similar to: DNS entry for resolving the DC

Displaying 20 results from an estimated 700 matches similar to: "DNS entry for resolving the DC"

2018 May 17
0
DNS entry for resolving the DC
On Thu, 17 May 2018 09:07:21 +0200 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > We already "solved" this by using the long form of the domain name, > but I want to learn if we should do something additional: > > We had a mixed setup in the field, some PCs had a WINS server > configured, some not. We removed the WINS info from
2024 Jan 04
1
Fresh ad installation - Win2022 can't join
Good morning, and a Happy New Year ? I'd like to setup a test-enviroment, based on Debian Bookworm and mjt's 4.19.3 packages. samba is running as a Hyper-V vm, its ip is 192.168.178.37, its name is dc.augusta.domain.tld My idea is to use this dc for two networks (192.168.178.0/24 and 192.168.180.0/24) and for testing one Windows 2022 server (192.168.178.34/24). I used these two
2004 Jul 29
2
XP does not join domain
hi, i've the following problem: i want a XP pro sp1 to join my samba (3.0.5) domain (MHC). with my first try it complained that it could not resolve: _ldap._tcp.dc._msdcs.MHC i've fixed this with the following DNS setup: ------------------------------ _ldap._tcp.MHC. 600 IN SRV 0 100 389 server.MHC.
2017 Sep 25
1
Domain member server: user access
Am 2017-09-25 um 16:29 schrieb Rowland Penny via samba: >> DC # samba-tool user create kamleitnerl Le26xxx >> --nis-domain=arbeitsgruppe --unix-home=/home/kamleitnerl >> --uid-number=10070 --login-shell=/bin/false --gid-number=100 >> > > Where did you get the GID '100' from ? > Is this the gidNumber for Domain Users ? I think so: # wbinfo --gid-info=100
2017 Dec 04
2
GID range full!!
Am 2017-12-04 um 12:42 schrieb Rowland Penny: > II take it that 'arbeitsgruppe' is the workgroup name, it should be > 'ARBEITSGRUPPE' in the 'idmap config' lines. The output of testparm shows them lowercase, smb.conf has it in uppercase: [global] security = ADS workgroup = ARBEITSGRUPPE realm = arbeitsgruppe.hidden.tld log file =
2016 Dec 30
2
ADS domain member: winbind fails
And in addition to Rowlands comments.. Correct you hosts file to /etc/hosts 127.0.0.1 localhost # The following lines are desirable for IPv6 capable hosts ::1 localhost ip6-localhost ip6-loopback ff02::1 ip6-allnodes ff02::2 ip6-allrouters # This server name and ip. 10.0.0.221 main.arbeitsgruppe.secret.tld main 10.0.0.224 backup.arbeitsgruppe.secret.tld backup Second. Post you
2016 Dec 30
3
ADS domain member: winbind fails
On Fri, 30 Dec 2016 14:26:01 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-12-30 um 14:07 schrieb Rowland Penny via samba: > > Is this the smb.conf you got when you ran the classicupgrade ? > > I don't think it is, can I suggest you remove any and all lines you > > have added and restart samba > > that was the
2017 Jan 01
3
ADS domain member: winbind fails [SOLVED]
googled and tried stuff: # net ads search '(|(uidNumber=*)(gidNumber=*))' sAMAccountName uidNumber gidNumber -P | grep uidN | sort -n ... shows me uidNumbers: uidNumber: 0 uidNumber: 1000 .. up to 1077 So my idmap range was completely wrong, I assume. I now have on the member server: # cat /etc/samba/smb.conf [global] security = ADS workgroup = ARBEITSGRUPPE realm =
2017 Jan 01
2
ADS domain member: winbind fails [SOLVED]
ok, edited etc all uidNumber now > 10000 except that "root", I was unsure now (?) gidNumber: # ldbsearch -H /var/lib/samba/private/sam.ldb cn=Domain\ Users | grep 'gidNumber' gidNumber: 10001 - smb.conf on member: idmap config * : backend = tdb idmap config * : range = 2000-2999 idmap config ARBEITSGRUPPE:backend = ad idmap config
2019 Feb 22
4
Debian 9.8 and vanbelle-repos
Hai, That bond0 interface, you might want to change that the interface name to bond1 Depending on the bonding settings, you might have hit a reserved name. I lots my docu on that but i know i configured a bond1 because bond0 didn work right. And then check these. wbinfo -pPt ( or wbinfo -p && wbinfo -P && wbinfo -t ) wbinfo --sids-to-unix-ids S-1-22-2-10513 wbinfo -D
