similar to: User names not replicating to secondary DC

Displaying 20 results from an estimated 5000 matches similar to: "User names not replicating to secondary DC"

2020 Feb 28
1
User names not replicating to secondary DC
Your setup is in consistant. > 127.0.0.1 localhost.localdomain localhost > 127.0.0.1 localhost I suggest run my debugscript, make sure the servers there base setup is the same. + set both DC's there /etc/resolv.conf search msi.mydomain.com mydomain.com # IF THIS IS DC1 nameserver 172.23.93.26 nameserver 172.23.93.25 nameserver 172.23.93.3 # and for DC0
2020 Feb 27
2
User names not replicating to secondary DC
Two attachments are not being sent. Pasting contents. DC0 smb.conf # Global parameters [global] netbios name = DC0 realm = MSI.MYDOMAIN.COM server role = active directory domain controller server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate workgroup = MSI # This line was added 190710 (DFD)
2020 Feb 28
3
User names not replicating to secondary DC
Can you run this script on both DC's. https://github.com/thctlo/samba4/raw/master/samba-collect-debug-info.sh Anonimize where needed but keep thing like. You.dom.tld like that, dont change that to example.tld. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > Durwin via samba > Verzonden: vrijdag 28 februari
2019 Apr 29
2
Group policies are not applied
I have hollowed these instructions. https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18.04-samba-AD_DC.txt My normal domain is company.com. For the Samba domain it is msi.company.com. DNS is working. I ran these commands. host -t SRV _ldap._tcp.msi.company.com. _ldap._tcp.msi.company.com has SRV record 0 100 389 dc0.msi.company.com. host -t SRV _kerberos._udp.msi.company.com.
2020 Feb 27
3
User names not replicating to secondary DC
> > DC1 smb.conf > > winbind use default domain = true > > winbind offline logon = false > > winbind nss info = rfc2307 > > winbind enum users = yes > > winbind enum groups = yes > > The above lines have no place in a DC smb.conf or are defaults Commented them out. > > Change the following files as shown:
2020 Mar 02
2
User names not replicating to secondary DC
On 02/03/2020 18:59, Durwin via samba wrote: >> Can you run this script on both DC's. OK, dc0 seems to have the ipaddress: 172.23.93.25 ?????? dc1 seems to have the ipaddress: 172.23.93.26 So why does dc1 use 172.23.93.3 as its nameserver ? and what is 172.23.93.3 ? The /etc/krb5.conf files should be the same on both machines, I prefer this format: [libdefaults] ???????
2019 Apr 26
3
DNS forwarding not working.
> > I followed this url to set up Samba AD DC. > > https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18. > 04-samba-AD_DC.txt > > > > I do have it working. I am testing with a Windows 10 VM as a member > > of the domain. > > The machine joins the domain. Also, as administrator, I can create > > and enforce > > Group Policies. from
2019 Apr 26
2
DNS forwarding not working.
I followed this url to set up Samba AD DC. https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18.04-samba-AD_DC.txt I do have it working. I am testing with a Windows 10 VM as a member of the domain. The machine joins the domain. Also, as administrator, I can create and enforce Group Policies. from this Windows machine. I have a Fedora 29 server which serves DHCP and DNS (and
2019 May 15
2
Workstations cannot update DNS
> > *named.conf.options* > > options { > > directory "/var/cache/bind"; > > > > // If there is a firewall between you and nameservers you want > > // to talk to, you may need to fix the firewall to allow multiple > > // ports to talk. See http://www.kb.cert.org/vuls/id/800113 > > > > // If
2020 Feb 28
1
User names not replicating to secondary DC
+1 .. So fix both resolv.conf. Then both smb.conf DC1 : > dns forwarder = 172.23.93.3 DC0 : no forwarder. And reboot DC0. wait 1 min. Reboot DC1. Wait 1 min. And no check it all. Have a nice weekend. Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > L.P.H. van Belle via samba > Verzonden:
2019 Jan 07
3
I have issue in configuring file servers with AD integration.
Hi, I am configuring file servers with AD integration with referring below link. I am able to get AD user name and group by running this command wbinfo -u and wbinfo -g but when I run getent passwd and getent group I am unable to see in the list. Please help me to understand where I am doing wrong. https://www.teknophiles.com/2016/11/14/linux-file-servers-in-a-windows-domain/ Environment
2019 Oct 16
13
Samba AD-DC idmap config
Following the guidance here, https://wiki.samba.org/index.php/Idmap_config_ad, I added idmap lines to my smb.conf file on my Samba 4.7 AD-DC server on Ubuntu 18.04. Samba no longer starts and testparm reports that the idmap ranges for the default * domain and the AD domain are overlapping. Here's my smb.conf file (FWIW, if I don't comment security = ADS, server role is set to Member
2018 Nov 22
2
Setup a Samba AD DC as an additional DC
which samba version, because i've een reports the 4.8 fails and 4.7 fails but 4.6 should work, and i dont know about 4.9.2 Can you show your /etc/hosts file and /etc/resolv.conf and /etc/krb5.conf You used : samba-tool domain join mydomain.com DC -U"MYDOMAIN\administrator" --dns-backend=SAMBA_INTERNAL --option="interfaces=ens2f0" not wrong, but can you try. kinit
2018 Nov 27
10
Setup a Samba AD DC as an additional DC
Hai, I had a quick look. Barry, can you get this script and run it. https://raw.githubusercontent.com/thctlo/samba4/master/samba-collect-debug-info.sh Then post the results to the list. It collects all info i need to have a better look. I have a few ideas, this might be a resolving order problem, i've based on the errors below. Can you also post the output of bind from the point its
2020 Feb 28
1
User names not replicating to secondary DC
> > > > > Why are you using the internal dns server on one DC and Bind9 on the > > other ? > > I am very familiar with configuring Named on Fedora. I thought it > > would be > > just as easy on Ubuntu. After discovering the files were in different > > places > > and so many more being 'included', I decided to use internal on the
2019 May 15
2
Workstations cannot update DNS
> > > > > > https://wiki.samba.org/index.php/BIND9_DLZ_AppArmor_and_SELinux_Integration > > > > > > > > selinux is not installed. > > > > Firewall is not active. > > > > iptables is not active. > > > The problem appears to have something to do with Apparmor. > > > > > > > > From that page, >
2019 Nov 24
4
Problems setting up samba bind9_dlz on Ubuntu 18.04
Hi, I hope someone can help me with the following problem. I followed the following guides to setup samba as an additional active directory server to my windows server with bind9 dns: https://www.tecmint.com/join-additio...r-replication/<https://www.tecmint.com/join-additional-ubuntu-dc-to-samba4-ad-dc-failover-replication/>
2020 Mar 02
0
User names not replicating to secondary DC
> Can you run this script on both DC's. > > https://github.com/thctlo/samba4/raw/master/samba-collect-debug-info.sh === BEGIN dc0 === Collected config --- 2020-02-28-08:30 ----------- Hostname: dc0 DNS Domain: msi.mydomain.com FQDN: dc0.msi.mydomain.com ipaddress: 172.23.93.25 ----------- Kerberos SRV _kerberos._tcp.msi.mydomain.com record verified ok, sample output:
2020 Feb 27
9
Samba AD - Different IP than the existing one assigned
Hi, I want to use samba as AD. everything seemed to be ok so far with the install and the config. STATUS=daemon 'smbd' finished starting up and ready to serve connections Feb 27 10:34:03 ip-1XX winbindd[22083]: [2020/02/27 10:34:03.002858, 0] ../lib/util/become_daemon.c:124(daemon_ready) Feb 27 10:34:03 ip-1XX winbindd[22083]: STATUS=daemon 'winbindd' finished starting up and
2019 May 15
1
Workstations cannot update DNS
> > > > *named.conf.options* > > > > options { > > > > directory "/var/cache/bind"; > > > > > > > > // If there is a firewall between you and nameservers you want > > > > // to talk to, you may need to fix the firewall to allow > > multiple > > > > // ports to talk.