similar to: Dynamic DNS Update Error GSS failure

Displaying 20 results from an estimated 500 matches similar to: "Dynamic DNS Update Error GSS failure"

2019 Aug 13
4
Configure DHCP to update DNS records with BIND9
Hello everyone, I have configured my Samba as AD with BIND9_DLZ as backend and trying to configure the ISC-DHCP-server to add the leases to BIND_DLZ As described in the samba wiki: https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_B IND9 Everything is working fine so far, but I get an error message as shown below in syslog: Aug 13 14:32:28 SAMBA dhcpd[4635]:
2019 Jan 10
1
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
PRIOR THREAD: https://lists.samba.org/archive/samba/2019-January/220292.html In the  referenced prior thread, I had an issue of samba_dnsupdate --verbose --all-names causing a dns_tkey_gssnegotiate: TKEY is unacceptable error. Ultimately, the solution kindly provided by Rowland was to insert dns update command = /usr/local/samba/sbin/samba_dnsupdate --use-samba-tool into the [global] section of
2016 May 23
2
samba4 AD - winbind Could not write result
Hello, I have two samba 4.2.7-SerNet-Debian-8.wheezy AD servers. since few days now I have some winbind errorsthat block the server... It seems that they appears more and more frequently... ( about one time per day ) I have about 200 clients pc with windows 10, seven and XP. Last month I've migrated about 30 pc from seven to 10. Is there a relationship? In the following logs, you can see
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Friday, January 11, 2019 11:20 AM, Billy Bob via samba <samba at lists.samba.org> wrote:     On Friday, January 11, 2019 10:44 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: >>> Here is what the logs show WITHOUT the -d option: >>> >>> Jan
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: > > > On Friday, January 11, 2019 3:14 AM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > > >I have no idea where the above is coming from, but it isn't from > >the dhcp scripts. > > > > I don't know what to tell you,
2017 Apr 25
2
Setup a new samba AD DC
Il giorno mar, 25/04/2017 alle 14.36 +0100, Rowland Penny via samba ha scritto: > > However I would like to enable also the DHCP service, and think > > it's right to activate it on this server. > > > > What is the best way to do so? > > Well you could always do it the way I have been doing it for the last > 5 years, see here: > >
2013 Oct 11
3
Removing a domain controller help needed
On Fri, 2013-10-11 at 16:00 +1300, Andrew Bartlett wrote: > On Fri, 2013-09-13 at 09:10 +0200, christophe wrote: > > Hi, > > > > First guys, I'd like congratulate you. Samba 4 is really a cool product. > > > > I have a little problem though. > > > > The context: > > > > I have Samba4 AD DC working perfectly on a virtual machine >
2017 Oct 08
1
bind9 and isc-dhcp-Server for dynamic DNS-updates Error
Hi Rowland, I resolve the problem partially. The problem was due to the fact that I do not have winbind installed because Samba 4, Bind9 and isc-dhcp-server are on the same server. I commented on these lines in the script dhcp-dyndns.sh and it worked (on commit and on release but not on expiry ) #TESTUSER=$(wbinfo -u | grep dhcpduser) #if [ -z "${TESTUSER}" ]; then # echo "No
2017 Oct 08
2
bind9 and isc-dhcp-Server for dynamic DNS-updates Error
Hi Rowland, I have not another dhcp server. dnsmasq is not configured. I think the problem may be permissions. Which distribution linux do you use, Ubuntu? I was tracing the script code dhcp-dyndns.sh, when the execution on the first line fails Is correct this instructions in Debian: chown root:root /etc/dhcp/dhcpduser.keytab chmod 400 /etc/dhcp/dhcpduser.keytab ----- Mensaje original
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Thu, 10 Jan 2019 22:23:41 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: > > > On Thursday, January 10, 2019 2:56 PM, Rowland Penny via samba > <samba at lists.samba.org> wrote: > > > >Uncomment line 10, adjust it for prefix if Samba isn't in /usr/local and then try again. > Here it is with script properly configured. > Regarding
2015 Sep 03
2
dhcp errors - Re: dhcp example
