similar to: Domain member workstations on DHCP

Displaying 20 results from an estimated 6000 matches similar to: "Domain member workstations on DHCP"

2016 Feb 14
1
Domain member workstations on DHCP
On 14/02/16 19:40, Rowland penny wrote: > On 14/02/16 03:38, Stuart Longland wrote: >> It doesn't seem to join without me putting that entry in /etc/hosts. I >> haven't tried removing it (following the domain join) to see if it still >> works. >> >> What is the correct procedure here? > > It all depends on how your Unix workstations get their dns
2014 Mar 17
1
Samba 4.1 Active Directory and Windows 2012 Standard Evaluation
Hi all, I've been slowly coming to grips with ActiveDirectory, having set up a test network to figure out its innards and rehearse setting up a network in preparation of replacing our existing NT4-based domain. One of the machines I'm trying to join as a member server, is running Windows 2012 Standard Evaluation. It's actually an OpenStack image retrieved from here:
2016 Feb 14
0
Domain member workstations on DHCP
On 14/02/16 03:38, Stuart Longland wrote: > Hi all, > > We're in the process of rolling out Samba4 on our network, with Active > Directory and I've been re-configuring the Linux workstations that > currently were joined to the old NT4-style domain. > > It hit me in particular when I read this bit: >> Local hostname resolution >> >> During the Domain
2016 Feb 02
1
"samba-tool user add" and idmap shenanigans
On 02/02/16 07:30, Rowland penny wrote: >> I'll have a look at the Sernet and see if there's any other Samba >> > backports to Ubuntu 14.04 -- I can't be the only one facing this issue. >> > (Probably wouldn't be hard to nick the deb sources from the upcoming >> > Ubuntu 16.04 and re-compile them on 14.04 too.) > There are later versions
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
On 01/02/16 19:20, Rowland penny wrote: > Yes, The DCs and domain members work differently. On a DC, windows users > are mapped to Unix users in 'idmap.ldb', this is where you will find the > xidNumber attributes. On a domain member, the users are mapped via > winbind and there are several backends available, though only two are > really used, the 'ad' &
2016 Feb 01
2
"samba-tool user add" and idmap shenanigans
Hi all, We're in the process of finally moving from our aging Samba3-based infrastructure across to Samba4. Rather than trying to migrate, we're just making a clean break so that we can do it properly from day one, as there were likely some mistakes that were made years ago we want to leave behind. The machines under test are virtual machines running Ubuntu 14.04 LTS AMD64. I've
2014 Mar 16
1
How does one "look at AD" in Samba4.1?
Hi all, I'm in the process of setting up a test network with the view of rebuilding our existing (Samba 3.5-based) NT domain, from scratch. Most of the clients that will be connecting to it are Windows 7 machines, there is one Windows 8.1 Standard machine (that won't be joining, but not my problem), and a number of Windows XP virtual machines. Presently I'm running a network
2016 Apr 13
1
[Fwd: Re: Samba_dlz, dhcp y zona inversa no actualiza]
>> what is in '/usr/bin/dhcpd-update-samba-dns.sh' ? # will receive addresses from this DHCP server. Instructions are found here: # https://wiki.archlinux.org/index.php/Samba_4_Active_Directory_Domain_Controller#DHCP sleep 5 checkvalues() { [ -z "${2}" ] && echo "Error: argument '${1}' requires a parameter." && exit 1 case ${2} in -*) echo
2020 Feb 27
5
User names not replicating to secondary DC
I have 2 Ububtu DCs. One acting as a secondary/failover. At one point the users were replicated from primary to secondary. But now they are not replicating. The output from samba-tool drs showrepl is attached. What else may I provide to aid diagnostics? I know Samba does not replicate sysvol 'yet', so rsync is needed, but that does not seem to contain the users. Thank you,
2020 Feb 27
2
User names not replicating to secondary DC
Two attachments are not being sent. Pasting contents. DC0 smb.conf # Global parameters [global] netbios name = DC0 realm = MSI.MYDOMAIN.COM server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = MSI # This line was added 190710 (DFD)
2010 Apr 14
1
ipv6 via tinc
Hi, At my provider (xs4all) I've got an ipv6 tunnel working. Now I would like to distribute ipv6 via the tinc tunnel. My tinc.conf: ------------ Name=server AddressFamily=ipv4 Device=/dev/net/tun PrivateKeyFile=/etc/tinc/fvhglobalnet/rsa_key.priv GraphDumpFile=|/usr/bin/dot -Tpng -o /var/www/htdocs.keetweej.vanheusden.com/stats/tinc-fvh-network-graph.png Mode=switch KeyExpire=299
2016 Jun 29
4
Authentication problem
Am Mittwoch, 29. Juni 2016, 10:56:02 schrieb Rowland penny: > On 29/06/16 10:33, Dr. Harry Knitter wrote: > > I'm setting up a new Samba 4 Domain on a Debian Jessie machine. > > The dc works. > > Now I'm trying to setup a fileserver following the samba wiki. > > winbind is running on both machines, getent and wbinfo show the users and > > groups of the
2016 Jun 29
4
Authentication problem
Ok, but you changed your hosts file :-p You removed 127.0.1.1 .. .. So now then, whats wrong here... >/etc/resolv.conf points to the dc as a nameserver > >search mydom.lan >nameserver IP.of.my.dc > >/etc/hosts >127.0.0.1 localhost >xxx.xxx.xxx.xxx fs.mydom.lan fs > ># The following lines are desirable for IPv6 capable hosts >::1 localhost ip6-localhost
2017 Jul 10
3
Samba ADS-member-server: FQDNs in /etc/hosts
(new thread, same migration project) I see GPOs applied, but network drives sometimes mapped, sometimes not. Found something around hardened UNC paths, applied some GPO, dunno if that is necessary or helps (I still have to check where to apply that GPO, computer or user ...). While debugging that I find in log.smbd on the member server: [2017/07/10 11:22:20.290018, 1]
2014 Mar 18
2
samba-tool illegal instruction setting up Kerberos auth for http
Hi all, Has anyone noticed this behaviour in samba-tool? I was trying to do the Apache Single Sign on authentication: https://wiki.samba.org/index.php/Authenticating_other_services_against_AD#Apache_Single_Sign-On > root at bnedevdc0:~# samba-tool domain exportkeytab /root/httpd.keytab --principal=HTTP/svn.myrealm.mydomain at MYREALM.MYDOMAIN -d10 > INFO: Current debug levels: >
2016 Jan 03
2
Please review my smb.conf
Hi Rowland Thanks for your reply. I see: $ cat /etc/hosts 127.0.0.1 localhost ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters 127.0.1.1 RPHS So I guess I should edit the hosts file and specify RPHS's fixed IP address. I don't think domain name is relevant for a home network so I won't specify one. Will
2020 Feb 28
1
User names not replicating to secondary DC
Your setup is in consistant. > 127.0.0.1 localhost.localdomain localhost > 127.0.0.1 localhost I suggest run my debugscript, make sure the servers there base setup is the same. + set both DC's there /etc/resolv.conf search msi.mydomain.com mydomain.com # IF THIS IS DC1 nameserver 172.23.93.26 nameserver 172.23.93.25 nameserver 172.23.93.3 # and for DC0
2011 Aug 15
11
Re: [Xen-devel] xen 4.1.2* dhcp issue/bug when installing/booting HVM domU domains (CentOS 6, unbuntu 11.04 server). Debian/OpenSolaris work fine.
Thanks a lot for your hints Pasi. Due to your suggestion I open a new thread here. I have tested with model=e1000 (HVMs). As HVM configs are identical (not iso images and LVM volumes) I guess it is a xen 4.1.2* issue .. or just involved domU OS-kernels (however as it is HVM it should not play any role) Tested and correctly working OSes (getting an IP address and pinging of
2016 Feb 01
2
Fail to join a DC to a Domain
On 01/30/2016 01:52 PM, Rowland penny wrote: > Your problems seem to start here: > > Server ldap/DC01.MYDOMAIN.NET at MYDOMAIN.NET is not registered with our > KDC: Miscellaneous failure (see text): Server > (ldap/DC01.MYDOMAIN.NET at MYDOMAIN.NET) unknown > > what is the ipaddress of your first AD DC ? > can you post /etc/resolv.conf, /etc/hosts and /etc/krb5.conf >
2019 Aug 15
3
Failing to join existing AD as DC
Here you go: Collected config ?--- 2019-08-15-18:38 ----------- Hostname: ka-h9-dc01 DNS Domain: samdom.example.com FQDN: ka-h9-dc01.samdom.example.com ipaddress: 10.0.1.250 ----------- Samba is running as an AD DC ----------- ? ? ? ?Checking file: /etc/os-release PRETTY_NAME="Debian GNU/Linux 10 (buster)" NAME="Debian GNU/Linux" VERSION_ID="10" VERSION="10