Sponsored Content
Special Forums IP Networking Configuring DNS Server in Linux Redhat Post 302612513 by fpmurphy on Monday 26th of March 2012 05:34:59 AM
Old 03-26-2012
A good place to start is to read the RHEL Deployment Guide: http://docs.redhat.com/docs/en-US/Re...e/ch-bind.html
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

DNS Name Server Problem on Linux

I'm very new to all of this, so I apologize in advance if my post comes off incoherent, or terms aren't used correctly :rolleyes: Using Fedora Core 2, I set up am internal DNS name server. After setting up the named.conf, and the localhost files I was able to correctly resolve my host name... (3 Replies)
Discussion started by: skeet23
3 Replies

2. UNIX for Dummies Questions & Answers

Linux Managed Server, Mapping Dns To Directory

Ok, so I am new at this stuff. I have just created a new directory in my linux root server and I am trying to have that specific directory linked with my domain name. Make sense? Any help would be sweeeeet! Thanks (0 Replies)
Discussion started by: zapmedia
0 Replies

3. Ubuntu

Linux Redhat ES 4.0 - DNS Config Issues

Hello all, I've a very strange thing hapenning in my Sys, I've configured the IP, DNS eveything for my internat connection, but Im only able to browse Redhat.com websites. I cant open anyother site!!! :eek: Im sure the internet is configured 'coz it displays the list of avail updates for... (11 Replies)
Discussion started by: AbhijithS
11 Replies

4. UNIX for Dummies Questions & Answers

setup a DNS server for my redhat server

Using Redhat Linux Enterprise AS 4 can someone teach me how to setup a dns server for my webserver? i've registered a domainname at mydomain.com but when i type in the domain i register i cannot enter to my webserver. someone told me that it is related with the DNS setting on my server. i've... (2 Replies)
Discussion started by: kaixiang88
2 Replies

5. UNIX for Advanced & Expert Users

Configuring Linux box with the smtp mail server

Hi all, I was trying to configure SMTP server with my linux box. I made changes to the /etc/mail/sendmail.cf whereby editing the line DAEMON_OPTIONS(`Port=<port number>,Addr=<mail server name>, Name=MTA')dnl after this ive created a new sendmail.cf file by using the command m4... (4 Replies)
Discussion started by: amit_kv1983
4 Replies

6. Red Hat

Problem with configuring host name in Redhat Linux 5

Hi All when I give the command, $ ping <hostname> I get the following error ping: unknown host <hostname> I have checked in the following files, /etc/sysconfig/network /etc/hosts /etc/resolv.conf /etc/nsswitch.conf Every where in these files host name and IP address are given... (2 Replies)
Discussion started by: nagapradeep
2 Replies

7. UNIX for Advanced & Expert Users

how to enable cygwin in linux server (redHat) ?

how to enable cygwin in linux server (redHat)..... any idea? (1 Reply)
Discussion started by: crackthehit007
1 Replies

8. UNIX for Advanced & Expert Users

DNS server choice: Windows DNS vs Linux BIND

I'd like to get some opnions on choosing DNS server: Windows DNS vs Linux BIND comparrsion: 1) managment, easy of use 2) Security 3) features 4) peformance 5) ?? I personally prefer Windows DNS server for management, it supports GUI and command line. But I am not sure about security... (2 Replies)
Discussion started by: honglus
2 Replies

9. Red Hat

DNS for linux RedHat

Dear members, I am trying to set up a simple DNS but the problem is that when I ping the name of the IP address in the Reverse file, it does not recognise it. My code are as follows: Note that my IP address is 172.22.45.237. In my /etc/named.conf file, I have added the following lines ... (10 Replies)
Discussion started by: shakshakshuk
10 Replies

10. Linux

How to create master+forwarder dns server in Linux?

