Insiza Yezikhombisi ene-LDAP [3]: Isc-DHCP-Server and Bind9

Sanibonani zihlobo !. Lapha sinesitolimende sesithathu sochungechunge, futhi namuhla sizonikezelwa kulabo abakhetha noma abadinga iBind9 njenge-Domain Name Server, kanye ne-Isc-DHCP-Server ngokunikezwa okuzenzakalelayo kwamakheli e-IP nezinye izici.

Kulokhu, sizomisa zombili izinsizakalo ukuze iseva ye-DHCP ivuselele izindawo zesiphakeli se-DNS. Masingayididanisi insiza Dinamyc Disizinda NAme Server ngalesi sixazululo, yize kuyisiko ukusibiza I-Dynamic DNS, njengoba iseva ye-DHCP ivuselela ngamandla izindawo ze-DNS ezibonisiwe.

Labo abafuna ukuba nomhlahlandlela oningiliziwe wokuthi ungayisebenzisa kanjani futhi uyimise kanjani i-DNS, sicela uvakashele Ungayifaka kanjani futhi uyilungiselele kanjani i-Primary Master DNS ye-LAN ku-Debian 6.0 (I), noma ulande i-Compendium Articles yokufakwa nokucushwa kwe-DNS 1.

Sincoma ukuthi ufunde izingxenye ezimbili ezedlule zochungechunge ngaphambi kokuqhubeka:

  • Insiza Yezikhombisi ene-LDAP. Isingeniso.
  • Insizakalo Yezikhombisi ene-LDAP [2]: i-NTP ne-dnsmasq.

Ngakolunye uhlangothi, eWWW Village sithola izincwadi, amabhukwana, izinsiza ezihambisana nezinye izincwadi, ukuthi kwenziwa kanjani? ukufaka nokulungisa lezi zinsizakalo. Singasebenzisa futhi iphakethe leWebMin ukufakwa, ukumiswa nokuphathwa kwazo nezinye izinsizakalo. Ithuluzi lokuphatha ngewebhu En Extremo Potente. Qaphela lapho usebenzisa! 🙂 Uhlelo lokusebenza lungalandwa kusuka ku- lapha.

Iyiphi okufanele ngiyisebenzise: I-DNSMasq noma i-DNS / DHCP?

Madoda, lokho kukhethwa kungokubona ngakunye. I-DNSMasq yakhelwe amanethiwekhi amancane, yize kufanele kucatshangwe ukuthi inethiwekhi enemishini engama-250 noma ngaphansi ibhekwa njengincane.

Khumbula njalo ukuthi kunethiwekhi, yiseva eyodwa kuphela enegunya le-DHCP okufanele ibe khona.

Isibonelo senethiwekhi

Lan: 10.10.10.0/24
Dominio: amigos.cu
Servidor: mildap.amigos.cu
Sistema Operativo Servidor: Debian 6 "Squeeze
Dirección IP del servidor: 10.10.10.15
Cliente 1: debian7.amigos.cu
Cliente 2: raring.amigos.cu
Cliente 3: suse13.amigos.cu
Cliente 4: seven.amigos.cu

Masifake futhi silungiselele iBind9

Okuningi esizokubhala ngokulandelayo yimiyalo yekhonsoli, ngakho-ke ukuya phambili, sizosebenzisa leso sitayela lapho kungenzeka khona. Ngendlela, sigcina isikhala. 🙂

Isimemezelo sezinqolobane, ukuvuselelwa kohlelo, nokufakwa kweBind9:

~# nano /etc/apt/sources.list
# Ubuncane balezi zinqolobane. Simemezela ngokwalokho esinakho. deb http: //myhost.mydomain/debian6/squeeze/ squeeze main contrib deb deb http: //myhost.mydomain/debian6/squeeze-security/ squeeze / updates main contrib deb http: //myhost.mydomain/debian6/squeeze-updates / squeeze-updates okuyinhloko

: ~ # ukubuyekeza kokufaneleka
: ~ # ukuthuthukisa ukufaneleka

: ~ # ukufaneleka ukufaka bind9 dnsutils

Masilungiselele futhi sihlole lonke ushintsho:

: ~ # nano /etc/resolv.conf
sesha abangani.cu nameserver 127.0.0.1 ------------------------------------------ -----
: ~ # nano /etc/bind/named.conf
i-acl ebunjiwe {127.0.0.0/8; 10.10.10.0/24; }; faka "/etc/bind/named.conf.options"; faka "/etc/bind/named.conf.local"; faka i - "/etc/bind/named.conf.default-zones"; ---------------------------------------------------
: ~ # okuthiwa-checkconf -z
: ~ # service bind9 qala kabusha

: ~ # ikati /etc/bind/rndc.key
ukhiye "rndc-key" {algorithm hmac-md5; imfihlo "3nG8BU / IEe4lS189SV27ng =="; }; ---------------------------------------------------
: ~ # nano /etc/bind/named.conf.options
izinketho {lwemibhalo "/ var / cache / bind"; // abadlulisela phambili {// 0.0.0.0; //}; i-auth-nxdomain cha; # vumelana ne-RFC1035 lalela-ku-v6 {noma yikuphi; }; vumela umbuzo {mired; }; }; ukhiye "rndc-key" {algorithm hmac-md5; imfihlo "3nG8BU / IEe4lS189SV27ng =="; }; izilawuli {inet 127.0.0.1 vumela i- {localhost; 10.10.10.15; } okhiye {rndc-key; }; }; ---------------------------------------------------

