4

I have an odd DNS issue that only sometimes presents itself. I have several Linux machines, running Ubuntu (10.10, 11.10, 12.04). Most of the time they work flawlessly. Sometimes, however, the system gets an IP address from DHCP, but fails to update the DNS server with it's hostname and IP. All of the systems are using DHCP with default settings. Why do some work and some not? The SysAdmin who runs the DNS servers (Windows Server something) says that everything is fine, and any issues I'm having must be my fault. Any ideas?

This problem today prevents my team from being able to access our subversion server, and the (Linux) workstations can't connect to LDAP for user authentication. But, it worked last week and yesterday. However, the LDAP and Subversion servers are up with valid IPs, and can access other network resources and the Internet, but don't have an associated DNS entry. Besides from running my own separate DNS server, what's a Linux SysAdmin to do? The send host-name line in dhclient.conf does sent the system hostname.

1
  • 1
    Since it sounds like your boxes are acting as servers, can you get the DHCP sysadmin to set up reservations for you, and manually create DNS records?
    – Zoredache
    May 14, 2013 at 17:46

2 Answers 2

4

I figured it out. I had to edit /etc/dhcp/dhclient.conf and update send host-name to send the fully qualified domain name. After that, DHCP leases are now reflected in DNS. Also, since I don't have access to Active Directory, I couldn't do that @kce had suggested.

2

I'm willing to bet that the System Administrator running your Windows DHCP server is requiring secure Dynamic DNS updates. This means that you need to have a valid Active Directory account in the appropriate group in order to add or update DNS records in that zone.

I believe there are two ways to solve this: You can either join your Linux machines to Active Directory using SAMBA and then they should be able to update their DNS records (if I recall correctly just being a domain member is enough to be able to update secured DNS zones) or your Windows admin can configure a "proxy-account" that will be used to authenticate when performing the secured updates.

Create an Active Directory user and make sure that it is a member of the DnsUpdateProxy. Then in the use the DHCP RSAT tool to configure which credentials should be used to dynamically update DNS records.

Here's an example I stole/borrowed from TechNet:

configuring dynamic dns credentials

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .