search for: yourdomain

Displaying 20 results from an estimated 211 matches for "yourdomain".

Did you mean: ourdomain
2019 Apr 11
2
High availability of Dovecot
Gerald Galster via dovecot schrieb: > mail1.yourdomain.com <http://mail1.yourdomain.com> IN A 192.168.10.1 > mail2.yourdomain.com <http://mail2.yourdomain.com>?IN A 192.168.20.1 > > mail.yourdomain.com <http://mail.yourdomain.com> ?IN A 192.168.10.1 > mail.yourdomain.com <http://mail.yourdomain.com> ?IN A 192.168.20...
2019 Apr 11
0
High availability of Dovecot
> Am 11.04.2019 um 11:48 schrieb luckydog xf <luckydogxf at gmail.com>: > > As your statement, nothing speical is needed to do except setting up DNS MX records, right? MX records are for incoming MAIL: yourdomain.com <http://yourdomain.com/> IN MX 100 mail1.yourdomain.com <http://server1.yourdomain.com/> yourdomain.com <http://yourdomain.com/> IN MX 100 mail2.yourdomain.com <http://mail2.yourdomain.com/> -> both priority 100 = 50/50 load balancing (globally, not when checked on a...
2019 Apr 11
8
High availability of Dovecot
Hi, list, I'm going to deploy postfix + dovecot + CephFS( as Mail Storage). Basically I want to use two servers for them, which is kind of HA. My idea is that using keepalived or Pacemaker to host a VIP, which could fail over the other server once one is down. And I'll use Haproxy or Nginx to schedule connections to one of those server based on source IP( Session stickiness),
2019 Apr 11
0
High availability of Dovecot
> Am 11.04.2019 um 13:45 schrieb Patrick Westenberg via dovecot <dovecot at dovecot.org>: > > Gerald Galster via dovecot schrieb: > >> mail1.yourdomain.com <http://mail1.yourdomain.com> IN A 192.168.10.1 >> mail2.yourdomain.com <http://mail2.yourdomain.com> IN A 192.168.20.1 >> >> mail.yourdomain.com <http://mail.yourdomain.com> IN A 192.168.10.1 >> mail.yourdomain.com <http://mail.yourdomain.com>...
2005 Dec 06
4
BIG Samba howto for debian only.
...686 Your server is now ready for samba 3. 2 Pre-installation of the debian packages 2.1 Samba and Ldap apt-get install slapd samba libsasl2-modules sasl2-bin openssl db4.2-util ldap-utils samba-doc libxml-parser-perl libauthen-sasl-perl Configuring slapd set an dns name - internal.yourdomain.tld - Give it a name/description - set that admin password for the ldap manager ( cn=admin,dc=internal,dc=yourdomain,dc=tld - Allow LDAPv2 protocol? yes Configure samba set a domain name DOMAIN Use password encryption? Yes Modify smb.conf to use WINS settings from DHCP? No How do...
2012 Jul 17
3
samba segfault with autofs schema
Samba 4.0.0beta3, CentOS 6.2 32-bit. I am loading the automount schema into a vanilla Samba4 database. The schema can be found at: http://http://www.cbe.cornell.edu/~smt/Automount_template.txt and I am loading the schema as follows (samba is shut down): ldbadd -H private/sam.ldb.d/CN=SCHEMA,CN=CONFIGURATION, \ DC=DOMAIN,DC=TEST,DC=CORNELL,DC=EDU.ldb Automount_template.txt This appears
2013 Jun 28
3
Samba4 AD and mail auth
Hi list Does anyone has experience in setting up dovecot or any other mail system with user auth against a Samba4 AD ? If yes could I get some advice on that Topic or even a link to a ressource where I can get some Information. Googled a lot but didn't find something yet. Thankx in advance. -- Mit freundlichem Gru? Carsten Laun-De Lellis Hauptstrasse 13 D-67705 Trippstadt Phone: +49
2012 Sep 10
1
LDAP Account Manager 3.9.RC1 released
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 LDAP Account Manager (LAM) 3.9.RC1 - September 10th, 2012 ========================================================= LAM is a web frontend for managing accounts stored in an LDAP directory. Announcement: - ------------- LAM now supports Kolab 2.4, Puppet and RFC2307bis automount entries. The self service also supports to set fields to read-only.
2005 Sep 01
1
AW: Administrators and Users Rights for Windows workstations
Hi, it's simple: 1.) put all users in YOURDOMAIN\Domain Users or YOURDOMAIN\Workstation Admins or what you would like 2.) put this group (YOURDOMAIN\Domain Users, YOURDOMAIN\Workstation Admins) into the local group Administrators of each Workstation (you may use vbscript to automate this...) Mit freundlichem Gru?, Dirk Laurenz Systems E...
2011 Nov 02
2
How to Configure Samba to Use Multiple AD Logon Servers for Redundancy
Our samba boxes are integrated with our Windows 2003 AD domain, with Windows servers acting as AD domain controllers. Everything is working fine, but in my krb.conf and krb5.conf files on my Linux boxes, I currently only have one Windows server specified as the AD logon server. If that server is down, I suspect that Linux users could not login. How to I specify more than one AD domain controller
2017 Apr 21
4
Domain DFS on new share
Since past the beta-times of samba 4 (and it worked in former times!!) it never worked like this: \\yourdomain\share or \\yourdomain \dfs-share. The only thing working along witch your domain is: \\yourdomain\netlogon. I had another thread open on this case some times ago. Greetings Daniel EDV Daniel Müller Leitung EDV Tropenklinik Paul-Lechler-Krankenhaus Paul-Lechler-Str. 24 72076 Tübingen Tel.: 0707...
2017 Sep 11
0
Share Website certificate with SSL/STL Dovecot IMAP and Postifix SMTP
...irs to authenticate the emails sent > by postfix and Dovecot in order to avoid that client as Hotmail.it or > Gmail intercept these as Spam? By "same pairs", I assume you mean key and certificate. Yes, just as long as you use the same Subject for all your services (e.g. "mail.yourdomain.com") or you have purchased a wildcard certificate e.g. "*.yourdomain.com" to authenticate "webmail.yourdomain.com", "imap.yourdomain.com", "smtp.yourdomain.com", etc.) Certificates do not authenticate services or protocols, but server names (typically)...
2004 May 28
0
To all with FreeBSD 5.2.1 and net ads join problems
...istrators password, especially if you upgraded from NT 4. 2. Create a krb5.conf file int /etc that looks like this: logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] ticket_lifetime = 24000 default_realm = YOURDOMAIN.COM dns_lookup_realm = true dns_lookup_kdc = true default_etypes = des-cbc-crc des-cbc-md5 default_etypes_des = des-cbc-crc des-cbc-md5 [realms] FSKLAW.NET = { kdc = kerberos.yourdomain.com admin_server = servername.yourdomain.com default_domain= yourdomain.com } [domain_realm] .kerb...
2015 Dec 10
2
Authentication to Secondary Domain Controller initially fails when PDC is offline
...e RSAT tools so howto get more info and fix this. Start Active Directory Sites and Services Klik on Sites, Default-First-Site-Name - Server. Your should see you second DC also, if not, you can add it manualy. I dont know the samba-tools commands for this one. In the DNS admin. Go to _msdcs.YOURDOMAIN. Look at the aliasses. These are the names you need in Active Directory Sites and Services You should see also 2 ! aliasses, if you seeing one, this must be fixed first. And ! VERY IMPORTANT !! Under the _msdcs.DOMAINS.. In pdc _tcp here should be ONLY THE PRIMARY DC ! Walk throug the _msd...
2016 Oct 18
3
Transferring FSMO Roles to Server 2008 R2 DC
...ZonesMasterRole, the following steps are necessary: To transfer the infrastructure master for application partitions: Open ADSIEdit. Connect to the server you want to transfer the roles to (it is important, otherwise you'll get an error). For domain DNS zones: Connect to DC=DomainDnsZones,DC=yourdomain,DC=tld Open the properties of the object CN=Infrastructure,DC=DomainDnsZones,DC=yourdomain,DC=tld Change the attribute fSMORoleOwner toCN=NTDSSettings,CN=Name_of_DC,CN=Servers,CN=DRSite,CN=Sites,CN=Configuration,DC=Yourdomain,DC=TLD For forest DNS zones Connect to DC=ForestDnsZones,DC=yourdomain,DC...
2006 Jan 17
1
Samba - getting long share names from Netapp
...nt to do is to get a list of shares from NetApp. The tools that can do this are the samba programs smbclient and net. Smbclient will not show names longer than 13 characters. The following command gives a share list, but again, does not include names longer than 13 characters. net net -W YOURDOMAIN --user='user%password' -w YOURDOMAIN -S NETAPP_SERVER_IP rap share The command net net -W YOURDOMAIN --user='user%password' -w YOURDOMAIN -S NETAPP_SERVER_IP rpc share is the samba command that gives a list of shares, even if they have long names. The problem is that we can...
2008 Apr 08
0
Cisco 2801 Tunnel1 Mrtg graph
Dear All Salam, Please go through the cfg file: Target[IP_Tu1]: Tunnel1:community at IP: SetEnv[IP_Tu1]: MRTG_INT_IP="IP" MRTG_INT_DESCR="Tunnel1" MaxBytes[IP_Tu1]: 1125 Title[IP_Tu1]: Tunnel1 -- yourdomain.com PageTop[IP_Tu1]: <H1>Tunnel1 -- yourdomain.com</H1> <TABLE> <TR><TD>System:</TD> <TD>yourdomain.com in </TD></TR> <TR><TD>Maintainer:</TD> <TD></TD></TR> <TR><TD>Description:</...
2020 Jul 19
2
Fail to get domain SID and netbios name
`net getlocalsid` prints "Can't fetch domain SID for name: MYMACHINE" How could I solve? Is there a more parsable way for getting current machine domain SID and current machine NETBIOS name? -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 833 bytes Desc: Firma digitale OpenPGP URL:
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2018 Jul 24
7
Mail has quit working
...titute a valid user/domain on the mail from line and a valid email address in your domain on the rcpt to line. Do this, logged onto the mailserver. telnet localhost 25 helo mydomain.com (substitute a valid domain here) mail from: <someuser at validdomain.com> rcpt to: <youremailaddress at yourdomain.com> data From: someuser at validdomain.com to: youremailaddress at yourdomain.com subject: test This is a test mesage . note: blank line between mail headers and body end data with line containing only '.'. Then check your maillog and send the output to the list. Nataraj postfix...