search for: nosecurity

Displaying 8 results from an estimated 8 matches for "nosecurity".

Did you mean: grsecurity
2018 Nov 10
0
Problem DNS samba_dnsupdate
On Sat, 10 Nov 2018 21:47:13 +0100 Tadeusz Kasprzycki via samba <samba at lists.samba.org> wrote: > Hi all > > I have configured domain controler in debian 9 (samba 4.5.12-Debian). > Dns is internal samba. locally works well (I think) but from another > computer I can not query DNS. The problem is with samba_dnsupdate > My configuration: > > smb.conf > > #
2019 Jun 26
2
Reverse DNS
On 26/06/2019 11:32, Praveen Ghimire wrote: > Hi Rowland, > > I have tried putting the whole rev-domain name. The following is the dhcpd.conf zone definition > > subnet 192.168.14.0 netmask 255.255.255.0 { > authoritative; > ddns-update-style standard; > option netbios-name-servers 192.168.14.10; #14.10 is the AD box > option
2019 Jun 26
3
Reverse DNS
On 26/06/2019 04:38, Praveen Ghimire via samba wrote: > Hi Louis, > > Thank you for that > > I have made the changes as per below , some items might have duplicated. I then reload apparmor restarted the samba-ad-dc and bind9 services and get the same issue. Every time the forward DNS update works but the reverse doesn't > > I found a really interesting samba post going
2019 Jun 26
0
Reverse DNS
Hi Rowland, I've gone through it a few times. The situation is different in our case - The server with DHCP is not the AD DC - The server doesn't have Samba - The server is not in the same AD DC domain - The server is a standalone Ubuntu box with other functionalities The question I have is why is it failing to update the reverse zone when it updates the forward zone, despite the errors
2007 Nov 07
0
samba, winbind and pam
...at in the home directory I end up having tons of user homes but they've never logged into this linux system. have you experienced this, any solutions, ideas? thank you. my smb.conf [global]workgroup = XYZserver string = Centos5 Test System Samba Serverhosts allow = 10. 127.load printers = nosecurity = adspassword server = dc1.xyz.com encrypt passwords = yesobey pam restrictions = yeslocal master = nodomain master = nopreferred master = nodomain logons = nolm announce = noidmap uid = 10000-200000idmap gid = 10000-200000winbind enum users = yeswinbind enum groups = yeswinbind use default domain...
2019 Jun 26
0
Reverse DNS
Hi Rowland, I have tried putting the whole rev-domain name. The following is the dhcpd.conf zone definition subnet 192.168.14.0 netmask 255.255.255.0 { authoritative; ddns-update-style standard; option netbios-name-servers 192.168.14.10; #14.10 is the AD box option netbios-dd-server 192.168.14.10; option netbios-node-type 8; option
2018 Nov 10
2
Problem DNS samba_dnsupdate
Hi all I have configured domain controler in debian 9 (samba 4.5.12-Debian). Dns is internal samba. locally works well (I think) but from another computer I can not query DNS. The problem is with samba_dnsupdate My configuration: smb.conf # Global parameters [global]     netbios name = DC     realm = BEWPHOTO.LOCAL     workgroup = BEWPHOTO     dns forwarder = 8.8.8.8     server role = active
2019 Jun 27
6
Reverse DNS
Hi Rowland, Just as a test, I installed the dhcp server in the DC ( in the lab). Then configured the dhcp as per the wiki This is what I see. And again the forward zone update despite the errors but the reverse doesn't When releasing the lease Jun 27 10:55:07 server5-ad dhcpd[2525]: Release: IP: 192.168.14.198 Jun 27 10:55:07 server5-ad dhcpd[2525]: execute_statement argv[0] =