similar to: Starting second DC makes named to freeze on primary DC

Displaying 20 results from an estimated 7000 matches similar to: "Starting second DC makes named to freeze on primary DC"

2014 Sep 21
1
rndc permission denied
Hi, h when I have the following problem with rndc: [root at centos7 ~]# rndc recursing and rndc: 'recursing' failed: permission denied SELinux is disables: named.conf config file is: // // named.conf // // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS // server as a caching only nameserver (as a localhost DNS resolver only). // // See
2013 Mar 10
8
BIND Setup Issue
Dear All I have a CentOS 6.3 machine. I am trying to setup DNS BIND setup in that machine. It is having a static global IP. I have done lot of reading , google search and tried all possible option, but still not able to resolve the issue. My named.conf looks as below. * * * // named.conf // // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS // server as a caching only
2018 Jun 01
2
DNS not resolving particular host from queries from particular subnet
True that! Sorry smb.conf > [global] > netbios name = AD > realm = XXXX.CO.UK > server role = active directory domain controller > server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, > winbindd, ntp_signd, kcc, dnsupdate > workgroup = XXXX > idmap config XXXX:unix_nss_info = yes >
2017 Oct 09
1
Samba AD DC dns issue
Hi, I have 2 samba AD Dc's running 4.7.0 with bind_DLZ on both servers. For the most part things seem to be working as expected. I have created reverse zones as per https://wiki.samba.org/index.php/DNS_Administration#Creating_a_new_zone. I have noticed 2 things that seem odd. when I use the windows dns manager to add an A record. If I check the box that says to update the reverse zone and
2019 Jun 19
1
Can't access DNS from RSAT
Hello Rowland, Thanks for your reply. This is my named.conf options { listen-on port 53 { 127.0.0.1; 192.168.1.10; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt";
2015 Aug 28
1
named failing with bind_dlz includes
On 08/28/2015 01:58 PM, Rowland Penny wrote: > On 28/08/15 18:17, Robert Moskowitz wrote: >> Bind if failing with: >> >> include "/var/lib/samba/private/named.conf"; >> >> which has: >> >> # more /var/lib/samba/private/named.conf >> # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen >> support. >> # >>
2020 Apr 12
2
BIND9/DNS lookups stopped working after upgrading our Comcast modem/gateway
OK here's our setup, we're running pfSense as our firewall/router. We have a dual-WAN with a Comcast Business Gateway and another local ISP. We're running Samba 4.7.6 as the AD DC & Bind 9.9.4. Here's the issue, we just upgraded our Comcast service to a higher speed & they replaced the modem/gateway. Everything was working fine, before the modem swap. Once they did
2013 Aug 14
1
CentOS6 bind DLV problems
I have two CentOS6 boxes, both running Bind as a local resolver, with what appears to me to be the same configuration as each other. I have a problem on one but not the other, to do with DNSSEC Lookaside Validation. On the box with the problem, if I do: host www.bbc.co.uk 127.0.0.1 (for example), it sits there for a while, then gives me a timeout error. I did some tests while running a tcpdump
2017 Mar 14
2
Problems with replication and dns
Hello, Sorry for the few details. rsync: rsync -h -a -v /usr/local/samba/var/locks/sysvol/pragma.com.co/ root at server2:/usr/local/samba/var/locks/sysvol/pragma.com.co/ first dc smb.conf: [global] tls verify peer = no_check ldap server require strong auth = no netbios name = NEPTUNO realm = PRAGMA.COM.CO server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd,
2016 May 18
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
So I had dhcp, radvd and bind working together nicely and now I threw in a wrench of setting up an AD DC I want to change my dhcp server setting to put client's into the new AD Domain but am a little hesitant as it is all working so nicely with DDNS I'm starting to think all I need to do is edit just my dhcpd.conf and change occurrences of DOMAIN1.SUBDOMAIN.TLD to
