search for: vindexus

Displaying 9 results from an estimated 9 matches for "vindexus".

Did you mean: indexes
2018 Apr 25
1
4.3.11-Ubuntu fail to add DC to a AD domain
...ki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record > > Yes, but you shouldn't have to do this with 4.7.6, it has code to > create those records during the join > > > > > 3. querying the domain name in the DNS shows up only the old DC > > # host biuro.gpm-vindexus.pl > > biuro.gpm-vindexus.pl has address 192.168.0.251 > > biuro.gpm-vindexus.pl has address 192.168.1.251 > > (it has 2 addresses in 2 subnets) > > > > and it should show 192.168.0.252 (qdc, the second server) as well > > Why ? you are checking one DC FQDN, to g...
2018 Apr 24
2
4.3.11-Ubuntu fail to add DC to a AD domain
...samba-tool drs showrepl on the old, existing DC (yes, it's named pdc) Default-First-Site-Name\PDC DSA Options: 0x00000001 DSA object GUID: 0b562545-29f5-4d2f-a6d9-81e4359fc6b1 DSA invocationId: 2c0b1f12-f0c5-40a0-8de1-a562a93b7839 ==== INBOUND NEIGHBORS ==== DC=ForestDnsZones,DC=biuro,DC=gpm-vindexus,DC=pl Default-First-Site-Name\QDC via RPC DSA object GUID: 8d384b11-053d-486b-bfb6-3e00ff8d3d34 Last attempt @ Tue Apr 24 23:36:05 2018 CEST failed, result 2 (WERR_BADFILE) 10695 consecutive failure(s). Last success @ NTTIME(0) DC=DomainDnsZones,DC=biuro,DC=gpm-vindexus,DC=pl Default-First-Site-Na...
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...res :) > > You do not test a DC like that, did you actually join the Samba AD DC > with samba-tool ? > this was working before upgrade so I did not join AD DC using samba-tool again. If everything else fails I will do it, but: # samba-tool domain info pdc Forest : biuro.gpm-vindexus.pl Domain : biuro.gpm-vindexus.pl Netbios domain : GPMV DC name : pdc.biuro.gpm-vindexus.pl DC netbios name : PDC Server site : Default-First-Site-Name Client site : Default-First-Site-Name (pdc is the dns name of the server)
2017 Apr 23
2
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
..." get_dc_list: preferred server list: ", *" Successfully contacted LDAP server 192.168.0.251 get_dc_list: preferred server list: ", *" get_dc_list: preferred server list: ", *" Successfully contacted LDAP server 192.168.0.251 Connected to LDAP server pdc.biuro.gpm-vindexus.pl ads_sasl_spnego_bind: got OID=1.2.840.48018.1.2.2 ads_sasl_spnego_bind: got OID=1.2.840.113554.1.2.2 ads_sasl_spnego_bind: got OID=1.3.6.1.4.1.311.2.2.10 GENSEC backend 'gssapi_spnego' registered GENSEC backend 'gssapi_krb5' registered GENSEC backend 'gssapi_krb5_sasl' re...
2018 Apr 25
2
4.3.11-Ubuntu fail to add DC to a AD domain
...NT_STATUS_INVALID_PARAMETER is usually associated with DNS update issues. 2. I had to update "objectGUID CNAME Record" as defined here https://wiki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record 3. querying the domain name in the DNS shows up only the old DC # host biuro.gpm-vindexus.pl biuro.gpm-vindexus.pl has address 192.168.0.251 biuro.gpm-vindexus.pl has address 192.168.1.251 (it has 2 addresses in 2 subnets) and it should show 192.168.0.252 (qdc, the second server) as well 3. running samba_dnsupdate on the old primary DC showes a lot of errors # samba_dnsupdate --all-n...
2017 Apr 23
1
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
...gt; this was working before upgrade so I did not join AD DC using > > samba-tool again. If everything else fails I will do it, but: > > No, I meant originally, do not run the join command again. > > > > > # samba-tool domain info pdc > > Forest : biuro.gpm-vindexus.pl > > Domain : biuro.gpm-vindexus.pl > > Netbios domain : GPMV > > DC name : pdc.biuro.gpm-vindexus.pl > > DC netbios name : PDC > > Server site : Default-First-Site-Name > > Client site : Default-First-Site-Name > > > &g...
2017 Apr 23
4
kerberos got crazy after ubuntu upgrade from 14.04 to 16.04
Hi! I had to upgrade my PDC from 14.04 to 16.04 Ubuntu. The samba version stayed the same, but then some crazy miracles started to happen. 4.3.11+dfsg-0ubuntu0.16.04.6 I cannot log in now with my Windows machines, yet I can view the files on Linux using smbclient. My smb.conf [global] workgroup = Gsomething realm = BIURO.domain netbios name = PDC security = auto
2018 Apr 25
0
4.3.11-Ubuntu fail to add DC to a AD domain
...as defined here > https://wiki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record Yes, but you shouldn't have to do this with 4.7.6, it has code to create those records during the join > > 3. querying the domain name in the DNS shows up only the old DC > # host biuro.gpm-vindexus.pl > biuro.gpm-vindexus.pl has address 192.168.0.251 > biuro.gpm-vindexus.pl has address 192.168.1.251 > (it has 2 addresses in 2 subnets) > > and it should show 192.168.0.252 (qdc, the second server) as well Why ? you are checking one DC FQDN, to get the info for the second DC, yo...
2014 Nov 17
1
samba4 PDC, smbstatus provides no info
...pmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, spoolss, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver, winreg, srvsvc client use spnego = yes locking = yes [netlogon] path = /var/local/samba/var/lib/samba/netlogon #path = /var/lib/samba/sysvol/biuro.gpm-vindexus.pl/scripts read only = No [sysvol] path = /var/lib/samba/sysvol read only = No [profiles] path = /var/local/samba/var/lib/samba/profiles read only = no browseable = no [some other shares follow] [/CODE] What can you suggest? What can I check? Or maybe latest samba does not write...