search for: adserver1

Displaying 6 results from an estimated 6 matches for "adserver1".

Did you mean: adserver
2006 Feb 22
2
Samba 3.0.21b winbind crash
.../winbindd_cm.c:connection_ok(865) Connection to for domain XXX has NULL cli! [2006/02/22 00:30:20, 5] nsswitch/winbindd_cm.c:receive_getdc_response(524) Received packet for \MAILSLOT\NET\GETDCA7810AC [2006/02/22 00:30:20, 10] nsswitch/winbindd_cm.c:receive_getdc_response(568) GetDC gave name ADSERVER1 for domain XXX [2006/02/22 00:30:20, 3] nsswitch/winbindd_cm.c:cm_get_ipc_userpass(94) cm_get_ipc_userpass: No auth-user defined [2006/02/22 00:30:20, 5] nsswitch/winbindd_cm.c:cm_prepare_connection(272) connecting to ADSERVER1 from MYSERVER with kerberos principal [MYSERVER$@XXX.DE] [2006/02/2...
2006 Apr 12
1
3.0.21c winbind crash
...nbindd_cm.c:connection_ok(865) Connection to for domain XXX has NULL cli! [2006/04/12 18:21:05, 5] nsswitch/winbindd_cm.c:receive_getdc_response(524) Received packet for \MAILSLOT\NET\GETDCA7810AC [2006/04/12 18:21:05, 10] nsswitch/winbindd_cm.c:receive_getdc_response(568) GetDC gave name ADSERVER1 for domain XXX [2006/04/12 18:21:05, 3] nsswitch/winbindd_cm.c:cm_get_ipc_userpass(94) cm_get_ipc_userpass: No auth-user defined [2006/04/12 18:21:05, 5] nsswitch/winbindd_cm.c:cm_prepare_connection(272) connecting to ADSERVER1 from MYSERVER with kerberos principal [MYSERVER$@YYY.DE] [2006/0...
2009 Dec 10
1
dns lookups for SRV kerberos
...My configuration uses the following : dns_lookup_realm = false dns_lookup_kdc = false [realms] EXAMPLE.DOM = { kdc = 10.0.0.1:88 kdc = 10.0.0.2:88 admin_server = 10.0.0.1:749 default_domain = example.dom } but I still see the DNS lookups for SRV _kerberos-master_udp ( same with kdc = adserver1.example.dom.:88 ) To be precise, the following happens (We don't have these records in the DNS system) : ASREQ -> <- KRBERR PREAUTH DNS SRV _kerberos-master -> <- no such name ASREQ -> <- AS REP OK DNS SRV _kerberos-master -> <- no such name TGSREQ -> <- T...
2015 Mar 13
0
Active directory bind and quota stuff
...ssdb: checkpassword ldap pam passwd passwd-file shadow sql Userdb: checkpassword ldap(plugin) nss passwd prefetch passwd-file sql # dovecot --version 2.2.10 And this is my /etc/dovecot/dovecot-ldap.conf.ext file: --------------------------------------------------------------------------- hosts = adserver1.dom, adserver2.dom base = DC=dom ldap_version = 3 auth_bind = yes auth_bind_userdn = dom\%u dn = cn=imapUser,cn=Users,dc=dom dnpass = ******** user_filter = (&(samaccountname=%u)(objectClass=person)(|(mail=%u at dom.com)(othermailbox=%u at dom.com))) pass_filter = (&(samaccountnam...
2009 Dec 22
0
Re :Re: dns lookups for SRV kerberos
...> [realms] > > ?EXAMPLE.DOM = { > > ?kdc = 10.0.0.1:88 > > ?kdc = 10.0.0.2:88 > > ?admin_server = 10.0.0.1:749 > > ?default_domain = example.dom > > ?} > > > > but I still see the DNS lookups for SRV _kerberos-master_udp > > ( same with kdc = adserver1.example.dom.:88 ) > > > > To be precise, the following happens (We don't have these records in the > DNS > > system) : > > > > ASREQ -> > > ?<- KRBERR PREAUTH > > DNS SRV _kerberos-master -> > > ?<- no such name > > ASREQ -&g...
2006 Oct 09
0
wbinfo -r returns only 16 groups (sometimes)
...workgroup = AU realm = au.example.net server string = Samba %v on %h local master = no wins support = no encrypt passwords = yes invalid users = root security = ads username map = /usr/local/etc/smbusers password server = adserver1.example.net adserver2.example.net winbind uid = 20000-25000 winbind gid = 20000-25000 winbind use default domain = yes disable netbios = yes #log level = 1 log level = 1 winbind:10 [homes] comment = Home Directories guest ok = no...