similar to: Active Directory dynamic DNS update

Displaying 20 results from an estimated 70000 matches similar to: "Active Directory dynamic DNS update"

2015 Mar 09
2
"failed to lookup DC info for domain over rpc" when joining samba4 domain
On 09/03/2015 22:07, Rowland Penny wrote: > On 09/03/15 21:59, Richard Connon wrote: >> On 09/03/2015 21:59, Rowland Penny wrote: >>> How did you try to join the machine to the domain ? I think I know, >>> but it would like you to confirm my suspicions. >> >> Hi Rowland, >> >> This output was generated with `net ads join >>
2015 Mar 09
4
"failed to lookup DC info for domain over rpc" when joining samba4 domain
On 09/03/2015 22:36, Rowland Penny wrote: > Hmm, everything looks ok and it shouldn't matter whether you use the > standard 3.6 from debian or 4.1.17 from backports except for the fact > that 3.6 isn't just old, it is EOL , so you may have to rely on debian > backporting any security updates themselves. > > I take it that the three nameservers in the clients
2017 Oct 17
3
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
On Tue, 17 Oct 2017 09:29:00 +0100 Richard Connon via samba <samba at lists.samba.org> wrote: > On 16/10/2017 19:30, Rowland Penny wrote: > > > > Is the member server using DHCP ? > Yes. Both test hosts are using DHCP with static leases for IP > addresses but not for DNS domains or nameservers. I wouldn't do this, I would give the DC a fixed ipaddress. > >
2017 Oct 17
2
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
On Tue, 17 Oct 2017 13:18:46 +0100 Richard Connon via samba <samba at lists.samba.org> wrote: > > > On 17/10/2017 09:54, Rowland Penny via samba wrote: > > On Tue, 17 Oct 2017 09:29:00 +0100 > > Richard Connon via samba <samba at lists.samba.org> wrote: > > > >> On 16/10/2017 19:30, Rowland Penny wrote: > >>> Is the member server using
2017 Oct 16
2
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
yes, this should work fine but this is something in your setup. can you try this kinit Administrator net   ads join -k -s fqdn-dc1.dom.tld if kinit fails, then Rowland wil find your error..   ive seen this few times.. -S  solves it most of the times. Greetz, Louis (mobile) Op 16 okt. 2017 om 18:27 heeft Rowland Penny via samba <samba at lists.samba.org> het volgende
2017 Oct 17
1
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
On 17/10/2017 14:08, Richard Connon via samba wrote: > On 17/10/2017 13:56, Rowland Penny via samba wrote: > >> On Tue, 17 Oct 2017 13:18:46 +0100 >> Richard Connon via samba <samba at lists.samba.org> wrote: >> >>> >>> On 17/10/2017 09:54, Rowland Penny via samba wrote: >>>> On Tue, 17 Oct 2017 09:29:00 +0100 >>>> Richard
2017 Oct 16
3
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
On Mon, 16 Oct 2017 17:01:29 +0100 Richard Connon via samba <samba at lists.samba.org> wrote: > To try and narrow down this issue I tried to setup a test environment > using two fresh install Debian 9.2 VMs, now running samba 4.5.12 > since it was updated in Debian. > > I provisioned a new domain using `samba-tool domain provision` on the > first VM, let it generate the
2015 Mar 09
2
"failed to lookup DC info for domain over rpc" when joining samba4 domain
On 09/03/2015 21:59, Rowland Penny wrote: > How did you try to join the machine to the domain ? I think I know, > but it would like you to confirm my suspicions. Hi Rowland, This output was generated with `net ads join -Uprovisioning%<password> -d10 Regards, Richard
2017 Oct 16
2
NT_STATUS_INTERNAL_ERROR from RPC server on samba 4.5.8 AD DC
On Mon, 16 Oct 2017 19:06:20 +0100 Richard Connon via samba <samba at lists.samba.org> wrote: > Hi, > > I provided the dump of all the conf files to Rowland by email but in > case anyone else is curious they are also here: > > http://www.irconan.co.uk/dc.tar http://www.irconan.co.uk/member.tar > I didn't get it, so I downloaded it ;-) Is the member server
2016 Jun 15
2
FW: Problem with Active Directory authentication
Sorry about being a pain in the neck about this. The AD authentication at the console, and through SSH to the server is working for one domain user account, but no others. The problem is outlined in the e-mail that I am forwarding to the mailing list. How can I correct this? -----Original Message----- From: samba [mailto:samba-bounces at lists.samba.org] On Behalf Of Kaplan, Andrew H. Sent:
2016 Jun 13
2
Problem with Active Directory authentication
