search for: ourdomain

Displaying 20 results from an estimated 169 matches for "ourdomain".

2016 Aug 23
7
virtual users, mailer daemon send mails to non existant recipient and dovecot store it
Hello, Sometime when we receive a spam or virus that is detected as it, mailer daemon send a reply to the sender to inform that the message is a spam or content viruses. The problem is that the sender of the spam as something like voicemail at ourdomain.fr ( the user voicemail doesn't exist in our database ) And sometimes dovecot create the directory and store the reply 's mail... Aug 23 16:07:31 mail3 postfix/cleanup[15687]: C7EEB406FFFD: message-id=<20160823140731.C7EEB406FFFD at mail3.ourdomain.fr> Aug 23 16:07:31 mail3 postfi...
2015 Mar 24
4
Debugging Samba 4 AD Setup
...and set the loglevel up to 3. I can see an error message being spammed in the log files and can't figure out what causes this. I expect a configuration error somewhere although everything else seems to work. Can someone shed some light on this error. Invalid domain! Expected name in domain [ourdomain.com]. But received [THE-AD-HOSTNAME]! ../source4/rpc_server/netlogon/dcerpc_netlogon.c:2330(dcesrv_netr_DsrEnumerateDomainTrusts) I don't believe this has anything to do with the initial problem, but I would like to resolve this one aswell. Thank you for your time. Joe Setup: Two identical...
2015 Mar 24
1
Debugging Samba 4 AD Setup
...ed. ( but very advices yes ) I changed the config to uppercase and rebooted, no change in the logfiles. > > check the following outputs and post them back in the list ( if needed anonymized ) > > hostname -i 192.168.1.235 > hostname -s the-ad-hostname > hostname -f the-ad-hostname.ourdomain.com > hostname -d ourdomain.com > > cat /etc/resolv.conf nameserver 192.168.1.236 nameserver 192.168.1.235 search ourdomain.com > cat /etc/hosts 127.0.0.1 localhost 192.168.1.235 the-ad-hostname.ourdomain.com the-ad-hostname <snip> > cat /etc/mailname cat: /etc/mailname:...
2010 Jun 10
2
Peculiar Samba permission denied error
...e relevant excerpts from my smb.conf file: [global] ... security = ADS ... winbind separator = + ... log level = 2 ... [xdrives] comment = X Drive Repository path = /share/samba/domain/home browseable = yes create mask = 0700 directory mask = 0700 valid users = @OURDOMAIN+smb (this is a group) inherit acls = no hide unreadable = no read only = no I have AD authentication running via winbind, and the "Kerberos" element is working also. So, "wbinfo -g" produces all groups in the same format as entered in this share: "...
2019 Mar 29
1
configuring Dovecot with wforced and auth_policy_server_url with https results in assertion failed
...veconf auth_policy_request_attributes` > > Yes I?ve confirmed it matches. Still getting the URL or IP of the > webmail address as well as errors like?SSL handshake to > ex.ter.na.lip:8084 failed: Connection closed > > Mar 28 16:13:36 auth: Debug: http-client[1]: queue > https://ourdomain:8084: Timeout (now: 2019-03-28 16:13:36.300) > Mar 28 16:13:36 auth: Debug: http-client[1]: queue > https://ourdomain:8084: Absolute timeout expired for request [Req10: > POST https://ourdomain:8084/?command=allow] (Request queued 2.002 secs > ago, not yet sent, 0.000 in other ioloops)...
2006 Jul 14
0
Authenticate users through an AD trust
I've recently connected a Samba server to our domain (ourdomain.dom) and configured it to send authentication requests to AD. I can successfully authenticate ourdomain.com users from the Samba server. ourdomain.com has a trust with a sister company (theirdomain.com). With this trust we can assign NTFS permissions to users within theirdomain.com to, for exampl...
2005 Feb 16
0
Samba 3.0.11 as Domain member with ADS W2K
....0, samba 3.0.10, MIT krb5 v 3.1 5, openldap-2.1.22 and got it pretty close (could login wihtout password) but had trouble creating users and groups). Decided to reload from scratch to clean up and load newest versions(and to understand more) I now have the following: W2K ADServer = W2KADS.OURORG.OURDOMAIN.ORG Slackware/Samba server = OURSAMBASERVER HP570ML G3 w/Compaq Smart array 640 Slackware 10.1 2.4.29 kernel Loaded the following: Kerboros krb5-1.4 OpenLDAP openldap-2.2.23(Loaded for libraries) Samba 3.0.11 (patched for clitar error) copied /usr/local/samba-3.0.10/source/nsswitch/libnss_winbin...
2005 Feb 11
0
Can't map group domain share from ADS
...om the W2KADS to OURSAMBALINUX. I tried what I found so far (add machine script = /usr/sbin/useradd -d /dev/null -g 100 -s /bin/false -M %u) in smb.conf, but it doesnt work. SYSTEM INFO FOLLOWS: ________________________________________________________________________ W2K ADServer = W2KADS.OURORG.OURDOMAIN.ORG __________________________________________________________________________ Slackware/Samba server = OURSAMBASERVER HP570ML G3 w/Compaq Smart array 640 Slackware 10.1 2.4.29 kernel Scsi.s boot kernel ___________________________________________________________________________________ Add entrys...
2018 Jan 25
3
Aw: Re: problem with lda
thanks for your input. Bill: deliver is just a symlink to dovecot-lda Stephan: I don't know, and and it even does not work when I use deliver -f "postmaster at ourdomain.internal" - I get the same error message. A part of the mail I got when using 2.2.23: Return-Path: <MAILER-DAEMON> Delivered-To: user1 at ourdomain.internal Received: from localhost (localhost [127.0.0.1]) by hosting.ourdomain.internal (Postfix) with ESMTP id 8E985424C7 for <user1...
2005 Jan 21
0
Cisco 7960 can't make/receive calls
...asically, we're just upgrading to use nicer phones. Whilst I can make/receive calls from the 7960 to/from gossiptel). When I try to place a call, I get the following Jan 21 11:09:23 NOTICE[19688]: chan_sip.c:7271 handle_request: Failed to authenticate user "30" <sip:30@server.ourdomain.com>;tag=00078599323d000750732f5f-2c61cb72 We're running Asterisk CVS-v1-0-01/18/05-23:43:27 The SIP<mac>.cnf file contains: # Proxy Server proxy1_address: "ginger.assanka.com" # Line 1 Settings line1_name: 30 line1_displayname: 30 line1_authname: 30 line1_password: "...
2019 Mar 28
0
configuring Dovecot with wforced and auth_policy_server_url with https results in assertion failed
...can see this with > > `doveconf auth_policy_request_attributes` Yes I?ve confirmed it matches. Still getting the URL or IP of the webmail address as well as errors like SSL handshake to ex.ter.na.lip:8084 failed: Connection closed Mar 28 16:13:36 auth: Debug: http-client[1]: queue https://ourdomain:8084: Timeout (now: 2019-03-28 16:13:36.300) Mar 28 16:13:36 auth: Debug: http-client[1]: queue https://ourdomain:8084: Absolute timeout expired for request [Req10: POST https://ourdomain:8084/?command=allow] (Request queued 2.002 secs ago, not yet sent, 0.000 in other ioloops) Mar 28 16:13:36 auth...
2015 Mar 27
2
Replication error after trying to sync sysvol
I tried to synchronize the sysvol folders, on two dcs. Something went wrong since yesterday we have replication problems: One machine shows this, while the other one is happy. samba-tool drs showrepl ==== INBOUND NEIGHBORS ==== DC=DomainDnsZones,DC=ourdomain,DC=com Default-First-Site-Name\DC03 via RPC DSA object GUID: af610e1a-9e3b-4cdd-a36b-c296d77a9479 Last attempt @ Fri Mar 27 12:58:42 2015 CET failed, result 121 (WERR_SEM_TIMEOUT) 126 consecutive failure(s). Last success @ Fri Mar 27 03:40:24 2015 CET DC=F...
2019 Mar 28
2
configuring Dovecot with wforced and auth_policy_server_url with https results in assertion failed
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 28 March 2019 22:02 Aki Tuomi via dovecot <dovecot@dovecot.org> wrote: </div> <div> <br> </div> <div> <br>
2005 Feb 17
0
W2k ADS Samba 3.0.11 and krb5
...ms getting Samba/W2K ADS to work w/MIT-KRB5. Fresh install of following: Slackware 10.1 Openldap 2.2.23 MIT krb5 1.4 Samba 3.0.11 (with clitar patch) Following "http://us1.samba.org/samba/docs/man/Samba-HOWTO-Collection/domain-member.html#ads-member" I get to: kinit administrator@OURORG.OURDOMAIN.ORG (comes back to prompt after password, no error. klist -e gives: Ticket cache: FILE:/tmp/krb5cc_0 Default principal: Administrator@OURORG.OURDOMAIN.ORG Valid starting Expires Service principal 02/17/05 16:09:54 02/18/05 02:10:04 krbtgt/OURORG.OURDOMAIN.ORG@OURORG.OURDOMAIN.ORG...
2014 Apr 18
4
Changing SSL certificates - switching from self-signed to RapidSSL
.../ssl/ourCerts/imap_key.pem Now, I've created new keys/certs and the CSR, got the new certs from RapidSSL (and also downloaded their Intermediate bundle), saved everything per their instructions, which say to reference them as follows: ssl = required ssl_cert_file = /etc/ssl/ourNewCerts/mail.ourdomain.com.crt ssl_key_file = /etc/ssl/ourNewCerts/mail.ourdomain.com.key ssl_ca_file = /etc/ssl/ourNewCerts/RapidSSL_Intermediate.crt But my current config doesn't have the _file for the variable names, and the wiki doesn't use them, so I'm planning on setting these to: ssl = required ssl_...
2005 Feb 15
2
pdf printing queue never empties out
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Greetings. I'm seeing an odd problem with 3.0.10 and 3.0.11 here. We have some pdf printers defined: [Accounting pdf printer] printer admin = "DOMAIN+Domain Users" browseable = yes path = /pdfdropbox/Accounting printable = yes writeable = no print command = /usr/bin/preprintpdf %s -r lpq command = lprm command =
2011 Mar 24
0
Need urgent help. trust relationship problem during authentication
...to change it back and ever since then, users can't authenticate. Our PDC is running Microsoft 2008 R2. The way I have changed back and forth is this: 1. Shut down Samba 2. Remove the Samba server (Flint) from the domain by going onto the DC and removing it. 3. Run: kinit Administrator at OURDOMAIN.COM 4. Run: net rpc join -U Administrator 5. Start Samba again Whenever I do that, it appears to join the domain okay, but if you try to connect to the Samba server via \\flint you get the following pop-up from a Windows XP box: The trust relationship between this workstation and the primary d...
2011 Mar 24
0
RESOLVED: Need urgent help. trust relationship problem during authentication
...users can't authenticate. ?Our PDC is running > Microsoft 2008 R2. > > The way I have changed back and forth is this: > > 1. ?Shut down Samba > 2. ?Remove the Samba server (Flint) from the domain by going onto the > DC and removing it. > 3. ?Run: ?kinit Administrator at OURDOMAIN.COM > 4. ?Run: ?net rpc join -U Administrator > 5. ?Start Samba again > > Whenever I do that, it appears to join the domain okay, but if you try > to connect to the Samba server via \\flint you get the following > pop-up from a Windows XP box: > > The trust relationship betw...
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
...les services: files ldap netgroup: nisplus ldap #netgroup: ldap publickey: nisplus automount: files nisplus ldap #automount: files ldap aliases: files nisplus Relevant parts of /etc/pam_ldap.conf (everything else is commented out): host dir1.ourdomain.com base dc=.ourdomain,dc=com #uri ldaps://dir1.ourdomain.com uri ldap://dir1.ourdomain.com # basic auth config binddn cn=admin,dc=ourdomain,dc=com rootbinddn cn=admin,dc=ourdomain,dc=com # random stuff #timelimit 120 #bind_timelimit 120 #bind_policy...
2018 Nov 08
2
after reboot listen(*, 995) failed: Address already in use/listen(*, 993) failed: Address already in use
...the problem. Does anyone know if it could be related to this bug report? *https://bugzilla.redhat.com/show_bug.cgi?id=103401#c130 <https://bugzilla.redhat.com/show_bug.cgi?id=103401#c130> * and suggested work around to add ports to /proc/sys/net/ipv4/ip_local_reserved_ports? Nov 8 12:21:41 ourdomain dovecot[1386]: Error: service(pop3-login): listen(*, 995) failed: Address already in use Nov 8 12:21:41 ourdomain dovecot[1386]: Error: service(pop3-login): listen(::, 995) failed: Address already in use Nov 8 12:21:41 ourdomain dovecot[1386]: Error: service(imap-login): listen(*, 993) failed: Ad...