Sponsored Content
Operating Systems Linux Red Hat Dns configuration error in Redhat Post 302347548 by sahu.tapan on Wednesday 26th of August 2009 02:20:51 AM
Old 08-26-2009
Thanks fpmurphy!!!

Regards,
Tapan
 

9 More Discussions You Might Find Interesting

1. IP Networking

DNS configuration problem

Hi all, I am a beginner in DNS service and I face difficult when configure DNS sub domain using "bind" version 8. So I would like to ask a question about this and hope someone can answer my question. Is it possible to configure a sub domain in which the name of this sub domain is same as a... (2 Replies)
Discussion started by: raylai
2 Replies

2. IP Networking

proxy DNS configuration

i have the DNS and the web proxy services running on one of my sun machines....the funny thing is clients use the proxy server by addressing it with its IP address only....what i need is to assign it like...proxy.amu.edu.et...... my guess is the problem is the configuration with the DNS ...but i... (2 Replies)
Discussion started by: henokia4j
2 Replies

3. UNIX for Dummies Questions & Answers

Redhat DNS Entry

I have a installed Redhat Linux v5 on a new HP Pavillon PC. It has a dual boot with Vista. Booting from Vista, I can connect to the internet. However with Redhat I cannot connect to the internet. I looked at the /etc/resolv.conf file in Redhat and there is no DNS entry there. From where do I... (28 Replies)
Discussion started by: AnilAnand
28 Replies

4. AIX

DNS configuration help

I'm trying to configure DNS on a AIX 5.4 machine and I just can't figure it out. The IBM guide doesn't work. Smit also doesn't work. I have no idea how to make this happen. (2 Replies)
Discussion started by: madavid0
2 Replies

5. UNIX for Dummies Questions & Answers

DNS Configuration in Solaris 10

Hi All, I have a list of few DNS server with hostnmae and IP which I need to setup in Solaris Servers...Can any one pls tell me the steps for setting up the above in solaris 10 & 9???? (4 Replies)
Discussion started by: solaris5.10
4 Replies

6. Red Hat

DNS for linux RedHat

Dear members, I am trying to set up a simple DNS but the problem is that when I ping the name of the IP address in the Reverse file, it does not recognise it. My code are as follows: Note that my IP address is 172.22.45.237. In my /etc/named.conf file, I have added the following lines ... (10 Replies)
Discussion started by: shakshakshuk
10 Replies

7. AIX

DNS configuration on AIX 6.1

Hello All, I want to install ORACLE RAC on AIX 6.1. In the installation guide. the below two points were mentioned: Each node must have at least two network adapters or network interface cards (NICs): one for the public network interface, and one for the private network interface (the... (2 Replies)
Discussion started by: beayni33
2 Replies

8. UNIX for Dummies Questions & Answers

DNS mail server configuration

Hello fellow unix dudes, I have a question on DNS. Basically the error is my domain.com server can not send email to my mail.domain.com server. I have a virtual server with one IP say 192.10.11.12 and a mail server with iP 172.4.5.6 When the virutal server on ip 192.10.11.12 was setup,... (0 Replies)
Discussion started by: photon
0 Replies

9. Red Hat

DNS issue in Redhat 9

Hi all m newbie in linux and trying to setup my internal DNS server for local network.After messing with DNS for hours i am posting this. i have configured /etc/resolve.conf, hostname with domain name in /etc/sysconfig/network file,/etc/hosts file with local host entry and zone file... (1 Reply)
Discussion started by: Vaibhav.T
1 Replies
AUTHCONFIG(8)						      System Manager's Manual						     AUTHCONFIG(8)

NAME
authconfig - an interface for configuring system authentication resources SYNOPSIS
authconfig [--back] [--test] [--nostart] [--kickstart] [--probe] [--enablecache] [--disablecache] [--enablenis [--nisdomain <domain>] [--nisserver <nisserver[,nisserver...]>] ] [--disablenis] [--enableshadow] [--disableshadow] [--enablemd5] ] [--disablemd5] ] [--enableldap [--enableldapauth] [--enableldapssl] [--ldapserver <ldapserver>] [--ldapbasedn <basedn>] ] [--disableldap] [--disableldapauth] [--enablekrb5 [ --krb5realm <realm> ] [--krb5kdc <hostname[,hostname,...]>] [--disablekrb5] [--krb5adminserver <hostname[,hostname,...]>] ] [--enablehesiod [--hesiodlhs <lhs>] [--hesiodrhs <rhs>] ] [--disablehesiod] [--enablesmb [--smbworkgroup <workgroup>] [--smbservers <server[,server]>]] DESCRIPTION
authconfig provides a simple method of configuring /etc/sysconfig/network to handle NIS, as well as /etc/passwd and /etc/shadow, the files used for shadow password support. Basic LDAP, Kerberos 5, and SMB (authentication) client configuration is also provided. The authconfig window contains a Cancel button by default. If --back is specified at run time, a Back button is presented instead. If --test is specified, authconfig can be run by users other then root, and any configuration changes are not saved. If --nostart is specified (which is what the install program does), ypbind will not be started or stopped immediately following program execution, but only enabled to start or stop at boot time. if --kickstart is specified, no interactive screens will be seen. The values the program will use will be those specified by the other options (--enablemd5, --usehadow, etc.). The --enablenis, --enableldap, and --enablehesiod options are used to configure user information services in /etc/nsswitch.conf, the --enablecache option is used to configure naming services caching, and the --enableshadow, --enablemd5, --enableldapauth, --enablekrb5 and --enablesmb options are used to configure authentication functions via /etc/pam.d/system-auth. Each --enable has a matching --disable option that disables the service if it is already enabled. The --probe flag instructs authconfig to use DNS and other means to guess at configuration information for the current host, print its guesses to standard output, and exit. The default in kickstart mode (i.e. without any additional options) is to not change the current settings. RETURN CODES
authconfig returns 0 on success, 2 on error, and 1 if the user cancelled the program (by using either the Cancel or Back button). FILES
/etc/sysconfig/authconfig Used to track whether or not particular authentication mechanisms are enabled. Currently includes variables named USESHADOW, USEMD5, USEKERBEROS, USELDAPAUTH, USESMBAUTH, USEHESIOD, USENIS, USELDAP. /etc/passwd, Used for shadow password support. /etc/yp.conf Configuration file for NIS support. /etc/sysconfig/network Another configuration file for NIS support. /etc/ldap.conf /etc/openldap/ldap.conf Used to configure LDAP (and OpenLDAP, respectively). /etc/krb5.conf Used to configure Kerberos 5. /etc/krb.conf Used to configure Kerberos IV (write-only). /etc/hesiod.conf Used to configure Hesiod. /etc/pam_smb.conf Used to configure SMB authentication. /etc/nsswitch.conf Used to configure user information services. /etc/pam.d/system-auth Used to configure PAM for system services via pam_stack(8). SEE ALSO
passwd(5), shadow(5), pwconv(1), domainname(1), ypbind(8), nsswitch.conf(5) AUTHORS
Nalin Dahyabhai <nalin@redhat.com>, Preston Brown <pbrown@redhat.com>, Matt Wilson <msw@redhat.com> 4th Berkeley Distribution Mon 30 July 2001 AUTHCONFIG(8)
All times are GMT -4. The time now is 07:48 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy