search for: mcastprefix

Displaying 20 results from an estimated 106 matches for "mcastprefix".

2017 Aug 26
2
Setting SePrintOperatorPrivilege
Thanks Rowland, Contents of /etc/hosts: /127.0.0.1 localhost////127.0.0.1 printserver//////# The following lines are desirable for IPv6 capable hosts////::1 ip6-localhost ip6-loopback////fe00::0 ip6-localnet////ff00::0 ip6-mcastprefix////ff02::1 ip6-allnodes////ff02::2 ip6-allrouters/// and /etc/hostname: /printserver/ I have changed workgroup name now, and removed the .LOCAL in the end. I tried to change/127.0.0.1 printserver/ to/10.10.1.18 printserver /in /etc/hosts, but that did not make any difference. The problem pers...
2020 Jul 13
1
net rpc rights grant fail to connect 127.0.0.1
...ame dclinux > /etc/hosts cat hosts # IP-Address Full-Qualified-Hostname Short-Hostname # 127.0.0.1 localhost 10.1.1.21 DCLINUX.ad.mydomain.br DCLINUX # special IPv6 addresses ::1 localhost ipv6-localhost ipv6-loopback fe00::0 ipv6-localnet ff00::0 ipv6-mcastprefix ff02::1 ipv6-allnodes ff02::2 ipv6-allrouters ff02::3 ipv6-allhosts 10.1.1.21 install > > /etc/resolv.conf > search ad.mydomain.br nameserver 8.8.8.8 nameserver 200.x.x.x nameserver 200.x.x.x > > /etc/krb5.conf > > [libdefaults] default_realm = AD.M...
2020 Feb 27
2
User names not replicating to secondary DC
...odes ff02::2 ip6-allrouters ff02::3 ip6-allhosts === DC1 hosts 127.0.0.1 localhost 172.23.93.25 dc0.msi.mydomain.com dc0 172.23.93.26 dc1.msi.mydomain.com dc1 # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters === Ub18.04> host -t SRV _ldap._tcp.msi.mydomain.com. _ldap._tcp.msi.mydomain.com has SRV record 0 100 389 dc1.msi.mydomain.com. _ldap._tcp.msi.mydomain.com has SRV record 0 100 389 dc0.msi.mydomain.com. === Anything else needed? Thank you, Durwi...
2013 Sep 09
1
samba 4 failed with kerberos error (ubuntu)
...t gw 192.168.1.4 dns-search hofmann-intern.de dns-nameservers 192.168.1.26 /etc/hosts: 127.0.0.1 localhost 192.168.1.19 hmsmbctx.hofmann-intern.de hmsmbctx # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters I installed required software: apt-get install build-essential libacl1-dev libattr1-dev \ libblkid-dev libgnutls-dev libreadline-dev python-dev \ python-dnspython gdb pkg-config libpopt-dev libldap2-dev \ dnsutils libbsd-dev attr krb5-user docb...
2024 Jun 14
1
Fwd: Two DNS issues with samba
...-- > > > /etc/hosts > > > 127.0.0.1 localhost > > > #127.0.1.1 01-dc01 > > > > > > # The following lines are desirable for IPv6 capable hosts > > > ::1 ip6-localhost ip6-loopback > > > fe00::0 ip6-localnet > > > ff00::0 ip6-mcastprefix > > > ff02::1 ip6-allnodes > > > ff02::2 ip6-allrouters > > > > > > 10.10.10.11 01-dc01.intern.preiss.network 01-dc01 > > > 10.10.10.12 01-dc02.intern.preiss.network 01-dc02 > > > > You only need the actual DC info in /etc/hosts, all...
2019 May 22
2
dsdb_access Access check failed on CN=Configuration
...9ea62._msdcs.domain.local 10.52.0.54 1ad90669-7a5b-4109-aacd-ec1ab180aa88._msdcs.domain.local 10.52.0.55 d93756d7-a076-4c7a-8b9a-473770a55e74._msdcs.domain.local # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters > /etc/resolv.conf search x-es.com nameserver 10.52.0.55 # IP of another DC nameserver 10.52.0.53 # my own IP > /etc/nsswitch.conf passwd: compat systemd group: compat systemd shadow: compat gshadow: files ho...