2020 May 15
2
Samba and DNS backend question
I had configured Samba AD's with Bind9_DLZ in all DC. But for some reason (i couldn't determine) three (sambadc02,03,04) AD's responded very slowly . So change to Samba_Internal backend into the servers with problem and works fine. sambadc01 -> with FSMO roles - Bind9_DLZ sambadc02 -> Samba_Internal sambadc03 -> Samba_Internal sambadc04 -> Samba_Internal My question is:
2020 Feb 19
5
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
Hi Rowland, This is my full /etc/named.conf: // // named.conf // // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS // server as a caching only nameserver (as a localhost DNS resolver only). // // See /usr/share/doc/bind*/sample/ for example named configuration files. // options { listen-on port 53 { any; }; listen-on-v6 port 53 { ::1; }; directory
2018 Jun 01
0
DNS not resolving particular host from queries from particular subnet
On Fri, 1 Jun 2018 12:12:43 +0100 Zdravko Zdravkov <nirayah at gmail.com> wrote: > True that! Sorry > > smb.conf > > > > [global] > > netbios name = AD > > realm = XXXX.CO.UK > > server role = active directory domain controller > > server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, > >
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
I had left my config alone for now and dhcp still writes to DOMAIN1.SUBDOMAIN.TLD. But samba has been complaining about not being able to write to bind in its zone. [2016/05/27 07:30:06.738434, 0] ../source4/dsdb/dns/dns_update.c:295(dnsupdate_nameupdate_done) ../source4/dsdb/dns/dns_update.c:295: Failed DNS update - NT_STATUS_UNSUCCESSFUL If you are right about it using kerberos I think I am
2019 Nov 28
2
security = ads parameter not working in samba 4.9.5
On 27/11/2019 23:57, S?rgio Basto wrote: > Thank you for the warning :) [1] , I'm fighting the same problem but I > have a different configuration that I never told you before , I'm > running my centos 7 packages (very similar to other fellows) [2] where > DC1 , DC2 and DC3 are running SambaAD, samba-4.8.8-2.el7.x86_64 with > BIND9_DLZ (bind-9.11.4-9.P2.el7.x86_64) . First
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD helped me find that I needed to add options { [...] tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; [...] }; That seems to have fixed my errors with DNS On Fri, May 27, 2016 at 9:26 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 14:37, Jeff Sadowski wrote: >
2017 Mar 29
2
Provision new domain keeping users and passwords (Santiago)
Hai Santiago,   Your welkom, i hope i can help you out.   Post my your bind9 configuration, you can anonimize it if needed, but dont remove any lines from it.   And i need a snap of the log when bind is starting up. Like this one : Mar 29 16:42:58 dc1 named[21921]: starting BIND 9.9.5-9+deb8u10-Debian -f -u bind Mar 29 16:42:58 dc1 named[21921]: built with '?pr.... etc. .  Mar
2015 Aug 28
2
named failing with bind_dlz includes
Bind if failing with: include "/var/lib/samba/private/named.conf"; which has: # more /var/lib/samba/private/named.conf # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include "/var/lib/samba/private/named.conf"; # # This configures dynamically loadable
2018 Jun 01
2
DNS not resolving particular host from queries from particular subnet
Hi all. Our setup is samba+dlz AD DC. Since last week the DNS doesn't resolve the delegated record for our storage *storage.domain.ltd* (192.168.26.xx) when being queried from clients in 192.168.29.0 which is our openvpn designated network. The OpenVPN is configured to push the DNS of our network, and also successfully resolves other hosts in the 192.168.26.0 subnet. I have no memory of
2020 Feb 28
4
Samba Bind DLZ Slow queries
Hello All, I hope you can assist me, I'm running Bind DLZ with our Samba AD DC environment Bind: BIND 9.11.4-P2-RedHat-9.11.4-9.P2.el7 (Extended Support Version) Samba: Version 4.11.6-SerNet-RedHat-9.el7 OS: Red Hat Enterprise Linux Server release 7.7 (Maipo) My DNS queries seems to be hanging intermittently, taking anything from 1sec - 15sec or even timing out. I'm been monitoring the