First I am having a couple challenges with your script here: On 09/03/2015 02:43 PM, Rowland Penny wrote: > > I thought that might be your next question, I wrote it, based on what > I found here: > > http://blog.michael.kuron-germany.de/2011/02/isc-dhcpd-dynamic-dns-updates-against-secure-microsoft-dns/ > > > #!/bin/bash > > # /usr/local/sbin/dhcp-dyndns.sh > #
2018 Aug 15
2
DDNS with bind9 and isc-dhcp-server
Hello List, Hello Rowland :-) again I'm having problems with the DDNS. I did it as shown in the wiki. I took all teh scripts from the wiki the dhcp-dyndns.sh is Version: 0.8.9 I configured everything including the failover. When I start the two DHCP-Server everything is perfect. I see the right messages in the log, the two DHCP-Servers are talking to each other. When a Client ask for an
2023 Nov 02
2
Updating OpenSSL from 1.x to 3 breaks kinit
Dear all, updating openssl from 1.1.x to 3.x on our gentoo systems (recompiled everything against the new openssl!) breaks kinit: kinit administrator at xxxx administrator at xxxx's Password: kinit: rc4 8: EVP_CipherInit_ex einit kinit -F -k -t /etc/dhcpduser.keytab -c /tmp/dhcp-dyndns.cc dhcpduser at xxxx kinit: rc4 8: EVP_CipherInit_ex einit openssl list -cipher-algorithms | grep -i RC4
2023 Nov 02
1
Updating OpenSSL from 1.x to 3 breaks kinit
On Thu, 2023-11-02 at 16:04 +0100, MATYAS, Tibor via samba wrote: > Dear all, > > updating openssl from 1.1.x to 3.x on our gentoo systems (recompiled > everything against the new openssl!) > breaks kinit: > > kinit administrator at xxxx > administrator at xxxx's Password: > kinit: rc4 8: EVP_CipherInit_ex einit > > kinit -F -k -t /etc/dhcpduser.keytab -c
2017 Apr 26
2
Setup a new samba AD DC
Il giorno mer, 26/04/2017 alle 07.27 +0100, Rowland Penny via samba ha scritto: > On Wed, 26 Apr 2017 01:55:16 +0200 > Dario Lesca via samba <samba at lists.samba.org> wrote: > > Your problem is that you need to find out just who dhcpd runs as on > fedora. On Devuan it is root and everything just works. Yes, on Debian work. And with this patch: [root at fedora-addc ~]#
2015 Sep 04
1
further testing - Re: dhcp errors - Re: dhcp example
This will be it for tonight... Sep 3 20:35:30 homebase dhcpd: DHCPDISCOVER from 02:97:09:02:23:a2 (cubieboard2) via eth0 Sep 3 20:35:31 homebase dhcpd: DHCPOFFER on 192.168.192.21 to 02:97:09:02:23:a2 (cubieboard2) via eth0 Sep 3 20:35:31 homebase dhcpd: /usr/local/sbin/dhcp-dyndns.sh: line 17: /var/log/dyndns.log: Permission denied Sep 3 20:35:31 homebase dhcpd:
2016 Apr 21
2
[Fwd: Re: [Fwd: Re: [Fwd: Re: [Fwd: Re: Samba 4 more complete]]]]
Yes I think so This is my /etc/dhcp/dhcpd.conf ddns-updates on; ddns-update-style interim; #ddns-update-style none; update-static-leases on; option domain-name-servers cd1.home.cu; option domain-name "home.cu"; default-lease-time 600; max-lease-time 7200; authoritative; include "/etc/bind/rndc.key"; #include "/usr/local/samba/private/dns.keytab"; # deny
2019 Mar 18
2
How to automatically store the macAddress in AD
On Mon, 18 Mar 2019 09:16:01 +0100 Denis Cardon via samba <samba at lists.samba.org> wrote: > Hi Pierre, > > > Does someone know a way to automatically store the hwaddress in the > > AD? I'm using Veyon in my school to manage the students PCs and if > > the hwadress is populated in the AD, the Room configuration can be > > set with AD otherwise i have to
2017 Nov 30
2
Samba AD /dns /dhcp
Hello there. I hope I'm in the right place for some Samba AD advice. I recently added two extra ADs to a setup I inherited. Originally there was a single Samba AD with BIND9_DLS config. DHCP was separate. Subsequently I installed Samba on two Raspberry Pis to act as backup servers. Basically, I followd this set of instructions:
2017 Dec 18
2
DHCP-DNS problems
Hello there. So, I have a Samba AD setup, with DHCP and samba_dlz setup as described in the wiki. However, I find that after a while, dynamic DHCPD updates stop working. The fix is for me to restart the named server. When in this state, I get log messages like: DHCPREQUEST for 192.168.52.232 (192.168.60.2) from 8c:be:be:0d:cf:3c (RedmiNote4-Gj?gur) via 192.168.52.253 Dec 18 15:39:44 dc02