similar to: Bind - built in root hints?

Displaying 20 results from an estimated 10000 matches similar to: "Bind - built in root hints?"

2020 Mar 25
2
CentOS 6.10 bind DNSSEC issues
Hi, ??? Anyone else had any issues with CentOS 6.10 bind DNS server issues this afternoon. At 16:26 (GMT) had alerts for DNS failures against our CentOS 6.10 bind DNS servers from our monitoring system. Sure enough DNS requests via the server was failing, checking the named.log showed dnssec issues; 25-Mar-2020 16:26:10.285 dnssec: info: validating @0xb48b17c0: push.services.mozilla.com
2015 Aug 28
1
named failing with bind_dlz includes
On 08/28/2015 01:58 PM, Rowland Penny wrote: > On 28/08/15 18:17, Robert Moskowitz wrote: >> Bind if failing with: >> >> include "/var/lib/samba/private/named.conf"; >> >> which has: >> >> # more /var/lib/samba/private/named.conf >> # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen >> support. >> # >>
2015 Aug 28
2
named failing with bind_dlz includes
Bind if failing with: include "/var/lib/samba/private/named.conf"; which has: # more /var/lib/samba/private/named.conf # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include "/var/lib/samba/private/named.conf"; # # This configures dynamically loadable
2013 Feb 12
5
Overdue upgrade of bind
I am **FINALLY** starting in on upgrading my domain server. Right now it is still on bind-9.3.6 via Centos 5.5. Stepping right up to 9.8.2 in Centos 6.3. I am pretty good with zone files and the like, though I will finally get to tackle DNSSEC (and I can go to the sources Austien, Vixie, and Liu if need be or even the bind list!), but right now I have much more mundane issues. Like it
2017 Jun 06
4
How to update the root hints for bind DLZ
Hi, we are running a Samba AD on UCS 4.2, which comes with Samba 4.6.1. The DNS server (192.168.0.200) is operated by bind with the samba DLZ module. It also hosts several zones outside of samba. Every couple of hours, I get messages like these on the server: Jun 5 23:04:58 ucsdc1 daemon:[warning] checkhints: h.root-servers.net/A (198.97.190.53) missing from hints Jun 5 23:04:58 ucsdc1
2008 Dec 29
4
DNS resolver over IPv6
I have a Centos server that is running BIND and has IPv6 global addresses. I have entered a number of AAAA records into this copy of BIND in a local view and zone (tld is htt). Over IPv4, I have no trouble with nslookup ('nslookup - 127.0.0.1' and 'nslookup - 192.168.128.55'). I get the AAAA records back. But if I try to use the IPv6 address of the system I get a time out.
2019 Nov 22
4
DHCP server failover: advise is needed
Dear Experts, I was running ISC DHCP server for longer than I would care to remember. Now I decided to climb out of the cave and configure failover set (primary-secondary), and I seem to hit brick wall, which I need help with. I only need IP v4, no v6, which may simplify things. Could someone point to a description of working DHCP failover configuration? I do not want to make two independent
2020 Mar 02
2
samba_dnsupdate
On 02/03/2020 09:54, Paul Littlefield via samba wrote: > Hello, > > I have some DNS weirdness for you folks to chew on and help me with... > > On Saturday I added this entry... > > $ samba-tool dns add dc3 mydomain.com V-RDS02 A 130.130.0.252 > > but this morning I've come in to the office and the A records have > disappeared to be replaced by AAAA records...
2015 Sep 03
2
On to samba-tools tools - Re: samba_dlz: Failed to connect
On 03/09/15 20:48, Robert Moskowitz wrote: > > > On 09/03/2015 02:51 PM, Rowland Penny wrote: >> On 03/09/15 19:42, Robert Moskowitz wrote: >>> >>> >>> On 09/03/2015 02:33 PM, Rowland Penny wrote: >>>> On 03/09/15 19:21, Robert Moskowitz wrote: >>>>> >>>>> >>>>> On 09/03/2015 02:17 PM, Rowland Penny
2015 Dec 23
4
C7 apache file access
Pulling out what little hair I have here, but stumbled onto a possible problem. I have a server running C6 apache that is set up with personal directories and no problem showing the files. You can see it at: medon.htt-consult.com/~rgm/pogo So I have a C7 apache server I am building. Files I create on the new server are listing fine. Files I have copied (with cp -avr ...) get permission
2016 Sep 29
1
CentOS 6.8 named won't start after upgrade
Ugh, I was upgrading the AD server running on a CentOS 6.8 which uses named as its back-end. I have been running it for years with no problems. Today after upgrading bind named will not start. I get this error: Sep 28 23:32:25 nikita named[6369]: ---------------------------------------------------- Sep 28 23:32:25 nikita named[6369]: BIND 9 is maintained by Internet Systems Consortium, Sep 28
2020 Sep 30
6
Bind9 issue
Rowland, To answer you first, my "example.com" registered host is a wildcat " *. example.com". Everything example.com returns my external ip address. Both bind9 and samba are running. Might add your "options" but for now, solving my problem, first. Louis, your answer in a few minutes. On Wed, Sep 30, 2020 at 8:09 AM Rowland penny via samba < samba at
2006 Feb 08
3
Adding Bind to a workstation build
I need a DNS server in a test environment, so I am adding Bind to my notebook build. I first did: yum install bind rebooted yum update rebooted Now I see named as a service I can start. But when I go to /var/named to edit the files (btw, all I want to do at this point is to fake out a FQDN expected by a piece of gear), none exist. And I doubt that if I start named it would be properly
2014 Apr 25
2
Support for ECDSA in OpenSSL?
Does the version of OpenSSL on Centos 6.5 support ECDSA keypairs? How do I test if this works? (though I should probably ask this on the OpenSSL list) The reason I suspect a problem is that HIPL for Centos (http://infrahip.hiit.fi/) is not creating the ECDSA Host Identity, whereas my Fedora installation IS creating the ECDSA HI.
2017 Apr 13
2
bind vs. bind-chroot
On 04/13/2017 01:05 AM, Nicolas Kovacs wrote: > Le 13/04/2017 ? 04:27, Robert Moskowitz a ?crit : >> But make sure to have SELinux enabled if you do not run it chrooted. >> >> I have mine running that way. > > I bluntly admit not using SELinux, because until now, I mainly used more > bone-headed systems that didn't implement it. Maybe this is the right > time
2015 Sep 08
5
Problem with dynamic DNS
(please reply to the list) If the record does not exist, then you have an other problem. Because samba does support this : cat /var/lib/samba/private/named.conf.update /* this file is auto-generated - do not edit */ update-policy { grant INTERNAL.DOMAIN.TLD ms-self * A AAAA; grant Administrator at INTERNAL.DOMAIN.TLD wildcard * A AAAA SRV CNAME; grant
2013 May 04
1
MX record samba4
1) samba-tool dns add dcmsc.test.inc test.inc test.inc MX 'mail.test.inc 10' 2) samba-tool dns query dcmsc.test.inc test.inc test.inc MX 3) [root at dcmsc caiman]# samba-tool dns query dcmsc.test.inc test.inc test.inc MX Password for [administrator at test.INC]: Name=, Records=1, Children=0 MX: mail.test.inc. (5) (flags=600000f0, serial=10, ttl=0) Name=_msdcs, Records=0,
2015 Sep 03
7
samba_dlz: Failed to connect
On Thu, 3 Sep 2015, Rowland Penny wrote: > What are the permissions on /var/lib/samba/private/dns ? Also don't forget the permissions on /var/lib/samba/private If you're using sernet's packages, you'll have to chgrp it to to named or give it o+x perms.
2016 Oct 17
3
Is bind-9.8.2-0.47.rc1.el6_8.1.x86_64 vulnerable
Hi I'd like to know if the present version of Bind in CentOS 6 (bind-9.8.2-0.47.rc1.el6_8.1.x86_64) is vulerable to CVE-2016-2776. According to https://www.isc.org/downloads/, version 9.8.x is End-of-Life (EOL) as of Sep 2014. Regards ian
2020 Mar 02
6
samba_dnsupdate
On 02/03/2020 11:51, Paul Littlefield via samba wrote: > On 02/03/2020 10:49, Rowland penny via samba wrote: >> Does your DC have a fixed IP and if not, why not ? > > Yes, using netplan in Ubuntu 18.04... > > network: > ? ethernets: > ??? ens18: > ????? addresses: > ????? - 130.130.0.218/16 > ????? gateway4: 130.130.0.1 > ????? nameservers: > ???????