similar to: CentOS 8 DNS resolution not working as expected

Displaying 20 results from an estimated 8000 matches similar to: "CentOS 8 DNS resolution not working as expected"

2020 Aug 06
3
CentOS 8 DNS resolution not working as expected
Pete Biggs writes: > On Thu, 2020-08-06 at 10:26 +0100, isdtor wrote: > > [root at localhost ~]# lsb_release -d > > Description: CentOS Linux release 8.2.2004 (Core) > > [root at localhost ~]# cat /etc/resolv.conf > > # Generated by NetworkManager > > search subdomain.company.com company.com > > nameserver 1.2.3.4 > > nameserver 5.6.7.8 > >
2020 Aug 06
0
CentOS 8 DNS resolution not working as expected
On Thu, 2020-08-06 at 10:26 +0100, isdtor wrote: > [root at localhost ~]# lsb_release -d > Description: CentOS Linux release 8.2.2004 (Core) > [root at localhost ~]# cat /etc/resolv.conf > # Generated by NetworkManager > search subdomain.company.com company.com > nameserver 1.2.3.4 > nameserver 5.6.7.8 > > [root at localhost ~]# host foo > foo.subdomain.company.com
2020 Aug 06
0
CentOS 8 DNS resolution not working as expected
> > man host > > > > -N ndots > > The number of dots that have to be in name for it to be considered absolute. The default value is that defined using > > the ndots statement in /etc/resolv.conf, or 1 if no ndots statement is present. Names with fewer dots are interpreted > > as relative names and will be searched for in
2016 Apr 20
4
Ubuntu 14.04 samba update
When ubuntu 14.04 went from samba 4.1.6 to 4.3.8 it killed my setup. Before the change I was able to run wbinfo -u and get a list of users. Now when I run wbinfo -u it returns nothing. I tried dis-joining and rejoining the domain with no luck, Here is my complete smb.conf [global] security = ads realm = SUBDOMAIN.DOMAIN.TOP workgroup = SUBDOMAIN idmap config * : backend = tdb idmap config * :
2016 Apr 20
1
Ubuntu 14.04 samba update
I added log level = 10 log file = /var/log/samba/%m.log to my smb.conf in the logs when I run wbinfo -u I get [2016/04/20 08:24:15.864222, 3, pid=19397, effective(0, 0), real(0, 0), class=winbind] ../source3/winbindd/winbindd_misc.c:237(winbindd_domain_info) [19441]: domain_info [SUBDOMAIN] [2016/04/20 08:24:15.864238, 10, pid=19397, effective(0, 0), real(0, 0), class=winbind]
2008 Jan 18
3
name resolution question
Can anyone explain the following behavior to me? [jgreen at t-rex ~]$ nslookup proteome.hpcc.triad.local Server: 127.0.0.1 Address: 127.0.0.1#53 Name: proteome.hpcc.triad.local Address: 10.2.149.1 [jgreen at t-rex ~]$ nslookup proteome.vlan88.hpcc.triad.local Server: 127.0.0.1 Address: 127.0.0.1#53 Name: proteome.vlan88.hpcc.triad.local Address: 192.168.88.179
2013 Oct 07
4
Feature request: FQDN Host match
Hello! I'm hoping that Gmail won't HTML format this mail so that I'll get flamed :) Anyway, my question relates to ssh_config. The problem I find is that the Host pattern is only applied to the argument given on the command line, as outlined in the man page: "The host is the hostname argument given on the command line (i.e. the name is not converted to a canonicalized host name
2019 Sep 19
1
DC join failed
El jue., 19 sept. 2019 a las 11:06, Rowland penny via samba (<samba at lists.samba.org>) escribi?: > > On 19/09/2019 14:47, Epsilon Minus wrote: > > El jue., 19 sept. 2019 a las 4:16, Rowland penny via samba > > (<samba at lists.samba.org>) escribi?: > >> On 19/09/2019 02:33, Epsilon Minus via samba wrote: > >>> I responde behind your question!
