search for: domain1

Displaying 20 results from an estimated 342 matches for "domain1".

Did you mean: domain
2019 May 02
2
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...08:19 shares.conf -rw-r--r-- 1 root root 969 May 2 07:09 smb.conf.bak -rw-r--r-- 1 root root 1075 May 2 09:56 smb.conf.mod1 -rw-r--r-- 1 root root 9538 Apr 29 09:20 smb.conf.ucf-dist drwxr-xr-x 2 root root 4096 Aug 6 2018 tls/ root at dc2:~# root at DC2:~# samba-tool domain join DOMAIN1.DOMAIN DC --username='DOMAIN1\EnterpriseAdminUser' --realm='DOMAIN1.DOMAIN' --site='Default-First-Site' --server='DC1' --dns-backend=BIND9_DLZ --workgroup='DOMAIN1' -d 3 GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' re...
2019 May 02
2
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...Samba 4.7.6 on Ubuntu. We also get the same error with Samba 4.6.7 on Ubuntu (same smb.conf). We can connect to all of the necessary ports on the Win2k8R2 DC from both servers hosting Samba. Here are details from Samba 4.7.6 join attempt and troubleshooting *smb.conf:* [global] workgroup = DOMAIN1 realm = DOMAIN1.DOMAIN netbios name = DC1 server string = Zentyal Server server role = dc server role check:inhibit = yes server services = -dns server signing = auto dsdb:schema update allowed = yes ldap server require strong auth = no drs:max object sync =...
2012 Jun 29
2
doveadm purge -A via doveadm-proxy director fails after some users
...onal, so just ignore this message) doveadm(root): Debug: Skipping module doveadm_fts_plugin, because dlopen() failed: /usr/lib/dovecot/modules/doveadm/lib20_doveadm_fts_plugin.so: undefined symbol: fts_list_backend (this is usually intentional, so just ignore this message) doveadm(user01 at domain1.example.org): Debug: auth input: user=user01 at domain1.example.org proxy host=10.129.3.193 proxy_refresh=86400 doveadm(user02 at domain1.example.org): Debug: auth input: user=user02 at domain1.example.org proxy host=10.129.3.193 proxy_refresh=86400 doveadm(user03 at domain1.example.org): D...
2016 Sep 14
1
Exporting keytab for SPN failure
...;> 1. Create a user for the SPN >>>> >>>> samba-tool user create web-intranet-macmini >>>> <provided password when prompted> >>>> >>>> 2. Add the SPN: >>>> >>>> samba-tool spn add HTTP/hostname.domain2.domain1.tld at DOMAIN2.DOMAIN1.TLD <mailto:HTTP/hostname.domain2.domain1.tld at domain2.domain1.tld> web-intranet-macmini >>>> <succeeded without error> >>>> >>>> 3. Export the keytab file to be used on the intranet host: >>>> >>>>...
2016 Sep 14
5
Exporting keytab for SPN failure
...gt;> >> Steps taken to recreate: >> >> 1. Create a user for the SPN >> >> samba-tool user create web-intranet-macmini >> <provided password when prompted> >> >> 2. Add the SPN: >> >> samba-tool spn add HTTP/hostname.domain2.domain1.tld at DOMAIN2.DOMAIN1.TLD web-intranet-macmini >> <succeeded without error> >> >> 3. Export the keytab file to be used on the intranet host: >> >> samba-tool domain exportkeytab ~/intranet-macmini.keytab —principal=HTTP/hostname.domain2.domain1.tld at DOMAIN2...
2016 Sep 14
0
Exporting keytab for SPN failure
...;>> >>> 1. Create a user for the SPN >>> >>> samba-tool user create web-intranet-macmini >>> <provided password when prompted> >>> >>> 2. Add the SPN: >>> >>> samba-tool spn add >>> HTTP/hostname.domain2.domain1.tld at DOMAIN2.DOMAIN1.TLD >>> <mailto:HTTP/hostname.domain2.domain1.tld at domain2.domain1.tld> >>> web-intranet-macmini >>> <succeeded without error> >>> >>> 3. Export the keytab file to be used on the intranet host: >>> >&gt...
