similar to: dnsvi and bind_dlz

Displaying 20 results from an estimated 3000 matches similar to: "dnsvi and bind_dlz"

2020 Sep 11
1
dnsvi and bind_dlz
we have our own dnsvi based on nsupdate. i have problems with dns names, that are exists on dc2 but not on dc1. its faster then alwasy use a windows gui :-D On 11.09.20 10:06, Rowland penny via samba wrote: > On 11/09/2020 08:31, basti via samba wrote: >> Hello is there a way to use dnsvi with samba bind_dlz? >> When i use this i get error update failed: NOTAUTH >> > I
2020 Sep 11
1
dnsvi and bind_dlz
Only because the DC's that are out of sync. Fix that and this is not needed. Also, Use samba-tool https://wiki.samba.org/index.php/DNS_Administration Greetz, Louis > -----Oorspronkelijk bericht----- > Van: samba [mailto:samba-bounces at lists.samba.org] Namens > basti via samba > Verzonden: vrijdag 11 september 2020 10:13 > Aan: samba at lists.samba.org >
2016 Dec 19
4
Dynamic DNS and bind_dlz
I'm trying to troubleshoot why our workstations have stopped dynamically registering their ip addresses in our AD using bind_dlz setup. It worked for a couple of months and now does not. I realized I have a basic question about how it is supposed to work. Do the workstations (after getting a dynamic address from the dhcpd server) contact the AD DC directly with the information? Or does dhcpd
2020 Sep 10
3
DNS entry missing after join to ad
Hello, i use samba4 with bind_DLZ and try to join dc3 to ad domain. samba-tool domain join net.autohaus-loebau.de DC -U "administrator" --dns-backend=BIND9_DLZ is finished without errors but some srv records for dc3 are missing. so i try samba_dnsupdate --verbose --all-names and get a lot of errors: Failed nsupdate: SRV _kerberos._tcp.samdom.example.com dc3.samdom.example.com 88 :
2017 Jun 13
10
smbclient ends in NT_STATUS_CONNECTION_REFUSED error
I have applied the changes as suggested. After restarting the server, smbclient-command worked! But after I restarted the Samba Client with „/etc/init.d/samba restart“ I was once again confronted with the same problem! Again, only another server restart did the trick. Now I am facing this problem constantly. As soon as I restart, this command among others won’t work without displaying an error
2016 Jul 17
5
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
Hello, I'm trying to join a samba 4 DC to an already existing samba 4 DC, both with BIND9_DLZ. Samba is at version 4.4.5, bind is version 9.10.4-P1, all brand new. The existing DC runs fine, but the added DC refuses to update its local bind database: every attempt to update the local DNS results in "update failed: NOTAUTH". AD replication works perfectly. Both systems are set
2015 Apr 22
1
debian wheezy sernet samba 4.2.1 : DC Joined and : samba_dnsupdate:update failed: NOTAUTH
Hai, ? I just installed a clean sernet samba 4.2.1 with just 2 dc's, used my scripts, all went ok, but when i check the logs. Im see-ing the following..?? ( with every start of restart ) ? [2015/04/22 13:50:40.622537,? 0] ../source4/smbd/server.c:370(binary_smbd_main) ? samba version 4.2.1-SerNet-Debian-7.wheezy started. ? Copyright Andrew Tridgell and the Samba Team 1992-2014 [2015/04/22
2017 Feb 07
2
gpupdate use wrong url
I use bind on the same maschine as samba (bind_dlz). there is no additional bind9 in my test network. the default gw (kvm host) do nat. and bind of this network does know nothink about zone "foo". I think that is a problem of the windows nslookup. I installed bind nslookup on the PC just for test and this can resolve "foo" and "foo." c:\s_tools (nslookup win)
2017 Apr 12
2
BIND DNS Reverse Update
there is the same problem. My setup is as follow: router (DHCP/Bind as forwarder dc1 and dc2) /etc/dhcpd.conf option domain-name-servers 192.168.30.2, 192.168.30.6; dc1 (192.168.30.2) / dc2 (192.168.30.6) are domain Controller with bind_dlz DNS, dc2 is update via axfr dc1 ist dns master and where I see the errors. client 192.168.30.175#55454: update 'samdom.example.com/IN' denied
2016 Jul 18
2
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
On 18.07.2016 20:10, Rowland penny wrote: > On 18/07/16 00:02, Norbert Hanke wrote: >> Hello, >> >> I'm trying to join a samba 4 DC to an already existing samba 4 DC, >> both with BIND9_DLZ. Samba is at version 4.4.5, bind is version >> 9.10.4-P1, all brand new. >> >> The existing DC runs fine, but the added DC refuses to update its >>
2014 Feb 07
1
How To Delete DNS Domain
Can someone provide the correct syntax to delete a domain from DNS using samba-tool? If I use windows DNS snapin and create a domain. I'm unable to delete it by right clicking and choosing delete. I receive the following error "The DNS domain cannot be deleted. This function is not supported on this system."
2018 Jan 02
3
Switching from Internal DNS to Bind9_DLZ
On 1/2/2018 1:51 PM, Rowland Penny wrote: > On Tue, 2 Jan 2018 13:38:52 -0500 > lingpanda101 via samba <samba at lists.samba.org> wrote: > > >> A few other observations while attempting to switch. >> >> * I do not have a dns.keytab file. Should I or is created after >> attempting to switch? > See my earlier post about samba_dnsupgrade. >
2017 Apr 12
2
BIND DNS Reverse Update
OK I have done and ad an reverse zone to my ad. manual added values are found now. Automatic updates (by client like ipconfig /renew) are still denied. Am 12.04.2017 um 13:28 schrieb Rowland Penny via samba: > On Wed, 12 Apr 2017 13:12:42 +0200 > basti via samba <samba at lists.samba.org> wrote: > >> In named.conf.local I have a reverse zone >> >> zone
2016 Oct 21
3
Bind_DLZ and two AD DC
On Fri, 21 Oct 2016 20:29:43 +0100 Alex Crow via samba <samba at lists.samba.org> wrote: > > > On 21/10/16 20:11, Means, Jeffrey D. wrote: > > > > I guess my real question is do I have to have all my DC's running > > either samba_internal or bind_dlz... ie do they have to all run the > > same DNS server software... > > > > > > Simple
2016 Mar 03
3
AD, multiple DC, some DC without DNS at all
Hi all, Thank you Mark for these precisions. I did switch a DC to --dns-backend=NONE using samba-tool domain join. This removed dns-<DCname> user for this DC and associated keytab. We changed /etc/resolv.conf to use another DC - one with Bind running - as nameserver. Stopping there, running samba_dnsupdate gave error "NOTAUTH". As we want our DC being able to push into DNS
2016 Jul 18
3
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
On 18.07.2016 22:48, Achim Gottinger wrote: > > > Am 18.07.2016 um 11:45 schrieb Norbert Hanke: >> On 18.07.2016 01:52, Achim Gottinger wrote: >>> >>> >>> Am 18.07.2016 um 01:02 schrieb Norbert Hanke: >>>> Hello, >>>> >>>> I'm trying to join a samba 4 DC to an already existing samba 4 DC, >>>> both with
2016 Jul 18
2
samba 4.4.5 DC with bind9: DNS update failing with NOTAUTH
On 18.07.2016 01:52, Achim Gottinger wrote: > > > Am 18.07.2016 um 01:02 schrieb Norbert Hanke: >> Hello, >> >> I'm trying to join a samba 4 DC to an already existing samba 4 DC, >> both with BIND9_DLZ. Samba is at version 4.4.5, bind is version >> 9.10.4-P1, all brand new. >> >> The existing DC runs fine, but the added DC refuses to update
2013 Apr 09
1
(D)DNS Updates with GNU/Linux clients in a samba 4 AD environment (BIND_DLZ)
Hi ! I bounce on the Mr Sloop's post ([Samba] DDNS / DHCPd && Internal DNS or BIND_DLZ) to ask what's the easiest way to allow Linux clients to update themself their DNS record in the Samba4 AD server (with BIND_DLZ Dns server). It works well with windows clients, but with Linux clients joined to the domain, with a valid Kerberos ticket, the client receive a error
2017 Feb 07
2
gpupdate use wrong url
my named.conf look like dlz "foo" { # For BIND 9.10 database "dlopen /usr/lib/x86_64-linux-gnu/samba/bind9/dlz_bind9_10.so"; }; Am 07.02.2017 um 15:26 schrieb Rowland Penny via samba: > On Tue, 7 Feb 2017 15:04:30 +0100 > basti via samba <samba at lists.samba.org> wrote: > >> Windows-IP-Konfiguration >> >> >> >>
2017 Dec 18
2
DHCP-DNS problems
Hello there. So, I have a Samba AD setup, with DHCP and samba_dlz setup as described in the wiki. However, I find that after a while, dynamic DHCPD updates stop working. The fix is for me to restart the named server. When in this state, I get log messages like: DHCPREQUEST for 192.168.52.232 (192.168.60.2) from 8c:be:be:0d:cf:3c (RedmiNote4-Gj?gur) via 192.168.52.253 Dec 18 15:39:44 dc02