similar to: Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO

Displaying 20 results from an estimated 2000 matches similar to: "Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO"

2019 May 02
2
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
Thank you for the quick response: root at DC2:~# rm -rf /etc/samba/smb.conf root at dc2:~# ll /etc/samba/ [The lmhosts file I created trying to troubleshoot: touch /etc/samba/lmhosts. It hasn't been touched.] total 52 drwxr-xr-x 4 root root 4096 May 2 12:57 ./ drwxr-xr-x 135 root root 12288 May 2 11:05 ../ drwxr-xr-x 2 root root 4096 May 2 09:56 etc/ -rw-r--r-- 1 root root
2014 Sep 12
1
Group Policy failures related to machine password replication
We are using Samba-4.1.11. I can run gpupdate /force without error on my machine. H:\>type \\dc01.mediture.dom\SysVol\mediture.dom\Policies\{77F82F0F-AE2B-42F3-B173-D42F4BEEC0BA}\gpt.ini [General] Version=65551 displayName=New Group Policy Object H:\>type \\dc02.mediture.dom\SysVol\mediture.dom\Policies\{77F82F0F-AE2B-42F3-B173-D42F4BEEC0BA}\gpt.ini [General] Version=65551 displayName=New
2016 Sep 14
1
Exporting keytab for SPN failure
> On Sep 14, 2016, at 12:57 PM, Achim Gottinger <achim at ag-web.biz> wrote: > > > > Am 14.09.2016 um 18:23 schrieb Michael A Weber: >> >>> On Sep 14, 2016, at 10:44 AM, Achim Gottinger via samba <samba at lists.samba.org <mailto:samba at lists.samba.org>> wrote: >>> >>> >>> >>> Am 14.09.2016 um 05:53
2009 Apr 05
2
Prohibit removing INBOX
Hello list, I'm using dovecot 1.1.11 and I'm going to prohibit users to remove their INBOX and some other directories in the mailbox root. I used Access Control Lists (http://wiki.dovecot.org/ACL) to do this: protocol imap { mail_plugins = acl } plugin { # With global ACLs in /etc/dovecot/acls/ directory: acl = vfile:/etc/dovecot/acls } /etc/dovecot/acls/.DEFAULT: owner
2018 Dec 12
2
doveadm proxy list repeats header line
Hi all, just a minor thing: Why does `doveadm proxy list` repeat the header line after each entry? Too me, that just makes the output harder to read. So instead of this: root at mail1 ~ # doveadm proxy list username proto src ip dest ip port info at domain1.de imap 80.152.196.98 222.133.127.53 993 username service src-ip dest-ip
2019 May 02
3
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
I have read that so many times. I started out with the simple, prompted 'samba-tool domain join' and built up from there. Version is: Samba 4.7.6 from Ubuntu (18.04.2) Interesting what happens when I take out --site directive (see below). root at DC2:~# samba-tool domain join DOMAIN1.DOMAIN DC --username='DOMAIN1\EnterpriseAdminUser' --realm='DOMAIN1.DOMAIN'
2023 Jul 20
1
Samba rejecting authentication from Windows machines
Hi everybody. First a short overview of our setup: We have 2 Samba DCs in Domain 1 We use a Windows 10 Pro VM for the RSAT Tools which we access via RDP We have 1 Windows Server 2012 DC for Domain 2 Between Domain 1 and 2 is a Trust for cross-domain file share access Since the last reboot of our samba DCs they suddenly started to block login attempts on the RSAT-VM and also the Trust to the
2016 Sep 14
5
Exporting keytab for SPN failure
> On Sep 14, 2016, at 10:44 AM, Achim Gottinger via samba <samba at lists.samba.org> wrote: > > > > Am 14.09.2016 um 05:53 schrieb Michael A Weber via samba: >> Experts— >> >> I’m attempting to export a keytab for a created SPN on the AD DC machine but I’m receiving an error: >> >> ERROR(runtime): uncaught exception - Key table entry not
2023 Jul 20
1
Samba rejecting authentication from Windows machines
On 20/07/2023 14:28, Kothe Patrik via samba wrote: > Hi everybody. > > First a short overview of our setup: > > We have 2 Samba DCs in Domain 1 > We use a Windows 10 Pro VM for the RSAT Tools which we access via RDP > We have 1 Windows Server 2012 DC for Domain 2 > Between Domain 1 and 2 is a Trust for cross-domain file share access > > Since the last reboot of our
2019 May 03
1
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
Hai James, An other question, is exchange installed in the windows environment? If not thats only good. Ok you need some rewriting some parts i see several things you need to fix. I'll comment below. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > James Fowler via samba > Verzonden: donderdag 2 mei 2019
