similar to: Could not peek rid out of sid

Displaying 20 results from an estimated 4000 matches similar to: "Could not peek rid out of sid"

2006 Jun 08
1
ERROR: failed to setup guest info.
OK, I had this working a few days ago, but have evidently changed something that I cannot locate. Someone hit me with their 2x4. Samba 3.0.22, Fedora Core 4, ldapsam (OpenLDAP 2.3.24). smbd will not start, with the "ERROR: failed to setup guest info" error (I have "guest account = guest", which is a valid user with correct info in LDAP): ldap_connect_system: Binding to ldap
2010 Oct 26
1
Every user in LDAP queried when one user logs on.
Hi I have configured a machine to authenticate against LDAP. When I log onto the box using the newly created user I see a LDAP search request for every user that exist in the directory. If I have only 20 users even a 100 that is not a problem but when I start going to 10000 users I start getting some weird errors and timeouts because of the time it takes to download the data to the client. I
2008 Mar 23
4
md raid1 - no speed improvement
Hi, I have two 320 GB SATA disks (/dev/sda, /dev/sdb) in a server running CentOS release 5. They both have three partitions setup as RAID1 using md (boot, swap, and an LVM data partition). # cat /proc/mdstat Personalities : [raid1] md0 : active raid1 sdb1[1] sda1[0] 104320 blocks [2/2] [UU] md1 : active raid1 sdb2[1] sda2[0] 4192896 blocks [2/2] [UU] md2 : active raid1 sdb3[1]
2009 Dec 15
10
LVM, usb drives, Active Directory
I have a client with a handful of USB drives connected to a CentOS box. I am charged with binding the USB drives together into a single LVM for a cheap storage data pool (10 x 1 TB usb drives = 10 TB cheap storage in a single mount point). The next fun piece is how to incorporate that storage space into an existing Active Directory structure to apply AD acls for limited access. I'd rather
2010 Nov 23
1
10gig NIC - Link Delay
Hi I am having real trouble with a new batch of Intel NIC's - We were using another type of 10gig card and they were fine but got EOL'd from Intel and are now using something subtly different. I dont have all the details yet on the issue but basically there is a major delay in when the link comes up and this is causing major issues with PXE amongst other things. The log states this Nov
2011 Jun 24
1
Strange issue's with LDAP and too many open files
Hi All, I've been growing a large headache on this one, i have a number of LDAP servers behind loadbalancing, since 2 days i constantly get the error: Too many open files. Although I'm not a newbie with linux I'm unable to resolve this, I have took the following stept: Changed the /proc/sys/fs/file-max to 65535 Added the following configuration to /etc/security/limits.conf: ldap
2015 May 10
2
bind fails to start w/missing records
Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that were functioning normally. However, today I restarted BIND on one node, and it failed to start with this message in the log (names changed): May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using driver dlopen May 10 07:02:49 benford named[6767]: samba_dlz: started for DN DC=samdom,DC=example,DC=com May
2014 May 17
1
Large file system idea
This idea is intruiging... Suppose one has a set of file servers called A, B, C, D, and so forth, all running CentOS 6.5 64-bit, all being interconnected with 10GbE. These file servers can be divided into identical pairs, so A is the same configuration (diks, processors, etc) as B, C the same as D, and so forth (because this is what I have; there are ten servers in all). Each file server has
2015 May 10
2
bind fails to start w/missing records
Roland, Thank you very much for your attention to this. You should get a medal for all the help you give everyone on this list. On Sun, 10 May 2015, Rowland Penny wrote: > Why ? And why don't they show up when you ask for the zones with samba-tool ? I have that many subnets. As for why they don't show up: they are defined in BIND's configuration and not samba's; they never
2007 Oct 05
0
'Could not peek rid out of sid' error 3.0.25c
Hi, All of a sudden, my samba logs are filling up with errors like: Could not peek rid out of sid S-1-5-21-3203556629-3307610231-1688239997-3018 Now it appears that I'm no longer authenticating because I cannot get to private-by-user directories. Anyone know how to fix this? Thanks. -- James
2015 May 10
4
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > Have you really got 19 reverse zones for your samba 4 active directory ? Yep :-) > Can you try running 'samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2013 Jun 05
3
Samba4 and NVSv4
Short story: cannot get Kerberized NFSv4 to work. I've googled a great deal and cannot find where I have goofed (and there sure is a lot of misleading and just plain incorrect information out there), so would appreciate another pair of eyes. NFSv4 without Kerberos does work fine, as does ID mapping. We're using NFSv4 in production with sec=sys, but I'm not happy with that. My
2015 May 10
2
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > can you post your named conf files. Sure. This is samba's: dlz "AD DNS Zone" { database "dlopen /mnt/domain/samba/europa/lib/bind9/dlz_bind9_9.so"; }; and this is BIND's (notice the last line commented out): options { directory "/var/named"; dump-file "/var/named/data/cache_dump.db";
2008 Oct 31
1
LDAP and expired passwords
CentOS 5.2 with OpenLDAP 2.3.27, nss_ldap_253.13, using TLS, i686 and x86_64. If a user with an expired password (shadowLastChange + shadowMax < current day) logs in to a system where ldap.conf points first to a consumer-only LDAP server, the password change operation (exop) proceeds and fails with: LDAP password information update failed: Referral If I comment out "ssl
2006 Aug 12
0
Idmap: How to Map SID to existing UIDs?
Dear all, I've got a question concerning winbind and idmap. I've been googling for days and read through the official HOWTO but yet cannot find the answer. My situation is as follow: I have a UNIX infrastructure (including NFS) with all user information stored in LDAP for distributed passwd/group/shadow using nsswitch. I also have Windows 2003 AD (MYREALM) set up. I want to setup a
2019 Nov 06
0
SMBD wont start
Hai, I see: create_local_token failed: NT_STATUS_INVALID_PARAMETER_MIX So i suggest, remove these 3 first. That's my first bet to change. > > ??????? client ntlmv2 auth = yes > > ??????? ntlm auth = mschapv2-and-ntlmv2-only > > ??????? restrict anonymous = 2 Try again, when smbd starts, only add: ntlm auth = mschapv2-and-ntlmv2-only Greetz, Louis >
2021 Jan 21
2
RHEL changes
On 21/01/2021 22:40, John R. Dennison wrote: > On Thu, Jan 21, 2021 at 11:36:44PM +0100, Ljubomir Ljubojevic wrote: >> On 1/21/21 8:53 PM, Alfredo Perez wrote: >>> Is this good news for the "Centos" family? >>> >> >> There is no CentOS "family". CentOS clone is dead and will be now > > Odd that you say it's dead when 7
2003 Dec 30
0
samba 3.0.1 getting Sid not users login?
can someone please help me on this I am using solaris9 x86 with samba 3.0, iplanet ds5 with the samba schema. My login works to this machine but by creating a directory or any file it will only return my samba Sid not my login name? What am I doing wrong? Any help is greatly appreciated Eli My smb.conf # testparm Load smb config files from /data4/samba/lib/smb.conf Processing section
2019 Nov 06
4
SMBD wont start
Hello, i have a fresh installed/compiled from source samba 4.11.2 on ubuntu 18.04. But samba wont start. Syslog output: Nov? 6 12:15:19 dms systemd[1]: Starting Samba4 smbd... Nov? 6 12:15:19 dms systemd[1]: Started Samba4 smbd. Nov? 6 12:15:19 dms smbd[1557]: [2019/11/06 12:15:19.594448,? 0] ../../source3/auth/auth_util.c:1385(make_new_session_info_guest) Nov? 6 12:15:19 dms smbd[1557]:??