From: David Gonzalez on
Hey there,

Following up on my own problem with DDNS updates, I went on and changed
these on
file: "/usr/local/samba/private/named.conf"

cat "/usr/local/samba/private/named.conf"
# This file should be included in your main BIND configuration file
#
# For example with
# include "/usr/local/samba/private/named.conf";

zone "samba.dghvoip.com." IN {
type master;
file "/usr/local/samba/private/dns/samba.dghvoip.com.zone";
# include "/usr/local/samba/private/named.conf.update"; ##Commented
out
update-policy {
grant SAMBA.DGHVOIP.COM ms-self * A AAAA;
grant administrator(a)SAMBA.DGHVOIP.COM wildcard * A AAAA SRV
CNAME TXT; grant VPNSERVER$@SAMBA.DGHVOIP.COM wildcard * A AAAA SRV
CNAME;
grant VOIP$@SAMBA.DGHVOIP.COM wildcard * A AAAA SRV CNAME;
grant 192.168.254.130 wildcard * A AAAA SRV CNAME; ### Added
manually
grant 192.168.254.100 wildcard * A AAAA SRV CNAME; ### Added
manually
};


/* we need to use check-names ignore so _msdcs A records can be
created */
check-names ignore;
};

As you see I added the hosts that could update the zone, but after that I
now get this error, altough there're tons of messages on the net regarding
this, none helped me.


Aug 10 21:30:13 voip named[2167]: client 192.168.254.160#51038: updating
zone 'samba.dghvoip.com/IN': update unsuccessful: samba.dghvoip.com: 'name
not in use' prerequisite not satisfied (YXDOMAIN)

Strange thing, I try to ping samba.dghvoip.com from the same machine where
Smaba is installed, and I get:

# ping samaba.dghvoip.com
ping: unknown host samaba.dghvoip.com

And my zone file looks like:

]# dig axfr samba.dghvoip.com

; <<>> DiG 9.6.2-P2-RedHat-9.6.2-5.P2 <<>> axfr samba.dghvoip.com
;; global options: +cmd
samba.dghvoip.com. 604800 IN SOA samba.dghvoip.com.
hostmaster.samba.dghvoip.com. 2010081022 172800 14400 3628800 604800
samba.dghvoip.com. 604800 IN NS voip.samba.dghvoip.com.
samba.dghvoip.com. 900 IN A 192.168.254.100
samba.dghvoip.com. 900 IN A 192.168.254.130
_kerberos.samba.dghvoip.com. 604800 IN TXT "SAMBA.DGHVOIP.COM"
w2k8._mscds.samba.dghvoip.com. 604800 IN CNAME w2k8.samba.dghvoip.com.
a51a03b2-f191-4d24-adb8-c4fb594d8de4._msdcs.samba.dghvoip.com. 604800 IN
CNAME vpnserver.samba.dghvoip.com.
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.samba.dghvoip.com.
900 IN SRV 0 100 88 voip.samba.dghvoip.com.
_kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.samba.dghvoip.com.
900 IN SRV 0 100 88 vpnserver.samba.dghvoip.com.
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.samba.dghvoip.com. 900
IN SRV 0 100 389 voip.samba.dghvoip.com.
_ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.samba.dghvoip.com. 900
IN SRV 0 100 389 vpnserver.samba.dghvoip.com.
_kerberos._tcp.dc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 88
voip.samba.dghvoip.com.
_kerberos._tcp.dc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 88
vpnserver.samba.dghvoip.com.
_ldap._tcp.dc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389
voip.samba.dghvoip.com.
_ldap._tcp.dc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389
vpnserver.samba.dghvoip.com.
_ldap._tcp.7620096c-a269-4881-99e1-149da78a4a36.domains._
msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389 voip.samba.dghvoip.com.
_ldap._tcp.7620096c-a269-4881-99e1-149da78a4a36.domains._
msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389 vpnserver.samba.dghvoip.com.
ebb75fa1-e4ac-443c-ad9d-9878e1ff3f0d._msdcs.samba.dghvoip.com. 604800 IN
CNAME voip.samba.dghvoip.com.
gc._msdcs.samba.dghvoip.com. 604800 IN A 192.168.254.100
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.samba.dghvoip.com. 900
IN SRV 0 100 3268 voip.samba.dghvoip.com.
_ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.samba.dghvoip.com. 900
IN SRV 0 100 3268 vpnserver.samba.dghvoip.com.
_ldap._tcp.gc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 3268
voip.samba.dghvoip.com.
_ldap._tcp.gc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 3268
vpnserver.samba.dghvoip.com.
_ldap._tcp.pdc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389
voip.samba.dghvoip.com.
_ldap._tcp.pdc._msdcs.samba.dghvoip.com. 900 IN SRV 0 100 389
vpnserver.samba.dghvoip.com.
_gc._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV 0 100
3268 voip.samba.dghvoip.com.
_gc._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV 0 100
3268 vpnserver.samba.dghvoip.com.
_kerberos._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV
0 100 88 voip.samba.dghvoip.com.
_kerberos._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV
0 100 88 vpnserver.samba.dghvoip.com.
_ldap._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV 0
100 389 voip.samba.dghvoip.com.
_ldap._tcp.Default-First-Site-Name._sites.samba.dghvoip.com. 900 IN SRV 0
100 389 vpnserver.samba.dghvoip.com.
_gc._tcp.samba.dghvoip.com. 900 IN SRV 0 100 3268
voip.samba.dghvoip.com.
_gc._tcp.samba.dghvoip.com. 900 IN SRV 0 100 3268
vpnserver.samba.dghvoip.com.
_kerberos._tcp.samba.dghvoip.com. 900 IN SRV 0 100 88
voip.samba.dghvoip.com.
_kerberos._tcp.samba.dghvoip.com. 900 IN SRV 0 100 88
vpnserver.samba.dghvoip.com.
_kerberos-master._tcp.samba.dghvoip.com. 604800 IN SRV 0 100 88
voip.samba.dghvoip.com.
_kpasswd._tcp.samba.dghvoip.com. 900 IN SRV 0 100 464
voip.samba.dghvoip.com.
_kpasswd._tcp.samba.dghvoip.com. 900 IN SRV 0 100 464
vpnserver.samba.dghvoip.com.
_ldap._tcp.samba.dghvoip.com. 900 IN SRV 0 100 389
voip.samba.dghvoip.com.
_ldap._tcp.samba.dghvoip.com. 900 IN SRV 0 100 389
vpnserver.samba.dghvoip.com.
_kerberos._udp.samba.dghvoip.com. 900 IN SRV 0 100 88
voip.samba.dghvoip.com.
_kerberos._udp.samba.dghvoip.com. 900 IN SRV 0 100 88
vpnserver.samba.dghvoip.com.
_kerberos-master._udp.samba.dghvoip.com. 604800 IN SRV 0 100 88
voip.samba.dghvoip.com.
_kpasswd._udp.samba.dghvoip.com. 900 IN SRV 0 100 464
voip.samba.dghvoip.com.
_kpasswd._udp.samba.dghvoip.com. 900 IN SRV 0 100 464
vpnserver.samba.dghvoip.com.
vmwinxp.samba.dghvoip.com. 1200 IN A 192.168.254.95
voip.samba.dghvoip.com. 604800 IN A 192.168.254.100
vpnserver.samba.dghvoip.com. 900 IN A 192.168.254.130
w2k8.samba.dghvoip.com. 604800 IN A 192.168.254.160
samba.dghvoip.com. 604800 IN SOA samba.dghvoip.com.
hostmaster.samba.dghvoip.com. 2010081022 172800 14400 3628800 604800
;; Query time: 43 msec
;; SERVER: 127.0.0.1#53(127.0.0.1)
;; WHEN: Tue Aug 10 21:35:54 2010
;; XFR size: 50 records (messages 1, bytes 2395)

