similar to: Problem with multiple dns forwarders -timeout is too big - how to change?

Displaying 20 results from an estimated 10000 matches similar to: "Problem with multiple dns forwarders -timeout is too big - how to change?"

2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
The question is, if without the option "use idmap_ldb:use rfc2307 = yes"? I will be able to set the uid, uidNumber, unixHomeDirectory and gid on the DC, as I can do it now? NAVI Sp. z o.o. Promienista 5/1 60-288 Pozna? mobile: +48609769035 phone: +48616622881 fax: +48616622882 http://www.navi.pl On 2024-06-20 12:32, Luis Peromarta via samba wrote: > This looks OK, and is a member
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
This looks OK, and is a member server config. We refer to DCs in this article http://samba.bigbird.es/doku.php?id=samba:no-need-for-use-rfc2307 You do not need "use idmap_ldb:use rfc2307 = yes" on a DC, unless under very special circumstances. This line in a DC does not affect your member servers, it only affects DCs. LP On Jun 20, 2024 at 11:26 +0100, Olaf Fr?czyk via samba
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
Yes. The rf2307 attributes are part of the Samba AD schema. You don?t need the line in the DC unless under very exceptional circumstances. If you are not sure if you need the line, this means you don?t need the line. It will make your life easier. LP On Jun 20, 2024 at 11:40 +0100, Olaf Fr?czyk <olaf at navi.pl>, wrote: > > The question is, if without the option "use
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
Hello, Why is it said that it affects only if you have fileserver on DC? I use uid, uidNumber, unixHomeDirectory for users and gid for groups. This attributes are defined in samba DC. Then I have another samba server that works as fileserver, and I have this in config: ?? idmap config * : backend = tdb ??? idmap config * : range = 20000-20999 ??? idmap config NAVIDOM:backend = ad ???
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
On Thu, 20 Jun 2024 13:49:41 +0200 Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > > On 2024-06-20 13:13, Rowland Penny via samba wrote: > > On Thu, 20 Jun 2024 12:59:58 +0200 > > Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > > > >> I use uids from this range for many, many years, since samba 3. :) > > Which unfortunately
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
I use uids from this range for many, many years, since samba 3. :) And I want/need to use this range - to change it now would be a mess. And I need to be able to set them manually, not in an automatic way. By server I mean a domain member server. So on samba DC I have: "idmap_ldb:use rfc2307 = yes" And on a samba domain member server (that serves files to clients) I have idmap
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
On Thu, 20 Jun 2024 12:25:29 +0200 Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > Hello, > > Why is it said that it affects only if you have fileserver on DC? > > I use uid, uidNumber, unixHomeDirectory for users and gid for groups. > This attributes are defined in samba DC. > > Then I have another samba server that works as fileserver, and I have
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
On 2024-06-20 14:04, Rowland Penny via samba wrote: > On Thu, 20 Jun 2024 13:49:41 +0200 > Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > >> This samba uidNumbers are from times, when local linux users started >> from 500 and I assumed that starting 1000 for samba will be enough, >> this was 20 years ago or more. > Yes, some distros did start IDs
2017 May 10
1
Samba 4.6.0 - Domain admin can't list nor access shares on file server
On 5/10/2017 6:06 PM, Rowland Penny via samba wrote: > On Wed, 10 May 2017 17:47:37 +0200 > Olaf Frączyk via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> I have domain NAVIDOM. >> >> There is also a fileserver that has joined the domain (both file >> server and DC are samba 4.6.0). >> >> If I try to connect as
2017 Mar 11
4
samba 4.6.0 dc provisioning fails with exception
Hello, I have a problem with samba provisioning as DC. CentOS 7, built from tarball using samba howto. Below is the output. I would have filled bug report, but the "New Account" in bugzilla is not working also :( [root at dc samba-4.6.0]# samba-tool domain provision --use-rfc2307 --realm navidom.office.navi.pl --domain NAVIDOM --server-role dc --adminpass DuDu778$$# --dns-backend
2017 Mar 11
0
samba 4.6.0 dc provisioning fails with exception
Hello, I found the cause. It was the default kerberos config on CentOS: /etc/krb5.conf Please add to the wiki page: https://wiki.samba.org/index.php/Setting_up_Samba_as_an_Active_Directory_Domain_Controller that before provisioning we should remove this file. It wasn't confusing only for me, as the resolution I found was in bugzilla: https://bugzilla.samba.org/show_bug.cgi?id=11573
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
On 2024-06-20 13:13, Rowland Penny via samba wrote: > On Thu, 20 Jun 2024 12:59:58 +0200 > Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > >> I use uids from this range for many, many years, since samba 3. :) > Which unfortunately was a bad idea, using Samba IDs that start at > '1000' means that you cannot have ANY local users. What happens if you >
2024 Jun 20
1
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
On Thu, 20 Jun 2024 12:59:58 +0200 Olaf Fr?czyk via samba <samba at lists.samba.org> wrote: > I use uids from this range for many, many years, since samba 3. :) Which unfortunately was a bad idea, using Samba IDs that start at '1000' means that you cannot have ANY local users. What happens if you have AD problems and your users & groups cannot be resolved from AD, how do you
2002 Mar 04
0
Re: samba oplocks problem
Olaf, (cc XFS and Samba lists) On Mon, 4 Mar 2002 at 15:50, Olaf Fr?czyk wrote: > I have similar problems, (with doc and xls) but I don't have file > corruption (I hope :) We hope. I've turned off oplocks with my Samba completely just to be sure. Things haven't slowed down that drastically, but perhaps it's because the load isn't as high as with some other much larger
2014 Mar 19
2
multiple dns forwarders
Hi, To make our AD more robust, I'd like to provide more than one dns forwarder, like for example: dns forwarder = 8.8.8.8 8.8.4.4 However, this seems to break dns resolution completely (and without logging errors in the logs!): # Host test.com not found: 3(NXDOMAIN) With only one forwarder things work: $ test.com has address 208.64.121.161 Am I really allowed to specify only one
2020 May 23
2
DNS forwarders are not replicated
After a Samba AD controller joins the Windows domain, the DNS forwarders are not replicated. Is that because the FSMO roles are still with the Windows server and does that change as soon as I transfer these roles to the Samba AD server? Or do I have to manually record the DNS redirects either way on the Samba AD server?
2017 May 10
2
Samba 4.6.0 - Domain admin can't list nor access shares on file server
Hello, I have domain NAVIDOM. There is also a fileserver that has joined the domain (both file server and DC are samba 4.6.0). If I try to connect as NAVIDOM\Administrator, I cannot access the file server (from Linux and Windows): [root at dc var]# smbclient -U Administrator -L fileserv Enter NAVIDOM\Administrator's password: session setup failed: NT_STATUS_ACCESS_DENIED I can do it as
2020 Apr 30
0
samba 4.12.2: WERR_DNS_ERROR_DS_UNAVAILABLE, unable to manage samba DNS
Hi, I restored the last backup with the 4.11.6 setup. This is working fine and i can confirm that my AD is set up with a single forwarding zone, there is no _msdsc zone. On this 4.11.6 setup also the Windows DNS Tool does not complain. When upgrading to 4.12.2 DNS administration fails again with WERR_DNS_ERROR_DS_UNAVAILABLE. I will try the steps described in the MS document? and come back
2018 Mar 19
1
Forwarder all reverse zones that AD DNS not authoritative
> > And I would just put 'forwarders { 172.16.1.10; };' in 'options' > I already have this entry, but for reverse lookup it does not work. Eg: dig suporte.domain.intra +short 172.16.1.15 dig -x 172.16.1.15 +short shows nothing On Mon, Mar 19, 2018 at 1:59 PM, Rowland Penny via samba < samba at lists.samba.org> wrote: > On Mon, 19 Mar 2018 13:51:00 -0300 >
2024 Jun 20
2
use of ‘idmap_ldb:use rfc2307 = yes’ in DCs
I tried already, feedback welcome and this is all free to use anywhere else. http://samba.bigbird.es/doku.php?id=samba:no-need-for-use-rfc2307 LP On Jun 20, 2024 at 10:19 +0100, samba at lists.samba.org <samba at lists.samba.org>, wrote: > > We should then document 'idmap_ldb:use rfc2307' > to say it allows the use of uidNumber & gidNumber attributes on a Samba >