similar to: SRV-records not replicated with BIND9_DLZ

Displaying 20 results from an estimated 400 matches similar to: "SRV-records not replicated with BIND9_DLZ"

2016 Jun 24
0
SRV-records not replicated with BIND9_DLZ
On 24/06/16 12:23, Stefan Kania wrote: > -----BEGIN PGP SIGNED MESSAGE----- > Hash: SHA1 > > Hello, > > I just set up a Domain with two DCs. I use Debian jessie the > debian-pakages. And bind9 also from the debian repositories. > > After setting up the first DC everything was working fine. The > nameresolution of hosts ans SRV-records worked. > > Then I set up a
2018 Oct 15
1
bind9 and samba 4.9.1
Hello, I have the following problem with my bind9 together with samba 4.9 SerNet. If I start the bind9 I got the following error-message: --------------- Oct 15 20:35:50 addc2 named[2269]: Loading 'AD DNS Zone' using driver dlopen Oct 15 20:35:50 addc2 named[2269]: samba_dlz: started for DN DC=zfd,DC=forumzfd,DC=de Oct 15 20:35:50 addc2 named[2269]: samba_dlz: starting configure Oct 15
2016 Jun 13
2
Samba4 Domain Member Server "Getent show diferents UID"
Rowland: I'll use this email from now, the other does not work well. A few years ago around 2. We did everything that could be used for NIX and it worked. The main DC_AD had been provisioned without rfc2307 and we did later. The problem is that at that time by not having infrastructure had to be used as fileserver and this was a problem because all directories are UID of 3000000 onwards.
2020 Mar 05
2
Samba 4.12.0 on Fedora32: bind DNS still say "named: client @...: update 'fedora.loc/IN' denied"
Hi, I'm doing some tests of samba DC 4.12.0 + MIT (experimental) Kerberos + Bind DNS + Dhcpd + Chronyd on Fedora 32 beta. All work fine except this issue: The dhcp work, and the script for record the name of clients into dns is disable (like Rowland suggest). https://lists.samba.org/archive/samba-technical/2020-February/134875.html If I join a new windows client to domain all work fine and
2016 Jun 13
2
Samba4 Domain Member Server "Getent show diferents UID"
On 13/06/16 20:14, Rowland penny wrote: > On 13/06/16 19:37, Juan Ignacio wrote: >> Rowland: >> >> I'll use this email from now, the other does not work well. >> >> A few years ago around 2. >> >> We did everything that could be used for NIX and it worked. >> The main DC_AD had been provisioned without rfc2307 and we did later. >>
2016 Jun 14
2
Samba4 Domain Member Server "Getent show diferents UID"
On 14/06/16 15:36, Juan Ignacio wrote: > I go to answer all, here I go. > > Have you given your users a uidNumber attribute ? > > Not all, but im set it in my user and not work. > > Have you given 'Domain Users' (at least) a gidNumber attribute ? > > Not all, but im set it in my user and not work. > > If you have done the above, have you run 'net cache
2016 Jun 14
2
Samba4 Domain Member Server "Getent show diferents UID"
On 14/06/16 16:16, Juan Ignacio wrote: > Sorry, this is the Domain Member smb.con > Im using Debian last version. > Samba compiled from the sources. > > [global] > netbios name = XXXXX > security = ADS > workgroup = XXXXXX > realm = XXXXXXX > > log file = /var/log/samba/%m.log > log level = 1 > > # idmap
2015 Jan 19
3
strange: Failed DNS update - NT_STATUS_IO_TIMEOUT
Hai, ? Im seeing something very strange.? ( Debian wheezy, sernet-samba 4.1.14 ) ? after update-ing my debian servers and restarting them, im see-ing the following on my ADDC2. ? [2015/01/19 11:09:10.422641,? 0] ../source4/dsdb/dns/dns_update.c:294(dnsupdate_nameupdate_done) ? ../source4/dsdb/dns/dns_update.c:294: Failed DNS update - NT_STATUS_IO_TIMEOUT ? I?checked the SOA's of the DNS and
2015 Oct 07
1
Working configuration for Apache 2.4 auth vs Samba 4 AD
Hello, had some problem to authenticate users with AD with my Apache 2.4 website following the wiki page: https://wiki.samba.org/index.php/Authenticating_Apache_against_Active_Directory#Basic_LDAP_authentication Here is my working configuration (thanks to http://httpd.apache.org/docs/2.4/en/mod/mod_authnz_ldap.html) First you need authnz_ldap module for Apache. <Location /> AuthName
2019 Dec 18
3
DNS replication issue
Hi Rowland, Thank you for replying. Please find the output here below. Just a possible tip: _kerberos._tcp.example.com??? service = 0 100 88 addc-new.example.com. output is present on the new machine but if we issue a host -t SRV _kerberos._tcp.example.com on addc2 it does not appear in the list. Kind regards. Collected config? --- 2019-12-18-20:30 ----------- Hostname: addc-new DNS Domain:
