search for: _ldap

Displaying 20 results from an estimated 854 matches for "_ldap".

Did you mean: ldap
2019 Jul 31
2
GPO issues - getting SYSVOL cleaned up again
"--seize" helped: root at pre01svdeb03:~# samba-tool fsmo show SchemaMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at InfrastructureMasterRole owner: CN=NTDS Settings,CN=PRE01SVDEB03,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=pilsbacher,DC=at RidAllocationMasterRole owner:
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
...d cache add: NS _msdcs.pilsbacher.at pre01svdeb02.pilsbacher.at Looking for DNS entry NS _msdcs.pilsbacher.at pre01svdeb02.pilsbacher.at as _msdcs.pilsbacher.at. need cache add: A pilsbacher.at 192.168.16.205 Looking for DNS entry A pilsbacher.at 192.168.16.205 as pilsbacher.at. need cache add: SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 Looking for DNS entry SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 as _ldap._tcp.pilsbacher.at. Checking 0 100 389 pre01svdeb03.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at pre01svdeb02.pilsbacher.at 389 Checking 0 100 389 pre0...
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
...Looking for DNS entry A dc.mydomain.at 192.168.16.205 as dc.mydomain.at. The DNS entry A dc.mydomain.at 192.168.16.205, queried as dc.mydomain.at. does not exist need update: A dc.mydomain.at 192.168.16.205 Looking for DNS entry A mydomain.at 192.168.16.205 as mydomain.at. Looking for DNS entry SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 as _ldap._tcp.mydomain.at. Checking 0 100 389 pre01svdeb03.mydomain.at. against SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 Checking 0 100 389 pre01svdeb02.mydomain.at. against SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 Lookup of _ldap._tcp.mydomain.at. succ...
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
On 31/07/2019 12:04, Stefan G. Weichinger via samba wrote: > Am 31.07.19 um 12:50 schrieb Rowland penny via samba: >> On 31/07/2019 11:40, Stefan G. Weichinger via samba wrote: >>> Am 31.07.19 um 12:32 schrieb Rowland penny via samba: >>>> On 31/07/2019 11:22, Stefan G. Weichinger via samba wrote: >>>>> "dc" was the old name a few years ago
2019 Jul 12
3
GPO infrastructure? -> 4.8.x to 4.9.x
> -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Stefan G. Weichinger via samba > Verzonden: vrijdag 12 juli 2019 10:24 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] GPO infrastructure? -> 4.8.x to 4.9.x > > Am 10.07.19 um 08:40 schrieb Stefan G. Weichinger via samba: > > > more of this: > >
2016 Aug 25
6
missing dns records? _ldaps._tcp ?
Ok thank you guys for you input.     So we need tot add something here :  cat /var/lib/samba/private/dns_update_list | grep ldap ${IF_RWDC}SRV          _ldap._tcp.${DNSDOMAIN}                               ${HOSTNAME} 389 ${IF_RWDC}SRV          _ldap._tcp.dc._msdcs.${DNSDOMAIN}                     ${HOSTNAME} 389 ${IF_RWDC}SRV          _ldap._tcp.${DOMAINGUID}.domains._msdcs.${DNSFOREST}  ${HOSTNAME} 389 ${IF_DC}SRV            _ldap._tcp.${SITE}._sit...
2019 Aug 12
3
dns_tkey_gssnegotiate: TKEY is unacceptable
...g.one Looking for DNS entry A samba.lindenberg.one 192.168.177.69 as samba.lindenberg.one. Lookup of samba.lindenberg.one. succeeded, but we failed to find a matching DNS entry for A samba.lindenberg.one 192.168.177.69 need update: A samba.lindenberg.one 192.168.177.69 Looking for DNS entry SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 as _ldap._tcp.samba.lindenberg.one. Checking 0 100 389 cobra.samba.lindenberg.one. against SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 Checking 0 100 389 boa.samba.lindenberg.one. against SRV _ldap._tcp.samba.linden...
2018 Oct 20
3
AD RODC not being used because of missing DNS entries?
