similar to: Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?

Displaying 20 results from an estimated 20000 matches similar to: "Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?"

2018 Feb 14
1
Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?
I suspected something odd and possibly too invasive was being done by the BIND9_DLZ module, especially because of the need to relax AppArmor on Ubuntu. Resolving that security problem really should be a development priority, but I also realize it's a resource and time issue. I suppose because it is not a direct security vulnerability and would require Bind9 to be compromised there is
2018 Feb 14
0
Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?
Hi Ken, > I am considering which DNS implementation and cannot determine > exactly when someone should use the Bind9 manner with BIND9_DLZ > Module. > > For my purposes, I will have AD and non-AD nodes on the network > using either DHCP or static IP addresses. Some will be Windows & > Linux clients joined on the Samba AD domain for logins. Some will be > Windows &
2018 Feb 13
2
Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?
With Linux DHCP + Bind it was possible to have the DHCP server dynamically update Bind as new clients appeared. I don't need the clients themselves updating DNS records directly. For those few nodes using static IP addresses and not on the AD domain, I'm fine with having to manually enter their A/PTR records into the DNS database. IIRC normal MS Windows AD DC allows for nodes that are
2019 Jan 22
4
Samba BIND9_DLZ autoupdate PTR
Set auth-nxdomain yes; And stop/start bind9 Other source : https://blogs.technet.microsoft.com/teamdhcp/2015/09/10/a-description-of-the-dns-dynamic-update-message-format/ /snap The DNS Client and Server services support the use of dynamic updates, as described in Request for Comments (RFC) 2136, "Dynamic Updates in the Domain Name System." The DNS Server service allows dynamic
2019 Apr 17
2
Is possible use BIND9 as DNS Back End on a new Samba DC?
Hi everyone, I have a question: is possible use BIND9 as DNS backend on a new Samba DC that will join into a domain where there are Samba DCs are using Samba Internal DNS server? I know that is a trivial question for someone, but I've followed steps described on wiki's topic "Joining a Samba DC to an Existing Active Directory" and in "Preparing the Host for Joining the
2020 Feb 16
3
Internal DNS, update of reverse zone fails
Dear list, one more problem. I've setup my host running a samba addc controller. Samba version is samba-4.11.6-r2. I've joined two win10 clients to my domain. One client has a static ip, the other one was configured to ask my dhcpd-daemon for an ip. Following the book from stefan kania, I modified my dhcpd.conf to execute some scripts I've found on ArchWiki to add my
2019 Sep 05
4
DNS question
Dear list, we use debian stretch with Louis's 4.10.5 packages and bind9_dlz backend. There are two AD DCs with redundant ISC DHCP servers on them. The DHCP servers are updating the DNS along the lines of https://wiki.samba.org/index.php/Configure_DHCP_to_update_DNS_records_with_BIND9 but with nsupdate commands replaced by suitable calls to "samba-tool" (I had problems getting the
2018 Feb 13
0
Which DNS to use for DHCP hostname/IP updates from non-AD & AD nodes?