2019 Jul 09
3
Adding new DC causes samba.join.DCJoinException
Hi, I have a primary DC that I provisioned with this command: samba-tool domain provision --server-role=dc --use-rfc2307 --dns-backend=SAMBA_INTERNAL --realm={{ samba_default_realm }} --domain={{ samba_default_realm_domain }} --adminpass={{ samba_ldap_adminpw }} I am now trying to provision a second DC in the same domain with the command: samba-tool domain join {{ samba_default_realm |
2019 Aug 29
2
Permission Issue
Hi, sorry to bother you: I have three AD in the domain. They all deliver different IDs: root at addc2:~# id testuser uid=3000155(EXAMPLE\testuser) gid=100(users) Gruppen=100(users),3000155(EXAMPLE\testuser),3000036(EXAMPLE\TEAM1),3000014(EXAMPLE\gesch?ftsstelle),3000001(BUILTIN\users) root at addc3:~$ id testuser uid=3000133(EXAMPLE\testuser) gid=100(users)
2016 Jun 13
0
Samba4 Domain Member Server "Getent show diferents UID"
On 13/06/16 19:37, Juan Ignacio wrote: > Rowland: > > I'll use this email from now, the other does not work well. > > A few years ago around 2. > > We did everything that could be used for NIX and it worked. > The main DC_AD had been provisioned without rfc2307 and we did later. > > The problem is that at that time by not having infrastructure had to > be used
2016 Jun 14
0
Samba4 Domain Member Server "Getent show diferents UID"
I go to answer all, here I go. Have you given your users a uidNumber attribute ? Not all, but im set it in my user and not work. Have you given 'Domain Users' (at least) a gidNumber attribute ? Not all, but im set it in my user and not work. If you have done the above, have you run 'net cache flush' on the DC ? Yes :-( Is PAM set up correctly on the DC and domain member ?
2020 Mar 05
1
Samba 4.12.0 on Fedora32: bind DNS still say "named: client @...: update 'fedora.loc/IN' denied"
Il giorno gio, 05/03/2020 alle 15.07 +0000, Rowland penny via samba ha scritto: > I think I said use either the dhcp script or allow your clients to > update their own records. The problem is, if you previously used the > DHCP script, the clients records no longer belong to the clients, so > they will not be able to update them. Try deleting the records and > allow > the
2016 Jun 14
0
Samba4 Domain Member Server "Getent show diferents UID"
Sorry, this is the Domain Member smb.con Im using Debian last version. Samba compiled from the sources. [global] netbios name = XXXXX security = ADS workgroup = XXXXXX realm = XXXXXXX log file = /var/log/samba/%m.log log level = 1 # idmap config used for your domain. # Click on the following links for more information # on the
2016 Jun 14
0
Samba4 Domain Member Server "Getent show diferents UID"
Rowland, a question. "is to copy idmap.ldap from the first DC to all others and then keep them in sync, the other is to use RFC2307 attributes." I can do the same with my member server? Maybe it works, or not for beign a member server. Maybe i can change my Member Server to a Domain Controller and after use idmap, sync. Its ok? Analista Inf. Juan Ignacio Pazos
2019 Feb 22
2
lookup_name_smbconf for <user> failed
Hi I have a Red Hat 7.6 server with samba-4.8.3 which report lookup_name_smbconf failed when running "smbclient -L" from another console on the same server. smbclient works fine on an old server running Suse and samba version 3 and thew the user. Any ideas of where to look or what to try? I got this in the logfile: # grep "^ " /var/log/samba/log.172.23.10.25 init_oplocks:
2014 Jun 02
1
Fresh ADC: Failed DNS update - NT_STATUS_ACCESS_DENIED
I hopefully cleared all SAMBA files and set up a fresh ADC using: samba-tool domain provision --use-rfc2307 --domain=UAC --realm=UAC.MGR --server-role=dc --dns-backend=SAMBA_INTERNAL --targetdir=/srv/files --adminpass="secret" --option="dns forwarder=172.16.6.11" The provisioning seemed okay, i.e. nothing hints at any errors and I see a DOMAIN SID as the final entry as
2019 Dec 18
0
DNS replication issue
On 18/12/2019 14:07, Ilias Chasapakis forumZFD via samba wrote: > Hi Rowland, > > Thank you for replying. Please find the output here below. Just a > possible tip: > > _kerberos._tcp.example.com??? service = 0 100 88 addc-new.example.com. > > output is present on the new machine but if we issue a host -t SRV > _kerberos._tcp.example.com on addc2 it does not appear in the