similar to: BIND9_DLZ with Ubuntu 20.04

Displaying 20 results from an estimated 1000 matches similar to: "BIND9_DLZ with Ubuntu 20.04"

2020 Jul 02
2
Kerberos ticket maximum renewable lifetime
I would like to set the renewable lifetime to 90 days. What is the best way to set the Kerberos ticket maximum renewable lifetime. ~# smbd --version Version 4.12.2-Ubuntu ~# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator at MYDOM Valid starting Expires Service principal 07/02/20 18:08:16 07/03/20 04:08:16 krbtgt/MYDOM at MYDOM renew until 07/03/20
2020 May 15
5
DNS problem ubuntu server 20.04
> -----Oorspronkelijk bericht----- > Van: samba-technical > [mailto:samba-technical-bounces at lists.samba.org] Namens > Rowland penny via samba-technical > Verzonden: donderdag 14 mei 2020 21:20 > Aan: samba-technical at lists.samba.org > Onderwerp: Re: DNS problem ubuntu server 20.04 > > On 14/05/2020 18:57, RickJC1 via samba-technical wrote: > > Hello
2020 Sep 03
3
Changing IP Scope on a Samba DC
On 03/09/2020 20:57, Peter Pollock wrote: > Ubuntu 20.4 and whatever Samba it installs (sorry, I'm not in front?of > the server right now). 4.11. x if I remember correctly, so okay to start with, but can I introduce to Louis Van Belle's repo: http://apt.van-belle.nl/ Once you get up and running, you can use the packages there to keep current. > > Bind 9.16 (although there
2020 Sep 05
3
Changing IP Scope on a Samba DC
OK.. after school ended today, I poked around and found nothing so I started all over again. Followed Louis' instructions at https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18.04-samba-AD_DC.txt all the way through but at the end, the resolver is not working - and kinit cannot find a KDC (I'm guessing because the resolver is not working!) This is the only server on the
2019 Apr 26
2
DNS forwarding not working.
I followed this url to set up Samba AD DC. https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18.04-samba-AD_DC.txt I do have it working. I am testing with a Windows 10 VM as a member of the domain. The machine joins the domain. Also, as administrator, I can create and enforce Group Policies. from this Windows machine. I have a Fedora 29 server which serves DHCP and DNS (and
2019 Feb 20
4
Error NT_STATUS_CONNECTION_REFUSED
Hi, After installing samba on ubuntu 18.04 following the guide at https://wiki.samba.org/index.php/Setting_up_Samba_as_an_Active_Directory_Domain_Controller  can't do anything with it. # smbclient -L localhost -N Connection to localhost failed (Error NT_STATUS_CONNECTION_REFUSED) looks like its not even running... ps ax | egrep "samba|smbd|nmbd|winbindd"  1965 pts/0    S+     0:00
2018 Aug 02
6
Louis' Debian install notes
Louis, Prior to your move over to github I had found a text file of your notes about installing your Samba4 packages on Debian. Basically it was notes about install the required programs from Debian repos and add my (Louis') repository and now install latest samba packages. Yes, I see notes floating around about install onto Ubuntu 18.04LTS but, I am looking for those older Debian notes you
2019 Apr 26
3
DNS forwarding not working.
> > I followed this url to set up Samba AD DC. > > https://github.com/thctlo/samba4/blob/master/full-howto-Ubuntu18. > 04-samba-AD_DC.txt > > > > I do have it working. I am testing with a Windows 10 VM as a member > > of the domain. > > The machine joins the domain. Also, as administrator, I can create > > and enforce > > Group Policies. from
2019 Jan 07
3
I have issue in configuring file servers with AD integration.
Hi, I am configuring file servers with AD integration with referring below link. I am able to get AD user name and group by running this command wbinfo -u and wbinfo -g but when I run getent passwd and getent group I am unable to see in the list. Please help me to understand where I am doing wrong. https://www.teknophiles.com/2016/11/14/linux-file-servers-in-a-windows-domain/ Environment
2019 Apr 19
1
GPO Filtering Denied
> On Fri, 19 Apr 2019 10:26:09 -0600 > durwin at mgtsciences.com wrote: > > > > > > > > > > > Centos is RHEL recompiled and as such, it will suffer from the same > > > problems as Fedora (some people call Fedora, RHEL testing) from the > > > Samba point of view. Basically, if you are going to change distro, > > > you need to find
2020 Feb 17
1
Upgrading Samba and Ubuntu: how to proceed?
