similar to: reverse dns confused

Displaying 20 results from an estimated 3000 matches similar to: "reverse dns confused"

2016 Oct 08
2
reverse dns confused
On 2016-10-08 07:58, Rowland Penny via samba wrote: > On Sat, 08 Oct 2016 07:50:03 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I have built a second dtdc03 and joined to my first dtdc01. Thought >> all was well but, discovered that reverse dns is not correct on second >> dtdc03. >> >> root at dtdc03:~# host dtdc03
2016 Oct 08
0
reverse dns confused
On Sat, 08 Oct 2016 08:53:31 -0500 Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > On 2016-10-08 07:58, Rowland Penny via samba wrote: > > > On Sat, 08 Oct 2016 07:50:03 -0500 > > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > > >> I have built a second dtdc03 and joined to my first dtdc01. Thought >
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 09:11, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is >> showing the following: >> >> root at dtdc03:~# tail -f /usr/local/samba/var/log.samba >> [2016/12/01
2016 Nov 21
2
db check fails
On 2016-11-21 04:01, L.P.H. van Belle via samba wrote: > Hi Bob, > > Sorry for the late responce, i was out for the weekend. > > I saw you got it fixed, good. ;-) > > Good to know its a bug. Thanks Rowland for pointing that out. > > ( added that in the script. ) > > @Marc, this is nothing fancy. > > This script use the commands as the samba wiki
2016 Dec 04
1
port 135 - NT_STATUS_CONNECTION_REFUSED
On 2016-12-04 10:25, Rowland Penny via samba wrote: > On Sun, 04 Dec 2016 09:43:25 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > On 2016-12-04 09:11, Rowland Penny via samba wrote: > > On Sun, 04 Dec 2016 08:01:09 -0600 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > I have two DC's running
2016 Dec 04
2
port 135 - NT_STATUS_CONNECTION_REFUSED
I have two DC's running Samba 4.5.0 and the "dtdc03" log.samba is showing the following: root at dtdc03:~# tail -f /usr/local/samba/var/log.samba [2016/12/01 10:14:39.167794, 0] ../source4/librpc/rpc/dcerpc_sock.c:245(continue_ip_open_socket) Failed to connect host 192.168.16.50 (aa03011a-94c2-4c52-bc60-6fd2f75d35e5._msdcs.dtshrm.dt) on port 135 - NT_STATUS_CONNECTION_REFUSED.
2016 Nov 04
1
debugging bind9_DLZ
On 2016-11-04 12:43, Rowland Penny via samba wrote: > On Fri, 04 Nov 2016 12:29:42 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > On 2016-11-04 12:07, Rowland Penny via samba wrote: > > On Fri, 04 Nov 2016 11:49:16 -0500 > Bob of Donelson Trophy <bob at donelsontrophy.net> wrote: > > On 2016-11-04 11:31, Rowland Penny via
2016 Nov 04
2
debugging bind9_DLZ
On 2016-11-04 10:55, Rowland Penny via samba wrote: > On Fri, 04 Nov 2016 08:04:44 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> On wiki page >> https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End#Reconfiguring_the_BIND9_DLZ_Back_End >> in the "Debugging the Bind Module" the section discusses the location >>
2016 Nov 04
2
debugging bind9_DLZ
On 2016-11-04 11:31, Rowland Penny via samba wrote: > <<<<< cut >>>>>>>> > >> root at dtdc03:~# samba-tool dns zonelist dtdc03 >> 3 zone(s) found >> >> pszZoneName : xxx.168.192.in-appr.arpa >> Flags : DNS_RPC_ZONE_DSINTEGRATED >> DNS_RPC_ZONE_UPDATE_SECURE >> ZoneType
2016 Nov 04
2
debugging bind9_DLZ
On 2016-11-04 12:07, Rowland Penny via samba wrote: > On Fri, 04 Nov 2016 11:49:16 -0500 > Bob of Donelson Trophy <bob at donelsontrophy.net> wrote: > > On 2016-11-04 11:31, Rowland Penny via samba wrote: > > <<<<< cut >>>>>>>> > > root at dtdc03:~# samba-tool dns zonelist dtdc03 > 3 zone(s) found > > pszZoneName
2016 Oct 09
2
member server nslookup
