search for: records_with_bind9

Displaying 12 results from an estimated 12 matches for "records_with_bind9".

2019 Jan 10
4
samba-tool auth in scripts
Am 09.01.19 um 14:01 schrieb Rowland Penny via samba: > Try reading this: > > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 > > It's for DHCP updating dns records, but it uses a dedicated user and > kerberos, so it should help you. Thats exactly what I wanted, thanks. Just a little problem, "samba-tool [...] -k yes" after manual kinit works fine. If I want to use a special ticket cache as in you...
2018 May 16
2
DDNS with IPv6
Hello, there is an article in the wiki about DDNS: https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 Dose anyone has a solution for doing the same with IPv4 AND IPv6? Stefan -------------- next part -------------- A non-text attachment was scrubbed... Name: signature.asc Type: application/pgp-signature Size: 181 bytes Desc: OpenPGP digital signature URL: <http://lists.samba.org/pipermail/s...
2019 Jan 10
0
samba-tool auth in scripts
...019 11:42:46 +0100 > Jakob Lenfers <lenfers at bigsss-bremen.de> wrote: > > > Am 09.01.19 um 14:01 schrieb Rowland Penny via samba: > > > > > Try reading this: > > > > > > > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > records_with_BIND9 > > > > > > It's for DHCP updating dns records, but it uses a > dedicated user and > > > kerberos, so it should help you. > > > > Thats exactly what I wanted, thanks. Just a little problem, > > "samba-tool [...] -k yes" after manual k...
2019 Sep 05
0
DNS question
...t, > > we use debian stretch with Louis's 4.10.5 packages and bind9_dlz > backend. There are two AD DCs with redundant ISC DHCP servers on them. > The DHCP servers are updating the DNS along the lines of > > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > records_with_BIND9 > > but with nsupdate commands replaced by suitable calls to > "samba-tool" (I > had problems getting the nsupdate approach to work with the redundant > dhcp servers on the second server). I am trying to debug some strange > network issues right now. For example, when...
2018 Jun 11
0
Samba, AD, 'short' name resolving...
..., see my previous post. > > > > The Primay DNS suffix is used for the register of the IP in > the DNS. > > Ok. i make a note. I'm not using DNS/DHCP integration, eg: i'm NOT > using: > > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > records_with_BIND9 > > simply i've keeped the old setup in place. > > > > The DHCP Service User MUST be a member of the DNSAdmins. > > The DHCP service User SHOULD NOT have the kerberos auth > requirement (disable pre-kerberos auth), and disable password > changes. > >...
2019 Sep 05
4
DNS question
Dear list, we use debian stretch with Louis's 4.10.5 packages and bind9_dlz backend. There are two AD DCs with redundant ISC DHCP servers on them. The DHCP servers are updating the DNS along the lines of https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 but with nsupdate commands replaced by suitable calls to "samba-tool" (I had problems getting the nsupdate approach to work with the redundant dhcp servers on the second server). I am trying to debug some strange network issues right now. For example, when I ssh to the DCs, the login pro...
2019 Jan 07
5
DNS (Bind )update via external DHCP ISC
...ords and reverse records do not get updated >> dynamically on the Bind / DNS . Is it not the functionality to have >> DNS updated as soon as clients log in . >> >> If not , then probably we have to follow >> https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 >> to get it done . correct me if am wrong ? > If you have any Unix clients (other than the DC which will have a fixed > ipaddress) then they will not be able to update their records in AD, > Windows clients can. I have only windows client still i cannot see there updated records in...
2019 Sep 05
3
DNS question
...;s 4.10.5 packages and bind9_dlz > >> backend. There are two AD DCs with redundant ISC DHCP > servers on them. > >> The DHCP servers are updating the DNS along the lines of > >> > >> https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > >> records_with_BIND9 > >> > >> but with nsupdate commands replaced by suitable calls to > >> "samba-tool" (I > >> had problems getting the nsupdate approach to work with > the redundant > >> dhcp servers on the second server). I am trying to debug > some s...
2018 Jun 08
3
Samba, AD, 'short' name resolving...
Hai, If the primary domain is set in windows, which is after domain join, it used that. Ipconfig /all and see primary DNS suffix. The dns suffix and first dns search list should be the same. Yes, other settings are possible, but stick to this for now. The Primay DNS suffix is used for the register of the IP in the DNS. The DHCP Service User MUST be a member of the DNSAdmins. The DHCP
2019 Jun 25
2
Reverse DNS
...> > > ddns-updates on; > > update-optimization off; > > update-static-leases on; > > allow client-updates; > > } > > I suggest, have a good look at : > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > records_with_BIND9 > > And in addition. > In named.conf.options add at the end of the file include > "/etc/bind/rndc.key"; > controls { > inet 127.0.0.1 allow { localhost; } keys { rndc-key;}; }; > > > > __________________________________________________________...
2019 Jun 26
0
Reverse DNS
...> > > ddns-updates on; > > update-optimization off; > > update-static-leases on; > > allow client-updates; > > } > > I suggest, have a good look at : > https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_ > records_with_BIND9 > > And in addition. > In named.conf.options add at the end of the file include > "/etc/bind/rndc.key"; > controls { > inet 127.0.0.1 allow { localhost; } keys { rndc-key;}; }; > > > > __________________________________________________________...
2019 Jun 19
4
Reverse DNS
Hi, We have some issue with the reverse DNS in Samba AD. We're running Bind9_DLZ on Ubuntu 18.04. The DHCP server(Ubuntu 16.04) is different to the AD server and not in the same AD domain. The DHCP scope points to the Samba AD server as the DNS server When a machine with DHCP assigned address tries to update the DNS record, it is able to update the forward zone but not the reverse zone. The