnected with 10GbE. These file servers can be divided into identical pairs, so A is the same configuration (diks, processors, etc) as B, C the same as D, and so forth (because this is what I have; there are ten servers in all). Each file server has
2015 May 10
2
bind fails to start w/missing records
Roland, Thank you very much for your attention to this. You should get a medal for all the help you give everyone on this list. On Sun, 10 May 2015, Rowland Penny wrote: > Why ? And why don't they show up when you ask for the zones with samba-tool ? I have that many subnets. As for why they don't show up: they are defined in BIND's configuration and not samba's; they never
2020 Feb 15
4
winbind question
I could use some input to point out the error in my configuration, which eludes me. Previously I operated a 225-node cluster with samba 4.3 and sssd on the Linux boxes. Everything worked OK. Now I am using samba 4.11.6 on CentOS 7.7, patched up to date. The DC, on a KVM VM, is the only node configured so far. I am using winbind in place of sssd (my first experience with winbind). BIND9_DLZ
2015 May 08
2
Smba 4, looking for a command to show the password expiration date
On 08/05/15 12:49, Mario Pio Russo wrote: > Hi all > > just going back to this, Steve can you please expalin where did you take > this number from? 11644473600 > > that seems not to work correctly on my system so I was lookin g how to > tailor down the right value > > thanks > > >
2015 May 10
4
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > Have you really got 19 reverse zones for your samba 4 active directory ? Yep :-) > Can you try running 'samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns
2015 May 06
3
Smba 4, looking for a command to show the password expiration date
great thanks Steve ___________________________________________________________________________________________ Mario Pio Russo, System Admin SWG IT Services Dublin, Phone & FAX: +353 1 815 2236, eMail: mariopiorusso at ie.ibm.com IBM Ireland Product Distribution Limited registered in Ireland with number 92815. Registered Office: IBM House, Shelbourne Road, Ballsbridge, Dublin 4 (Embedded
2008 Oct 31
1
LDAP and expired passwords
CentOS 5.2 with OpenLDAP 2.3.27, nss_ldap_253.13, using TLS, i686 and x86_64. If a user with an expired password (shadowLastChange + shadowMax < current day) logs in to a system where ldap.conf points first to a consumer-only LDAP server, the password change operation (exop) proceeds and fails with: LDAP password information update failed: Referral If I comment out "ssl
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2007 Mar 27
1
Could not peek rid out of sid
New samba deployment; samba 3.0.24 w/ldapsam, em64t (Dell 2900), CentOS 4.4, using nss_ldap with LDAP master and two slaves (OpenLDAP 2.3.32), one Samba PDC (on LDAP master) and two Samba BDC's (on each of the LDAP slaves); no Windows servers; one Linux domain member server (first of several). All four Samba servers use the same LDAP parameters. testparm checks out. All accounts are in
2010 Oct 26
1
Every user in LDAP queried when one user logs on.
Hi I have configured a machine to authenticate against LDAP. When I log onto the box using the newly created user I see a LDAP search request for every user that exist in the directory. If I have only 20 users even a 100 that is not a problem but when I start going to 10000 users I start getting some weird errors and timeouts because of the time it takes to download the data to the client. I
2009 May 31
0
Smbd startup failure caused by a failure to create an NT token for the guest account
Binary package hint: samba Hi I've just intalled Ubuntu Server 8.04 LTS in order to run Samba/Ldap PDC but I,ve encountered an error which looks like a bug 3905 that was fixed in samba 3.0.23 according to changelog. I tried two different configuration both ends in the same moment with an error. first one is exact copy of solution from chapter 5 from "Samba3 by example". Second
2008 Mar 23
4
md raid1 - no speed improvement
Hi, I have two 320 GB SATA disks (/dev/sda, /dev/sdb) in a server running CentOS release 5. They both have three partitions setup as RAID1 using md (boot, swap, and an LVM data partition). # cat /proc/mdstat Personalities : [raid1] md0 : active raid1 sdb1[1] sda1[0] 104320 blocks [2/2] [UU] md1 : active raid1 sdb2[1] sda2[0] 4192896 blocks [2/2] [UU] md2 : active raid1 sdb3[1]
2009 Dec 15
10
LVM, usb drives, Active Directory
I have a client with a handful of USB drives connected to a CentOS box. I am charged with binding the USB drives together into a single LVM for a cheap storage data pool (10 x 1 TB usb drives = 10 TB cheap storage in a single mount point). The next fun piece is how to incorporate that storage space into an existing Active Directory structure to apply AD acls for limited access. I'd rather
2013 Dec 07
2
samba4 DC, internal winbind_server: external idmap problem
Hi! i run samba 4.1.2 in DC mode. win7 client joined to this domain successfully. now i try to configure external idmap. i would like it to use our existing ldap server: idmap config DOM : backend = rfc2307 idmap config DOM : range = 1110000-1119999 idmap config DOM : ldap_server = stand-alone idmap config DOM : ldap_url = ldap://ldap.domain.ru idmap config DOM : ldap_user_dn =
2012 Mar 11
1
Interface starts when it shouldn't
In CentOS 5.7 and earlier versions, an alias interface is defined via ifcfg-<interface>:foo which contains "ONBOOT=no". The ONBOOT setting appears to be ignored, and the interface always starts when the system boots or if networking is restarted. This is a serious bug that seems to date back many years (I found references in 2005). Anyone know why it hasn't been fixed, or
2012 Aug 13
0
ldapsearch -> samba4
Samba 4.0.0beta4, CentOS 6.3 (openldap 2.4.23-26.el6), samba-generated krb5.conf. I have joined a Linux client to the samba4 domain and extracted the kerberos5 keytab (using "kerberos method = system keytab"): # kinit Administrator (succeeds) # net ads join createupn=host/<client.fqdn>@REALM -k (succeeds) # net ads keytab create (succeeds) # net ads testjoin (is OK) #
2014 Feb 12
1
TKEY is unacceptable
Samba 4.1.1 using BIND_DLZ (bind-9.9.1-0.1.P2) on CentOS 6.5 x86_64. I have two domain controllers, dc-1 and dc-2, which each have three network interfaces. Selinux is in permissive mode, and iptables is off. One interface on each dc is to be shut down. So, on dc-1, I do: # nsupdate -g update delete europa.icse.cornell.edu A 192.168.3.250 update delete europa.icse.cornell.edu A 192.168.3.251
2015 May 10
0
bind fails to start w/missing records
On 10/05/15 12:18, Steve Thompson wrote: > Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that > were functioning normally. However, today I restarted BIND on one node, > and it failed to start with this message in the log (names changed): > > May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using > driver dlopen > May 10 07:02:49