similar to: can't do dhcp + samba + bind work together

Displaying 20 results from an estimated 900 matches similar to: "can't do dhcp + samba + bind work together"

2017 May 18
2
can't do dhcp + samba + bind work together
Samba - General mailing list wrote > On Wed, 17 May 2017 04:26:16 -0700 (PDT) > artyom via samba < > samba at .samba > > wrote: > >> I use official manual from wiki.samba.org for install samba 4.6.3 >> (from source) with bind_dlz on bind 9.9.10 (from source too). My OS >> is Debian Jessie x64 8.8 netinst. I use >>
2017 May 18
0
can't do dhcp + samba + bind work together
On Wed, 17 May 2017 21:12:56 -0700 (PDT) artyom via samba <samba at lists.samba.org> wrote: > Samba - General mailing list wrote > > On Wed, 17 May 2017 04:26:16 -0700 (PDT) > > artyom via samba &lt; > > > samba at .samba > > > &gt; wrote: > > > >> I use official manual from wiki.samba.org for install samba 4.6.3 > >> (from
2013 Sep 05
1
Fail to login from trusted AD: NT_STATUS_TRUSTED_DOMAIN_FAILURE
Hello I have two MS AD 2008 let's say AD1 and AD2. They have bi-direction trusted relationship. I have two linux servers joined into AD2, let's say LNX1 and LNX2. On LNX1, it can authenticate any users both from AD1 or AD2. Howerver, on LNX2, it can only authenticate users in AD2 but failed against AD1. It reports NT_STATUS_TRUSTED_DOMAIN_FAILURE (0xc000018c). I'm sure the smb.conf
2019 Mar 22
4
Problems with Samba 4.5.16 - configuring a second failover AD DC and joining this to an existing domain SAMDOM
Hello I wonder if anyone here could possibly help me? I am using Samba version 4.5.16-Debian (version information taken from sudo smbstatus) on Raspbian and attempting to prototype some future network infrastructure with a couple of Raspberry Pis. So far I have sucessfully created a Samba 4 AD DC ad1.samdom.example.com. I have successfully joined my Windows 10 dekstop client to the SAMDOM
2010 Mar 11
1
winbind doing dns on short domain
Hi all: I'm building an authentication infrastructure for combined windows plus linux clients. To that end, I have a Win Server 2008r2 ADS and a win svr 2008r2 client, and an ubuntu 9.10 client running the default samba + winbind (whatever is in their production repos). I had it 95% working this morning...Then all of a sudden, all winbind queries died. No idea why. I spent the entire day
2019 Apr 08
3
Questions about time synchronisation in a multi-DC Samba environment
Hi All, I am currently running a setup with a main DC ad1, that has ntpd installed and is currently configured to retrieve the time from the UK NTP time pool. I also have a second backup AD DC, ad2, on which I have not installed ntpd but I have installed ntpdate. My current understanding is that the setup I have just described is in-line with the recommended best practices outlined in the
2014 May 06
1
Samba 4 AD replication issues
Hi, I have an Active Directory with a single domain and 2 domain controllers: AD1 and AD2, both are on different sites (and subnets). I've initiallly insatlled AD1 and then joined AD2 to the domain. I've found that if I join desktop computers to the domain using AD1 as DNS, it joins successfully and propagates the change to AD2, but if I try to join a computer using AD2 as DNS, then the
2014 Nov 05
2
Lost DC with FSMO-Rolls
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hello, I lost my DC with all fsmo-roles. I try to "seize" the roles to another DC. It worked four out of five roles: root at SVL-V-AD1:~# samba-tool fsmo seize --role=rid Attempting transfer... Transfer unsuccessful, seizing... FSMO seize of 'rid' role successful root at SVL-V-AD1:~# samba-tool fsmo seize --role=pdc Attempting
2008 Jul 14
1
Linux Authentication Ideas
Hello Everyone, I have been tasked to work on consolidating authentication to achieve single sign-on using Active Directory. We have mix of Linux and Windows Hosts. All Linux hosts do local authentication currently and Windows hosts authenticates Active directory. I have been thinking of using Samba to authenticate Linux Hosts against Active Directory. I am fairly confident of configuring
2010 Nov 11
1
troule switching winbind to use a new AD 2008
I have been using 2003 AD servers for winbind for many years, and now 2008 is phasing in, but I can't authenticate using the new servers, and I'm not sure what to do. All advice very welcome. This is a problem for me on both Gentoo (samba 3.0.33) and Debian Lenny (samba 3.0.24). For debugging, I ran winbind interactively and piped output to a file (winbindd -d 3 -i). I have also
2017 May 22
4
Samba4 AD Corrupted Member
Hi Guys. Today i experienced a problem with my samba 4 AD. I have a master(AD1) and a member(AD2) in a replicated environment. I´ve just checked that my AD2 has some issues when i did this test: ---------------------------------------------------------------------------------- ldbsearch --url=/usr/local/samba/private/sam.ldb '(invocationid=*)' --cross-ncs objectguid # record 1 dn:
2020 Jun 17
2
CentOS 7.8 samba member server does not join and populate with correct FQDN
Joining member Centos 7.8 Linux server with 4.10.4-10.el7 or higher appears to ignore client FQDN when AD domain does not match client domain name.? For example Active Directory Domain is ad1.testdomain.com and the client member server FQDN is? testhost.clients.testdomain.com.? When joining the domain? DNSHostName attribute in AD shows testhost.ad1.testdomain.com when it should be
2006 Feb 16
1
How to Make SMB server authenticate against multiple AD server
I'm new to samba and I'm still trying to figure out the workings. I currently have a few servers setup to authenticate with AD (2003 domain) with winbind. Right now, I have a line in my smb.conf file that states password server = alg-conyers-ad1. I assume this tells it to authenticate against this server only. How do I make it choose a server from DNS or at the least tell it to use
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Greetings, Long-time but very occasional samba user here with a new challenge (well for me at least). The basics are that on the domain join, the computer account gets created but throws the dns error which based on my searching seems non-fatal. wbinfo -t gives me a succeeded, wbinfo -a klm.com\\me --ntlmv2 works fine but yet the net ads testjoin fails. Logs on the domain controller show
2018 Jun 22
1
Proper sysvol permissions
Samba 4.8.2 as AD controller, installed from scratch (no upgrade). I am getting "access denied" for GPO objects and netlogon or sysvol shares both on Win7 and W10 clients. [root at ad1 etc]# ll /usr/local/samba.ad/var/locks/ total 1384 -rw------- 1 root root 421888 May 17 08:30 account_policy.tdb -rw------- 1 root root 528384 May 17 08:30 registry.tdb -rw------- 1 root root 421888
2012 Apr 10
6
trust relationship between this workstation and the primary domain failed
Samba shares work for windows 7 and Server 2008, but XP and Server 2000 recieve the following error when trying to map samba shares: "The trust relationship between this workstation and the primary domain failed." tail -f /var/log/messages Apr 10 07:38:03 samba01 smbd[23581]:?? connect_to_domain_password_server: unable to open the domain client session to machine ad1.strat.com. Error
2015 Nov 17
2
Samba 4.1.6-Ubuntu on 14.04 domain join seems successful with caveats, testjoin reports no logon servers...
Hi Louis, Thanks for the reply. Upon checking the URL you sent, I'm not finding which stanzas you're referring to as being samba3 - my smb.conf looks remarkably similar to the sample I see there. Could you perhaps be more specific? Thanks, --Schuyler On Tue, Nov 17, 2015 at 11:23 AM L.P.H. van Belle <belle at bazuin.nl> wrote: > Your using a samba3 config on a samba 4. >
2017 May 26
1
CentOS 6 dhcpd custom log issues
Hi all, I've got an issue with C6's dhcpd custom logging that I cannot figure out. Hopefully someone has an idea, or has seen a similar issue. We have dhcpd logging to /var/log/messages a custom header (DHCPUSER:) with MAC, IP and Circuit-ID. I'll not bore you with the guts, so here's the beginning of that line in dhcpd.conf: if exists agent.circuit-id { log (info,
2005 Jul 02
6
Loadbalancing how to ? ? ? ?
I have 2 ADSL ad1 and ad2 , one PC for my firewall and some deamon on it with 3 ethernet : eth0 connect to my LAN ( 192.168.60.0/24 ) and 2 other connect to ad1 and ad2 |eth1 (10.0.1.2)--------------------ad1 ( ADSL 1 ) | My LAN(192.168.60.0/24) |---------eth0( 192.168.60.2)--> PC | |eth2 (10.0.2.2)---------------------ad2 (ADSL 2 ) All computer in LAN has default router =
2003 Nov 03
1
FreeBSD and serial ata
Dear List, This is my second post since I did not receive any answers the first time. I have P4P800-VM motherboard with serial ata controlers (ICH5) and serial ata discs. I managed to install FreeBSD 4.9-STABLE on this box when setting the IDE controller in legacy mode. Everything works normal except when booting, the drives are set into UDMA33 mode: atapci0: <Intel ICH5 SATA150