similar to: DNS entry missing after join to ad

Displaying 20 results from an estimated 10000 matches similar to: "DNS entry missing after join to ad"

2020 Sep 10
1
DNS entry missing after join to ad
I have restart bind and samba multiple times. I records are missing but i do not what to add them all manually. On 10.09.20 16:34, L.P.H. van Belle via samba wrote: > Looks like you forgot to start bind9 before you started samba.. > After the join.. > > >> -----Oorspronkelijk bericht----- >> Van: samba [mailto:samba-bounces at lists.samba.org] Namens >> basti
2020 Sep 11
3
dnsvi and bind_dlz
Hello is there a way to use dnsvi with samba bind_dlz? When i use this i get error update failed: NOTAUTH
2017 Nov 08
2
Samba 4.7 DC with BIND9_DLZ and MIT Kerberos fails at DNS Update
On Tuesday, 7 November 2017 21:04:09 CET Marc Muehlfeld wrote: > Hi Johannes, > > Am 07.11.2017 um 18:35 schrieb Johannes Engel via samba: > > a month ago I have filed bug #13066 about Samba 4.7 DC using BIND9_DLZ > > as DNS backend failing to run samba_dnsupdate using MIT Kerberos. The > > logs show a kerberos error "Request is a replay". Logs attached here:
2019 Sep 03
3
Trouble joining DC Bind9_DLZ
On 03/09/2019 10:07, Marcio Demetrio Bacci via samba wrote: > Hi, > > I'm using Samba 4.10.7 with Bind9_DLZ (9.10.3-P4-Debian), but I'm not > getting to insert a new DC into the Domain. My SO is a VM Debian 9.9. > > Following is the command used and the error: > > root at samba4-dc3:/var/lib/samba/private# samba-tool domain join > empresa.com.br DC -k yes
2017 Nov 07
2
Samba 4.7 DC with BIND9_DLZ and MIT Kerberos fails at DNS Update
Dear all, a month ago I have filed bug #13066 about Samba 4.7 DC using BIND9_DLZ as DNS backend failing to run samba_dnsupdate using MIT Kerberos. The logs show a kerberos error "Request is a replay". Logs attached here: https://bugzilla.samba.org/show_bug.cgi?id=13066. Since I have not received any feedback on the bug report, I am trying this channel if someone has any idea how to fix
2016 Sep 23
3
dnsupdate_nameupdate_done - Failed DNS update
Thank you Denis and Rowland - I didn't realise this was the script, makes sense now. I've run it (on dc2) and it gets as far as: need update: SRV _ldap._tcp.mysite._sites.ForestDnsZones.mydomain.org.uk dc2.mydomain.org.uk 389 [lots of updates needed] 10 DNS updates and 0 DNS deletes needed Successfully obtained Kerberos ticket to DNS/dc1.mydomain.org.uk as DC2$ and then it fails here:
2017 Dec 18
5
DHCP-DNS problems
On 18 December 2017 at 16:20, Rowland Penny via samba <samba at lists.samba.org > wrote: > > > Even this looks wrong, I would expect something like this: > > Dec 18 07:43:59 dc3 dhcpd: DHCPREQUEST for 192.168.0.111 from > cc:4e:ec:e9:c8:d3 via eth0 > Dec 18 07:43:59 dc3 dhcpd: DHCPACK on 192.168.0.111 to cc:4e:ec:e9:c8:d3 > via eth0 > Dec 18 07:47:33 dc3 dhcpd:
2018 Dec 12
1
[Solved] GSSAPI/Kerberos authenticate with Dovecot
OK, for now it seem to work. Server: dovecot.my.fqdn.com Security: STARTTLS Auth: Kerberos/GSSAPI Possible Problems: - Keytabfile (samba-tool delegation show dovecot\$) ? - IP as Servername - SSL/TLS Port 993 ? Maybe someone can complete the wiki with thunderbird settings? P.S. Roland kinit -V5 DOVECOTUSER at MY.FQDN.COM did also work I use the samba wiki, dont know why only export 3
2016 Sep 23
5
dnsupdate_nameupdate_done - Failed DNS update
Hi, All 3 of my DCs regularly display an error in syslog almost exactly every 10 minutes. They have been doing this for quite some time, and I have so far ignored the message as everything else DNS-wise seemed to mostly be working - but I figured it was worth getting to the bottom of it if I can. So this isn't new at all but rather something that has been present for some time. I am using
2018 Aug 21
3
Samba 4.8.4 + BIND 9.9.4 - possibility of nonsecure DNS updates
> So you never read this: > https://wiki.samba.org/index.php/Changing_the_DNS_Back_End_of_a_Samba_AD_DC > Which means that you probably never ran the aptly named > 'samba_upgradedns'Of course I ran this. Many times. I'm not stupid, Rowland. At least I can read:D If I've seen that Bind doesn't work, I had to change backend to internal DNS.I carefully read and made
2020 Sep 11
1
dnsvi and bind_dlz
we have our own dnsvi based on nsupdate. i have problems with dns names, that are exists on dc2 but not on dc1. its faster then alwasy use a windows gui :-D On 11.09.20 10:06, Rowland penny via samba wrote: > On 11/09/2020 08:31, basti via samba wrote: >> Hello is there a way to use dnsvi with samba bind_dlz? >> When i use this i get error update failed: NOTAUTH >> > I
2017 Apr 12
2
BIND DNS Reverse Update
there is the same problem. My setup is as follow: router (DHCP/Bind as forwarder dc1 and dc2) /etc/dhcpd.conf option domain-name-servers 192.168.30.2, 192.168.30.6; dc1 (192.168.30.2) / dc2 (192.168.30.6) are domain Controller with bind_dlz DNS, dc2 is update via axfr dc1 ist dns master and where I see the errors. client 192.168.30.175#55454: update 'samdom.example.com/IN' denied
2017 Dec 18
2
DHCP-DNS problems
Hello there. So, I have a Samba AD setup, with DHCP and samba_dlz setup as described in the wiki. However, I find that after a while, dynamic DHCPD updates stop working. The fix is for me to restart the named server. When in this state, I get log messages like: DHCPREQUEST for 192.168.52.232 (192.168.60.2) from 8c:be:be:0d:cf:3c (RedmiNote4-Gj?gur) via 192.168.52.253 Dec 18 15:39:44 dc02
2019 Jun 26
4
One DC cannot authenticate off of another DC
Thank you, Louis, for your reply. By simply asking me to provide outputs of the aforementioned files, I found the cause of my first problem (auth failing). It was my /etc/hosts file on dc1. All of them should look like this, and indeed DC2 and DC3's *did* look like this: # cat /etc/hosts > 127.0.0.1 ? ? ? localhost.samdom.mycompany.net ?localhost > 192.168.3.201
2017 Apr 12
2
BIND DNS Reverse Update
OK I have done and ad an reverse zone to my ad. manual added values are found now. Automatic updates (by client like ipconfig /renew) are still denied. Am 12.04.2017 um 13:28 schrieb Rowland Penny via samba: > On Wed, 12 Apr 2017 13:12:42 +0200 > basti via samba <samba at lists.samba.org> wrote: > >> In named.conf.local I have a reverse zone >> >> zone
2020 Sep 11
4
Problems with sysrepl
> I think all is clean fine. You "think"..?? .. You must verify this ! Asumption is the mother of all fuckups an old boss of me always said.. And he is right. Run : samba-tool fsmo show And verify both servers. https://wiki.samba.org/index.php/Verifying_and_Creating_a_DC_DNS_Record#The_objectGUID_CNAME_Record And go through :
2024 Jan 04
1
{Device Timeout} The I/O operation specified in %hs was not completed before the timeout period expired
Hi Rowland, Could you tell me what the correct permissions are for the bind9 files? On Wed, Jan 3, 2024 at 5:46?PM Elias Pereira <empbilly at gmail.com> wrote: > The only 'problem' I can see is that the group is set to 'bind' instead >> of 'root', why is this ? > > If I'm not mistaken, I did it on the wiki, but maybe I needed an older >
2018 Jun 06
4
Recurrent DNS issues after DC loss
On 06.06.2018 16:48, Rowland Penny via samba wrote: > It doesn't say that any more ;-) > > This is from my DCs > > root at dc4:~# cat /etc/resolv.conf > search samdom.example.com > nameserver 192.168.0.6 > root at dc4:~# hostname -i > 192.168.0.6 > > root at dc3:~# cat /etc/resolv.conf > search samdom.example.com > nameserver 192.168.0.7 > root at
2020 Jun 01
2
several dns issues after switching fsmo roles to samba-dc
Hello, I've finally decided to switch all FSMO roles from Windows 2008 R2 DC (vm-dc1) to one of the two Samba 4.12.3 DCs (vm-dc3). Here are several issues I've faced after that: 1. After connecting DNS Manager to the all DCs, I've found that the SOA record for my domain and msdcs zones still point to the former PDC - vm-dc1. Is that OK? 2. So, I've changed the SOA manually
2019 Jun 25
2
One DC cannot authenticate off of another DC
Hello Samba Friends, I have a single DC (we'll call it, "DC1") that simply will not take my password when I run this command:? #samba-tool ldapcmp ldap://dc2 ldap://dc3 -Uadministrator? Or this command:? #samba-tool ldapcmp ldap://dc1 ldap://dc2 -Uadministrator? I basically get this:? > Password for [SAMDOM\administrator]:? > Password for [SAMDOM\administrator]:?