similar to: Unable to join the domain, problem with DNS records

Displaying 20 results from an estimated 10000 matches similar to: "Unable to join the domain, problem with DNS records"

2016 Aug 27
1
missing dns records? _ldaps._tcp ?
On 15:14:06 wrote Rowland Penny via samba: > On Thu, 25 Aug 2016 10:22:36 +0200 > > "L.P.H. van Belle via samba" <samba at lists.samba.org> wrote: > > Ok thank you guys for you input. > > > > > > > > > > > > So we need tot add something here : > > > > cat /var/lib/samba/private/dns_update_list | grep ldap >
2016 Aug 25
6
missing dns records? _ldaps._tcp ?
Ok thank you guys for you input.     So we need tot add something here :  cat /var/lib/samba/private/dns_update_list | grep ldap ${IF_RWDC}SRV          _ldap._tcp.${DNSDOMAIN}                               ${HOSTNAME} 389 ${IF_RWDC}SRV          _ldap._tcp.dc._msdcs.${DNSDOMAIN}                     ${HOSTNAME} 389 ${IF_RWDC}SRV          _ldap._tcp.${DOMAINGUID}.domains._msdcs.${DNSFOREST} 
2016 Sep 09
1
Phantom DNS records visible with dig, but not samba-tool dns
We appear to have some phantom DNS records on both our domain controllers. We can see the records using "dig", but not with samba-tool. We can't remove the records either. (v-ward and v-fief are the DCs, Hawaii and Alaska are old DCs which were demoted without errors, I'm trying to clean up some DNS records which don't seem to have been cleaned). All machines are
2016 Sep 13
1
Phantom DNS records visible with dig, but not samba-tool dns
On Tue, 13 Sep 2016 15:20:29 +0100 ash-samba--- via samba <samba at lists.samba.org> wrote: > > And to get it editable: > > > > ldbedit -e nano -H /usr/local/samba/private/sam.ldb --cross-ncs > > --show-binary -b > > 'DC=_ldap._tcp.pdc,DC=_msdcs.samdom.example.com,CN=MicrosoftDNS,DC=ForestDnsZones,DC=samdom,DC=example,DC=com' > > -s base > >
2018 Jul 24
2
SRV records not added by subsequent DC's
Hello, sorry to ask this many questions, but I want to know why things happen they way they do and if perhaps something is wrong. Our new, shiny domain created by classicupgrade consists of 4 (four) domain controllers. dc1 was the first, which was created by classicupgrade. Then I added dc2, dchks and dcirm using samba-tool domain join iww.lan DC -U "IWW\Administrator"
2016 Sep 12
3
Phantom DNS records visible with dig, but not samba-tool dns
On Mon, 12 Sep 2016 15:41:24 -0400 lingpanda101--- via samba <samba at lists.samba.org> wrote: > On 9/12/2016 3:23 PM, ash-samba--- via samba wrote: > > On 09/09/16 16:35, lingpanda101--- via samba wrote: > >> On 9/9/2016 10:59 AM, ash-samba--- via samba wrote: > >>> We appear to have some phantom DNS records on both our domain > >>> controllers.
2024 Jan 05
1
Fresh ad installation - Win2022 can't join
Good morning :) Am 04.01.2024 um 20:17 schrieb lists--- via samba: > Am 04.01.2024 um 13:28 schrieb lists--- via samba: >> Am 04.01.2024 um 12:36 schrieb Rowland Penny via samba: >>> On Thu, 4 Jan 2024 12:12:57 +0100 >>> lists--- via samba <samba at lists.samba.org> wrote: >>> >>>> Am 04.01.2024 um 11:55 schrieb Rowland Penny via samba:
2015 Dec 18
2
How to delete a corrupt record from internal DNS
I accidentally created a SRV record with a false port. I then updated the port but was afraid of any consequences. So I deleted that record again and wanted to re-create it. But now I can't: "The record already exists." Observations: 1) I can't see it in the RSAT DNS gui, so I can't delete it there. 2) I also can't delete it via samba-tool (although I could delete
2004 Jul 29
2
XP does not join domain
hi, i've the following problem: i want a XP pro sp1 to join my samba (3.0.5) domain (MHC). with my first try it complained that it could not resolve: _ldap._tcp.dc._msdcs.MHC i've fixed this with the following DNS setup: ------------------------------ _ldap._tcp.MHC. 600 IN SRV 0 100 389 server.MHC.
2016 Jun 24
2
SRV-records not replicated with BIND9_DLZ
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I just set up a Domain with two DCs. I use Debian jessie the debian-pakages. And bind9 also from the debian repositories. After setting up the first DC everything was working fine. The nameresolution of hosts ans SRV-records worked. Then I set up a second DC also everything aut of the debian-box with bind9 as nameserver. The
2015 Apr 25
2
I can't join the new AD server with Samba4
Hi, The smb.conf is the default after the upgrade: cat /etc/samba/smb.conf # Global parameters [global] workgroup = TTU realm = ttu.red netbios name = PDC interfaces = lo, eth0 bind interfaces only = Yes server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbind, ntp_signd, kcc,
2016 Jan 04
2
How to delete a corrupt record from internal DNS
On 04/01/16 17:23, Ole Traupe wrote: > No ideas on that? > > Ole > > > > Am 18.12.2015 um 13:44 schrieb Ole Traupe: >> I accidentally created a SRV record with a false port. I then updated >> the port but was afraid of any consequences. So I deleted that record >> again and wanted to re-create it. But now I can't: "The record >> already
2016 Jan 08
3
How to delete a corrupt record from internal DNS
On 08/01/16 10:31, Ole Traupe wrote: > > > Am 04.01.2016 um 19:24 schrieb Rowland penny: >> On 04/01/16 17:23, Ole Traupe wrote: >>> No ideas on that? >>> >>> Ole >>> >>> >>> >>> Am 18.12.2015 um 13:44 schrieb Ole Traupe: >>>> I accidentally created a SRV record with a false port. I then >>>>
2016 Jan 08
1
How to delete a corrupt record from internal DNS
Am 08.01.2016 um 12:03 schrieb Ole Traupe: > > > Am 08.01.2016 um 11:47 schrieb Rowland penny: >> On 08/01/16 10:31, Ole Traupe wrote: >>> >>> >>> Am 04.01.2016 um 19:24 schrieb Rowland penny: >>>> On 04/01/16 17:23, Ole Traupe wrote: >>>>> No ideas on that? >>>>> >>>>> Ole >>>>>
2019 Aug 12
3
dns_tkey_gssnegotiate: TKEY is unacceptable
I installed a third DC today. Replication works find, but as systemctl status samba-ad-dc showed an error w.r.t. dnsupdate I was running samba_dnsupdate ?verbose. Below is the output. It looks like there are some missing DNS records, but what are potential causes of this error: dns_tkey_gssnegotiate: TKEY is unacceptable I already checked what?s listed @
2003 Aug 25
6
PDC + LDAP + W2K-SP4 Domain logon
Dear all, ___Setup: - several wINDOWS 2000 workstations on SP4 (reg-patches applied, they worked on 2.x-stable) - Samba PDC (CVS 3.0.0rc2) (machine accounts added aswell as users in unix & samba) - OpenLDAP (2.1.12) <-- (Not really relevant since I tried without ldap too, so no info about that from this point) - Linux <HOSTNAME> 2.4.19 #1 Fri Jun 13 15:22:09 UTC 2003 i686
2018 Aug 21
3
Samba 4.8.4 + BIND 9.9.4 - possibility of nonsecure DNS updates
> So you never read this: > https://wiki.samba.org/index.php/Changing_the_DNS_Back_End_of_a_Samba_AD_DC > Which means that you probably never ran the aptly named > 'samba_upgradedns'Of course I ran this. Many times. I'm not stupid, Rowland. At least I can read:D If I've seen that Bind doesn't work, I had to change backend to internal DNS.I carefully read and made
2017 Jun 12
3
Changing the IP Address of a Samba AD DC doesn't work - samba_dnsupdate crashes
Hello! I've followed your tutorial to change the IP Address of our Samba AD DC: https://wiki.samba.org/index.php/Changing_the_IP_Address_of_a_Samba_AD_DC But the samba_dnsupdate tool always crashes with this output: samba_dnsupdate --verbose Unknown parameter encountered: "ks" Ignoring unknown parameter "ks" IPs: ['192.168.68.201'] Looking for DNS entry A
2015 Dec 10
4
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 10/12/15 14:40, Ole Traupe wrote: > >>> However, my 2nd DC is not that new, I restarted it many times, just >>> again (samba service). No DNS records are created anywhere. >>> >>> If I go through the DNS console, in each and every container there >>> is some entry for the 1st DC, but none for the 2nd (except on the >>> top levels: FQDN
2016 Sep 12
3
Phantom DNS records visible with dig, but not samba-tool dns
On 09/09/16 16:35, lingpanda101--- via samba wrote: > On 9/9/2016 10:59 AM, ash-samba--- via samba wrote: >> We appear to have some phantom DNS records on both our domain >> controllers. >> [...] >> # dig _ldap._tcp.dc._msdcs.chester-dc.example.com srv @10.4.4.155 >> [...] >> > > For me I had to use ADSI edit to remove the entries. > I've managed