2018 Jan 16
3
Failed to finalize nt token
I am googling around for an issue and can't figure it out so far. Status: 2 Debian 9.3 ADCs with samba-4.6.12 each. 1 Gentoo Samba Domain Member server "main", Samba version 4.5.15 (we downgraded because of another issue a month ago or so). *one* AD user is able to log into his Windows10 PC, but doesn't get a network share connected. If I test that from the DM server or the
2017 Sep 25
2
Domain member server: user access
Arg.. wbinfo --gid-info=100 DC: Confirmed, DOMAIN\Domain Users Member: Fail. failed to call wbcGetgrgid: WBC_ERR_DOMAIN_NOT_FOUND Could not get info for gid 100 But both server show the same with : wbinfo -n "NTDOM\domain users" So imho, report bug if Rowland can confirm this with a samba from source. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba
2017 Dec 28
2
2nd samba DC: NT_STATUS_NO_LOGON_SERVERS
I added a 2nd DC (ADC2) to a samba-ADS today. debian-9.3, samba-4.6.11 from Louis followed https://wiki.samba.org/index.php/Joining_a_Samba_DC_to_an_Existing_Active_Directory replication works afai see - We wanted to test services after turning off the first DC, and running ADC2 and a DM file-server only. DC1/backup: 10.0.0.224 ADC2: 10.0.0.230 We then get NT_STATUS_NO_LOGON_SERVERS On the
2017 Sep 01
2
user works on DC, not on DM
good morning (here) At a customer we face the issue that a new user (we tested creating via RSAT and samba-tool) can't login to the DM server, but works on the DC. DM: gentoo linux, samba 4.6.7 DC: Debian 9.1, samba 4.6.7 - on the DM "main": main ~ # smbclient -L localhost -U hansi%Kwaksi29+ session setup failed: NT_STATUS_LOGON_FAILURE main ~ # wbinfo -i hansi failed to call
2016 Dec 30
3
ADS domain member: winbind fails
I am trying to set up winbind on a ADS domain member server. The join works OK, but winbind simply fails to start. see config and logs below, I am scratching my head. Why does it "contact" a domain called "MAIN" ? that is the hostname of that server, not the domain name! would be nice to get a quick reply, I am at the customer and this should work asap .... Thanks!
2016 Dec 30
2
ADS domain member: winbind fails
Am 2016-12-30 um 12:10 schrieb Rowland Penny via samba: > Was Samba running before the join ? I can't tell that anymore as I did hundreds of things inbetween. > Remove this line from your smb.conf: > > idmap config ARBEITSGRUPPE:schema_mode = rfc2307 > > It is not required as you are using the winbind 'rid' backend. "rid" was just a try as "ad"
2016 Dec 30
2
ADS domain member: winbind fails
Am 2016-12-30 um 14:49 schrieb L.P.H. van Belle via samba: > I think we are mixing 2 things now. > > You corrected DC, thats good. > > > > And the debian server member is the member? No: debian = DC gentoo = former NT4-PDC, upcoming member server / fileserver > > Did you add in /etc/ldap/ldap.conf > > TLS_REQCERT allow on the member? Did that right now. >
2016 Dec 30
2
ADS domain member: winbind fails
On Fri, 30 Dec 2016 15:52:33 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-12-30 um 14:44 schrieb Rowland Penny via samba: > > On Fri, 30 Dec 2016 14:26:01 +0100 > > "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > > > >> Am 2016-12-30 um 14:07 schrieb Rowland Penny via samba:
2016 Dec 30
7
ADS domain member: winbind fails
On Fri, 30 Dec 2016 13:54:42 +0100 "Stefan G. Weichinger via samba" <samba at lists.samba.org> wrote: > Am 2016-12-30 um 13:20 schrieb L.P.H. van Belle via samba: > > And in addition to Rowlands comments.. > > > > Correct you hosts file to > > /etc/hosts > > 127.0.0.1 localhost > > # The following lines are desirable for IPv6 capable
2019 Feb 21
2
Debian 9.8 and vanbelle-repos
# Global parameters [global] interfaces = bond0 log file = /var/log/samba/%m.log log level = 5 auth:5 winbind:8 printcap name = /dev/null realm = SOMEDOM.AT security = ADS username map = /etc/samba/user.map winbind refresh tickets = Yes winbind use default domain = Yes workgroup = ARBEITSGRUPPE idmap config arbeitsgruppe:unix_nss_info = yes idmap config arbeitsgruppe:range =