Any thoughts anyone?.

Thanks.
---
David Gonzalez H.
DGHVoIP - OPEN SOURCE TELEPHONY SOLUTIONS
Phone Bogotá: +(57-1)289-1168
Phone Medellin: +(57-4)247-0985
Mobile: +(57)315-838-8326
MSN: david(a)planetaradio.net
Skype: davidgonzalezh
WEB: http://www.dghvoip.com/
Proud Linux User #294661


On Tue, Aug 10, 2010 at 5:12 PM, David Gonzalez <info(a)dghvoip.com> wrote:

> Hi,
>
> I've followed Muller's HOWTO thread and it worked like a charm, except for
> these errors when starting smaba on node2
>
> mba,DC=dghvoip,DC=com using filter (uSNChanged>=3524)
> DsGetNCChanges with uSNChanged >= 3524 flags 0x00000070 on
> CN=Configuration,DC=samba,DC=dghvoip,DC=com gave 0 objects (done 0/0) 0
> links (done 0/0)
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
> /usr/local/samba/sbin/samba_dnsupdate: update failed: REFUSED
>
> I think I'll have to manually add a a line to named.conf to allow this host
> to update DDNS records, might help.
>
> Other question is: I have a shre I want to be viewable as with Samba3, but
> hwnever I browse NetHood, I don't see my Samba4 Servers, I _do_ see them if
> I do \\server\share at the command prompt or Run... window. Is there anyway
> to make Samba4 shares viewable?.
>
> Thanks.
>
> ---
> David Gonzalez H.
> DGHVoIP - OPEN SOURCE TELEPHONY SOLUTIONS
> Phone Bogotá: +(57-1)289-1168
> Phone Medellin: +(57-4)247-0985
> Mobile: +(57)315-838-8326
> MSN: david(a)planetaradio.net
> Skype: davidgonzalezh
> WEB: http://www.dghvoip.com/
> Proud Linux User #294661
>
--
To unsubscribe from this list go to the following URL and read the
instructions: https://lists.samba.org/mailman/options/samba