2017 Aug 22
2
Winbind with krb5auth for trust users
...client.loc.example.de This should just be 'client' > client:~ # more /etc/hosts > > 127.0.0.1       localhost > > # special IPv6 addresses > ::1             localhost ipv6-localhost ipv6-loopback > > fe00::0         ipv6-localnet > > ff00::0         ipv6-mcastprefix > ff02::1         ipv6-allnodes > ff02::2         ipv6-allrouters > ff02::3         ipv6-allhosts > 192.168.1.4     client.loc.example.de client.loc.example.de The line above should be: 192.168.1.4     client.loc.example.de client > > client:~ # more /etc/resolv.conf > sea...
2024 Jun 14
1
Fwd: Two DNS issues with samba
...gt; > 01-dc01 > > > > ----- > > /etc/hosts > > 127.0.0.1 localhost > > #127.0.1.1 01-dc01 > > > > # The following lines are desirable for IPv6 capable hosts > > ::1 ip6-localhost ip6-loopback > > fe00::0 ip6-localnet > > ff00::0 ip6-mcastprefix > > ff02::1 ip6-allnodes > > ff02::2 ip6-allrouters > > > > 10.10.10.11 01-dc01.intern.preiss.network 01-dc01 > > 10.10.10.12 01-dc02.intern.preiss.network 01-dc02 > > You only need the actual DC info in /etc/hosts, all other dns info > should come fro...
2020 Feb 27
5
User names not replicating to secondary DC
I have 2 Ububtu DCs. One acting as a secondary/failover. At one point the users were replicated from primary to secondary. But now they are not replicating. The output from samba-tool drs showrepl is attached. What else may I provide to aid diagnostics? I know Samba does not replicate sysvol 'yet', so rsync is needed, but that does not seem to contain the users. Thank you,
2014 Feb 21
1
Problem Joining a ubuntu 12.04+samba to a W2k DC
...** /etc/hosts 127.0.0.1 CHILD-SERVER CHILD-SERVER.FAMILY.LOCAL localhost 26.4.0.1 PARENT-SERVER PARENT-SERVER.FAMILY.LOCAL 26.4.0.2 CHILD-SERVER CHILD-SERVER.FAMILY.LOCAL # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ************************************************************************** /etc/krb5.conf [libdefaults] default_realm = FAMILY.LOCAL ticket_lifetime = 24000 clock_skew = 300 [realms] FAMILY.LOCAL = {...
2023 Jun 23
2
PAM Offline Authentication in Ubuntu 22.04
On 23/06/2023 17:04, Marco Gaiarin via samba wrote: > Mandi! Rowland Penny via samba > In chel di` si favelave... > >> As most of what was in /run/samba is now in /var/cache/samba and >> survives a reboot, I therefore feel it is a safe assumption that >> something in /run/samba is required for offline logon, 'gencache.tdb' ? > > OK, i supposed also
2024 Jun 10
1
Fwd: Two DNS issues with samba
...ers. > > ## DC01 ## > > /etc/hostname > 01-dc01 > > ----- > /etc/hosts > 127.0.0.1 localhost > #127.0.1.1 01-dc01 > > # The following lines are desirable for IPv6 capable hosts > ::1 ip6-localhost ip6-loopback > fe00::0 ip6-localnet > ff00::0 ip6-mcastprefix > ff02::1 ip6-allnodes > ff02::2 ip6-allrouters > > 10.10.10.11 01-dc01.intern.preiss.network 01-dc01 > 10.10.10.12 01-dc02.intern.preiss.network 01-dc02 You only need the actual DC info in /etc/hosts, all other dns info should come from the AD dns server. > > -----...
2010 Oct 23
2
Samba 3.2 & IPv6
...10000-20000 idmap gid = 10000-20000 template shell = /bin/bash winbind enum groups = yes winbind enum users = yes hosts: 127.0.1.1 localhost.prova.local localhost 127.0.1.1 debhost.domain.local debhost ::1 localhost ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ff02::3 ip6-allhosts Does anyone know if this is a bug or a possible error in my configuration? It works with IPv4 and i found no specific Samba configuration for IPv6. So I guess it's not a configuration problem. The solution i found was install...
2024 Jun 09
1
Fwd: Two DNS issues with samba
...How can I install these files? Here are the requested files from both servers. ## DC01 ## /etc/hostname 01-dc01 ----- /etc/hosts 127.0.0.1 localhost #127.0.1.1 01-dc01 # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters 10.10.10.11 01-dc01.intern.preiss.network 01-dc01 10.10.10.12 01-dc02.intern.preiss.network 01-dc02 ----- /etc/resolv.conf nameserver 127.0.0.53 options edns0 trust-ad search intern.preiss.network ----- /etc/bind/named.conf include "/etc/b...
2019 Jan 07
3
I have issue in configuring file servers with AD integration.
Hi, I am configuring file servers with AD integration with referring below link. I am able to get AD user name and group by running this command wbinfo -u and wbinfo -g but when I run getent passwd and getent group I am unable to see in the list. Please help me to understand where I am doing wrong. https://www.teknophiles.com/2016/11/14/linux-file-servers-in-a-windows-domain/ Environment
2009 May 24
1
Re: C&C Red Alert 3 - Lan (and also hamachi) play
...0 0 wlan0 > > TACHIBANA:~# cat /etc/hosts > 11.0.0.3 TACHIBANA > 127.0.0.1 localhost.localdomain localhost > > # The following lines are desirable for IPv6 capable hosts > ::1 localhost ip6-localhost ip6-loopback > fe00::0 ip6-localnet > ff00::0 ip6-mcastprefix > ff02::1 ip6-allnodes > ff02::2 ip6-allrouters > ff02::3 ip6-allhosts > > # dpkg -l wine > [...] > ii wine 1.1.21~winehq1-1 Microsoft Windows Compatibility Layer > > System : Debian Sid
2020 Feb 28
1
User names not replicating to secondary DC
...== > > DC1 hosts > 127.0.0.1 localhost > 172.23.93.25 dc0.msi.mydomain.com dc0 > 172.23.93.26 dc1.msi.mydomain.com dc1 > > # The following lines are desirable for IPv6 capable hosts > ::1 ip6-localhost ip6-loopback > fe00::0 ip6-localnet > ff00::0 ip6-mcastprefix > ff02::1 ip6-allnodes > ff02::2 ip6-allrouters > === > > Ub18.04> host -t SRV _ldap._tcp.msi.mydomain.com. > _ldap._tcp.msi.mydomain.com has SRV record 0 100 389 > dc1.msi.mydomain.com. > _ldap._tcp.msi.mydomain.com has SRV record 0 100 389 > dc0.msi.mydomain.com....
2024 Jun 23
3
Fwd: Two DNS issues with samba
...gt; > > 127.0.0.1 localhost > > > > #127.0.1.1 01-dc01 > > > > > > > > # The following lines are desirable for IPv6 capable hosts > > > > ::1 ip6-localhost ip6-loopback > > > > fe00::0 ip6-localnet > > > > ff00::0 ip6-mcastprefix > > > > ff02::1 ip6-allnodes > > > > ff02::2 ip6-allrouters > > > > > > > > 10.10.10.11 01-dc01.intern.preiss.network 01-dc01 > > > > 10.10.10.12 01-dc02.intern.preiss.network 01-dc02 > > > > > > You only need the...
2017 Aug 22
2
Winbind with krb5auth for trust users
Hai, > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Andreas Hauffe via samba > Verzonden: dinsdag 22 augustus 2017 11:26 > Aan: samba at lists.samba.org > Onderwerp: Re: [Samba] Winbind with krb5auth for trust users > > Hi, > > thanks for the fast answer. > > All DCs (local and trusted domain) running on
2018 Jan 08
2
R: R: R: cannot list/access samba share from Windows client
On Mon, 8 Jan 2018 20:55:22 +0100 Andrea Rossetti <andy.ros at gmail.com> wrote: > I’ve re-changed > > root at SRVLNXWINTRA01:/home/data# nano /etc/samba/smb.conf > > idmap config COM_SPOLETO : backend = ad > to > idmap config COM_SPOLETO : backend = rid > > root at SRVLNXWINTRA01:/home/data# systemctl restart smbd nmbd winbind > root at