2011 Oct 25
1
ssh-agent use in different security domains
Consider this topology domain1-server1 domain2-server2 | | laptop - domain1-server1 ---- domain2-server1 Laptop has two ssh identities, domain1 and domain2. I don't wish to store identity locally in any of the servers. As far as I understand, there isn't any way to limit ssh-agent to allow only signing
2013 Nov 05
2
Winbindd and Domain local groups
Hi, I have been trying to use Winbindd in SLES 11 SP3 (Samba version 3.6.3-17.25.1) to fetch AD (Windows 2008 R2) identities into the Linux box and currently running into some problem w.r.t domain local groups and thought I could get some help here.. I have a two domain setup, in which DOMAIN1 is the parent domain and DOMAIN2 is the child domain. I have 2 users DOMAIN1\user1, DOMAIN2\user2 and
2006 Oct 05
1
quota dict (mysql)
Hi, I have dovecot configured to make use of the dict (mysql) plugin in order to keep track of the used quota. First, as you can see in the mysql table output below it seems that values aren't stored correctly. Secondly I get all kinds of database related errors in my mail logs. The (relevant) sections of the configuration files are also included below. My question is, what am I doing wrong?
2016 May 18
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
So I had dhcp, radvd and bind working together nicely and now I threw in a wrench of setting up an AD DC I want to change my dhcp server setting to put client's into the new AD Domain but am a little hesitant as it is all working so nicely with DDNS I'm starting to think all I need to do is edit just my dhcpd.conf and change occurrences of DOMAIN1.SUBDOMAIN.TLD to
2019 May 02
3
Possibly WERR_DS_DRA_ACCESS_DENIED or NT_STATUS_CANT_ACCESS_DOMAIN_INFO
root at DC2:~# cat /etc/resolv.conf # Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) # and managed by Zentyal. # # DO NOT EDIT THIS FILE BY HAND -- YOUR CHANGES WILL BE OVERWRITTEN # nameserver 192.168.1.254 #search domain1.domain /etc/hostname cat /etc/hostname DC2 /etc/hosts root at DC2:~cat /etc/hosts 127.0.0.1 localhost.localdomain localhost 127.0.1.1
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
I had left my config alone for now and dhcp still writes to DOMAIN1.SUBDOMAIN.TLD. But samba has been complaining about not being able to write to bind in its zone. [2016/05/27 07:30:06.738434, 0] ../source4/dsdb/dns/dns_update.c:295(dnsupdate_nameupdate_done) ../source4/dsdb/dns/dns_update.c:295: Failed DNS update - NT_STATUS_UNSUCCESSFUL If you are right about it using kerberos I think I am
2005 Apr 14
2
Using idmap_rid backend, cannot browse home directory from XP
Samba version is 3.0.10 on Gentoo linux. I am trying to use idmap_rid backend in a Windows AD environment, the Linux PC acting only as a domain member. I am using idmap_rid because I need UID/GID predictability. I can log in to console correctly, and it shows the right user and the "Domain Users" as the group. When I use default winbind TDB, I can browse the home directory from an XP
2017 Jun 02
3
Two domains - same user names filter
Hi, I have two LDAP domains, which has some equal users, eg: abc at domain1.com abc at domain2.com I sat up this config: domain1 users maildirs are stored in /home/vmail/username domain2 users maildirs are stored in /home/vmail/domain2/username This works fine except one thing: i cant set up the ldap query to choose the correct maildir if the user names are equal. Is it possible to use a
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD helped me find that I needed to add options { [...] tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; [...] }; That seems to have fixed my errors with DNS On Fri, May 27, 2016 at 9:26 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 14:37, Jeff Sadowski wrote: >
2011 Feb 09
2
critical feature from version 1 not migrated to version 2 = authentication configuration database per IP
not possible make operation with dovecot version 2.x as was possible in version 1.x: requisites description: connect to dovecot service on IP1 - dovecot must serve users that related to domain1 located in database1 connect to dovecot service on IP2 - dovecot must serve users that related to domain2 located in database2 login must be with username that form not as "user at domain" but