search for: setdnsdomain

Displaying 20 results from an estimated 32 matches for "setdnsdomain".

2015 Jun 04
5
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
On 03/06/15 23:54, ivenhov wrote: > I've made all changes to 3 files you mentioned, also removed everything > except localhost in hosts file. > SO I have minimal smb.conf and minimal krb5 file > > Unfortunately error is still the same. > > If I try to join with full OU path I get kerberos_kinit_password > testuser at MYNAT.MYCO.BCU failed: Cannot contact any KDC for
2015 Jun 04
3
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
Hi! ivenhov skrev den 2015-06-04 10:10: > I'm trying > > sudo net ads join -S dc1001.mynat.myco.bcu -U testuser -d10 > > and also > > sudo net ads join createcomputer="My/Ou/For/Servers" -S > dc1001.mynat.myco.bcu -U testuser -d10 > > > It works for me every time in lab on real hw (same spec) and on virtualbox. > It's just this particular site
2015 Oct 23
0
joining second DC to domain and non creation of DC DNS records
...the following URL and read the > instructions: https://lists.samba.org/mailman/options/samba [L.P.H. van Belle] This is an old bug, which is handled by my scripts for some time now ;-) If you take this code and run it after install its fixed. ################################ #!/bin/bash SETDNSDOMAIN=`hostname -d` SETHOSTNAME=`hostname -s` BIND9_IP_ADDC=`hostname -i` SAMBA_NT_ADMIN="Administrator" SAMBA_NT_ADMIN_PASS="PUT_YOUR_ADMINISTRATOR_PASSWORD_HERE" ## the if the needed dns entries for kerberos are there. if [ -z "`host -t SRV _ldap._tcp.${SETDNSDOMAIN}. | grep...
2015 Jun 08
0
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
...uot;------------------------" cat /etc/hosts echo -e "------------------------------------------------" echo -e "\nContent of /etc/hostname" echo -e "------------------------" cat /etc/hostname echo -e "------------------------------------------------" SETDNSDOMAIN=`hostname -d` SETHOSTNAME=`hostname -f` SETSHORTHOSTNAME=`hostname -s` echo -e "\nLocal names" echo -e "------------------------" echo "domain: " $SETDNSDOMAIN echo "host long:" $SETHOSTNAME echo "host short:" $SETSHORTHOSTNAME echo -e "------...
2015 Apr 24
3
samba-check-db-script python failure
I upped 1.0.4 of the script.. I added checks if no DC's are found, error message and exits script, so no python errors anymore, if i did it right. ;-) on both DC's do the following. and whats the output of : cat /etc/hosts cat /etc/resolv.conf and kinit Administrator SETDNSDOMAIN=`hostname -d` SETHOSTNAME=`hostname -s` SERVER_IP_ADRESS=`hostname -i` echo "Test domainname: $SETDNSDOMAIN" echo "Test Hostname : $SETHOSTNAME" echo "Test Ip_address: $SERVER_IP_ADRESS" dig A $SETHOSTNAME.$SETDNSDOMAIN @localhost if [ -z "`host -t SRV _ldap._...
2015 Jun 08
5
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
...ot;------------------------------------------------" >> >> echo -e "\nContent of /etc/hostname" >> echo -e "------------------------" >> cat /etc/hostname >> echo -e "------------------------------------------------" >> >> SETDNSDOMAIN=`hostname -d` >> SETHOSTNAME=`hostname -f` >> SETSHORTHOSTNAME=`hostname -s` >> >> echo -e "\nLocal names" >> echo -e "------------------------" >> echo "domain: " $SETDNSDOMAIN >> echo "host long:" $SETHOSTNAME >&...
2015 Jun 08
0
Cannot join Ubuntu12.04 Samba 4.1.17 to domain
...-----------------------" >>> >>> echo -e "\nContent of /etc/hostname" >>> echo -e "------------------------" >>> cat /etc/hostname >>> echo -e "------------------------------------------------" >>> >>> SETDNSDOMAIN=`hostname -d` >>> SETHOSTNAME=`hostname -f` >>> SETSHORTHOSTNAME=`hostname -s` >>> >>> echo -e "\nLocal names" >>> echo -e "------------------------" >>> echo "domain: " $SETDNSDOMAIN >>> echo "host lo...
