similar to: samba4+sssd+centos6

Displaying 20 results from an estimated 2000 matches similar to: "samba4+sssd+centos6"

2015 May 09
5
sssd on a DC
Hi, I have a query about the use of sssd on a Samba4 DC. Background is as follows: I have two DCs and would like to synchronise files between the two machines. This is for sysvol replication - I am using lsyncd ( https://code.google.com/p/lsyncd/ ) to trigger an rsync whenever files change. However I have hit a predictable problem, which is that since there is no synchronised UID mapping
2015 May 10
2
sssd on a DC
Hello Jonathan and Rowlaand, Am 09.05.2015 um 17:46 schrieb Rowland Penny: > On 09/05/15 18:20, Jonathan Hunter wrote: >> Hi, >> >> I have a query about the use of sssd on a Samba4 DC. Background is as >> follows: >> >> I have two DCs and would like to synchronise files between the two >> machines. This is for sysvol replication - I am using lsyncd (
2012 Jul 09
3
Samba4 and Bind9
CentOS 6.2, Samba 4.0.0beta3, Bind 9.9.1-P1. I have a workking Bind9 installation which includes several different zone files. Foward and reverse lookups work fine. When I include include "/usr/local/samba4/private/named.conf"; in the named.conf, named will no longer start: Jul 9 15:01:47 s6a named[9857]: samba_dlz: started for DN DC=test,DC=cornell,DC=edu Jul 9 15:01:47 s6a
2015 May 10
4
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > Have you really got 19 reverse zones for your samba 4 active directory ? Yep :-) > Can you try running 'samba-tool ldapcmp ldap://<YOUR_FIRST_DC> ldap://<YOUR_SECOND_DC> Interesting. DC1 and DC2 have many differences; DC1 and DC3 are the same. Maybe I will demote DC2 and join it again. > Check if you actually have dns
2015 May 10
2
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > can you post your named conf files. Sure. This is samba's: dlz "AD DNS Zone" { database "dlopen /mnt/domain/samba/europa/lib/bind9/dlz_bind9_9.so"; }; and this is BIND's (notice the last line commented out): options { directory "/var/named"; dump-file "/var/named/data/cache_dump.db";
2015 May 10
2
bind fails to start w/missing records
Roland, Thank you very much for your attention to this. You should get a medal for all the help you give everyone on this list. On Sun, 10 May 2015, Rowland Penny wrote: > Why ? And why don't they show up when you ask for the zones with samba-tool ? I have that many subnets. As for why they don't show up: they are defined in BIND's configuration and not samba's; they never
2012 Aug 29
2
replication error?
Samba4 beta6. CentOS 6.3. I have a CentOS client, using sssd, bound to a samba4 domain. The sssd configuration uses GSSAPI to bind to the directory. In both scenarios below, kerberos is fine, DNS is fine, I can use ldapsearch and bind to the directory with GSSAPI just fine, etc. If I have just one DC, everything works perfectly well for weeks on end. If I have two or more DC's,
2004 Sep 10
1
[bodrato@gulp.linux.it: Bug#174609: flac: option "-E, --escape-coding" in man page, but not accepted]
I assume this option was intentionally removed, and the man page should simply be updated...is this correct? ----- Forwarded message from Marco Bodrato <bodrato@gulp.linux.it> ----- Date: Sat, 28 Dec 2002 13:31:35 +0100 From: Marco Bodrato <bodrato@gulp.linux.it> Resent-From: Marco Bodrato <bodrato@gulp.linux.it> To: Debian Bug Tracking System <maintonly@bugs.debian.org>
2010 Mar 30
3
[LLVMdev] summer of code idea — checking bounds overflow bugs
John-- a couple questions: Can you explain the SAFECode model in a bit more detail? I am getting conflicting information. On one hand, some of the papers describe a system that is primarily designed to hide safety violations. On the other hand, the 2006 ICSE paper that I cited earlier today seems to be talking about catching violations. These are very different goals! What does the code
2015 May 10
3
bind fails to start w/missing records
On Sun, 10 May 2015, Rowland Penny wrote: > You definitely seem to have problems there. Indeed I do :-( > You do know that there are 7 (yes seven) fsmoroles ? Oh crap. I checked on the original DC before I demoted it, and there were only 5 displayed, so I thought that was all I should have. At least, I transferred -all roles, and only those 5 made it. This is going to be a pain to
2011 Jul 04
1
Agent Login, Logout, Ready, Not Ready from the CTI application
Hi All; We know that agents can login and logout from the phone handset. But if we need the login, logout, ready and not ready to be from an application and to be integrated with the CRM, how to acheive this? Normally in Cisco and AVAYA, they use CTI integration and the CTI client (which is embded in the CRM application) will receive the the caller id or information via that CTI client. How
2010 Mar 31
0
[LLVMdev] summer of code idea — checking bounds overflow bugs
On Mar 30, 2010, at 11:33 AM, John Regehr wrote: > John-- a couple questions: > > Can you explain the SAFECode model in a bit more detail? I am getting > conflicting information. On one hand, some of the papers describe a > system that is primarily designed to hide safety violations. On the other > hand, the 2006 ICSE paper that I cited earlier today seems to be talking
2015 May 09
0
sssd on a DC
On 09/05/15 18:20, Jonathan Hunter wrote: > Hi, > > I have a query about the use of sssd on a Samba4 DC. Background is as follows: > > I have two DCs and would like to synchronise files between the two > machines. This is for sysvol replication - I am using lsyncd ( > https://code.google.com/p/lsyncd/ ) to trigger an rsync whenever files > change. > > However I have
2015 May 10
0
sssd on a DC
OK, I've got a little further and I think I have tracked this down to a reverse DNS issue - which was non-obvious to me, so here is a write-up for the benefit of the archives. The part that was failing was this: [sasl_bind_send] (0x0100): Executing sasl bind mech: gssapi, user: dc1$ [sasl_bind_send] (0x0020): ldap_sasl_bind failed (-2)[Local error] [sasl_bind_send] (0x0080): Extended failure
2016 Aug 29
2
Publication
Hi, Can you add the following two publications from our group to the LLVM publications page. - *Alive-FP: Automated Verification of Floating Point Based Peephole Optimizations in LLVM [pdf] <http://www.cs.rutgers.edu/~santosh.nagarakatte/papers/alive-fp-sas16.pdf> *David Menendez, Santosh Nagarakatte, and Aarti Gupta *To Appear in the Proceedings of the 23rd Static Analysis
2003 May 22
1
Experimental Design
I don't know if this is the best place to post this question but I will try anyway. I have two experiements for which I use one-way matched-randomized ANOVA for the analysis and I would like to compare different treatments in the two experiments. The only common group in the two experiments are the controls. Is there any ANOVA design that allows me to make this comparison taking into
2005 Nov 12
3
groupmap
Why would I have some NT domains more than once? Did I screp up my import with the Vampire? Should I delete the unmapped ones (Gulp!) [root@oxidepdc ~]# net groupmap list System Operators (S-1-5-32-549) -> -1 Replicator (S-1-5-32-552) -> Replicator Guests (S-1-5-32-546) -> Guests Recipe (S-1-5-21-1019967034-149178136-1846952604-1016) -> recipe Domain Users
2013 Apr 17
1
Samba4: force user issue
I have a pair of CentOS 6.4 servers running Samba 4.0.3 as DC, and a set of member file servers, also CentOS 6, running Samba 3.6.9, joined to the Samba4 domain and running sssd. Birds sing and violins play. Everyone is happy. Until... A share definition such as: [g_sysmgr] path = /fs/europa/g_sysmgr valid users = +sysgrp works fine from both Linux and Windows clients, eg: %
2014 Jul 23
1
sssd problems after dc1 is no longer online
Hi all, I hope that this request for help will be the last one, for a while to come. Today, sernet support helped my sort out our DC mess, and they did a great job. However, sssd no longer works, and I hope someone here can help out. We used to have DC1, DC2 and DC3. DC1 was the classic-upgraded, first, 'original' DC, and had to be shutdown, unfortunately. So only DC2 and DC3
2015 May 10
2
bind fails to start w/missing records
Samba 4.1.16, Centos 6.6 x86-64, BIND_DLZ 9.9. I have three AD DC's that were functioning normally. However, today I restarted BIND on one node, and it failed to start with this message in the log (names changed): May 10 07:02:49 benford named[6767]: Loading 'AD DNS Zone' using driver dlopen May 10 07:02:49 benford named[6767]: samba_dlz: started for DN DC=samdom,DC=example,DC=com May