Hello -- I have made considerable progress. When I am at the server console, I am able to enter my domain username and password, and I am able to log into the server. I had several follow-up questions: 1. How can I configure an SSH connection to the server that will utilize the active directory login? 2. When the login completes, I encounter the following error messages: Unknown parameter
2013 May 09
1
Dynamic dns update intervals
Hi We're testing the sssd dynamic dns for AD Linux clients. The w7 clients seem to issue an update request every 20 minutes or so, which seems a bit excessive. The sssd default is 24 hours, which otoh seems a bit mean. Is there an official Samba stance on this? Anyone else using dyndns with Linux boxes? Cheers, Steve
2023 Dec 19
1
Samba as Active Directory - Linux Client doesn't update DNS
Hi I'm playing with smaba the first time so please be patient with me. I want to setup a small active directory on by Raspberry Pi 4 at home. Actual my setup is: -- Router (DHCP, Forward DNS) \- Raspberry with Samba AD and Bind9 as DNS Windows and Linux Clients: DHCP from Router. The router is configured to annouce the Raspberry as DNS server. I configure it as described at:
2015 Jan 13
3
Ubuntu SSSD Active Directory Authorization issue (group membership is not honored)
Hello all, after spending the last days fighting and researching I hope someone can point me to an solution here. Even if I am using Debian / Ubuntu since years I wouldn?t consider myself as a Linux professional. I have some experience though. What I try to accomplish: - Centrally administrated groups for file services. Right now it is only one server but there will be more. Setup: - System
2017 Apr 21
2
samba, sssd, Active Directory, NT_STATUS_NO_LOGON_SERVERS, NT_STATUS_ACCESS_DENIED
Environment ========================================================================== ubuntu 16.04 samba 4.3.11+dfsg-0ubuntu0.16.04.6 sssd 1.13.4-1ubuntu1.2 Windows Server 2008 R2 At site1 the above works. My ubuntu server running samba+sssd can authenticate to the Windows Server 2008 R2 for services like ssh and samba. At site2 the same setup as site1 I can authenticate with services like ssh
2015 Mar 10
2
"failed to lookup DC info for domain over rpc" when joining samba4 domain
Hi Rowland, Please see comments inline. On 10/03/15 08:51, Rowland Penny wrote: > Your DC's must point to themselves for DNS and your domain clients must > point to the DC's, anything outside the domain the DC's will be obtain > from the forwarders set on them. This is contrary to what the wiki says. https://wiki.samba.org/index.php/Setup_a_Samba_AD_Member_Server This page
2015 Mar 09
5
"failed to lookup DC info for domain over rpc" when joining samba4 domain
Hi, I have an existing samba4 domain with 2 domain controllers on different sites. Both domain controllers are running samba 4.1.17 Until recently the domain operated exactly as expected. I recently tried to join a new machine to the domain and received the error: Failed to join domain: failed to lookup DC info for domain 'ADS.CONNON.ME.UK' over rpc I'm not sure what has triggered
2023 Oct 28
1
Member join to Active Directory -> DNS-Update fails
Hello Rowland, >> >> I guess this is because this specific machine has an old samba >> >> version (4.6.4) which lacks the necessary functions. >> >> >> >> What are my options now? >> >> a) update Samba on the old machine to a current version? (not >> >> preferred) >> > Excelent idea. Try: >> >>
2020 Sep 09
4
Trying to add workstation to smb domain and get access denied
Rebooted my system for a windows update. When it came back up, It said the trust between my workstation and DC was broken. (Running Windows 7x64 SP1). Very odd, haven't seen that for a while. I thought it would be easy: unjoin/rejoin. But upon trying to rejoin, I get: The join operation was not successful. This could be because an existing computer account having name 'ANY'
2015 Jan 15
2
Ubuntu SSSD Active Directory Authorization issue (group membership is not honored)
On Tue, Jan 13, 2015 at 2:32 PM, Thomas Burger <tburger at eritron.de> wrote: > What works: ... > - getfacl / setfacl setting with domain object names. > > My issue: > Authorization is not working. For example: > - Write list / read list / valid users options in smb.conf are not > honored. ... > - Skipped the samba authorization and moved this to the filesystem