similar to: DNS (bind_dlz) forwarding not working

Displaying 20 results from an estimated 9000 matches similar to: "DNS (bind_dlz) forwarding not working"

2017 May 16
2
DNS (bind_dlz) forwarding not working
> > Not so much forgetting but not understanding ;-) - Internal DNS that responds to our services (site, moodle, etc) - ns.myinstitution.edu (registered in registro.br) - Samba DNS answering for samba stuff - addc.myinstitution.edu Maybe it's better to use SAMBA_INTERNAL instead of BIND_DLZ? On Tue, May 16, 2017 at 4:29 PM, Rowland Penny via samba < samba at lists.samba.org>
2017 May 16
0
DNS (bind_dlz) forwarding not working
On Tue, 16 May 2017 15:12:38 -0300 Elias Pereira via samba <samba at lists.samba.org> wrote: > Hello, > > I provisioned an samba AD with the bind_dlz option. So far so > good. Followed the samba wiki. > > I have a DNS for our external access services (website, moodle, etc) > and I'm using it as a forwarder to AD but it is not working. > > In a win7 I
2017 May 16
2
DNS (bind_dlz) forwarding not working
Rowland, Seeing as BIND_DLZ uses the same info in AD as SAMBA_INTERNAL does, > then no, using the internal dns server will not make any difference. Ok. Which ever dns server you use, it must be authoritative for the AD > domain and if required it should be a subdomain of your registered > domain, see here: > > https://wiki.samba.org/index.php/Active_Directory_Naming_FAQ >
2019 Dec 18
2
DNS replication issue
Hello, We are setting up 2 AD machines: New machine with subnet 192.168.1.21: Version 4.10.11-SerNet-Debian-10.buster Bind version 9.11.5 Existing machine 1 with subnet 192.168.2.21 Version 4.10.11-SerNet-Debian-10.stretch Bind version 9.10.3 Existing machine 2 with subnet 192.168.3.21? Version 4.10.11-SerNet-Debian-10.stretch Bind version 9.10.3 All with BIND_DLZ backend, same
2015 Aug 28
1
named failing with bind_dlz includes
On 08/28/2015 01:58 PM, Rowland Penny wrote: > On 28/08/15 18:17, Robert Moskowitz wrote: >> Bind if failing with: >> >> include "/var/lib/samba/private/named.conf"; >> >> which has: >> >> # more /var/lib/samba/private/named.conf >> # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen >> support. >> # >>
2020 Apr 30
1
bind9 refuses to start -> zone has no NS records
On 30/04/2020 13:47, L.P.H. van Belle via samba wrote: > Aahh, how could i miss that one.. The server ip in resolv.conf .. Slapping head.. > Good you're here also Rowland :-) > I am more worried that he doesn't seem to have a smb.conf file Rowland
2016 May 18
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
So I had dhcp, radvd and bind working together nicely and now I threw in a wrench of setting up an AD DC I want to change my dhcp server setting to put client's into the new AD Domain but am a little hesitant as it is all working so nicely with DDNS I'm starting to think all I need to do is edit just my dhcpd.conf and change occurrences of DOMAIN1.SUBDOMAIN.TLD to
2017 May 16
2
DNS (bind_dlz) forwarding not working
> > Sorry, must have missed that. No problem! :D OK, your dns domain is 'mydomain.edu' and your AD dns domain is 'addc.mydomain.edu', so far so good, but is the AD REALM set to 'ADDC.MYDOMAIN.EDU <http://addc.mydomain.edu/>' ? Yes, my AD REALM is ADDC.MYDOMAIN.EDU Yes, your AD DC should be the authoritative dns server for the AD dns > domain. ok.
