similar to: samba dns

Displaying 20 results from an estimated 10000 matches similar to: "samba dns"

2016 Apr 06
5
samba dns
Would prefer to continue to use my NSD/Unbound installs for most DNS (if not all) services. NSD is the authoritative server for the domain, and Unbound is the cache/resolver that the clients connect to. I'd like to not disturb this setup but I'll need the SRV records so that AD works. If the SRV records are fixed I suppose I could host them using NSD, then Samba wouldn't have to be
2019 Jul 10
5
Samba4 Internal DNS and pfSense DNS Resolver
I have implemented a small local network. I use pfSense as Firewall and Gateway, I have all my servers inside a DMZ, except the domain controllers that are on the LAN. LAN: 10.10.20.0/24 DMZ: 10.10.30.0/24 DC1: 10.10.20.2 DC2: 10.10.20.3 pfSense: LAN: 10.10.20.1 WAN: x.x.x.x DMZ: 10.10.30.1 In my local network, I have 2 domain controllers with SAMBA4, I would like to find
2016 Apr 13
1
samba dns
On Wed, Apr 13, 2016 at 10:29 AM, Sketch <smblist at rednsx.org> wrote: > My understanding of Unbound is that designed as a caching nameserver, not an > authoratative nameserver. It's supposed to serve DNS to clients from > another server, such as BIND or Samba's internal DNS server. Pointing it to > your domain's authoratative Samba/BIND9_DLZ DNS servers seems like
2016 Mar 10
2
CVE-2016-1285 & CVE-2016-1286
On 03/10/2016 07:13 AM, Michael H wrote: > On 10/03/16 14:47, Leonardo Oliveira Ortiz wrote: >> Hello. >> >> I think Centos are affected, right? >> >> Some update from Centos? >> _______________________________________________ >> CentOS mailing list >> CentOS at centos.org >> https://lists.centos.org/mailman/listinfo/centos >> >
2016 Apr 13
2
samba dns
On Thu, Apr 7, 2016 at 11:00 AM, Sketch <smblist at rednsx.org> wrote: > My guess would be not much, because BIND9_DLZ exists and (mostly) gives you > the best of both worlds. If you want to use bind with MS DNS servers, then > you have to go that route, but it's not necessary with Samba 4 and > BIND9_DLZ. That's clear but I was thinking more of the analogous
2016 Apr 06
3
samba dns
On Wed, 6 Apr 2016, Rowland penny wrote: > Your DC needs to be authoritative for your AD domain, this is *not* a Samba > thing, it is an AD thing. What you can do, is to do what is recommended, make > your AD domain a subdomain of your domain i.e. if your domain name is > 'domain.tld', use 'internal.domain.tld' for your AD domain. > > Your AD DC will then be
2016 Mar 10
2
RES: CVE-2016-1285 & CVE-2016-1286
As soon as RHEL does. On 03/10/2016 02:13 PM, Leonardo Oliveira Ortiz wrote: > CentOS will provide an update to fix it? > > ________________________________________ > De: centos-bounces at centos.org [centos-bounces at centos.org] em nome de Alice Wonder [alice at domblogger.net] > Enviado: quinta-feira, 10 de mar?o de 2016 15:31 > Para: centos at centos.org > Assunto: Re:
2013 Jul 10
4
nsd can't bind udp socket: Address already in use
Greetings, Unbound 1.4.20 OS X 10.8.4 - Server NSD 3.2.15 I have installed 'unbound' and it works nicely on my client (test purpose) - Client is MacBook Air. I have installed NSD (will be in replacement of BIND) on said client. All is good but when i try to start NSD Error --> nsd can't bind udp socket: address already in use. Everything is configured to bind to 127.0.0.1. #
2012 Jun 08
2
Best practices to switch from BIND to NSD
Hi, I'm a sys admin and currently working for a french hosting company. We provide DNS services to our customers and at the moment we are using BIND on Debian servers. BIND is a good software but we don't need a recursing DNS for our public DNS, and we needed better security than what BIND provides. So I made the suggestion to replace BIND by another DNS software. NSD appears to be the
2015 Dec 28
2
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 12/24/2015 11:32 AM, Rowland penny wrote: > On 24/12/15 15:32, mathias dufresne wrote: >> And to get mentioned entries list I used: >> "samba_dnsupdate --verbose --all-names | grep Default-First-Site-name" >> >> This list 8 DNS records related to Default Site. >> >> Next was to change Default-First... by the name of another AD Site >> (sed
2012 Jul 18
4
Unsecured zone transfers and open resolvers
Hello, My question is not related to NSD in particular, but I have seen here on the list a lot of people that work for TLDs and other Registrars and Registry operators I thought it would be a good place to ask this question. It is about DNS though, not completely off topic :). I have encountered in my DNS studies a few name servers that let you transfer zones they are authoritative for. The
2015 Dec 28
1
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 12/28/2015 9:21 AM, Rowland penny wrote: > On 28/12/15 14:06, James wrote: >> On 12/24/2015 11:32 AM, Rowland penny wrote: >>> On 24/12/15 15:32, mathias dufresne wrote: >>>> And to get mentioned entries list I used: >>>> "samba_dnsupdate --verbose --all-names | grep Default-First-Site-name" >>>> >>>> This list 8 DNS
2016 Apr 12
1
samba dns
On 2016.04.06, at 4:13 PM, Rowland penny <rpenny at samba.org> wrote: > > On 06/04/16 21:58, Sonic wrote: >> Would prefer to continue to use my NSD/Unbound installs for most DNS >> (if not all) services. NSD is the authoritative server for the domain, >> and Unbound is the cache/resolver that the clients connect to. I'd >> like to not disturb this setup but
2019 Jun 20
4
DLZ Backend DNS Hosed
I've been working on this problem for a few hours. Here are some updates: Many of the domains I listed are duplicates of domains managed by other DNS servers on my network. There was no point in having them in Samba AD, so I deleted the zones in Windows DNS Manager and created slaves in my named.conf.local folder, so that they'd pull the records from my authoritative BIND DNS server,
2019 Jun 20
2
DLZ Backend DNS Hosed
Nice shell script,?Louis. Here are the results: Collected config ?--- 2019-06-20-12:46 ----------- Hostname: umbriel DNS Domain: samdom.mycompany.net FQDN: umbriel.samdom.mycompany.net ipaddress: 192.168.3.203? ----------- Samba is running as an AD DC ----------- ? ? ? ?Checking file: /etc/os-release NAME="Ubuntu" VERSION="16.04.6 LTS (Xenial Xerus)" ID=ubuntu
2016 Mar 10
3
CVE-2016-1285 & CVE-2016-1286
Hello. I think Centos are affected, right? Some update from Centos?
2019 Aug 12
3
dns_tkey_gssnegotiate: TKEY is unacceptable
I installed a third DC today. Replication works find, but as systemctl status samba-ad-dc showed an error w.r.t. dnsupdate I was running samba_dnsupdate ?verbose. Below is the output. It looks like there are some missing DNS records, but what are potential causes of this error: dns_tkey_gssnegotiate: TKEY is unacceptable I already checked what?s listed @
2015 Dec 10
4
Authentication to Secondary Domain Controller initially fails when PDC is offline
On 10/12/15 14:40, Ole Traupe wrote: > >>> However, my 2nd DC is not that new, I restarted it many times, just >>> again (samba service). No DNS records are created anywhere. >>> >>> If I go through the DNS console, in each and every container there >>> is some entry for the 1st DC, but none for the 2nd (except on the >>> top levels: FQDN
2010 Aug 11
3
samba 4 dns-update issue
Hi all, I've setup samba4 according to the samba4 wiki on centOS 5.4 in KVM. This went without any problems. I only had to install a higher version of bind to 9.6.x because Centos bind in repo will install version 9.3.x. I've used the Fedora12 source rpms for this to build bind 9.6.x on Centos 5.4. Then I configured bind according to the samba wiki
2017 Jun 12
3
Changing the IP Address of a Samba AD DC doesn't work - samba_dnsupdate crashes
Hello! I've followed your tutorial to change the IP Address of our Samba AD DC: https://wiki.samba.org/index.php/Changing_the_IP_Address_of_a_Samba_AD_DC But the samba_dnsupdate tool always crashes with this output: samba_dnsupdate --verbose Unknown parameter encountered: "ks" Ignoring unknown parameter "ks" IPs: ['192.168.68.201'] Looking for DNS entry A