Hi Team I have created one new dns server in lab and its working properly. Earlier we were using another dns server for lab pc's as 10.20.30.xx. which is outside the lab premises. now issue with newly created as its not resolving query as previous. I am told by some to use forwarder option for... (2 Replies)
Discussion started by: boby.kumar
2 Replies
ipa-server-install(1)						 IPA Manual Pages					     ipa-server-install(1)

NAME
ipa-server-install - Configure an IPA server SYNOPSIS
ipa-server-install [OPTION]... DESCRIPTION
Configures the services needed by an IPA server. This includes setting up a Kerberos Key Distribution Center (KDC) and a Kadmin daemon with an LDAP back-end, configuring Apache, configuring NTP and optionally configuring and starting an LDAP-backed DNS server. By default a dog- tag-based CA will be configured to issue server certificates. OPTIONS
BASIC OPTIONS -r REALM_NAME, --realm=REALM_NAME The Kerberos realm name for the IPA server. You will not be able to estabilish trust with Active Directory unless the realm name is uppercased domain name. -n DOMAIN_NAME, --domain=DOMAIN_NAME Your DNS domain name -p DM_PASSWORD, --ds-password=DM_PASSWORD The password to be used by the Directory Server for the Directory Manager user -P MASTER_PASSWORD, --master-password=MASTER_PASSWORD The kerberos master password (normally autogenerated) -a ADMIN_PASSWORD, --admin-password=ADMIN_PASSWORD The password for the IPA admin user --mkhomedir Create home directories for users on their first login --hostname=HOST_NAME The fully-qualified DNS name of this server. If the hostname does not match system hostname, the system hostname will be updated accordingly to prevent service failures. --ip-address=IP_ADDRESS The IP address of this server. If this address does not match the address the host resolves to and --setup-dns is not selected the installation will fail. If the server hostname is not resolvable, a record for the hostname and IP_ADDRESS is added to /etc/hosts. -N, --no-ntp Do not configure NTP --idstart=IDSTART The starting user and group id number (default random) --idmax=IDMAX The maximum user and group id number (default: idstart+199999). If set to zero, the default value will be used. --no_hbac_allow Don't install allow_all HBAC rule. This rule lets any user from any host access any service on any other host. It is expected that users will remove this rule before moving to production. --no-ui-redirect Do not automatically redirect to the Web UI. --ssh-trust-dns Configure OpenSSH client to trust DNS SSHFP records. --no-ssh Do not configure OpenSSH client. --no-sshd Do not configure OpenSSH server. -d, --debug Enable debug logging when more verbose output is needed -U, --unattended An unattended installation that will never prompt for user input CERTIFICATE SYSTEM OPTIONS --external-ca Generate a CSR to be signed by an external CA --external_cert_file=FILE PEM file containing a certificate signed by the external CA. Must be given with --external_ca_file. --external_ca_file=FILE PEM file containing the external CA chain --dirsrv_pkcs12=FILE PKCS#12 file containing the Directory Server SSL Certificate --http_pkcs12=FILE PKCS#12 file containing the Apache Server SSL Certificate --dirsrv_pin=DIRSRV_PIN The password of the Directory Server PKCS#12 file --http_pin=HTTP_PIN The password of the Apache Server PKCS#12 file --subject=SUBJECT The certificate subject base (default O=REALM.NAME) DNS OPTIONS --setup-dns Generate a DNS zone if it does not exist already and configure the DNS server. This option requires that you either specify at least one DNS forwarder through the --forwarder option or use the --no-forwarders option. Note that you can set up a DNS at any time after the initial IPA server install by running ipa-dns-install (see ipa-dns-install(1)). --forwarder=IP_ADDRESS Add a DNS forwarder to the DNS configuration. You can use this option multiple times to specify more forwarders, but at least one must be provided, unless the --no-forwarders option is specified. --no-forwarders Do not add any DNS forwarders. Root DNS servers will be used instead. --reverse-zone=REVERSE_ZONE The reverse DNS zone to use --no-reverse Do not create reverse DNS zone --zonemgr The e-mail address of the DNS zone manager. Defaults to hostmaster@DOMAIN --no-host-dns Do not use DNS for hostname lookup during installation --no-dns-sshfp Do not automatically create DNS SSHFP records. UNINSTALL OPTIONS --uninstall Uninstall an existing IPA installation -U, --unattended An unattended uninstallation that will never prompt for user input EXIT STATUS
0 if the (un)installation was successful 1 if an error occurred SEE ALSO
ipa-dns-install(1) IPA
Jun 28 2012 ipa-server-install(1)
All times are GMT -4. The time now is 06:48 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy