Sponsored Content
Operating Systems Linux Unable to login with Domain users in the Suse linux Post 302474606 by cjcox on Wednesday 24th of November 2010 07:05:04 PM
Old 11-24-2010
In all fairness, Windows DNS is fundamentally broken (and IMHO beyond repair) with regards to non-Windows DHCP clients. With that said, what is needed is the ability to send a GSSAPI signed update message to the Windows DNS server... otherwise you have to configure the Windows DNS server to allow insecure updates or updates by particular IP addresses (e.g. addresses you're likely to get via DHCP).

If you REALLY, REALLY want this to work well... rebuild your Windows DC/AD Server and tell it NOT to be a DNS or DHCP, let Linux handle DNS/DHCP via ISC DHCP and BIND and configure it so that it allows the DC/AD Servers to update ONLY the "_" SRV zones and secure that by IP address... the ISC DHCP server will make the DNS updates on behalf of the client using TSIG security (a published standard that Microsoft REFUSES to support).

The very latest versions of BIND support GSSAPI style updates... but there's just something evil about having EVERY client on the network update the DNS server... IMHO, it's smarter to give that task to the DHCP server. Even so, I'm not sure what client support there is for sending GSSAPI messages. With that said, you CAN manage your zones dynamically using BIND+Linux, you'd just want to secure that via TSIG or IP (even just the DNS server itself) for updates apart from the DHCP Server.

I guess it's somewhat complicated... but pretty easy if you know how DNS and DHCP work... difficult if you ASSUME that Microsoft's versions work.. because they DO NOT... at least not with non-Windows hosts.
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Suse Linux 9.0 can't login

Hi, I need some help here. I have a Suse Linux here that I can't login to. I used to be able to, but now I can't. I was able to login initially, not too sure what keyboard button I pressed(Alt+Tab, maybe), then it kicks straight to the login screen. Subsequent login as root didn't manage to get... (0 Replies)
Discussion started by: suseli
0 Replies

2. SuSE

Can we disable/delay login ports in suse linux ?

Plz . tell me the command in suse linux to rert availibility of login ports, disable login ports, & delay available login ports. (3 Replies)
Discussion started by: vrguha
3 Replies

3. SuSE

Linux SuSE 10 - Disable Unsuccessful Login History.

When we login to any remote connections in SuSE Linux, say for example, telnet , the following line is displayed "Last Login : Date and time is displayed" I would like to disable this. In SuSE 9, I could find the solution . Please suggest me a solution to disable the line displayed for SuSE... (3 Replies)
Discussion started by: Laksmi
3 Replies

4. Windows & DOS: Issues & Discussions

How to: Linux BOX in Windows Domain (w/out joining the domain)

Dear Expert, i have linux box that is running in the windows domain, BUT did not being a member of the domain. as I am not the System Administrator so I have no control on the server in the network, such as modify dns entry , add the linux box in AD and domain record and so on that relevant. ... (2 Replies)
Discussion started by: regmaster
2 Replies

5. Red Hat

RHEL: Users unable to login via SSH

removing the post (6 Replies)
Discussion started by: titanic4u
6 Replies

6. SuSE

Help in display unsuccessful login in SUSE Linux

hi i want to enable details of previous successful/ unsuccessful login on screen after successful login in SUSE linux ---------- Post updated 01-17-15 at 10:00 PM ---------- Previous update was 01-16-15 at 11:37 PM ---------- hi guys please reply (1 Reply)
Discussion started by: Idea
1 Replies

7. SuSE

Unable to format suse Linux

Hello All, I am new to use linux. I installed SUSE Linux Enterprise Server 11 (x86_64) trail version which is free for 60 days. Now I want to again format the whole system and install the same OS again but its not happening. I am trying with a bootable pen drive which has an .iso image of... (1 Reply)
Discussion started by: hunk_harsha
1 Replies

8. UNIX for Beginners Questions & Answers

Linux SuSE SLES 8 error..unable to issue shutdown command

the only way we can power off is if we actually press power button on server. Running on HP DL-G4. from root, when we issue command it just returns to root prompt. (1 Reply)
Discussion started by: amexboy
1 Replies
Net::DNS::Mailbox(3)					User Contributed Perl Documentation				      Net::DNS::Mailbox(3)

NAME
Net::DNS::Mailbox - DNS mailbox representation SYNOPSIS
use Net::DNS::Mailbox; $mailbox = new Net::DNS::Mailbox('user@example.com'); $address = $mailbox->address; DESCRIPTION
The Net::DNS::Mailbox module implements a subclass of DNS domain name objects representing the DNS coded form of RFC822 mailbox address. METHODS
new $mailbox = new Net::DNS::Mailbox('John.Doe@example.com'); $mailbox = new Net::DNS::Mailbox('John Doe <j.doe@example.com>'); Creates a mailbox object which represents the DNS domain encoded form of the mail address specified by the character string argument. The argument string consists of printable characters from the 7-bit ASCII repertoire. address $address = $mailbox->address; Returns a character string containing the RFC822 mailbox address corresponding to the encoded domain name representation described in RFC1035 section 8. DOMAIN NAME COMPRESSION AND CANONICALISATION
The Net::DNS::Mailbox1035 and Net::DNS::Mailbox2535 subclass packages implement RFC1035 domain name compression and RFC2535 canonicalisation. COPYRIGHT
Copyright (c)2009,2012 Dick Franks. All rights reserved. This program is free software; you may redistribute it and/or modify it under the same terms as Perl itself. SEE ALSO
perl, Net::DNS, Net::DNS::DomainName, RFC822, RFC1035, RFC5322 perl v5.18.2 2014-01-16 Net::DNS::Mailbox(3)
All times are GMT -4. The time now is 01:47 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy