Sponsored Content
Full Discussion: Dns
Top Forums UNIX for Dummies Questions & Answers Dns Post 88798 by megnote on Tuesday 8th of November 2005 08:38:13 PM
Old 11-08-2005
Question Dns

I just bought a unix dedicated server from a company so that i can host websites on that server. I wanted to configure it but I have no clue Smilie as to where to start. If some one can just guide me to the right direction, i would greatly appreciate it.

megnote
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Dns

Greetings to all, I have not been in a unix environment for many years, but I am back. Question is regarding how to setup or check how it's configured is DNS on a SPARCstation 20 runing SunOS 4.1.4 2 sun4m I have a DNS server on the network and would like the sun box to use it for it's name... (22 Replies)
Discussion started by: DLongan
22 Replies

2. UNIX for Dummies Questions & Answers

Dns

Is there a website to go to that gives you a set of instructions to set up DNS from start to finish? I need it for a Solaris 8 box on the Intel platform side. (3 Replies)
Discussion started by: Deuce
3 Replies

3. UNIX for Dummies Questions & Answers

DNS Server help

Hi, I would like to create an internal webpage for my company that would only be viewable when connected to the VPN or internal network. I want a webpage like newsite.company.com. Is there a way to do this. We obviously already have www.company.com, but how would I go about creating the newsite.... (1 Reply)
Discussion started by: ejbrever
1 Replies

4. IP Networking

Dns

I would like to set up a DNS on my system, just to learn really, how difficult and what all is involved in the set up? How difficult? (6 Replies)
Discussion started by: jo calamine
6 Replies

5. Solaris

Solaris DNS Client For Microsoft DNS Server

hey guys, how to add soalris box as a microsoft DNS Client ? and how to register in the microsoft DNS ?? i managed to query from the DNS server after adding /etc/resolve.conf and editing /etc/nsswitch.conf but i need to register the soalris server (dns Client) into Microsoft DNS automatically.... (3 Replies)
Discussion started by: mduweik
3 Replies

6. UNIX for Advanced & Expert Users

DNS server choice: Windows DNS vs Linux BIND

I'd like to get some opnions on choosing DNS server: Windows DNS vs Linux BIND comparrsion: 1) managment, easy of use 2) Security 3) features 4) peformance 5) ?? I personally prefer Windows DNS server for management, it supports GUI and command line. But I am not sure about security... (2 Replies)
Discussion started by: honglus
2 Replies

7. Red Hat

DNS A-Record point to another DNS

Hi, I have a question on how to point the DNS server-1's A-record to second DNS server, which is DNS server-2. So, the computer can access other domain which only listed in the DNS server-2. The scenario is as follow: http://img689.imageshack.us/img689/6333/12234.png How to configure this... (4 Replies)
Discussion started by: Paris Heng
4 Replies

8. Red Hat

DHCP & DNS - Clients get IP but don't register in DNS

I am trying to setup a CentOS 6.2 server that will be doing 3 things DHCP, DNS & Samba for a very small office (2 users). The idea being this will replace a very old Win2k server. The users are all windows based clients so only the server will be Linux based. I've installed CentOS 6.2 with... (4 Replies)
Discussion started by: FireBIade
4 Replies

9. Red Hat

dns

how do we update dns zone file entries without restarting named demon (5 Replies)
Discussion started by: abhay1983
5 Replies

10. Solaris

DNS client added to DNS server but not working

Hi, We have built a new server (RHEL VM)and added that IP/hostname into dns zone configs file on DNS server (Solaris 10). Reloaded the configuration using and added nameserver into resolv.conf on client. But when I am trying nslookup, its not getting resolved. The nameserver is not able to... (8 Replies)
Discussion started by: snchaudhari2
8 Replies
Authen::Simple::LDAP(3pm)				User Contributed Perl Documentation				 Authen::Simple::LDAP(3pm)

NAME
Authen::Simple::LDAP - Simple LDAP authentication SYNOPSIS
use Authen::Simple::LDAP; my $ldap = Authen::Simple::LDAP->new( host => 'ldap.company.com', basedn => 'ou=People,dc=company,dc=net' ); if ( $ldap->authenticate( $username, $password ) ) { # successfull authentication } # or as a mod_perl Authen handler PerlModule Authen::Simple::Apache PerlModule Authen::Simple::LDAP PerlSetVar AuthenSimpleLDAP_host "ldap.company.com" PerlSetVar AuthenSimpleLDAP_basedn "ou=People,dc=company,dc=net" <Location /protected> PerlAuthenHandler Authen::Simple::LDAP AuthType Basic AuthName "Protected Area" Require valid-user </Location> DESCRIPTION
Authenticate against a LDAP service. METHODS
o new This method takes a hash of parameters. The following options are valid: o host Connection host, can be a hostname, IP number or a URI. Defaults to "localhost". host => ldap.company.com host => 10.0.0.1 host => ldap://ldap.company.com:389 host => ldaps://ldap.company.com o port Connection port, default to 389. May be overridden by host if host is a URI. port => 389 o timeout Connection timeout, defaults to 60. timeout => 60 o version The LDAP version to use, defaults to 3. version => 3 o binddn The distinguished name to bind to the server with, defaults to bind anonymously. binddn => 'uid=proxy,cn=users,dc=company,dc=com' o bindpw The credentials to bind with. bindpw => 'secret' o basedn The distinguished name of the search base. basedn => 'cn=users,dc=company,dc=com' o filter LDAP filter to use in search, defaults to "(uid=%s)". filter => '(uid=%s)' o scope The search scope, can be "base", "one" or "sub", defaults to "sub". filter => 'sub' o log Any object that supports "debug", "info", "error" and "warn". log => Log::Log4perl->get_logger('Authen::Simple::LDAP') o authenticate( $username, $password ) Returns true on success and false on failure. EXAMPLE USAGE
Apple Open Directory my $ldap = Authen::Simple::LDAP->new( host => 'od.company.com', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=inetOrgPerson)(objectClass=posixAccount)(uid=%s))' ); Microsoft Active Directory my $ldap = Authen::Simple::LDAP->new( host => 'ad.company.com', binddn => 'proxyuser@company.com', bindpw => 'secret', basedn => 'cn=users,dc=company,dc=com', filter => '(&(objectClass=organizationalPerson)(objectClass=user)(sAMAccountName=%s))' ); Active Directory by default does not allow anonymous binds. It's recommended that a proxy user is used that has sufficient rights to search the desired tree and attributes. SEE ALSO
Authen::Simple::ActiveDirectory. Authen::Simple. Net::LDAP. AUTHOR
Christian Hansen "chansen@cpan.org" COPYRIGHT
This program is free software, you can redistribute it and/or modify it under the same terms as Perl itself. perl v5.14.2 2012-04-23 Authen::Simple::LDAP(3pm)
All times are GMT -4. The time now is 08:39 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy