similar to: Samba4 internal DNS not responding to DNS requests - SOLVED

Displaying 20 results from an estimated 2000 matches similar to: "Samba4 internal DNS not responding to DNS requests - SOLVED"

2013 Jan 09
2
Samba4 internal DNS not responding to DNS requests
I am not able to get the Samba4 internal DNS server to respond to DNS requests on the network. I am running Samba4 4.1.0pre1-GIT-c1fb37d on my CentOS 6.3 system. I followed the instructions here: https://wiki.samba.org/index.php/Samba_AD_DC_HOWTO I configured Samba4 to use the internal DNS server. My Samba4 server is 192.168.0.13. Its full hostname is ubuntu-ad.allenlan.net. The realm is
2013 May 24
1
Unable to get Samba-3.6.12 to authenticate using ADS
I have a Samba-4 system running as an Active Directory server. It's working great: computers are joined to it, users are logged in, etc. Good job Samba developers, and thank you! But of course I am not satisfied. Now I want to configure another server (well, a VM) as a file server using Samba-3.6.12. I want it to refer to the Samba4 server for all user authentication. My understanding of
2013 Jul 02
1
Logon scripts, home directories, and Samba4 AD
I have two separate (virtual) servers: one running Samba4 functioning as an AD controller, and one running Samba 3.6.1 functioning as a file & print server. I am using security=ads and winbind. Everything is working great. Where things get a little messy is with the [homes] shares. Here is what I am doing now: My Samba3 smb.conf has a typical [homes] section. I create a subdirectory for
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
On 09/04/16 11:55, Lists wrote: > nop, the same message. > > I made all change, the tests are success but the same message. > > ----- Αρχικό μήνυμα ----- > Από: "Rowland penny" <rpenny at samba.org> > Προς: "samba" <samba at lists.samba.org> > Απεσταλμένα: Σάββατο, Απρίλιος 9, 2016 1:40:50 μ.μ. > Θέμα: Re: [Samba] kinit succeeded but
2018 Aug 27
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Richard > Sent: Monday, August 27, 2018 7:29 AM > To: CentOS mailing list > Subject: Re: [CentOS] Mail has quit working > > > > > Date: Sunday, August 26, 2018 22:37:55 -0400 > > From: TE Dukes <tdukes at palmettoshopper.com> > > > >> From:
2019 Aug 12
1
Windows cannot access \\server check the spelling of the name 0x800704cf
>From FS1 (file server): #> cat /etc/hostname fs1.webb.local #> cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.5.161 fs1.webb.local fs1 #> cat /etc/resolv.conf # Generated by NetworkManager search webb.local nameserver 192.168.5.160 #> host -t A
2018 Aug 27
2
Mail has quit working
> Date: Sunday, August 26, 2018 22:37:55 -0400 > From: TE Dukes <tdukes at palmettoshopper.com> > >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of >> Richard Sent: Sunday, August 26, 2018 10:25 PM >> >> >> > Date: Sunday, August 26, 2018 21:10:48 -0400 >> > From: TE Dukes <tdukes at palmettoshopper.com> >>
2018 Aug 27
0
Mail has quit working
> -----Original Message----- > From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Richard > Sent: Sunday, August 26, 2018 10:25 PM > To: CentOS mailing list > Subject: Re: [CentOS] Mail has quit working > > > > > Date: Sunday, August 26, 2018 21:10:48 -0400 > > From: TE Dukes <tdukes at palmettoshopper.com> > > > >> From:
2017 Apr 12
0
Joining Samba4 to existing AD
Hi guys, I changed my /etc/hosts and looks like this: [root at lim-inf1-dns-02 ~]# cat /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 10.3.251.19 dc-01.example.com dc-01 172.28.240.252 dc-02.example.com dc-02 So, to be clear, dc-01.example.com is the Windows AD
2016 Apr 09
0
kinit succeeded but ads_sasl_spnego_krb5_bind failed
On 09/04/16 11:09, Lists wrote: > First at all the ip of Samba AD DC is 10.0.0.22 and the smb.conf of this ad server is the following: > [global] > workgroup = SOLAE > realm = SOLAE.LOCAL > #security = ads > # Use password server option only with security = server > #password server = solad.solae.local > netbios name = SOLAD > server role = active directory domain
2015 Jan 19
0
Did you get my previous email? Not Spam.
