search for: testdomain

Displaying 20 results from an estimated 130 matches for "testdomain".

2008 Feb 13
2
Access denied when setting permissions
I have a windows 2003 AD domain and a server joined to that domain. Winbind is being used as an idmap. Most everything seems to work fine. Winbind gets user info correctly: [root@samba ~]# wbinfo -u TESTDOMAIN\administrator TESTDOMAIN\guest TESTDOMAIN\support_388945a0 TESTDOMAIN\krbtgt TESTDOMAIN\swhaley TESTDOMAIN\test [root@samba ~]# wbinfo -g BUILTIN\administrators BUILTIN\users TESTDOMAIN\domain computers TESTDOMAIN\domain controllers TESTDOMAIN\schema admins TESTDOMAIN\enterprise admins TESTDOMAIN\...
2005 Oct 02
0
can't access dovecot IMAP account w/TBird ... ok w/ other clients
...Public/ Shared/ namespaces login and access with my Mulberry MUA has been just fine. however, attemtping to access with Thunderboird v107 has been completely unsuccessful. T-Bird's "Server Settings" for my user are config'd as: Server Type: IMAP MailServer Server name: mail.testdomain.com Port: 993 Default: 993 User name: testuser at testdomain.com [X] User secure connection (SSL) [ ] User secure authentication on access, T-Bird's status bar shows "Openeing folder ...", but never continues on any further. i never see my mailboxes, Namespaces, etc, as I do i...
2008 Dec 04
1
Join multiple CTDB managed Samba servers into Active Directory
...ster:1 Recovery mode:NORMAL (0) Recovery master:1 [root@node-01 ~]# ctdb ip Public IPs on node 1 192.168.97.5 0 192.168.97.6 1 # Initially only node-02 was only able to join AD [root@node-02 nfsexport]# net ads testjoin Join is OK # Able to see users in AD Domain [root@node-02 ~]# wbinfo -u list TESTDOMAIN+administrator TESTDOMAIN+peyton TESTDOMAIN+eli Join Error ------------- # node-01 is unable to join AD [root@node-01 ~]# net ads testjoin [2008/12/02 15:59:47, 0] libads/kerberos.c:ads_kinit_password(361) kerberos_kinit_password node-01$@TESTDOMAIN.LOCAL failed: Preauthentication failed [2008/...
2018 Jul 16
2
Need advice on upgrading from 4.3.11 to 4.8.3
.... Also, you should get out of calling DC's anything other than just a DC, all DC's are equal except for the FSMO roles and they can be on any DC. Rowland I tried to join 4.8.2 (latest one at Louis Van Belle's repo) but I got this error: ----------------- ldc4# samba-tool domain join testdomain.org.tr DC -U"TESTDOMAIN\administrator" --dns-backend=BIND9_DLZ Finding a writeable DC for domain 'testdomain.org.tr' Found DC ldc1.testdomain.org.tr Password for [TESTDOMAIN\administrator]: workgroup is TESTDOMAIN realm is testdomain.org.tr Adding CN=LDC4,OU=Domain Controllers,DC=...
2008 Nov 27
3
SMBD not authenticating against Active Directory
...ugh winbind as well as authenticate users using NTLM authentication. Problem is that Iam unable to access Samba share from Windows clients as AD user. Analyzing the network traffic on SMBD port gives: --- 10.849969 192.168.97.2 -> 192.168.97.5 SMB Session Setup AndX Request, NTLMSSP_AUTH, User: TESTDOMAIN\testuser 10.853302 192.168.97.5 -> 192.168.97.2 SMB Session Setup AndX Response, Error:STATUS_LOGON_FAILURE -- I can however access the Samba share as local user in the Samba server via smbpasswd: --- 166.059746 192.168.97.2 -> 192.168.97.5 SMB Session Setup AndX Request, NTLMSSP_AUTH, User:...
2009 Feb 21
3
dovecot auth
Hi, I'm using dovecot with a passdb-file . When I login using : test at testdomain.com I notice dovecot strips off the domainname and looks up everything in front of the @ in his passdb-file... So I went on to configure the following in my dovecot.conf : auth_username_format = %u@%d restarted dovecot, but he still strips of the @ and the domainname ... LOG (sorry for f* up fo...
2009 Oct 09
2
AD Integration woes - rfc2307 data not being honored
...do a getent passwd | grep <user> the uid, none of the values returned match what is stored in AD.? The UidNumber for my account in AD is 20045, but I keep getting 1000195.? I'm not so worried about the unixHomeDirectory or loginShell, it would be nice to get them, but the UID is a must. TESTDOMAIN+username:*:1000195:1000000:User Info:/home/TESTDOMAIN/username:/bin/bash Everytime I make any changes to the config, I always clean up and rejoin the domain: rm -f /var/log/samba/*.tdb && rm -f /etc/samba/*tdb && rm -f /var/cache/samba/* && rm -f /var/log/samba/* service s...
2015 Apr 14
2
Dovecot and recipient_delimiter
...t/deliver -f ${sender} -d ${user}@${nexthop} >> -e -m ${extension} >> >> postfix: main.cf >> >> recipient_delimiter = + >> >> >> what i get: >> >> Apr 14 13:46:50 mule postfix/pickup[22664]: 71ED53C05EE: uid=0 >> from=<testuser at testdomain.test> >> Apr 14 13:46:50 mule postfix/cleanup[1408]: 71ED53C05EE: >> message-id=<552cfe2a.tR3wZK7y16RgA548%testuser at testdomain.test> >> Apr 14 13:46:50 mule postfix/qmgr[12559]: 71ED53C05EE: >> from=<testuser at testdomain.test>, size=465, nrcpt=2 (queue ac...
2009 Oct 09
1
Domain trusts "forgetting" trusted users
...also set up a trust with an Windows domain- lets call it WINDOMAIN- (the PDC for the Windows domain is Win 2003 but is in mixed mode for backwards compat.) The SAMBA domain trusts the WINDOWS domain, not not vice versa. I had also tried setting up trusts with another, test domain (lets call it TESTDOMAIN.) I have winbind enabled. Initially idmap entries were stored in the local tdb backend. I switched this to ldap (wanted idmappings with in the domain to be consistent across member servers, and wanted to add a BDC.) smb.conf includes -----------------------------------------------------...
2015 Apr 14
2
Dovecot and recipient_delimiter
...- - pipe flags=DRhu user=vmail:vmail null_sender= argv=/usr/libexec/dovecot/deliver -f ${sender} -d ${user}@${nexthop} -e -m ${extension} postfix: main.cf recipient_delimiter = + what i get: Apr 14 13:46:50 mule postfix/pickup[22664]: 71ED53C05EE: uid=0 from=<testuser at testdomain.test> Apr 14 13:46:50 mule postfix/cleanup[1408]: 71ED53C05EE: message-id=<552cfe2a.tR3wZK7y16RgA548%testuser at testdomain.test> Apr 14 13:46:50 mule postfix/qmgr[12559]: 71ED53C05EE: from=<testuser at testdomain.test>, size=465, nrcpt=2 (queue active) Apr 14 13:46:50 mule dovecot...
2018 Jul 16
0
Need advice on upgrading from 4.3.11 to 4.8.3
...ything other than just a > DC, all DC's are equal except for the FSMO roles and they can be on > any DC. > > Rowland > > I tried to join 4.8.2 (latest one at Louis Van Belle's repo) but I > got this error: > > ----------------- > ldc4# samba-tool domain join testdomain.org.tr DC > -U"TESTDOMAIN\administrator" --dns-backend=BIND9_DLZ Finding a > writeable DC for domain 'testdomain.org.tr' Found DC > ldc1.testdomain.org.tr Password for [TESTDOMAIN\administrator]: > workgroup is TESTDOMAIN > realm is testdomain.org.tr > Adding CN=...
2018 Jul 24
1
Tracing the consequences of overlapped id mappings
...ce all other ID's are in regular pace (and no duplicates), can we conclude that DCs didn't respect idmap range settings at all? So I can continue to use same idmap.ldb file after discarding all idmap config settings without any worry? # cat /etc/samba/smb.conf [global] workgroup = TESTDOMAIN realm = TESTDOMAIN.LOCAL.TLD netbios name = DC1 server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate tls enabled = yes tls keyfile = tls/key.pem tls certfile = tls/c...
2006 Sep 09
0
dovecot LDA w/ exim: "dyld: Library not loaded" & "trace trap" errors
...\ -d $local_part@$domain message_prefix = "" message_suffix = "" delivery_date_add envelope_to_add return_path_add log_output user = vmail ... when i test a local smtp exim devliery w/: % exim -v -odf testuser at testdomain.com LOG: MAIN cwd=/usr/local 4 args: exim -v -odf testuser at testdomain.com Test message. . i see as response in console: LOG: MAIN <= root at testdomain.com U=root P=local S=456 LOG: MAIN cwd=/var/MailServer/Mail/Queue 5 args: /usr/local/exim/bin/exim -v - -odi -Mc J5CFC3-00...
2018 Oct 31
2
WERR_DS_DOMAIN_RENAME_IN_PROGRESS - Join Failed
...e is currently two Windows DC's in domain. All FSMO roles hold by DC1. It seems there's something going on with Widows DC's bu I'm not able to the find the cause of the problem yet. Google search didn't help either. Any suggestion will be appreciated. # samba-tool domain join testdomain.tld DC --dns-backend=BIND9_DLZ --server=10.0.1.91 -U"TESTDOMAIN.TLD\Administrator" Password for [TESTDOMAIN.TLD\Administrator]: workgroup is TESTDOMAIN realm is testdomain.tld Adding CN=SDC1,OU=Domain Controllers,DC=testdomain,DC=tld Adding CN=SDC1,CN=Servers,CN=Default-First-Site-Name,...
2020 Jun 17
2
CentOS 7.8 samba member server does not join and populate with correct FQDN
Joining member Centos 7.8 Linux server with 4.10.4-10.el7 or higher appears to ignore client FQDN when AD domain does not match client domain name.? For example Active Directory Domain is ad1.testdomain.com and the client member server FQDN is? testhost.clients.testdomain.com.? When joining the domain? DNSHostName attribute in AD shows testhost.ad1.testdomain.com when it should be testhost.clients.testdomain.com.? This also makes ServicePrincipalNames incorrect in AD.? This join has been working c...
2003 May 01
0
a little issue with ADS
...d. Is this hosts entry necessary for samba to function? # /etc/hosts: This file describes a number of hostname-to-address 127.0.0.1 localhost 192.168.10.4 tower.eazy.homeip.net 192.168.10.100 TESTDOM # /etc/krb5.conf [libdefaults] ticket_lifetime = 600 default_realm = TESTDOMAIN default_tkt_enctypes = des-cbc-md5 default_tgs_enctypes = des-cbc-md5 [realms] TESTDOMAIN = { kdc = testdom.eazy.homeip.net:88 admin_server = testdom.eazy.homeip.net:749 default_domain = TESTDOMAIN } [domain_realm]...
2002 Jun 17
2
Method to verify existance of trust account?
...ing a Samba server (RH Linux 7.2, kernel 2.4.9-21, samba 2.2.4) to join an NT domain (NT 4.0, SP6). Everything I've read in the documentation indicates that this works well and readily, but I cannot get it to work. The error message received when attempting to join a domain is: ./smbpasswd -j TESTDOMAIN -r SMBTEST cli_net_auth2: Error NT_STATUS_NO_TRUST_SAM_ACCOUNT cli_nt_setup_creds: auth2 challenge failed modify_trust_password: unable to setup the PDC credentials to machine SMBTEST. Error was: NT_STATUS_NO_TRUST_SAM_ACCOUNT. 2002/06/17 10:54:21 : change_trust_account_password: Failed to change p...
2010 Aug 17
1
UID syncing issues with CTDB
I have been working on a CTDB cluster on and off for a while now. I had it working great for a while. THen I decide dthat I wanted to change the configuration of my replicated volumes. I changed my DRBD configuration to match my desired configuration. Now I can get the CTDB to work quite right. I am able to join the cluster to the domain without issues. I can also list my ad users and groups using
2018 Oct 31
2
WERR_DS_DOMAIN_RENAME_IN_PROGRESS - Join Failed
...oblem. > > Rowland Thanks Rowland, that did the fix the problem related with WERR_DS_DOMAIN_RENAME_IN_PROGRESS error. But the problem evolved into a new one: "WERR_DS_DIFFERENT_REPL_EPOCHS" ... Starting replication Join failed - cleaning up Deleted CN=SDC1,OU=Domain Controllers,DC=testdomain,DC=tld Deleted CN=dns-SDC1,CN=Users,DC=testdomain,DC=tld Deleted CN=NTDS Settings,CN=SDC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=testdomain,DC=tld Deleted CN=SDC1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=testdomain,DC=tld ERROR(runtime): uncaugh...
2011 Aug 12
4
3.6.0 winbind issues
Testing 3.6.0 on a member server of a 3.5.8 domain shows some strange problems. With the standard: idmap config * : backend = tdb no results are returned by getent, and wbinfo does not always work, also no winbind_idmap.tdb file is ever created. by changing to: idmap config * : backend = rid or idmap config * : backend = hash results are obtained but are the same regardless of