Displaying 20 results from an estimated 1000 matches similar to: "ddns update fails for reverse zone"
2013 Sep 14
0
BIND9_DLZ disallows ddns updates
Version 4.2.0pre1-GIT-20999fc
openSUSE BIND9.9.3
Hi
We're getting refusal of ddns updates using nsupdate from a client
sending the updates from sssd:
2013-09-14T22:53:36.517230+02:00 hh16 named[11055]: samba_dlz: starting
transaction on zone hh3.site
2013-09-14T22:53:36.522244+02:00 hh16 named[11055]: samba_dlz:
disallowing update of signer=CATRAL\$\@HH3.SITE name=catral.hh3.site
type=A
2014 May 20
2
Ubuntu client ddns failure
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2013 May 11
1
S4 nsupdate tsig error with internal server
Hi
I know that this has been addressed before but I couldn't find a
solution. Summary: when attempting to write a dns record using nsupdate,
nothing gets written to the zone due to the error:
; TSIG error with server: tsig verify failure
Everything is working. We can login to the domain from the same client
and we have sssd sending the dyndns update requests which also produce
the same
2014 May 20
1
ddns failure on Ubuntu client
Hi
I'm trying to get an Ubuntu 14.04 client to update its rr to a working
bind dns DC with Samba 4.1.7. The setup is the same as with our openSUSE
clients with sssd 1.11.15
sssd.conf
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False
/etc/hosts
127.0.0.1 lubuntu-laptop.hh3.site lubuntu-laptop
127.0.1.1 localhost
But it is sending a request for the wrong
2013 May 29
1
smbclient fails only for the domain Administrator
4.0.6 with 3.6.12 file server
Hi
Ordinary users can connect fine:
smbclient //oliva/users -Usteve2
Enter steve2's password:
Domain=[HH3] OS=[Unix] Server=[Samba 3.6.9]
smb: \>
log:
schannel_fetch_session_key_tdb: restored schannel info key
SECRETS/SCHANNEL/OLIVA
schannel_store_session_key_tdb: stored schannel info with key
SECRETS/SCHANNEL/OLIVA
auth_check_password_send: Checking
2013 Apr 14
1
sssd getent problem with Samba 4.0
Version 4.0.6-GIT-4bebda4
Hi
I have sssd up and running. It works fine except that getent only
returns domain users if I specify the object e.g.
getent passwd
and
getent group
return only local users
but
getent passwd steve2
steve2:*:3000034:20513:steve2:/home/users/steve2:/bin/bash
and
getent group Domain\ Users
Domain Users:*:20513:
work fine.
/etc/nsswitch.conf
passwd: compat sss
group:
2013 May 01
0
slow automounted cifs
Samba 4.0.6 git both DC and fileserver with openSUSE 12.3 clients
Hi
I'm trying to debug why logins to Linux clients are sometimes slow. Here
is a login with the user steve2 requesting his (automounted) home folder:
]
Kerberos: TGS-REQ authtime: 2013-05-01T20:57:27 starttime:
2013-05-01T20:57:27 endtime: 2013-05-02T06:57:27 renew till:
2013-05-02T20:57:25
Kerberos: AS-REQ steve2 at HH3.SITE
2013 May 26
1
samba3 file-server crash for Samba4 DC
Hi
I have a s3 fileserver joined to a s4 DC
Here is smb.conf on the fileserver:
[global]
workgroup = HH3
realm = HH3.SITE
security = ADS
kerberos method = system keytab
winbind enum users = Yes
winbind enum groups = Yes
idmap config *:backend = tdb
idmap config *:range = 3000-4000
idmap config HH3:backend = ad
idmap config HH3:range = 20000-40000000
idmap config HH3:schema_mode = rfc2307
winbind
2014 Mar 05
1
A and/or PTR record deleted after pc wake-up
hai,
?
I just noticed, after my pc woke up my A record disapearred. of my 64bit windows.
?
?
Mar? 5 15:43:13 rtd-dc1 named[3717]: samba_dlz: starting transaction on zone INTERNAL.DOMAIN.TLD
Mar? 5 15:43:13 rtd-dc1 named[3717]: client 10.249.250.64#49271: update 'INTERNAL.DOMAIN.TLD/IN' denied
Mar? 5 15:43:13 rtd-dc1 named[3717]: samba_dlz: cancelling transaction on zone
2016 Jan 26
7
Securring DHCP, with DDNS
Hello All,
I have 2 samba4 AD server with dhpd and dynamic DNS.
I have well understand that for now it's not possible to have 2 DHCP
server running in the same time.
So I would have at a time only one dhcp server running.
If the first server got a problem I want to manually start the isc-dhcp
service in the second to rescue the system.
But It's not working as I expected...
If I switch
2016 Jun 28
2
WERR_DNS_ERROR_RCODE_REFUSED
Hello!
I have Samba 4.3.3 with Windows Server 2008 R2 SP1, I cm problems in
DNS, which in windows can not create dns entries:
Windows = 192.168.200.66
Samba = 192.168.200.90
Error trying to create samba-tool:
samba-tool dns add 192.168.200.66 _msdcs.local.domain
9e0c71b8-36e0-4269-a69e-1a03bdab4841 CNAME WIN2008.local.domain
-Uadministrator
Password is [LOCAL \ administrator]
ERROR
2016 Jun 29
2
WERR_DNS_ERROR_RCODE_REFUSED
Is running, so that request DNS request to Windos server it answers, it
can delete DNS entries and it Windows, receives new coming Samba (Master
FSMO)
Thanks
Em 29-06-2016 17:24, Rowland penny escreveu:
> On 29/06/16 21:01, Carlos A. P. Cunha wrote:
>> I'm running DNS on Windows too, as it receives the update, and delete
>> it it it also erases the Samba, Windows so I
2012 Jan 08
3
Samba 4 krb5.keytab confusion
Hi
I have Samba 4 installed and working. I recently changed FQDN to dns
name hh3.hh3.site. It works OK and e.g. on a windows 7 box which joined
the domain, users can logon. But I have a mess in the keytab:
klist -k /etc/krb5.keytab
Keytab name: WRFILE:/etc/krb5.keytab
KVNO Principal
----
--------------------------------------------------------------------------
2 HH3$@HH3.HH1.SITE
2
2016 Jun 29
2
WERR_DNS_ERROR_RCODE_REFUSED
I'm running DNS on Windows too, as it receives the update, and delete it
it it also erases the Samba, Windows so I could see are not leaving this
I create new entries.
Entries in samba via command or RSAT are working.
Thanks
Em 29-06-2016 12:33, Rowland penny escreveu:
> On 29/06/16 14:48, Carlos A. P. Cunha wrote:
>> Hello!
>>
>>
>> What DNS server is running
2016 Jun 28
3
WERR_DNS_ERROR_RCODE_REFUSED
Hello!
Yes, Windows dns too, my dns in samba is Bind!!!
I dont understande -> "where does Bind store the zone info ? *"
:-|
Thanks
Em 28-06-2016 18:25, Rowland penny escreveu:
> On 28/06/16 21:37, Carlos A. P. Cunha wrote:
>> Hello!
>> I have Samba 4.3.3 with Windows Server 2008 R2 SP1, I cm problems in
>> DNS, which in windows can not create dns entries:
2011 Dec 22
1
Samba 4 Kerberos: Failed to decrypt PA-DATA
Hi everyone
After almost 2 days up-time with Samba 4, it failed again. This time it
simply will not restart.
The krb5.conf had got corrupted. I replaced it with this one from
/usr/local/samba/private
/etc/krb5.conf
[libdefaults]
default_realm = HH3.SITE
dns_lookup_realm = false
dns_lookup_kdc = true
It starts up OK:
samba -i -d 3
lpcfg_load: refreshing parameters from
2012 Feb 10
1
latest Samba 4 does not look in keytab
Hi
After upgrading to
Version 4.0.0alpha18-GIT-24ed8c5 on Ubuntu 11.10, Samba 4 no longer
looks in the keytab for my nfs server entry:
mount -t nfs4 foo bar --o sec=krb5
Kerberos: AS-REQ nfs/hh3.hh3.site at HH3.SITE from ipv4:192.168.1.3:53213
for krbtgt/HH3.SITE at HH3.SITE
Kerberos: UNKNOWN -- nfs/hh3.hh3.site at HH3.SITE: no such entry found in hdb
The nfs entry is in the keytab:
klist -ke
2012 Oct 18
1
mount.cifs: regular freezes with s3fs
cifs-utils-5.6
samba Version 4.0.0rc3
openSUSE 12.2
LAN of XP, w7 and Linux clients under Samba4 DC and s3fs fileserver
Hi
I am testing the possibility of migrating from nfs to cifs to serve our
Linux clients.
Currently we mount the samba shares, e.g. the home directory, using nfs.
The test setup is that instead of:
mount -t nfs hh1:/home2 /home2 -osec=rw,krb5
I changed to:
mount -t cifs
2011 Dec 03
1
samba 4 named. dlz_bind9.so not found
Hi everyone
openSUSE 12.1
samba Version 4.0.0alpha18-GIT-30d4484
Following the wiki instructions for Samba 4, I added
include "/usr/local/samba/private/named.conf";
to /etc/named.conf (the last line)
The logs give:
3 23:52:50 hh3 named[5743]: Loading 'AD DNS Zone' using driver dlopen
3 23:52:50 hh3 named[5743]: dlz_dlopen failed to open library
2011 Dec 28
1
login via Samba 4 LDAP
Hi
I've rfc2703'd the Samba 4 LDAP for a user e.g. steve4. I can search the
database and view it with phpldapadmin. I can't login from a linux console:
ldapsearch -LLL "(cn=steve4)"
SASL/GSSAPI authentication started
SASL username: steve4 at HH3.SITE
SASL SSF: 56
SASL data security layer installed.
dn: CN=steve4,CN=Users,DC=hh3,DC=site
cn: steve4
instanceType: 4