On 19/01/15 06:11, Jason Long wrote: > Hi. > Thank you. > > [root at printmah ~]# hostname > printmah > > [root at printmah ~]# hostname -d > jasondomain.jj > > [root at printmah ~]# hostname -f > printmah.jasondomain.jj > > [root at printmah ~]# hostname -i > > 127.0.0.1 > > [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm >
2012 Feb 08
2
fqdn hostname fails after reboot
Hi, I have several machines running CentOS 6.2 and a strange problem with the hostname of one machine... After every reboot it loses the fqdn hostname. Here is my confguration: ifconfig | grep "inet addr" inet addr:10.0.0.12 Bcast:10.0.0.255 Mask:255.255.255.0 inet addr:127.0.0.1 Mask:255.0.0.0 /etc/sysconfig/network NETWORKING=yes HOSTNAME=x800.mydomain.local
2018 Aug 24
1
Mail has quit working
On Thu, 23 Aug 2018 at 19:11, TE Dukes <tdukes at palmettoshopper.com> wrote: > > > Whoooosh, senior moment!! > > Here's the link: > https://paste.fedoraproject.org/paste/MMNEJmqIrEzK-A4N3MR0ZA > > I just recently disabled IPV6 due to errors resolving I saw in the logs. > This was AFTER mail quit working the second time. It did not correct the > problem.
2023 Feb 23
1
WERR_INTERNAL_ERROR on samba-tool domain join
> You can ignore anything after 'Join failed', the join error has already > happened and it looks like a replication problem. Does the first > Nameserver in /etc/resolv.conf point to the first DC ? > How is /etc/hosts setup ? > > Rowland /etc/resolv.conf ----------------------------------------- # Generated by NetworkManager search privatedomain.com nameserver
2017 Mar 15
2
Problems with replication and dns
Hello, /etc/hosts: 127.0.0.1 nemesis nemesis.pragma.com.co localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 192.168.0.37 neptuno.pragma.com.co neptuno /etc/hosts: neptuno /etc/resolv.conf: search pragma.com.co nameserver 192.168.0.37 Best regards, Santiago. 2017-03-15 11:34 GMT-05:00, Rowland
2017 Apr 12
2
Joining Samba4 to existing AD
On Wed, 12 Apr 2017 17:28:39 +0200 "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > Correct you need a smb.conf. No he doesn't, he is trying to join another DC. > And please do correct your hosts file before you join. > >   > > >>  127.0.0.1   localhost localhost.localdomain localhost4 > >>localhost4.localdomain4
2013 Oct 11
2
getent group by name fails
Samba 3.6.17 joined to Samba 4.2.0 AD domain, using winbind 'wbinfo -g' and 'getent group' successfully list all groups. 'getent group 10006' returns: domain users:x:10006: 'getent group "domain users"' fails with return code 2 partial log.winbind after above command: [2013/10/11 10:01:31.288199, 3]
2018 Aug 27
2
Mail has quit working
> Date: Sunday, August 26, 2018 21:10:48 -0400 > From: TE Dukes <tdukes at palmettoshopper.com> > >> From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of >> Richard Sent: Sunday, August 26, 2018 8:31 PM >> >> > Date: Sunday, August 26, 2018 16:25:14 -0400 >> > From: TE Dukes <tdukes at palmettoshopper.com> >> >
2017 Apr 12
0
Joining Samba4 to existing AD
Correct you need a smb.conf. https://wiki.samba.org/index.php/User_Documentation   And please do correct your hosts file before you join.   >>  127.0.0.1   localhost localhost.localdomain localhost4 localhost4.localdomain4 dc-02.example.com dc-02 << NOT GOOD ::1         localhost localhost.localdomain localhost6 localhost6.localdomain6 10.3.251.19                   
2017 Mar 15
0
Problems with replication and dns
On Wed, 15 Mar 2017 11:55:05 -0500 Santiago Londoño Mejía <santiago.londono at pragma.com.co> wrote: > Hello, > > /etc/hosts: > 127.0.0.1 nemesis nemesis.pragma.com.co localhost > localhost.localdomain localhost4 localhost4.localdomain4 > ::1 localhost localhost.localdomain localhost6 > localhost6.localdomain6 192.168.0.37 neptuno.pragma.com.co neptuno >