2009 Apr 05
2
Prohibit removing INBOX
...is it really wanted by dovecot this way? My MUA (Evolution) says: > Cannot delete folder "INBOX/test". > Because "IMAP command failed: Permission denied". It unsubscribes the folder but it not able to remove it. Logs: dovecot: 2009-04-05 13:21:22 Info: IMAP(address1 at domain1.tld): acl vfile: reading file /etc/dovecot/acls//.DEFAULT dovecot: 2009-04-05 13:21:22 Info: IMAP(address1 at domain1.tld): acl vfile: reading file /var/mail/domain1.tld/address1/mail/dovecot-acl dovecot: 2009-04-05 13:21:22 Info: IMAP(address1 at domain1.tld): acl vfile: reading file /etc/do...
2019 May 02
3
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
I have read that so many times. I started out with the simple, prompted 'samba-tool domain join' and built up from there. Version is: Samba 4.7.6 from Ubuntu (18.04.2) Interesting what happens when I take out --site directive (see below). root at DC2:~# samba-tool domain join DOMAIN1.DOMAIN DC --username='DOMAIN1\EnterpriseAdminUser' --realm='DOMAIN1.DOMAIN' --server='DC1' --dns-backend=BIND9_DLZ --workgroup='DOMAIN1' -d 3 GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' registered GENSEC backend 'gssapi_...
2018 Dec 12
2
doveadm proxy list repeats header line
Hi all, just a minor thing: Why does `doveadm proxy list` repeat the header line after each entry? Too me, that just makes the output harder to read. So instead of this: root at mail1 ~ # doveadm proxy list username proto src ip dest ip port info at domain1.de imap 80.152.196.98 222.133.127.53 993 username service src-ip dest-ip dest-port info at domain1.de imap 80.152.196.98 222.133.127.53 993 username service src-ip dest-ip dest-port info at domain1.de imap 80.152.196.98 222....
2023 Jul 20
1
Samba rejecting authentication from Windows machines
...Since the last reboot of our samba DCs they suddenly started to block login attempts on the RSAT-VM and also the Trust to the other domain is broken. When trying to log in to the RSAT-VM the primary DC logs this: Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: starting transaction on zone Domain1.tld Jul 20 14:32:10 C-103-dc01 named[2076966]: client @0x7fc5000c40d0 172.16.2.105#61179: update 'Domain1.tld/IN' denied Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: cancelling transaction on zone Domain1.tld Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: starting transactio...
2023 Jul 20
1
Samba rejecting authentication from Windows machines
...oot of our samba DCs they suddenly started to block login attempts on the RSAT-VM and also the Trust to the other domain is broken. > > When trying to log in to the RSAT-VM the primary DC logs this: > > Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: starting transaction on zone Domain1.tld > Jul 20 14:32:10 C-103-dc01 named[2076966]: client @0x7fc5000c40d0 172.16.2.105#61179: update 'Domain1.tld/IN' denied > Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: cancelling transaction on zone Domain1.tld > Jul 20 14:32:10 C-103-dc01 named[2076966]: samba_dlz: star...
2019 May 03
1
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...gt; root at DC2:~# cat /etc/resolv.conf > # Dynamic resolv.conf(5) file for glibc resolver(3) generated by > resolvconf(8) > # and managed by Zentyal. > # > # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE > OVERWRITTEN > # > nameserver 192.168.1.254 > #search domain1.domain Remove # and set that search to the the primary dnsdomain, should be ok. > > /etc/hostname > cat /etc/hostname > DC2 > I changed hosts .. > /etc/hosts > root at DC2:~cat /etc/hosts Correct this part. 127.0.0.1 localhost localhost.localdomain 192.168.1.19...
2005 Apr 14
2
Using idmap_rid backend, cannot browse home directory from XP
..., 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(297) [11340]: request location of privileged pipe [2005/04/14 10:11:15, 3] nsswitch/winbindd_misc.c:winbindd_ping(238) [11340]: ping [2005/04/14 10:11:15, 3] nsswitch/winbindd_pam.c:winbindd_pam_auth_crap(465) [11340]: pam auth crap domain: DOMAIN1 user: ssmith [2005/04/14 10:11:15, 3] nsswitch/winbindd_misc.c:winbindd_interface_version(261) [11340]: request interface version [2005/04/14 10:11:15, 3] nsswitch/winbindd_misc.c:winbindd_priv_pipe_dir(297) [11340]: request location of privileged pipe [2005/04/14 10:11:15, 3] nsswitch/winbindd...
