Sponsored Content
Operating Systems AIX Named resolving old fqdn on AIX after change to new fqdn. Post 302943139 by Devyn on Tuesday 5th of May 2015 05:15:48 PM
Old 05-05-2015
Yes, tried that thank you, it worked like advertised but I need this going through bind. Yes it's nice if there is local redundancy but scaling this over many servers presents a management headeache if all in local files. I'll look at reversing it like you said but later and for now I'll keep it as hosts=bind,local till I work everything out with the DNS config. Thanks to your help and a bit more digging looks like I'm fine with how things are now except for one thing I posted here:

Multiple DNS forwarders and syntax question.

And the question here about forwarder logging that I'm seeing very little of:

How could I enable logging of bind 9 forwarders messages?

Thanks,
DH
 

10 More Discussions You Might Find Interesting

1. Programming

FQDN and getdomainname

I have a need to create a connection between an erlang node and my C program. the name of an erlang node looks something like monitor@host1.ipc.co.za. The piece of code I have to construct a node name looks like this: char *hostname, *domainname, *nodename = "monitor", *thisfullnodename; ... (1 Reply)
Discussion started by: NanoSec
1 Replies

2. Solaris

Using sendmail without FQDN

Hello Folks, Am facing an issue regarding sendmail. Sendmail is working on the server but it does not have an FQDN and the server is not connected to internet ie it does not have a public IP, it is in the intranet with 192.xxx.xxx.xx IP. How do we go about sending mail from this sendmail... (1 Reply)
Discussion started by: rcmrulzz
1 Replies

3. UNIX for Advanced & Expert Users

Parsing an FQDN

Hi, I want a shell command through which I can parse an FQDN (Fully Qualified Domain Name) and check whether it is correct or not? The FQDN can accept alphanumeric, . and - only. I tried grep -E "^|\-|." <file name>, but I am not able to get the correct result.:confused: Please provide... (1 Reply)
Discussion started by: g_rohit7
1 Replies

4. Shell Programming and Scripting

re-arrange fqdn entries

How would I reverse a list of fqdn and comma delimited to 5 levels but keep a number at the end? Input: aa.bb.cc.dd.com,78 Output: dd,cc,bb,aa,,78 thanks & regards (3 Replies)
Discussion started by: hazno
3 Replies

5. Solaris

Sendmail to username without FQDN

I have some Solaris 10 machines that cannot send an email without @domain added. For instance, myusername@host.com will work, but just using myusername will not. I also have some Solaris 8 machines, but I can send emails with or without the @domain added. Does anyone know what is making sendmail on... (0 Replies)
Discussion started by: njhardc0re
0 Replies

6. Shell Programming and Scripting

FQDN into domain name and hostname

I'm working on a rather large script atm (it already takes 9 arguments). As such, I need to obtain both a server name and domain from the FQDN. From this, I want to both populate the hostname of the server, as well as the domain line in the /etc/resolv.conf file. Obviously, this isn't working. I... (10 Replies)
Discussion started by: msarro
10 Replies

7. Shell Programming and Scripting

how to get the FQDN

Suppose I am in one server A .I want to know the FQDN of another host B then how can I get the FQDN of that host B from host A. (1 Reply)
Discussion started by: maitree
1 Replies

8. Shell Programming and Scripting

Replacing FQDN by hostnames in a CSV file with sed & awk

Hello, Beginning with shell scipting, I'm trying to find in a csv file, the lines where the field related to hostname is displayed as an FQDN intead the hostname. (some lines are correct) and the to correct that inside the file: Novell,11.0,UNIX Server,bscpsiws02,TxffnX1tX1HiDoyBerrzWA==... (2 Replies)
Discussion started by: Wonto
2 Replies

9. Solaris

Help with parsing regex in tripwire for Solaris 10 dfstab FQDN

Help with parsing regex in tripwire: the rule is" This test verifies that all exported file systems found in /etc/exports specify a fully qualified domain name containing "thecss.com" or a NIS netgroup.." regex that does not work is : ... (1 Reply)
Discussion started by: bathija12
1 Replies

10. AIX

Ldapsearch takes minutes when using FQDN vs IP

Hey All, ldapsearch takes minutes when using FQDN vs IP. What could be some of the reasons for that? Cheers, DH (13 Replies)
Discussion started by: Devyn
13 Replies
kclient(1M)						  System Administration Commands					       kclient(1M)