2015 Oct 23
4
joining second DC to domain and non creation of DC DNS records
Hi Rowland, I have similar problem with sernet 4.2.4 package: no dns entry created and logs are showing NOTAUTH for dnsupdate Here is my work around: New DC joins domain with: --dns-backend=BIND9_DLZ and --server=partnerDC.contoso.com Don't start samba or bind yet !! After that I've to correct some permissions rights on these folders/files (bind can read): - private - dns - dns/* -
2015 Apr 24
0
samba-check-db-script python failure
Hai Bob. SETDNSDOMAIN='hostname -d' needs to be: SETDNSDOMAIN=`hostname -d` .. so change them all . SETDNSDOMAIN=`hostname -d` SETHOSTNAME=`hostname -s` SERVER_IP_ADDRESS=`hostname -i` and you can ignore : >[....] Stopping domain name service...: bind9rndc: connect failed: >127.0.0.1#953: connection...
2015 Apr 22
7
Cannot authenticate the administrator account
Are you sure you have the "correct" administrator password .. ? this should work ,? echo ${SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon -U Administrator -c 'ls' that does not involve kerberos yet.. ? Please run: ? SETHOSTNAME=`hostname -s` SETDNSDOMAIN=`hostname -d` SETFQDN=`hostname -f` host -t SRV _ldap._tcp.${SETDNSDOMAIN}. host -t SRV _kerberos._udp.${SETDNSDOMAIN}. ?? host -t A ${SETHOSTNAME}.${SETDNSDOMAIN}.? and cat /etc/hosts ? and these are your DC's ips? ? nameserver 75.75.76.76 nameserver 75.75.75.75 ? Greetz, ? Louis ?...
2015 Mar 20
2
Fwd: Dynamic DNS Updates not working. samba_dnsupdate : (sambalist: message 3 of 20) RuntimeError: (sambalist: to exclusive) kinit for [DC@Realm] failed (Cannot contact any KDC for requested realm)
...sing net ads join on server13 it does still give me "DNS update failed!". Greetings, Timo On 20 March 2015 at 11:01, L.P.H. van Belle <belle at bazuin.nl> wrote: > can you run these commands and tell us the output. > ( copy past it. ) > > SETFQDN=`hostname -f` > SETDNSDOMAIN=`hostname -d` > SETHOSTNAME=`hostname -s` > SETSERVERIP=`hostname -i` > echo "==========Test DNS Records ===============================" > echo "Testing : dns entries" > if [ -z "`host -t SRV _ldap._tcp.${SETDNSDOMAIN}. | grep 'not found'`" ];...
2015 Mar 20
0
Fwd: Dynamic DNS Updates not working. samba_dnsupdate : (sambalist: message 3 of 20) RuntimeError: (sambalist: to exclusive) kinit for [DC@Realm] failed (Cannot contact any KDC for requested realm)
can you run these commands and tell us the output. ( copy past it. ) SETFQDN=`hostname -f` SETDNSDOMAIN=`hostname -d` SETHOSTNAME=`hostname -s` SETSERVERIP=`hostname -i` echo "==========Test DNS Records ===============================" echo "Testing : dns entries" if [ -z "`host -t SRV _ldap._tcp.${SETDNSDOMAIN}. | grep 'not found'`" ]; then echo "testi...
2016 Nov 18
2
group policy update fails
Ok just to verify. DC name= ad41.dc.samges.ru dnsdomain= dc.samges.ru Kerberos domain ?? Im guessing you kerberos to dnsdomain mapping is wrong. Can you post the /etc/hosts /etc/resolv.conf /etc/krb5.conf And, can you post this line u used for provisioning? Greetz, Louis > -----Oorspronkelijk bericht----- > Van: Mike Lykov [mailto:combr at samges.ru] > Verzonden:
2015 Mar 20
1
Fwd: Dynamic DNS Updates not working. samba_dnsupdate : (sambalist: message 3 of 20) RuntimeError: (sambalist: to exclusive) kinit for [DC@Realm] failed (Cannot contact any KDC for requested realm)
...>> Timo >> >> >> >> >> On 20 March 2015 at 11:01, L.P.H. van Belle <belle at bazuin.nl> wrote: >> >> can you run these commands and tell us the output. >>> ( copy past it. ) >>> >>> SETFQDN=`hostname -f` >>> SETDNSDOMAIN=`hostname -d` >>> SETHOSTNAME=`hostname -s` >>> SETSERVERIP=`hostname -i` >>> echo "==========Test DNS Records ===============================" >>> echo "Testing : dns entries" >>> if [ -z "`host -t SRV _ldap._tcp.${SETDNSDOMAIN...