We have a DC with Ubuntu Server 16.04 and Samba 4.9.1 self-compiled. We would like to update both Samba (to 4.11.6) and Ubuntu (to 18.04). Do you have any advice on how to proceed, especially regarding the configuration of the network interfaces, resolv.conf, etc...? First Samba or Ubuntu? Ubuntu with do-release-upgrade? Thanks so much, Giovanni Caini
2019 Feb 20
1
samba installed but smbclient -L localhost -N fails
Hi, Finally have samba installed in ubuntu 18.04. Ran dc setup.. Server Role:           active directory domain controller Hostname:              dc1 NetBIOS Domain:        REDACTED DNS Domain:            internal DOMAIN SID:            S-1-5-21-3313626214-3140439515-2095946098 smbstatus: Samba version 4.7.6-Ubuntu PID     Username     Group        Machine                                  
2020 Sep 05
2
Changing IP Scope on a Samba DC
On 05/09/2020 07:46, Peter Pollock wrote: > I FINALLY DID IT!!!!! > > After following Louis van Belle's walk-through to create a new DC, and > having problems at the end, I realized there was nothing in the walk > through about modifying?/var/lib/samba/bind-dns/named.conf to let > Samba know the Bind version so I did that and Voila! > > We have name resolution, can
2020 Sep 04
3
Changing IP Scope on a Samba DC
This is brand new. Created following Louis' instructions (although in my install of Ubuntu 20.04, it gets a little tricky with installing packages because it claims one or more don't exist after adding Louis' repository and doing an apt update). Totally separate network from my Zentyal installs, on a ProxMox virtual server, if that makes any difference. I know the admin password, I
2003 Jul 22
2
Error starting tinc (metasocket)
Hi, I'm getting this weird error in the logs when starting tinc "Creating metasocket faile: Address family not supported by protocol" I've tried explicitly putting AddressFamily = ipv4 in the tinc.conf file but it doesn't seem to make a difference. The IP's i'm using for the vpn are 10.0.x.x Thanks for your assistance, R. Schwarzenberg -------------- next part
2019 Sep 16
5
Migrating Samba NT4 Domain to Samba AD
On 16/09/2019 15:04, L.P.H. van Belle via samba wrote: > Well it was worth checking.. We just dont know what you already checked.. > > Then all i can say now is, or a different OS, or try Vincent's his packages. > I see that is should support AD-DC, but I really dont know. I only do debian/ubuntu. > At least it looks like it. > > (from :
2018 Nov 29
3
Setup a Samba AD DC as an additional DC
> > >What is the running AD DC its os version/build, it was an > MS server? > > 2 AD DCs Windows 2012, 1 is 2008, but the DC for the join is a 2012 > > windows DC > > >Yes, but win 2012 which one? 2012 or 2012R2 Can you open a > dosbox (cmd) and type : ver The build nummer is? > > It is just 2012, not R2. Here is the ver output: Microsoft Windows
2019 Jul 20
1
virsh edit has no impact on domain
Hi, I am using "virsh edit" to edit a domain. After edit it says >> Domain ubuntu18.04 XML configuration edited. However, reopening the domain with "virsh edit" shows old file. The domain is also turned off. $virsh list --all --persistent Id Name State ---------------------------------------------------- - ubuntu18.04
2019 Nov 25
0
Problems setting up samba bind9_dlz on Ubuntu 18.04
That link your using has few poing that needs fixing.. Its not a bad exampl.e For example. 5. apt-get install ntpdate.. Should be : apt-get install ntp You should configure the NTP daemon also on the AD-DC. Point (step 3) 10. systemctl stop samba-ad-dc smbd nmbd winbind Also needs systemctl stop disable smbd nmbd winbind systemctl stop mask smbd nmbd winbind 12. winbind enum users =
2020 Jun 11
2
getting no SRV record
On 11/06/2020 12:16, Bob Wooden via samba wrote: > When I "nslookup". I get: > > root@[dchost]:~# nslookup [dchost].[domain].work > Server:??? ??? 192.168.116.50 > Address:??? 192.168.116.50#53 > > Non-authoritative answer: > Name:??? [dchost].[domain].work > Address: xx.198.245.139 > > This local active directory is the first I have ever setup with a