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
I had left my config alone for now and dhcp still writes to DOMAIN1.SUBDOMAIN.TLD. But samba has been complaining about not being able to write to bind in its zone. [2016/05/27 07:30:06.738434, 0] ../source4/dsdb/dns/dns_update.c:295(dnsupdate_nameupdate_done) ../source4/dsdb/dns/dns_update.c:295: Failed DNS update - NT_STATUS_UNSUCCESSFUL If you are right about it using kerberos I think I am
2019 Dec 18
3
DNS replication issue
Hi Rowland, Thank you for replying. Please find the output here below. Just a possible tip: _kerberos._tcp.example.com??? service = 0 100 88 addc-new.example.com. output is present on the new machine but if we issue a host -t SRV _kerberos._tcp.example.com on addc2 it does not appear in the list. Kind regards. Collected config? --- 2019-12-18-20:30 ----------- Hostname: addc-new DNS Domain:
2019 Feb 09
4
Samba + BIND9 DLZ. DNS dosen't resolve FQDN, only short hostname
Thank You Rowland. I did it like You say, killed avahi, added the record without domain suffix, but nothing changed, and the record seems no different compared to other records added with the suffix some time before. My Samba DNS record looks like this (and I see nothing special in there):   Name=, Records=3, Children=0     SOA: serial=39, refresh=900, retry=600, expire=86400, minttl=3600,
2017 Dec 04
4
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
I have setup on Fedora 27 server a AD-DC samba server + bind + dhcp. All seem work fine: I can join to domain, add/remove dns records with samba-tools, access to shared folder, use MS Management Console on Win7, ecc But when I join a new machine Samba winbind Member server to domain [ root at server-dati ~]# net ads join DOGMA-TO -U administrator Using short domain name --
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD helped me find that I needed to add options { [...] tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; [...] }; That seems to have fixed my errors with DNS On Fri, May 27, 2016 at 9:26 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 14:37, Jeff Sadowski wrote: >
2013 Mar 10
8
BIND Setup Issue
Dear All I have a CentOS 6.3 machine. I am trying to setup DNS BIND setup in that machine. It is having a static global IP. I have done lot of reading , google search and tried all possible option, but still not able to resolve the issue. My named.conf looks as below. * * * // named.conf // // Provided by Red Hat bind package to configure the ISC BIND named(8) DNS // server as a caching only
2018 Dec 06
3
Samba with BIND9 DLZ affecting internet speed
Hi folks. I've just experienced strange behaviour with our samba ad configured with bind9 dlz and our ftp server (separate machine on the same network). In the past few days I've noticed significant drop of the download speed from the ftp server. As nothing obvious came to my mind I just rebooted our samba AD server. Afterwards the speed increased about 9 times, back to what we are used
2015 Aug 28
2
named failing with bind_dlz includes
Bind if failing with: include "/var/lib/samba/private/named.conf"; which has: # more /var/lib/samba/private/named.conf # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include "/var/lib/samba/private/named.conf"; # # This configures dynamically loadable
2017 May 18
2
DNS (bind_dlz) forwarding not working
Rowland, I used the M$ DNS Manager tool and was able to create a delegation from a subdomain to my existing DNS. DNS Manager > Forward Lookup Zones > Right-click on mydomain.edu > New Delegation > ... After this I can open, for example the service "www.mydomain.edu" normally. Where are these entries in AD? On Thu, May 18, 2017 at 4:07 AM, Rowland Penny <rpenny at
2017 May 19
3
DNS (bind_dlz) forwarding not working
Thanks. I was able to verify through the following command: *samba-tool dns query localhost yourdomain.lan @ ALL -U administrator* -------------- Rowland, Some time ago I had made some questions about dns with samba4. In the topic below you say: "I would suggest you create a sub domain of your main domain (this is recommended anyway) i.e. if your main domain is called
2018 Nov 13
4
Online Backup fails
Hai, As Rowland said also, your config looks better the we often see.. :-) I can only see one thing thats little off in bind is the auth-nxdomain. https://wiki.samba.org/index.php/Setting_up_a_BIND_DNS_Server Shows auth-nxdomain yes; You ADDC is the Authoritive DNS server for your domains so i suggest turn it on. Greetz, Louis > -----Oorspronkelijk bericht----- > Van:
2016 Jul 29
2
Replace SBS2003 with Samba4
Hello all, I'm currently investigating the option to completely replace a SBS2003 DC with a Samba4 DC. My research (mostly on samba.org guides) shows that it is feasible, however I'd like to get feedback from the community on my goals. Current status: A Windows SBS 2003 is the PDC and a W2008 R2 server is acting as secondary DC. Domain operational level is 2003. There are ~40-50