I just transfered fsmo roles from one DC to my newer DC and all went well. Thank you Samba team!! Great documentation, BTW. My domain (basically) consists of one ADDC, one member server and two W10 clients and one W7 client. While setting up the newer DC had been running some nslookup on the DC's and decided to run nslookup on my member server and do not know if I have discovered and
2016 Nov 19
5
db check fails
On Sat, 19 Nov 2016 08:14:58 -0600 Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > On 2016-11-19 07:54, Rowland Penny via samba wrote: > > > On Sat, 19 Nov 2016 07:03:22 -0600 > > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > > > On 2016-11-18 13:19, Bob of Donelson Trophy via samba wrote: > > >
2016 Oct 16
2
bind9 won't run
I am working on my second Ubuntu 16.04.1LTS running Samba 4.5.0 with Bind9_DLZ. I have one machine just like this one. Same hardware, same software setup. First machine is working fine. At the moment this (second) machine is not joined to the other (until I get Bind running.) I have searched log complaints. Compared settings between the two machines and despite bind running on the first one,
2016 Nov 04
3
debugging bind9_DLZ
On wiki page https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End#Reconfiguring_the_BIND9_DLZ_Back_End in the "Debugging the Bind Module" the section discusses the location for the log file. The /etc/named.log says "bash: bind: -g: cannot read: No such file or directory" . . . I am puzzled, what "file or directory" is being referenced? My "nslookup
2016 Oct 16
1
bind9 won't run
On 2016-10-16 12:55, Rowland Penny via samba wrote: > On Sun, 16 Oct 2016 12:38:00 -0500 > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > >> I am working on my second Ubuntu 16.04.1LTS running Samba 4.5.0 with >> Bind9_DLZ. >> >> I have one machine just like this one. Same hardware, same software >> setup. First machine is
2014 Oct 31
1
Non Functioning Internal DNS - Samba4
?? Recently one of my Samba4 (4.2.0 Ver) Domain Controllers started acting up. Authentication against it would time out and fail, but until recently the internal DNS was still working. Now the internal DNS fails. If I use nslookup and set the server to it, then look up any hostname I get "connection timed out; no servers could be reached". This DC is my primary and has all FSMO roles. I
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland. Being the novice that I am, I thought the line would 'pickup' my DOMAIN and replace the ${SAMBA_NT_DOMAIN}. So, I just tried the line correctly and it asked for my Administrator password and subsequently granted access. At least I know I can go and correct manually, if I need too. My /etc/resolv.conf is: root at dt01:~# cat /etc/resolv.conf search dts***m.dt
2015 Feb 27
3
NT_STATUS_CONNECTION_REFUSED, again!!!
Thanks Rowland but that idea did not work. I will simply grant access to those that failed manually. (Really wish I had kept the VM that the scripthad worked on so I could go back and see what happened but, too late, I have already deleted to save precious hard drive space.) If I have any issues, I'll be back. --- ------------------------- Bob Wooden of Donelson Trophy 615.885.2846
2015 Feb 27
2
NT_STATUS_CONNECTION_REFUSED, again!!!
I thought I was over this the other day when I got it to work properly on my VM. Now, on an actual PC I am getting: ==========Test kerberos =============================== Lets test some things Testing : kerberos Password for Administrator at DTSHRM.DT: Warning: Your password will expire in 41 days on Fri Apr 10 08:43:58 2015 Ticket cache: FILE:/tmp/krb5cc_0 Default principal:
2016 Dec 04
0
port 135 - NT_STATUS_CONNECTION_REFUSED
On Sun, 04 Dec 2016 09:43:25 -0600 Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > On 2016-12-04 09:11, Rowland Penny via samba wrote: > > > On Sun, 04 Dec 2016 08:01:09 -0600 > > Bob of Donelson Trophy via samba <samba at lists.samba.org> wrote: > > > >> I have two DC's running Samba 4.5.0 and the "dtdc03"