NAME
kclient - set up a machine as a Kerberos client SYNOPSIS
/usr/sbin/kclient [-n] [-R realm] [-k kdc] [-a adminuser] [-c filepath] [-d dnsarg] [-f fqdn_list] [-p profile] DESCRIPTION
You can use the kclient utility to: o Configure a machine as a Kerberos client for a specified realm and for KDC by setting up krb5.conf(4). o Add the Kerberos host principal to the local host's keytab file (/etc/krb5/krb5.keytab). o Optionally set up the machine to do kerberized NFS. o Optionally bring over a master krb5.conf copy from a specified pathname. o Optionally setup a machine to do server and/or host/domain name-to-realm mapping lookups by means of DNS. The kclient utility needs to be run on the client machine with root permission and can be run either interactively or non-interactively. In the non-interactive mode, the user feeds in the required inputs by means of a profile, command-line options, or a combination of profile and command-line options. The user is prompted for "required" parameter values (realm, kdc, and adminuser), if found missing in the non- interactive run. The interactive mode is invoked when the utility is run without any command-line arguments. Both the interactive and non-interactive forms of kclient always add the host/fqdn entry to the local host's keytab file. They also require the user to enter the password for the administrative user requested, to obtain the Kerberos Ticket Granting Ticket (TGT) for adminuser. The host/fqdn, nfs/fqdn, and root/fqdn principals are added to the KDC database (if not already present) before their addition to the local host's keytab. The kclient utility assumes that the local host has been setup for DNS and requires the presence of a valid resolv.conf(4). Also, kclient can fail if the localhost time is not synchronized with that of the KDC. For Kerberos to function the localhost time must be within five minutes of that of the KDC. It is advised that both systems run some form of time synchronization protocol, such as the Network Time Proto- col (NTP). See xntpd(1M). OPTIONS
The non-interactive mode supports the following options: -n Set up the machine for kerberized NFS. This involves making changes to nfssec.conf(4) and addition of the nfs/fqdn and root/fqdn entries to the local host's keytab file. -R [ realm] Specifies the Kerberos realm. -k [ kdc] Specifies the machine to be used as the Kerberos Key Distribution Center (KDC). -a [ adminuser ] Specifies the Kerberos administrative user. -c [ filepath ] Specifies the pathname to the krb5.conf(4) master file, to be copied over to the local host. The path specified normally points to a master copy on a remote host and brought over to the local host by means of NFS. -d [ dnsarg] Specifies the DNS lookup option to be used and specified in the krb5.conf(4) file. Valid dnsarg entries are: none, dns_lookup_kdc, dns_lookup_realm and dns_fallback. Any other entry is considered invalid. The latter three dnsarg values assume the same meaning as those described in krb5.conf. dns_lookup_kdc implies DNS lookups for the KDC and the other servers. dns_lookup_realm is for host/domain name-to-realm mapping by means of DNS. dns_fallback is a superset and does DNS lookups for both the servers and the host/domain name- to-realm mapping. A lookup option of none specifies that DNS is not be used for any kind of mapping lookup. -f [ fqdn_list] This option creates a service principal entry (host/nfs/root) associated with each of the listed fqdn's, if required, and subsequently adds the entries to the local host's keytab. fqdn_list is a comma-separated list of one or more fully qualified DNS domain names. This option is especially useful in Kerberos realms having systems offering kerberized services, but situated in multiple different DNS domains. -p [ profile] Specifies the profile to be used to enable the reading in of the values of all the parameters required for setup of the machine as a Kerberos client. The profile should have entries in the format: PARAM <value> Valid PARAM entries are: REALM, KDC, ADMIN, FILEPATH, NFS, DNSLOOKUP, and FQDN. These profile entries correspond to the -R [realm], -k [kdc], -a [adminuser], -c [filepath], -n, -d [dnsarg], and -f [fqdn_list] command-line options, respectively. Any other PARAM entry is considered invalid and is ignored. The NFS profile entry can have a value of 0 (do nothing) or 1 (operation is requested). Any other value is considered invalid and is ignored. Keep in mind that the command line options override the PARAM values listed in the profile. EXAMPLES
Example 1: Setting Up a Kerberos Client Using Command-Line Options To setup a Kerberos client using the clntconfig/admin administrative principal for realm 'ABC.COM', kdc `example1.com' and that also does kerberized NFS, enter: # /usr/sbin/kclient -n -R ABC.COM -k example1.com -a clntconfig Alternatively, to set up a Kerberos client using the clntconfig/admin administrative principal for the realm `EAST.ABC.COM', kdc `exam- ple2.east.abc.com' and that also needs service principal(s) created and/or added to the local keytab for multiple DNS domains, enter: # /usr/sbin/kclient -n -R EAST.ABC.COM -k example2.east.abc.com -f west.abc.com,central.abc.com -a clntconfig Note that the krb5 administrative principal used by the administrator needs to have only add, inquire, change-pwd and modify privileges (for the principals in the KDC database) in order for the kclient utility to run. A sample kadm5.acl(4) entry is: clntconfig/admin@ABC.COM acmi Example 2: Setting Up a Kerberos Client Using the Profile Option To setup a Kerberos client using the clntconfig/admin administrative principal for realm `ABC.COM', kdc `example1.com' and that also copies over the master krb5.conf from a specified location, enter: # /usr/sbin/kclient -p /net/example1.com/export/profile.krb5 The contents of profile.krb5: REALM ABC.COM KDC example1 ADMIN clntconfig FILEPATH /net/example1.com/export/krb5.conf NFS 0 DNSLOOKUP none FILES
/etc/krb5/kadm5.acl Kerberos access control list (ACL) file. /etc/krb5/krb5.conf Default location for the local host's configuration file. /etc/krb5/krb5.keytab Default location for the local host's keytab file. /etc/nfssec.conf File listing NFS security modes. /etc/resolv.conf DNS resolver configuration file. ATTRIBUTES
See attributes(5) for descriptions of the following attributes: +-----------------------------+-----------------------------+ | ATTRIBUTE TYPE | ATTRIBUTE VALUE | +-----------------------------+-----------------------------+ |Availability |SUNWkdcu | +-----------------------------+-----------------------------+ |Interface Stability |Evolving | +-----------------------------+-----------------------------+ SEE ALSO
xntpd(1M), kadm5.acl(4), krb5.conf(4), nfssec.conf(4), resolv.conf(4), attributes(5) NOTES
fqdn stands for the Fully Qualified Domain Name of the local host. The kclient utility saves copies of both the krb5.conf(4) and nfssec.conf(4) files to files with corresponding names and .sav extensions. The optional copy of the krb5.conf(4) master file is neither encrypted nor integrity-protected and it takes place over regular NFS. SunOS 5.10 20 Aug 2004 kclient(1M)
All times are GMT -4. The time now is 11:30 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy