Login Failure; Unable To Connect To Legacy Applications; User In A Domain Can Access Resources From Another Domain By Using The Uid Of The Foreign User; Users Cannot Log In If They Are Moved From A Non-Domain Partition To A Dsfw - Novell OPEN ENTERPRISE SERVER 2.0 SP2 - DOMAIN SERVICE FOR WINDOWS Manual

Hide thumbs Also See for OPEN ENTERPRISE SERVER 2.0 SP2 - DOMAIN SERVICE FOR WINDOWS:
Table of Contents

Advertisement

19.1.11 Login Failure

One of the common reasons for this error is that the users are not samified. To verify if the users are
samified, execute the following command:
ldapsearch -D <admin DN> -w <passwd> -b <user dn> -x samaccountname -LLL
This command returns the
and
attribute. If the
attribute is
dn
samaccountName
samaccountName
missing, it indicates that the users are not samified.
To samify the users, run the following script:
/opt/novell/xad/share/dcinit/provision/provision_samify.pl

19.1.12 Unable to Connect to Legacy Applications

To connect to legacy applications, you must either extend the object class or connect to a non-DSfW
server.
19.1.13 User in a Domain Can Access Resources from Another
Domain by Using the UID of the Foreign User
A foreign user is a user who is part of another domain. If this is the case, the administrator must
ensure the UID allocation does not overlap between the domains.
19.1.14 Users Cannot Log In if They Are Moved From a Non-
Domain Partition to a DSfW Domain Partition
If a user with a Universal password policy is moved from non-domain partition to a DSfW partition,
the user will not be able to login into the DSfW domain.
To resolve this issue, delete the old password policy using iManager. After this step is done, the user
will be able to login to the workstation.
19.1.15 Users Not Associated With a Universal Password
Policy Cannot Log In if They Are Moved From a Non-Domain
Partition to a DSfW Domain Partition
If a user that is not associated with a Universal password policy is moved from non-domain partition
to a DSfW partition, the user will not be able to login into the DSfW domain.
To resolve this issue, attempt logging in using
utility.
ndsLogin
19.1.16 Child Domains Slow Down When the First Domain
Controller is Not Functional
This issue is seen where there is a parent domain and one or more child domains in the DSfW forest.
If all of the domain controllers in a domain go down, requests to domains that are up and running
might take a long time to respond.
210 OES 2 SP2: Domain Services for Windows Administration Guide

Advertisement

Table of Contents
loading

Table of Contents