Sans outil spécifique de gestion de DNS, il faut modifier les fichiers correspondant et réactiver les services, y compris les serveurs 'Slave'.

Un résumé de ces opérations est listé ci-dessous :

- Se connecter sur le serveur DNS

- Se déplacer dans le répertoire où se trouvent les fichiers de configuration( /var/named...). Voir le fichier '/etc/named.conf' pour retrouver les bons répertoires dans le paragraphe 'options'.

- Editer les fichier lié au domaine de l'adresse IP à renseigner.

- Modifier le champ 'version' pour incrémenter la valeur qui correpond à la date YYYmmHHMMxx, et où 'xx' correspond à un incrément( plusieurs modifications dans la même journée)

- Se déplacer dans le fichier et ajouter la ligne nécessaire. Le format est similaire à celui ci-dessous :

bck-prd03           IN A            10.26.80.106      

- Modifier ensuite le fichier des résolutions inverses( db.10.26  par exemple)

134.64          IN PTR          Monserveur.

 

Une fois les modifications apportées, relancer les services par la commande :

# rncd reload

- Contrôler par la commande suivante :

# rndc status
version: 9.8.2rc1-RedHat-9.8.2-0.47.rc1.el6_8.4 (the best one :))
CPUs found: 32
worker threads: 32
number of zones: 46
debug level: 0
xfers running: 0
xfers deferred: 0
soa queries in progress: 0
query logging is OFF
recursive clients: 0/0/1000
tcp clients: 0/100
server is up and running

La syntaxe de la commande 'rndc' est donnée ci-dessous :

 

NAME
rndc - name server control utility

SYNOPSIS
rndc [-b source-address] [-c config-file] [-k key-file] [-s server]
[-p port] [-V] [-y key_id] {command}

DESCRIPTION
rndc controls the operation of a name server. It supersedes the ndc utility that was provided in old BIND releases. If rndc is invoked with
no command line options or arguments, it prints a short summary of the
supported commands and the available options and their arguments.

rndc communicates with the name server over a TCP connection, sending
commands authenticated with digital signatures. In the current versions
of rndc and named, the only supported authentication algorithm is
HMAC-MD5, which uses a shared secret on each end of the connection.
This provides TSIG-style authentication for the command request and the
name server’s response. All commands sent over the channel must be
signed by a key_id known to the server.

rndc reads a configuration file to determine how to contact the name
server and decide what algorithm and key it should use.

OPTIONS
-b source-address
Use source-address as the source address for the connection to the
server. Multiple instances are permitted to allow setting of both
the IPv4 and IPv6 source addresses.

-c config-file
Use config-file as the configuration file instead of the default,
/etc/rndc.conf.

-k key-file
Use key-file as the key file instead of the default, /etc/rndc.key.
The key in /etc/rndc.key will be used to authenticate commands sent
to the server if the config-file does not exist.

-s server
server is the name or address of the server which matches a server
statement in the configuration file for rndc. If no server is
supplied on the command line, the host named by the default-server
clause in the options statement of the rndc configuration file will
be used.

-p port
Send commands to TCP port port instead of BIND 9’s default control
channel port, 953.

-V
Enable verbose logging.

-y key_id
Use the key key_id from the configuration file. key_id must be
known by named with the same algorithm and secret string in order
for control message validation to succeed. If no key_id is
specified, rndc will first look for a key clause in the server
statement of the server being used, or if no server statement is
present for that host, then the default-key clause of the options
statement. Note that the configuration file contains shared secrets
which are used to send authenticated control commands to name
servers. It should therefore not have general read or write access.

For the complete set of commands supported by rndc, see the BIND 9
Administrator Reference Manual or run rndc without arguments to see its
help message.

LIMITATIONS
rndc does not yet support all the commands of the BIND 8 ndc utility.

There is currently no way to provide the shared secret for a key_id
without using the configuration file.

Several error messages could be clearer.

SEE ALSO
rndc.conf(5), rndc-confgen(8), named(8), named.conf(5), ndc(8), BIND 9
Administrator Reference Manual.

icon phone
Téléphone/Whatsapp : +33 (0)6 83 84 85 74
icon phone