On 2/13/2018 3:07 PM, Ken McDonald via samba wrote: > I am considering which DNS implementation and cannot determine exactly > when someone should use the Bind9 manner with BIND9_DLZ Module. > > For my purposes, I will have AD and non-AD nodes on the network using > either DHCP or static IP addresses. Some will be Windows & Linux > clients joined on the Samba AD domain for
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
I had left my config alone for now and dhcp still writes to DOMAIN1.SUBDOMAIN.TLD. But samba has been complaining about not being able to write to bind in its zone. [2016/05/27 07:30:06.738434, 0] ../source4/dsdb/dns/dns_update.c:295(dnsupdate_nameupdate_done) ../source4/dsdb/dns/dns_update.c:295: Failed DNS update - NT_STATUS_UNSUCCESSFUL If you are right about it using kerberos I think I am
2016 May 27
2
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD helped me find that I needed to add options { [...] tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; [...] }; That seems to have fixed my errors with DNS On Fri, May 27, 2016 at 9:26 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 14:37, Jeff Sadowski wrote: >
2018 Jul 30
8
Internal DNS migrate to Bind9_DLZ
Hello Rowland, See below as requested. /etc/named.conf # Global Configuration Options include "/var/lib/samba/bind-dns/named.conf"; options { dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; auth-nxdomain yes; directory
2019 Sep 22
3
bind-dns Folder Missing for Samba4 Setup in Ubuntu
I am trying to setup samba to use the bind9 backend, but a folder is missing in Samba, according to the WIKI page. This seems to be consistent, as there are several files and folders that are not where they should be, according to the wiki: https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End That page says there should be a folder at /usr/local/samba/bind-dns, but it's not there. I've
2023 Jan 09
1
bind9 lockup problem
Hi everyone and best wishes for 2023 I think i'm facing the bind 9 DLZ lockup problem described here: https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End#The_Lockup_Problem running samba 4.16 AD on ubuntu 20.04 with bind 9.16.15 there are about 500 computers on the network. quickly after bind restart, DNS response delay increase and reach client timeout (like host or dig on samba
2016 May 27
1
ISC's dhcp server, radvd and bind9 now adding samba as an AD DC
On Fri, May 27, 2016 at 10:23 AM, Rowland penny <rpenny at samba.org> wrote: > On 27/05/16 17:11, Jeff Sadowski wrote: > >> https://wiki.samba.org/index.php/Configure_BIND_as_backend_for_Samba_AD >> helped me find that I needed to add >> >> options { >> [...] >> tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab"; >>
2013 Dec 19
4
question about zone and tsig verify failure
Hai? ? Im running:?debian wheezy, sernet samba 4.1.3 , DC, in windows 2008 AD domain. ? Im reading the wiki and i stumbled on this. https://wiki.samba.org/index.php/Dns-backend_bind? semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone semanage fcontext -a -t named_var_run_t /usr/local/samba/private/dns/${MYREALM}.zone.jnl the strange thing is, and this is
2019 Sep 10
5
bind-dns folder permissions with bind-dlz configuration 4.10
Hi, While upgrading samba 4.4 to samba 4.10 I have detected taht with newer versions if you use bind-dlx config it seem that is not working by a permissions problems on new folder bind-dns on samba folder, If you change to 777 to this folder and named.conf then works, but is not secure... I have checked samba wiki and no information about this Any suggestion what could be the right
2023 Jan 09
1
bind9 lockup problem
On 09/01/2023 14:35, Arnaud FLORENT via samba wrote: > Hi everyone and best wishes for 2023 > > > I think i'm facing the bind 9 DLZ lockup problem described here: > > https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End#The_Lockup_Problem > > > running samba 4.16 AD on ubuntu 20.04 with bind 9.16.15 > > there are about 500 computers on the network.
2023 Jul 16
2
samba@lists.samba.org
I am planning up upgrading my AD/DC from Samba version 4.8.2 to the most recent version in my Slackware distro which is currently 4.15.13. In previous threads in this maillist I was advised that the best route to achieve this was to add a 2nd domain controller, then promote that one and demote the original. I'm in the process of setting up a 2nd DC to that end. I thought I ask questions as I
2019 Sep 11
1
bind-dns folder permissions with bind-dlz configuration 4.10
Sure it was, ;-), maybe not that one specific site link but it was on wiki and my google searches do show that.. Im always wondering what people used for there searches. When they can find it. I also noticed on the link: https://wiki.samba.org/index.php/BIND9_DLZ_DNS_Back_End Verify that your /etc/krb5.conf Kerberos client configuration file is readable by your BIND user. For example: # ls
2013 Oct 24
1
Existing DNS zone and Samba4 DLZ
Hello ! I am the network administrator of a French high school. I have already configured a BIND9 server with dynamic DNS update from the ISC DHCP server for my zone : lyc-guillaume-fichet.ac-grenoble.fr And I would like to add a samba4 server in this zone. How can I add the samba's DNS entries to this existing zone keeping my previous static and dynamic entries ? I can't use directly