...rom the RODC ? > >Rowland SELinux and Firewall were paused already, ping is ok. The read only constraint seem a likely candidate. Therefore, I updated the DNS on DC1 manually. However, some dns entries seem misplaced. First set of commands gave problems: samba-tool dns add DC1 ad.example.nl _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.ad.example.nl SRV 'DC2.ad.example.nl 389 0 100' samba-tool dns add DC1 ad.example.nl _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.ad.example.nl SRV 'DC2.ad.example.nl 88 0 100' These commands were successful, records were add...
2018 Oct 20
2
AD RODC not being used because of missing DNS entries?
...> OK, I have checked from Windows and my dns looks like this: DC2-| |- Forward Lookup Zone |- samdom.example.com | |- _sites | | |- Default-First-Site-Name | | |- _tcp | | |- _gc - dc1 | | |- _gc - dc2 | | |- _ldap - dc1 | | |- _ldap - dc2 | | |- _kerberos - dc1 | | |- _kerberos - dc2 | | | |- _tcp | | |- _gc - dc1 | | |- _gc - dc2 | | |- _kerberos - dc1 | | |- _kerberos - dc2 | | |- _kpasswd - dc1...
2019 Jul 31
5
GPO issues - getting SYSVOL cleaned up again
...s been magically created again, it seems: root at pre01svdeb02:~# samba_dnsupdate --verbose IPs: ['192.168.16.205'] Looking for DNS entry A dc.pilsbacher.at 192.168.16.205 as dc.pilsbacher.at. Looking for DNS entry A pilsbacher.at 192.168.16.205 as pilsbacher.at. Looking for DNS entry SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 as _ldap._tcp.pilsbacher.at. Checking 0 100 389 pre01svdeb03.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 Checking 0 100 389 dc.pilsbacher.at. against SRV _ldap._tcp.pilsbacher.at dc.pilsbacher.at 389 Looking for DNS entry SRV _lda...
2019 Jul 12
0
GPO infrastructure? -> 4.8.x to 4.9.x
...gt; And run : samba_dnsupdate --verbose > > Post that output. > > IPs: ['192.168.16.205'] > Looking for DNS entry A dc.mydomain.at 192.168.16.205 as > dc.mydomain.at. > Looking for DNS entry A mydomain.at 192.168.16.205 as mydomain.at. > Looking for DNS entry SRV _ldap._tcp.mydomain.at dc.mydomain.at 389 as > _ldap._tcp.mydomain.at. > Checking 0 100 389 pre01svdeb03.mydomain.at. against SRV > _ldap._tcp.mydomain.at dc.mydomain.at 389 > Checking 0 100 389 dc.mydomain.at. against SRV _ldap._tcp.mydomain.at > dc.mydomain.at 389 > Looking for DNS en...
2015 Dec 10
4
Authentication to Secondary Domain Controller initially fails when PDC is offline
...ose > IPs: ['IP_of_2nd_DC'] > Looking for DNS entry A DC2.my.domain.tld IP_of_2nd_DC as > DC2.my.domain.tld. > Looking for DNS entry A my.domain.tld IP_of_2nd_DC as my.domain.tld. > Failed to find matching DNS entry A my.domain.tld IP_of_2nd_DC > Looking for DNS entry SRV _ldap._tcp.my.domain.tld DC2.my.domain.tld > 389 as _ldap._tcp.my.domain.tld. > Checking 0 100 389 DC1.my.domain.tld. against SRV > _ldap._tcp.my.domain.tld DC2.my.domain.tld 389 > Failed to find matching DNS entry SRV _ldap._tcp.my.domain.tld > DC2.my.domain.tld 389 > Looking for DN...
2019 Aug 12
0
dns_tkey_gssnegotiate: TKEY is unacceptable
...192.168.177.69 as samba.lindenberg.one. >> >> Lookup of samba.lindenberg.one. succeeded, but we failed to find a matching DNS entry for A samba.lindenberg.one 192.168.177.69 >> >> need update: A samba.lindenberg.one 192.168.177.69 >> >> Looking for DNS entry SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 as _ldap._tcp.samba.lindenberg.one. >> >> Checking 0 100 389 cobra.samba.lindenberg.one. against SRV _ldap._tcp.samba.lindenberg.one python.samba.lindenberg.one 389 >> >> Checking 0 100 389 boa.samba.lindenberg.one. a...
2015 Dec 10
2
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 10/12/15 14:00, Ole Traupe wrote: > > > Am 10.12.2015 um 14:38 schrieb Rowland penny: >> On 10/12/15 13:25, Ole Traupe wrote: >>> Is it possible that kdc server is always the SOA, at least if >>> derived from DNS and not specified *explicitly* in the krb5.conf? >>> >>> In my DNS-Manager console I find that >>> >>>
2024 Jan 05
1
Fresh ad installation - Win2022 can't join
...hrieb Rowland Penny via samba: >>>>> >>>>>>> Lets start with the obvious, does the record exist, running the >>>>>>> following command should produce a record for every DC: >>>>>>> >>>>>>> host -t SRV _ldap._tcp.dc._msdcs.augusta.domain.tld. >>>>>> >>>>>> root at dc:/home/torsten# host -t SRV >>>>>> _ldap._tcp.dc._msdcs.augusta.domain.tld. >>>>>> _ldap._tcp.dc._msdcs.augusta.domain.tld has SRV record 0 100 389 >>>>>...
2019 Jul 31
3
GPO issues - getting SYSVOL cleaned up again
?? And we did compair this months ago.. You did say, everything is in sync now. Ahhh... ;-) If you really want to know if you DC's are setup the same. Tip.. Copy /etc of both server into a new folder. And runn diff -r /etc-dc1/ /etc-dc2/ > check-me.txt And check-me.txt I just did that on my brand new Buster proxy servers, 2 with keepalived. I'm almost done with this, you
2020 Jun 10
2
getting no SRV record
I am setting up a newly reloaded Ubuntu 18.04.4LTS Samba 4.12.3 domain controller with BIND9_DLZ. All has gone well until I run: root@[dchost]:~# host -t SRV _ldap._tcp.[domain].work. _ldap._tcp.[domain].work has no SRV record Then I run: root@[dchost]:~# samba-tool dns add [dchost] [domain].work _ldap._tcp SRV '[dchost].[domain].work 8080 0 100' -Uadministrator Password for [WKDOM\administrator]: Record _added successfully_ And I am still getting...
2015 Nov 16
2
Secure dynamic update failure with internal DNS
2015-11-10 22:07 GMT+08:00 James <lingpanda101 at gmail.com>: > I't appears all versions of Samba 4.2.X allow secure updates. It's >> transitioning to any version of Samba 4.3.X that prevents secure >> updates. Looking at the Wireshark captures of a successful update >> >> https://www.cloudshark.org/captures/79e72c42de44 >> >>
2015 Dec 10
0
Authentication to Secondary Domain Controller initially fails when PDC is offline
...DC2 me]# samba_dnsupdate --verbose IPs: ['IP_of_2nd_DC'] Looking for DNS entry A DC2.my.domain.tld IP_of_2nd_DC as DC2.my.domain.tld. Looking for DNS entry A my.domain.tld IP_of_2nd_DC as my.domain.tld. Failed to find matching DNS entry A my.domain.tld IP_of_2nd_DC Looking for DNS entry SRV _ldap._tcp.my.domain.tld DC2.my.domain.tld 389 as _ldap._tcp.my.domain.tld. Checking 0 100 389 DC1.my.domain.tld. against SRV _ldap._tcp.my.domain.tld DC2.my.domain.tld 389 Failed to find matching DNS entry SRV _ldap._tcp.my.domain.tld DC2.my.domain.tld 389 Looking for DNS entry SRV _ldap._tcp.dc._msd...
2015 Dec 10
0
Authentication to Secondary Domain Controller initially fails when PDC is offline
...IP_of_2nd_DC'] >> Looking for DNS entry A DC2.my.domain.tld IP_of_2nd_DC as >> DC2.my.domain.tld. >> Looking for DNS entry A my.domain.tld IP_of_2nd_DC as my.domain.tld. >> Failed to find matching DNS entry A my.domain.tld IP_of_2nd_DC >> Looking for DNS entry SRV _ldap._tcp.my.domain.tld DC2.my.domain.tld >> 389 as _ldap._tcp.my.domain.tld. >> Checking 0 100 389 DC1.my.domain.tld. against SRV >> _ldap._tcp.my.domain.tld DC2.my.domain.tld 389 >> Failed to find matching DNS entry SRV _ldap._tcp.my.domain.tld >> DC2.my.domain.tld 389...