2011 Oct 25
1
ssh-agent use in different security domains
Consider this topology domain1-server1 domain2-server2 | | laptop - domain1-server1 ---- domain2-server1 Laptop has two ssh identities, domain1 and domain2. I don't wish to store identity locally in any of the servers. As far as I understand, there isn'...
2016 Sep 14
4
Exporting keytab for SPN failure
...etcmd/domain.py", line 129, in run net.export_keytab(keytab=keytab, principal=principal) Steps taken to recreate: 1. Create a user for the SPN samba-tool user create web-intranet-macmini <provided password when prompted> 2. Add the SPN: samba-tool spn add HTTP/hostname.domain2.domain1.tld at DOMAIN2.DOMAIN1.TLD web-intranet-macmini <succeeded without error> 3. Export the keytab file to be used on the intranet host: samba-tool domain exportkeytab ~/intranet-macmini.keytab —principal=HTTP/hostname.domain2.domain1.tld at DOMAIN2.DOMAIN1.TLD <Get the error listed above&...
2019 May 02
0
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
...s. I started out with the simple, > prompted 'samba-tool domain join' and built up from there. > > Version is: > Samba 4.7.6 from Ubuntu (18.04.2) > > Interesting what happens when I take out --site directive (see below). > > root at DC2:~# samba-tool domain join DOMAIN1.DOMAIN DC > --username='DOMAIN1\EnterpriseAdminUser' --realm='DOMAIN1.DOMAIN' > --server='DC1' --dns-backend=BIND9_DLZ --workgroup='DOMAIN1' -d 3 > Password for [DOMAIN1\EnterpriseAdminUser]: > workgroup is DOMAIN1 > realm is DOMAIN1.DOMAIN > Adding...
2013 Nov 05
2
Winbindd and Domain local groups
Hi, I have been trying to use Winbindd in SLES 11 SP3 (Samba version 3.6.3-17.25.1) to fetch AD (Windows 2008 R2) identities into the Linux box and currently running into some problem w.r.t domain local groups and thought I could get some help here.. I have a two domain setup, in which DOMAIN1 is the parent domain and DOMAIN2 is the child domain. I have 2 users DOMAIN1\user1, DOMAIN2\user2 and they are part of a global group DOMAIN1\group1 and DOMAIN2\group2 respectively. I have joined my SLES box to the DOMAIN1 (net ads join -U Administrator). I have also created a new domain local grou...
2017 Jun 02
3
Two domains - same user names filter
Hi, I have two LDAP domains, which has some equal users, eg: abc at domain1.com abc at domain2.com I sat up this config: domain1 users maildirs are stored in /home/vmail/username domain2 users maildirs are stored in /home/vmail/domain2/username This works fine except one thing: i cant set up the ldap query to choose the correct maildir if the user names are equal. Is it...
2016 May 18
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
...y and now I threw in a wrench of setting up an AD DC I want to change my dhcp server setting to put client's into the new AD Domain but am a little hesitant as it is all working so nicely with DDNS I'm starting to think all I need to do is edit just my dhcpd.conf and change occurrences of DOMAIN1.SUBDOMAIN.TLD to AD.DOMAIN2.SUBDOMAIN.TLD A little touch up of db.self and comment out and eventually remove DOMAIN1 entries as everything is working as I like. My concern is moving from allow-update { key rndc-key; }; notify yes; to update-policy { grant AD...
2006 Oct 05
1
quota dict (mysql)
...n my mail logs. The (relevant) sections of the configuration files are also included below. My question is, what am I doing wrong? Peter mysql> select * from quota; +------------------+-------+---------+ | username | path | current | +------------------+-------+---------+ | userc at domain1 | 0 | 0 | | usera at domain1 | 0 | 0 | | userb at domain1 | 0 | 0 | | userb at domain1 | 5417 | 0 | | userb at domain1 | 937 | 0 | | userb at domain1 | 3724 | 0 | | userb at domain1 | -9141 | 0 | | userb at domain1 |...