2015 Mar 20
0
Fwd: Dynamic DNS Updates not working. samba_dnsupdate : (sambalist: message 3 of 20) RuntimeError: (sambalist: to exclusive) kinit for [DC@Realm] failed (Cannot contact any KDC for requested realm)
...NS update failed!". > > Greetings, > Timo > > > > > On 20 March 2015 at 11:01, L.P.H. van Belle <belle at bazuin.nl> wrote: > >> can you run these commands and tell us the output. >> ( copy past it. ) >> >> SETFQDN=`hostname -f` >> SETDNSDOMAIN=`hostname -d` >> SETHOSTNAME=`hostname -s` >> SETSERVERIP=`hostname -i` >> echo "==========Test DNS Records ===============================" >> echo "Testing : dns entries" >> if [ -z "`host -t SRV _ldap._tcp.${SETDNSDOMAIN}. | grep 'not f...
2015 Mar 20
3
Fwd: Dynamic DNS Updates not working. samba_dnsupdate : (sambalist: message 3 of 20) RuntimeError: (sambalist: to exclusive) kinit for [DC@Realm] failed (Cannot contact any KDC for requested realm)
Thank you Louis for that answer! Actually I did get kinit and samba_dnsupdate working, though I am unsure how. I tried some changes to krb5.conf in the [realms] and [domain_realm] sections, als well as setting dns_lookup_realm = false to true, but reverted it all back to the initial file: [libdefaults] default_realm = INTRANET.MAYWEG.NET dns_lookup_realm = false dns_lookup_kdc = true After a
2015 Apr 23
3
samba-check-db-script python failure
I went and got the newest (upped recently) script. No love. I removed the email address line to get more command line output. root at dc01:~# ./samba-check-db-repl.sh Running with with console output Running : /usr/bin/samba-tool ldapcmp --filter='whenChanged' ldap://dc01 ldap://dc02.dtsh***m.dt. Please wait.. this can take a while.. Failed to bind - LDAP error 49
2015 Mar 20
1
Debian Jessie AD DC w. BIND9 : DNS update fails for debian squeezy member server
...:01, L.P.H. van Belle <belle at bazuin.nl >> <mailto:belle at bazuin.nl>> wrote: >> >> can you run these commands and tell us the output. >> ( copy past it. ) >> >> SETFQDN=`hostname -f` >> SETDNSDOMAIN=`hostname -d` >> SETHOSTNAME=`hostname -s` >> SETSERVERIP=`hostname -i` >> echo "==========Test DNS Records >> ===============================" >> echo "Testing : dns entries" >>...
2015 Feb 25
4
NT_STATUS_CONNECTION_REFUSED
...ce bind9 start There is nothing between those lines that starts Bind, so when the second line tries to stop bind9, there is is nothing to stop, so of course it gets refused :-) If you look a bit further, where resolv.conf gets set, there is this: cat << EOF > /etc/resolv.conf search ${SETDNSDOMAIN} domain ${SETDNSDOMAIN} nameserver ${SETIPDC1} EOF Now, if you use both 'search' & 'domain' in resolv.conf, which ever is second wins, as they are mutually exclusive (see 'man resolv.conf) Remove the domain line Have you tried running the line that failed manually ? ech...
2015 Apr 22
0
Cannot authenticate the administrator account
...ure you have the "correct" administrator password .. > > this should work , echo ${SAMBA_NT_ADMIN_PASS}| smbclient //localhost/netlogon -U Administrator -c 'ls' > that does not involve kerberos yet.. > > Please run: > > SETHOSTNAME=`hostname -s` > SETDNSDOMAIN=`hostname -d` > SETFQDN=`hostname -f` > > host -t SRV _ldap._tcp.${SETDNSDOMAIN}. > > host -t SRV _kerberos._udp.${SETDNSDOMAIN}. > > host -t A ${SETHOSTNAME}.${SETDNSDOMAIN}. > > and > cat /etc/hosts > > and these are your DC's ips? > > names...