similar to: Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain

Displaying 20 results from an estimated 20000 matches similar to: "Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain"

2016 May 06
3
Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain
2016-05-06 9:39 GMT+02:00 Rowland penny <rpenny at samba.org>: > On 05/05/16 21:46, Thomas Maerz wrote: > >> Hello, >> >> We have an issue we’ve been struggling with for quite some time since we >> rolled out 10 Samba4 domain controllers at our main office and all remote >> sites about 3 years ago. >> >> Simplified Current Configuration:
2016 May 06
1
Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain
> Clients are not being pointed correctly, clients joined to the domain should be pointed at the DCs first, anything they do not know, they ask their forwarders. Although I agree that what you’re suggesting is a sane configuration, there are other ways to do it and I have tried it both ways. As I’ve explained in my first post, curgently all clients are pointed at BIND servers which forward all
2016 May 06
0
Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain
On 05/05/16 21:46, Thomas Maerz wrote: > Hello, > > We have an issue we’ve been struggling with for quite some time since we rolled out 10 Samba4 domain controllers at our main office and all remote sites about 3 years ago. > > Simplified Current Configuration: > > 2 DCs at main site with internal DNS using subdomain ad.companyname.com > 2 BIND CentOS servers serving all
2016 May 06
0
Samba4 AD DNS -- AD Subdomain vs Clients accessing on different subdomain
On 06/05/16 13:01, mathias dufresne wrote: > 2016-05-06 9:39 GMT+02:00 Rowland penny <rpenny at samba.org>: > >> On 05/05/16 21:46, Thomas Maerz wrote: >> >>> Hello, >>> >>> We have an issue we’ve been struggling with for quite some time since we >>> rolled out 10 Samba4 domain controllers at our main office and all remote >>>
2016 Nov 08
2
Server 2008R2 won't join 4.5.0 Domain
Hello, I can’t get a fully patched Server 2008 R2 DC to finish DCPROMO joining as a domain controller to my Samba4 AD domain. dcpromo.exe begins replication but gets stuck on “Replicating data CN=Configuration,DC=samdom,DC=contoso,DC=com: Received 1999 off of approximately 1999 objects and 74 out of approximately 74 distinguished name (DN) values… Examining the dcpromo.log file just shows
2016 Jul 15
1
Wsus
Some things to check out for linux-based patch management of Windows (and other) clients: http://vfense.github.io/vFense/ <http://vfense.github.io/vFense/> http://www.opsi.org/en <http://www.opsi.org/en> Thomas Maerz Network/Systems Administrator Brewer Science, Inc. A+ NET+ CCENT MCDST tmaerz at brewerscience.com <mailto:tmaerz at brewerscience.com> work: 573-364-0444 x1402
2016 Mar 01
2
which DNS backend ?
2016-02-28 23:42 GMT+01:00 Reindl Harald <h.reindl at thelounge.net>: > > > Am 28.02.2016 um 23:10 schrieb Rowland penny: > >> On 28/02/16 21:56, Reindl Harald wrote: >> >>> >>> >>> Am 28.02.2016 um 22:22 schrieb John Gardeniers: >>> >>>> Thanks Rowland. Perhaps because I expected these basic issues to have
2016 Nov 10
1
Server 2008R2 won't join 4.5.0 Domain
This is actually a similar scenario to mine, I neglected to mention that before this happened, I had joined a Server 2008 R2 to the domain and promoted it to FSMO, then moved FSMO back to S4 DC and demoted the Server 2008 R2 controller. I did what you suggested and it worked! I am assuming this is a bug. Thank you for your suggestion. Thomas Maerz > On Nov 9, 2016, at 3:59 AM, Kelvin Yip via
2013 Oct 15
1
Samba4 Redundant DCs
I have semi-successfully provisioned 2 domain controllers on one domain with (I think) working replication. I followed the Samba wiki and used the sernet-samba-ad repos and packages on CentOS 6.4 x64. Questions: Replication status has times for outbound neighbors as @ NTTIME(0) on both sides. What does this mean? dc1: http://pastebin.com/atxPraCA dc2: http://pastebin.com/V9JkwbUq Both reports end
2004 Aug 31
2
limit the length of extensions
How do I limit the length of an extension? In my test IVR/Automated Attendant (whatever it's called), at the beginning it plays "if you know your parties 3 digit extension, you may enter it now) and then it gives a list of options. If the caller puts the 3 digit extension, it goes through fine, if they press 1, or 2 it goes to the selected menu option, but if they dial 91235551212 it
