Daniel Müller
2010-Aug-02 13:05 UTC
[Samba] HOWTO centOS 5.5 samba4 dns dynamic update/Replication
Dear all, after the feedbacks. I renew this HOWTO with replacation of a second SAMBA 4 PDC. We have 2 CentOS 5.5 servers on which we build a SAMBA4 forest with 2 Servers replication. We have one hosts called "node1" and the second "node2" Step1: On node1: Do not install the named coming with CentOs. This version can not do dns updates!!!! Install needs for samba. yum install libacl* libbb* gnutls* readline* python* gdb* autoconf* . Named installation: Here is a description on what to do: http://jason.roysdon.net/2009/10/16/building-bind-9-6-on-rhel5-centos5-for-d nssec-nsec3-support/ . The steps, yum -y install make gcc rpm-build libtool openssl-devel libcap-devel libidn-devel libxml2-devel openldap-devel postgresql-devel sqlite-devel mysql-devel krb5-devel xmlto . For named to compile correctly you need this 2 packages too: yum -y install curl* . You need python-dns-1.7.1-1.el5.noarch.rpm. You find it here:download.fedora.redhat.com/pub/fedora/epel/5/i386/python-dns-1.7.1-1.el 5.noarch.rpm. Download it and make a, rpm -ivh python-dns-1.7.1-1.el5.noarch.rpm. cd /usr/src/redhat/SRPMS. wget -c ftp://mirrors.kernel.org/pub/fedora/updates/12/SRPMS/bind-9.6.*.src. rpm. wget -c ftp://mirrors.kernel.org/pub/fedora/releases/12/Fedora/source/SRPMS/dnssec-c onf-*.src.rpm. rpm -ivh --nomd5 bind-9.6.*.src.rpm dnssec-conf-*.src.rpm. cd /usr/src/redhat/SPECS. rpmbuild -ba ./bind.spec. The built bind RPM is now in /usr/src/redhat/RPMS/i386/ or /usr/src/redhat/RPMS/x86_64/ depending on your Arch. rpmbuild --ba ./dnssec-conf.spec . The built dnssec-conf RPM is now in /usr/src/redhat/RPMS/noarch/. cd /usr/src/redhat/RPMS/*86*. rpm -Uvh bind-9.6.*.rpm bind-utils-9.6.*.rpm bind-libs-9.6.*.rpm ../noarch/dnssec-conf-1.21-*.noarch.rpm. Now bind is installed Config-File in /etc/named.conf I disabled in options: //dnssec-enable yes; //dnssec-validation yes; //dnssec-lookaside . trust-anchor dlv.isc.org.; Because I did not need them. To make bind work you have to add user named to the group named (To avoid this you can add the user named and group named before you compile named!!!). Set the rights to make named work correctly: chmod 770 /etc/named.conf. chmod 770 /etc/named.rfc1912.zones. chown root:named /etc/named.conf. chown named:named /etc/named.rfc1912.zones. chmod -R 770 /var/named. chown -R named:named /var/named. chown named:named /etc/rndc.key. chown named:named /var/run/named/. Now download and install samba: url: http://wiki.samba.org/index.php/Samba4/HOWTO. mkdir samba4. cd samba4. rsync -avz samba.org::ftp/unpacked/samba_4_0_test/ . cd /source4. ./autogen.sh . ./configure.devloper . Make . make install . Samba4 is now installed in /usr/local/samba . Provision it: cd /samba4/source4 . ./setup/provision --realm=samdom.example.com --domain=SAMDOM --adminpass=SOMEPASSWORD --server-role='domain controller' . In my case: ./setup/provision --realm=tuebingen.tst.loc --domain=TUEBINGEN--adminpass=SOMEPASSWORD --server-role='domain controller' . Now you nedd to add the PATH to roots .bash_profile in /root: --> PATH=$PATH:$HOME/bin:/usr/local/samba/bin:/usr/local/samba/sbin . which samba must answer: /usr/local/samba/sbin/samba Now you must set the lib paths: echo "/usr/local/samba/lib" > /etc/ld.so.conf.d/samba4.conf. Then: type ldconfig . The next things to do( named should have read and write) : Cd /usr/local/samba/private . Chown named:named krb5.conf . Chown -R named:named /usr/local/samba/private/dns. Chown named:named named.conf . Chown named:named named.conf.update . Chown named:named dns.keytab . Cp krb5.conf /etc # this will overwrite the org. krb5.conf. cd /etc/sysconfig . Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab". export KEYTAB_FILE. Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here is mine: options { listen-on port 53 { 127.0.0.1;192.168.134.27; };# <--- ip of the samba4 server listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { localhost;allyoursubnetshere; }; #<---do not forget to list your subnets here. recursion yes; forwarders { 192.168.134.253; };##put here your first dns if you have }; logging { channel default_debug { file "data/named.run"; severity dynamic; }; }; zone "." IN { type hint; file "named.ca"; }; include "/usr/local/samba/private/named.conf";####samba4 link include "/etc/named.rfc1912.zones"; In your /etc/resolv.conf you have one single entry: ? nameserver localhost Now you have to put in your globals /usr/local/smba/etc/smb.conf Interfaces=eth0 Now samba -I -M single And you are done!!! Samba_dnsupdate --verbose will give you: [root at node1 etc]# samba_dnsupdate --verbose Looking for DNS entry A tuebingen.tst.loc 192.168.134.27 as tuebingen.tst.loc. Looking for DNS entry A node1.tuebingen.tst.loc 192.168.134.27 as node1.tuebingen.tst.loc. Looking for DNS entry CNAME 365d2a9f-bfe6-462d-965e-8622bfefc190._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc as 365d2a9f-bfe6-462d-965e-8622bfefc190._msdcs.tuebingen.tst.loc. Looking for DNS entry SRV _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc Step2: We want node2 to join the domain as dc. The next step setting up the second samba4 on a centOs 5.5 and do replication: links:http://wiki.samba.org/index.php/Samba4_joining_a_domain First of all do all the same as for the first centOS samba4 but do not provision, no smb.conf in /usr/local/samba/etc. Important things: both servers must new each other. So if named is installed on the second (node2)you need to tell em in his named.conf that the first server(node1) is a forwarder to search for example ?tuebingen.tst.loc?: Example my named.conf on node2 - 192.168.135.27 is node1, options { listen-on port 53 { 127.0.0.1;192.168.134.28; }; listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { localhost; 192.168.135.0/24; 192.168.134.0/24; }; recursion yes; forwarders { 192.168.134.253;192.168.134.27; }; }; logging { channel default_debug { file "data/named.run"; severity dynamic; }; }; zone "." IN { type hint; file "named.ca"; }; include "/etc/named.rfc1912.zones"; On node2 your /etc/hosts have entries like this: # Do not remove the following line, or various programs # that require network functionality will fail. 127.0.0.1 localhost.localdomain localhost ::1 localhost6.localdomain6 localhost6 192.168.134.28 node2.local node2 192.168.134.27 node1.tuebingen.tst.loc node1 Now you try ping tuebingen.tst.loc from node2. If it is possible you are on the right way: ping tuebingen.tst.loc. PING tuebingen.tst.loc (192.168.134.27) 56(84) bytes of data. 64 bytes from node1.tuebingen.tst.loc (192.168.134.27): icmp_seq=1 ttl=64 time=0.138 ms. Now you have to copy your /etc/krb5.conf from node1 to node2 /etc/krb5.conf. scp krb5.conf root at node2:/etc. edit krb5.conf. Make it look like that: [root at node2 ~]# cat /etc/krb5.conf [libdefaults] default_realm = TUEBINGEN.TST.LOC dns_lookup_realm = true dns_lookup_kdc = true ticket_lifetime = 24h forwardable = yes [realms] TUEBINGEN.TST.LOC = { kdc = node1.tuebingen.tst.loc:88 admin_server = node1.tuebingen.tst.loc:749 default_domain = tuebingen.tst.loc } [domain_realm] .tuebingen.tst.loc = TUEBINGEN.TST.LOC tuebingen.tst.loc = TUEBINGEN.TST.LOC Important is setting dns_lookup_realm=true; dns_lookup_kdc=true. Now a very important thing. On both servers the time must be equal. So do on both servers: date -s hhmm, ex: date-s 1952. Then try : kinit administrator. Password for administrator at TUEBINGEN.TST.LOC: Must give you this: Warning: Your password will expire in 34 days on Fri Sep 3 11:11:06 2010. Now change to join domain (node2): The place to join as dc to your domain is /samba4/source4 (on node2). There type: bin/net vampire tuebingen.tst.loc -Uadministrator --realm=tuebingen.tst.loc . If this is successful start samba . Now return no node1 the first server. Change to /samba4/source4. Now type: bin/ldbsearch -H /usr/local/samba/private/sam.ldb objectclass=ntdsdsa objectguid --cross-ncs . This must be the result of two dcs: [root at node1 source4]# bin/ldbsearch -H /usr/local/samba/private/sam.ldb objectclass=ntdsdsa objectguid --cross-ncs # record 1 dn: CN=NTDS Settings,CN=NODE1,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configur ation,DC=tuebingen,DC=tst,DC=loc objectGUID: 365d2a9f-bfe6-462d-965e-8622bfefc190 # record 2 dn: CN=NTDS Settings,CN=NODE2,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configur ation,DC=tuebingen,DC=tst,DC=loc objectGUID: d6160c39-0810-4026-aa24-91c91797d892 #<-- this is the important entry of the new dc node2! # returned 2 records # 2 entries # 0 referrals So record 2 is the new dc in the forest. Now you must update your /usr/local/samba/private/dns/yourzone.list . Copy d6160c39-0810-4026-aa24-91c91797d892 and paste it in yourzone.list. Mine after change: ; -*- zone -*- ; generated by provision.pl $ORIGIN tuebingen.tst.loc. $TTL 1W @ IN SOA @ hostmaster ( 2010072311 ; serial 2D ; refresh 4H ; retry 6W ; expiry 1W ) ; minimum IN NS node1 IN A 192.168.134.27 ; node1 IN A 192.168.134.27 node2 IN A 192.168.134.28 #<----new dc entry node2. gc._msdcs IN A 192.168.134.27 365d2a9f-bfe6-462d-965e-8622bfefc190._msdcs IN CNAME node1 d6160c39-0810-4026-aa24-91c91797d892._msdcs IN CNAME node2 <---new dc entry here. ; ; global catalog servers _gc._tcp IN SRV 0 100 3268 node1 _gc._tcp.Default-First-Site-Name._sites IN SRV 0 100 3268 node1 _ldap._tcp.gc._msdcs IN SRV 0 100 3268 node1 _ldap._tcp.Default-First-Site-Name._sites IN SRV 0 100 389 node1 _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 389 node1 ; ; krb5 servers _kerberos._tcp IN SRV 0 100 88 node1 _kerberos._tcp.dc._msdcs IN SRV 0 100 88 node1 _kerberos._tcp.Default-First-Site-Name._sites IN SRV 0 100 88 node1 _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs IN SRV 0 100 88 node1 _kerberos._udp IN SRV 0 100 88 node1 ; MIT kpasswd likes to lookup this name on password change _kerberos-master._tcp IN SRV 0 100 88 node1 _kerberos-master._udp IN SRV 0 100 88 node1 ; ; kpasswd _kpasswd._tcp IN SRV 0 100 464 node1 _kpasswd._udp IN SRV 0 100 464 node1 ; ; heimdal 'find realm for host' hack _kerberos IN TXT TUEBINGEN.TST.LOC (END) Now you have to put two new entries on node1 /usr/local/samba/etc/smb.conf in the global section: dreplsrv:periodic_interval = 10 . dreplsrv:periodic_startup_interval = 5. Then ssh in node2 to /usr/local/samba/etc. net vampire has placed there a smb.conf. There in the global section set this above entries too: dreplsrv:periodic_interval = 10 . dreplsrv:periodic_startup_interval = 5. My globals on node1: [globals] netbios name = NODE1 workgroup = TUEBINGEN realm = TUEBINGEN.TST.LOC server role = domain controller interfaces = 192.168.134.27 dreplsrv:periodic_interval = 10 dreplsrv:periodic_startup_interval = 5 My globals on node2: [globals] netbios name = NODE2 workgroup = TUEBINGEN realm = TUEBINGEN.TST.LOC server role = domain controller dreplsrv:periodic_interval=10 dreplsrv:periodic_startup_interval=5 Then on Both Servers: Restart samba service named restart. rndc flush. A litle bit testing: I put the a user Sammler to my domain using the win7 Domain-Tools: On second server node2 cd /samba4/source4 then: bin/ldbsearch -H ldap://node2 -Uadministrator%password name='sam*' dn # record 1 dn: CN=Sammler sm. Sammler,OU=Keine Systemsteuerung,DC=tuebingen,DC=tst,DC=loc # Referral ref: ldap://tuebingen.tst.loc/CN=Configuration,DC=tuebingen,DC=tst,DC=loc # returned 2 records # 1 entries # 1 referrals ----------------------------------------------- EDV Daniel M?ller Leitung EDV Tropenklinik Paul-Lechler-Krankenhaus Paul-Lechler-Str. 24 72076 T?bingen Tel.: 07071/206-463, Fax: 07071/206-499 eMail: mueller at tropenklinik.de Internet: www.tropenklinik.de ----------------------------------------------- -----Urspr?ngliche Nachricht----- Von: Daniel M?ller [mailto:mueller at tropenklinik.de] Gesendet: Montag, 26. Juli 2010 11:35 An: 'samba at lists.samba.org' Betreff: HOWTO centOS 5.5 samba4 dns dynamic update For all, after I had several problems making samba4 working as it should on centOs5. 5 here is a short guide setting it up to work. First of all do not install the bind package coming with centos 5.5!! Install needs for samba yum install libacl* gnutls* readline* python* gdb* autoconf* Named installation: Here is a description on what to do: http://jason.roysdon.net/2009/10/16/building-bind-9-6-on-rhel5-centos5-for-d nssec-nsec3-support/ The steps, yum -y install make gcc rpm-build libtool autoconf openssl-devel libcap-devel libidn-devel libxml2-devel openldap-devel postgresql-devel sqlite-devel mysql-devel krb5-devel xmlto For named to compile correctly you need this 2 packages too: yum -y install curl* download.fedora.redhat.com/pub/fedora/epel/5/i386/python-dns-1.7.1-1.el5.noa rch.rpm cd /usr/src/redhat/SRPMS wget -c ftp://mirrors.kernel.org/pub/fedora/updates/11/SRPMS/bind-9.6.*.src. rpm wget -c ftp://mirrors.kernel.org/pub/fedora/updates/11/SRPMS/dnssec-conf-*.src.rpm cd /usr/src/redhat/SRPMS wget -c ftp://mirrors.kernel.org/pub/fedora/updates/12/SRPMS/bind-9.6.*.src. rpm wget -c ftp://mirrors.kernel.org/pub/fedora/releases/12/Fedora/source/SRPMS/dnssec-c onf-*.src.rpm rpm -ivh --nomd5 bind-9.6.*.src.rpm dnssec-conf-*.src.rpm cd /usr/src/redhat/SPECS rpmbuild -ba ./bind.spec The built bind RPM is now in /usr/src/redhat/RPMS/i386/ or /usr/src/redhat/RPMS/x86_64/ depending on your Arch. rpmbuild --ba ./dnssec-conf.spec The built dnssec-conf RPM is now in /usr/src/redhat/RPMS/noarch/ cd /usr/src/redhat/RPMS/*86* rpm -Uvh bind-9.6.*.rpm bind-utils-9.6.*.rpm bind-libs-9.6.*.rpm ../noarch/dnssec-conf-1.21-*.noarch.rpm Now bind is installed Config-File in /etc/named.conf I disabled in options: //dnssec-enable yes; //dnssec-validation yes; //dnssec-lookaside . trust-anchor dlv.isc.org.; To make bind work you have to add user named to the group named. Set the rights to make named work correctly chmod 770 /etc/named.conf chmod 770 /etc/named.rfc1912.zones chown root:named /etc/named.conf chown /etc/named.rfc1912.zones chmod -R 770 /var/named chown -R named:named /var/named Now download and install samba: url: http://wiki.samba.org/index.php/Samba4/HOWTO mkdir samba4 cd samba4 rsync -avz samba.org::ftp/unpacked/samba_4_0_test/ . cd /source4 ./autogen.sh ./configure.devloper make make install Samba4 is now installed in /usr/local/samba Now you nedd to add the PATH to roots .bash_profile in /root --> PATH=$PATH:$HOME/bin:/usr/local/samba/bin:/usr/local/samba/sbin which samba must answer: /usr/local/samba/sbin/samba Now you must set the lib paths: echo "/usr/local/samba/lib" > /etc/ld.so.conf.d/samba4.conf The next things to do( named should have read and write) : Cd /usr/local/samba/private Chown named:named krb5.conf Chown -R named:named /usr/local/samba/private/dns Chown named:named named.conf Chown named:named named.conf.update Chown named:named dns.keytab Cp krb5.conf /etc # this will overwrite the org. krb5.conf Cd /etc/sysconfig Vi named There add a line at the bootom: KEYTAB_FILE="/usr/local/samba/private/dns.keytab" export KEYTAB_FILE Now you must update your /etc/named.conf , Be sure to have em listen on a IP not only 127.0.0.1: Here ist mine options { listen-on port 53 { 127.0.0.1;192.168.134.27; }; listen-on-v6 port 53 { ::1; }; directory "/var/named"; dump-file "/var/named/data/cache_dump.db"; statistics-file "/var/named/data/named_stats.txt"; memstatistics-file "/var/named/data/named_mem_stats.txt"; allow-query { localhost; }; recursion yes; forwarders { 192.168.134.253; };##put here your first dns if you have }; logging { channel default_debug { file "data/named.run"; severity dynamic; }; }; zone "." IN { type hint; file "named.ca"; }; include "/usr/local/samba/private/named.conf";####samba4 link include "/etc/named.rfc1912.zones"; Now you have to put in your globals /usr/local/smba/etc/smb.conf Interfaces=eth0 Now samba -I -M single And you are done!!! Samba_dnsupdate --verbose will give you: [root at node1 etc]# samba_dnsupdate --verbose Looking for DNS entry A tuebingen.tst.loc 192.168.134.27 as tuebingen.tst.loc. Looking for DNS entry A node1.tuebingen.tst.loc 192.168.134.27 as node1.tuebingen.tst.loc. Looking for DNS entry CNAME 365d2a9f-bfe6-462d-965e-8622bfefc190._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc as 365d2a9f-bfe6-462d-965e-8622bfefc190._msdcs.tuebingen.tst.loc. Looking for DNS entry SRV _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._tcp.Default-First-Site-Name._sites. dc._msdcs.tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88 Looking for DNS entry SRV _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc node1. tuebingen.tst.loc 389 as _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs.tuebingen.tst.loc node1. tuebingen.tst.loc 389 Looking for DNS entry SRV _kerberos._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._tcp.dc._msdcs.tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 88 Looking for DNS entry SRV _ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389 as _ldap._tcp.dc._msdcs.tuebingen.tst.loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.dc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389 Looking for DNS entry SRV _ldap._tcp.e67cd6da-dbd0-492d-96e2-2dc778abaebe.domains._msdcs.tuebingen.tst .loc node1.tuebingen.tst.loc 389 as _ldap._tcp.e67cd6da-dbd0-492d-96e2-2dc778abaebe.domains._msdcs.tuebingen.tst .loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.e67cd6da-dbd0-492d-96e2-2dc778abaebe.domains._msdcs.tuebingen.tst .loc node1.tuebingen.tst.loc 389 Looking for DNS entry SRV _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc node1. tuebingen.tst.loc 3268 as _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc. Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.tuebingen.tst.loc node1. tuebingen.tst.loc 3268 Looking for DNS entry SRV _ldap._tcp.gc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 3268 as _ldap._tcp.gc._msdcs.tuebingen.tst.loc. Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV _ldap._tcp.gc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 3268 Looking for DNS entry SRV _ldap._tcp.pdc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389 as _ldap._tcp.pdc._msdcs.tuebingen.tst.loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.pdc._msdcs.tuebingen.tst.loc node1.tuebingen.tst.loc 389 Looking for DNS entry SRV _gc._tcp.Default-First-Site-Name._sites.tuebingen. tst.loc node1.tuebingen.tst.loc 3268 as _gc._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc. Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV _gc._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc node1.tuebingen.tst.loc 3268 Looking for DNS entry SRV _kerberos._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._tcp.Default-First-Site-Name._sites. tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc node1.tuebingen.tst.loc 88 Looking for DNS entry SRV _ldap._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc node1.tuebingen. tst.loc 389 as _ldap._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.Default-First-Site-Name._sites.tuebingen.tst.loc node1.tuebingen. tst.loc 389 Looking for DNS entry SRV _gc._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 3268 as _gc._tcp.tuebingen.tst.loc. Checking 0 100 3268 node1.tuebingen.tst.loc. against SRV _gc._tcp.tuebingen. tst.loc node1.tuebingen.tst.loc 3268 Looking for DNS entry SRV _kerberos._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._tcp.tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 88 Looking for DNS entry SRV _kpasswd._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 464 as _kpasswd._tcp.tuebingen.tst.loc. Checking 0 100 464 node1.tuebingen.tst.loc. against SRV _kpasswd._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 464 Looking for DNS entry SRV _ldap._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 389 as _ldap._tcp.tuebingen.tst.loc. Checking 0 100 389 node1.tuebingen.tst.loc. against SRV _ldap._tcp.tuebingen.tst.loc node1.tuebingen.tst.loc 389 Looking for DNS entry SRV _kerberos._udp.tuebingen.tst.loc node1.tuebingen.tst.loc 88 as _kerberos._udp.tuebingen.tst.loc. Checking 0 100 88 node1.tuebingen.tst.loc. against SRV _kerberos._udp.tuebingen.tst.loc node1.tuebingen.tst.loc 88 Looking for DNS entry SRV _kpasswd._udp.tuebingen.tst.loc node1.tuebingen.tst.loc 464 as _kpasswd._udp.tuebingen.tst.loc. Checking 0 100 464 node1.tuebingen.tst.loc. against SRV _kpasswd._udp.tuebingen.tst.loc node1.tuebingen.tst.loc 464 No DNS updates needed Greetings Daniel ----------------------------------------------- EDV Daniel M?ller Leitung EDV Tropenklinik Paul-Lechler-Krankenhaus Paul-Lechler-Str. 24 72076 T?bingen Tel.: 07071/206-463, Fax: 07071/206-499 eMail: mueller at tropenklinik.de Internet: www.tropenklinik.de -----------------------------------------------
Possibly Parallel Threads
- WG: HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
- WG: HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
- HOWTO samba4 centos5.5 named dnsupdate drbd simple failover
- WG: HOWTO centOS 5.5 samba4 dns dynamic update
- HOWTO centOS 5.5 samba4 dns dynamic update