2019 Sep 19
2
DC join failed
El jue., 19 sept. 2019 a las 4:16, Rowland penny via samba (<samba at lists.samba.org>) escribi?: > > On 19/09/2019 02:33, Epsilon Minus via samba wrote: > > I responde behind your question! thanks for your colaboration! > > > > > > > > oot at DC01:/var/lib/samba/private# lsb_release -a > > No LSB modules are available. > > Distributor ID:
2013 Jun 04
1
bug in samba-tool w.r.t. (sub)domains
Hi all I'm trying to import our bind dns data for our domain into samba4 using sambatool. Unfortunately, our domain has lots of (unnecessary) subdomains, but that's hard to revert after a long time. So I will have to parse the bind data and do a zonecreate for each subdomain that comes out of bind. I can deal with this, but it's cumbersome :-( The bug I'm talking about is
2018 Mar 04
1
Samba AD + Kerbero + NFS "Client no longer in database"
I am soo lost trying to get Samba AD 4.7.5 as a Kerberos source for NFSv4. The NFS server is the Samba AD server running Ubuntu Server 16.0.4.3 and the client is Linux Mint 18.3 This export WORKS and mounts on client ########## /etc/exports ########## /mnt/fileshare         *(rw,no_subtree_check,async) ############################ This export DOES NOT ########## /etc/exports ##########
2012 May 10
2
Postfix Query
Hello, Another question!! Was just trying to sort out mail delivery to subdomains. I set up my system so that I have a mail address of tim at subdomain.example.com. I've sorted out Postfix to correctly identify this and pass on to Dovecot for delivery but Dovecot doesn't seem to deliver where I want it to. Ideally I would like to have a structure so that mail is delivered to
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
I had left my config alone for now and dhcp still writes to DOMAIN1.SUBDOMAIN.TLD. But samba has been complaining about not being able to write to bind in its zone. [2016/05/27 07:30:06.738434, 0] ../source4/dsdb/dns/dns_update.c:295(dnsupdate_nameupdate_done) ../source4/dsdb/dns/dns_update.c:295: Failed DNS update - NT_STATUS_UNSUCCESSFUL If you are right about it using kerberos I think I am
2016 May 18
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
So I had dhcp, radvd and bind working together nicely and now I threw in a wrench of setting up an AD DC I want to change my dhcp server setting to put client's into the new AD Domain but am a little hesitant as it is all working so nicely with DDNS I'm starting to think all I need to do is edit just my dhcpd.conf and change occurrences of DOMAIN1.SUBDOMAIN.TLD to
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD helped me find that I needed to add options { [...] tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; [...] }; That seems to have fixed my errors with DNS On Fri, May 27, 2016 at 9:26 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 14:37, Jeff Sadowski wrote: >
2016 May 27
1
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
On Fri, May 27, 2016 at 10:23 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 17:11, Jeff Sadowski wrote: > >> https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD >> helped me find that I needed to add >> >> options { >> [...] >> tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; >>
2013 Dec 23
4
debian wheezy, sernet samba 4.1.3 join Windows 2008R2 AD as DC. Success ( basic Howto included )
Hai, ? After serveral setups and testing if completed a successfull install of sernet samba?4.1.3 which joined a windows 2008R2 AD domain. You can use?this also on on ubuntu 12.04. ? This is the "HowTo"?how i?did my setup. questions improvements, please add them and share them. ? # ( date 23-12-2013 ) # Sernet samba 4.1.3 on debian Wheezy # Windows 2008R2 AD DC , with dhcp and
2012 Nov 09
8
method conditional option pattern
When I have this pattern sign_me(@user, :event => :authentication, :subdomain => subdomain) how can I write it to avoid sending the :subdomain option if subdomain.nil? ( if possible ..) sign_me(@user, :event => :authentication #?, :subdomain => subdomain unless subdomain.nil? ) -- You received this message because you are subscribed to the Google Groups
2006 Mar 23
10
Domain Requirements in Routes (Edge Rails)
I saw on the bottom of the following page that you can route requests to different controllers based upon which subdomain is being requested. http://wiki.rubyonrails.com/rails/pages/Routes with_options :requirements=>{:subdomain=>''first.com''} do map.connect '''', :controller => "first/catalog" map.connect ''featured'',
2018 Feb 21
1
Cannot get DOMAIN\administrator mapped to root on domain member
On a domain member, I cannot get DOMAIN\administrator to login mapped to root. On my Samba AD DC, this does work and when I login there, I get a # prompt. Here is my smb.conf on the domain member [global]        security = ADS        workgroup = SUBDOMAIN        realm = SUBDOMAIN.DOMAIN.COM        log file = /usr/local/samba/var/%m.log        log level = 3        bind interfaces only =