2016 Apr 06
5
samba dns
Would prefer to continue to use my NSD/Unbound installs for most DNS (if not all) services. NSD is the authoritative server for the domain, and Unbound is the cache/resolver that the clients connect to. I'd like to not disturb this setup but I'll need the SRV records so that AD works. If the SRV records are fixed I suppose I could host them using NSD, then Samba wouldn't have to be
2018 Jun 01
3
Trust relationship between different domains
Hai Elias, 聽 Sorry for the late reply. I do preffer the list, and i understand why you mailt my directly, but best is to keep this on the list. The more eye that see this, the more chance you have on a reply. I must say, i personaly dont use any trust relations ships. that was long ago when i used that, so im bit rusty here. 聽 Now, i see you are using my 4.8.2 packages. so you on debian. *( or
2014 Feb 18
1
Invalid key 0 given to dptr_close on Samba 4.1 Domain Controller/File Server
Hello, I am currently working on a solution to replace Apple OpenDirectory on some aging Xserve hardware. I currently have CentOS Samba4 AD DC?s replicating for redundancy using sernet-samba repositories. The third one has File/Print roles defind and it works perfectly EXCEPT on OSX 10.6. IT works great on any Windows workstation and OSX 10.7,10.8, 10.9 GNOME/Nautilus and even CIFS CLI mounting
2004 Sep 20
2
Voicemail Directory
Hi All- I am running into a small problem trying to implement voicemail Directory(). I'm sure it is a simple thing, but I can't figure out where the problem lies. I can get into the directory without a problem and can look up users by their last names, however I hit a snag when asterisk says "if this is the person you are looking for press 1 now". When I hit 1, the attendant
2015 Dec 15
2
PJSIP configuration question
I am trying to configure a connection to BluIP. I am able to make incoming calls work. However outgoing calls are not working. For the Outbound Registration, I noticed the contact field is always the internal IP address of my pc instead of mycompany dot com I can Originate (using AMI) to my Vitelity trunk (IP based authentication). However, when I Originate to my BluIP, it is being rejected.
2020 Oct 11
2
userou= question
Yes, thank you for the guidance. Regarding "*You do not put the users password here (if that is what you are trying to do): --password=PASSWORD1*" My experience has been this, no matter where I put "--password=" in the string, after the "user" as the manpage suggests or the end. When I run the create string I am asked for a "New Password:' and then
2020 Oct 11
2
userou= question
All is going well with samba-tool create [user] except for userou=USEROU. In ADUC. My domain users ou are "down in the tree" further than the default OU (used in samba-tool create [user] command.) Like so: ad.example.com (domain name) |>> Users (default location "user create" puts entry) |>> CompanyName |>>
2016 Jul 15
4
Wsus
You can join a Windows Server to a Samba4 Domain controller and set up the WSUS server role and it should work. HOWEVER, if you are going to point all your devices at the WSUS server, you will require CALs for the devices or the users using them to maintain licensing compliance with Microsoft. At this point, you have paid for the number of Windows Server CALs you need to run actual Active
2017 Nov 14
1
Join a subdomain DC to a domain DC
> > If your main domain is 'example.com' and you use 'ad.example.com' as a > > dns subdomain of 'example.com', the Samba DC would be authoritative > > for 'ad.example.com', the AD clients would use the DC as their > > nameserver for the domain and anything unknown by the DC (google for > > instance, or anything in the
2018 Oct 05
2
Rename domain
*Philippe MALADJIAN Responsable informatique | administrateur système* Ligne directe : +33 (0)4 72 14 50 66 | pmaladjian at hilaire.fr <mailto:pmaladjian at hilaire.fr> Le 03/10/2018 à 17:29, Rowland Penny via samba a écrit : > On Wed, 3 Oct 2018 16:54:02 +0200 > Philippe Maladjian via samba <samba at lists.samba.org> wrote: > >> *Philippe MALADJIAN >>