: ~ # okuthiwa-checkconf -z
: ~ # service bind9 qala kabusha

------------------------------------------------
: ~ # nano /etc/bind/named.conf.local
indawo "amigos.cu" {type master; ifayela "amigos.cu.hosts"; vumela ukuvuselelwa {key "rndc-key"; }; }; indawo "10.10.10.in-addr.arpa" {type master; ifayela "10.10.10.rev"; vumela ukuvuselelwa {key "rndc-key"; }; }; ---------------------------------------------------

: ~ # okuthiwa-checkconf -z
: ~ # service bind9 qala kabusha

: ~ # cp /etc/bind/db.local /var/cache/bind/amigos.cu.hosts
-----------------------------------------------
: ~ # nano /var/cache/bind/amigos.cu.hosts
; ; Bopha ifayili ledatha yesixhumi esibonakalayo se-loopback yendawo; $ TTL 604800 @ KWI-SOA mildap.amigos.cu. impande.mildap.amigos.cu. (2; serial 604800; Vuselela i-86400; Phinda uzame i-2419200; Kuphela i-604800); I-TTL Yemibhalo Engalungile; @ IN NS ubumnene.amigos.cu. ; ubumnene KU-10.10.10.15 gandalf KU-A 10.10.10.1 miwww IN A 10.10.10.5 ---------------------------- -----------------

: ~ # okuthiwa-checkzone friends.cu /var/cache/bind/amigos.cu.hosts
: ~ # service bind9 qala kabusha

: ~ # dig abangane.cu ns
: ~ # dig abangane.cu axfr

: ~ # cp /etc/bind/db.127 /var/cache/bind/10.10.10.rev
--------------------------------------
: ~ # nano /var/cache/bind/10.10.10.rev
; ; Bopha ifayela elihlehlisayo ledatha yesixhumi esibonakalayo se-loopback yendawo; $ TTL 604800 @ KWI-SOA mildap.amigos.cu. impande.mildap.amigos.cu. (1; serial 604800; Vuselela i-86400; Phinda uzame i-2419200; Kuphela i-604800); I-TTL Yemibhalo Engalungile; @ IN NS ubumnene.amigos.cu. ; 15 KWE-PTR mildap.amigos.cu. 1 KWE-PTR gandalf.amigos.cu. 5 KU-PTR miwww.amigos.cu. ------------------------------------------------------ --------------------

: ~ # okuthiwa-ishekezone 10.10.10.in-addr.arpa /var/cache/bind/10.10.10.rev
: ~ # okuthiwa-checkconf -z
: ~ # okuthiwa-checkconf -p
: ~ # service bind9 qala kabusha
=================================================
Uma singenayo i-inthanethi
===================================================
: ~ # cp /etc/bind/db.root /etc/bind/db.root.original
: ~ # cp / dev / null /etc/bind/db.root

: ~ # okuthiwa-checkconf -z
: ~ # okuthiwa-checkconf -p
: ~ # service bind9 qala kabusha

: ~ # rndc layisha kabusha
ukulayishwa kabusha kweseva kuphumelele

Masifake futhi silungiselele i-Isc-DHCP-Server

: ~ # ukufaka ukufaneleka isc-dhcp-server
--------------------------------------
: ~ # nano / etc / default / isc-dhcp-server
# Kukuziphi izixhumi lapho kufanele iseva ye-DHCP (dhcpd) isebenzise izicelo ze-DHCP? # Hlukanisa izixhumi eziningi ezinendawo, isb. "Eth0 eth1".
IZINHLANGANO = "eth1"
---------------------------------------

: ~ # cp /etc/dhcp/dhcpd.conf /etc/dhcp/dhcpd.conf.original
---------------------------------------
: ~ # nano /etc/dhcp/dhcpd.conf
ukhiye we-rndc-key {imfihlo "3nG8BU / IEe4lS189SV27ng =="; I-algorithm hmac-md5; } i-server-identifier mildap.amigos.cu; i-ddns-update-style yesikhashana; izibuyekezo ze-ddns ku; ddns-igama lesizinda "amigos.cu"; ddns-rev-domainname "in-addr.arpa."; unganaki izibuyekezo zamakhasimende; onegunya igama lesizinda legama "amigos.cu"; inketho ntp-server 10.10.10.15; amigos.cu. {okuyinhloko 10.10.10.15; ukhiye we-rndc-key; } indawo engu-10.10.10.in-addr.arpa. {okuyinhloko 10.10.10.15; ukhiye we-rndc-key; } i-subnet 10.10.10.0 netmask 255.255.255.0 {option netbios-name-server 10.10.10.15; inketho netbios-node-type 8; inketho yesizinda-igama-amaseva 10.10.10.15; ama-option routers 10.10.10.1; ububanzi 10.10.10.200 10.10.10.250; } ----------------------------------------------------- -

: ~ # service isc-dhcp-server qala

Ihlola iklayenti

Kuze kube manje lezi zinsizakalo ezimbili zisebenza kahle. Ngakho-ke ake senze amasheke avela kuklayenti. Kulokhu, sizothatha iklayenti phuzekhemisi.cu. Sizoxhuma kuyo sisebenzisa umthetho olandelwayo ssh:

impande @ i-mildap: ~ # ssh debian7
iphasiwedi ye-root @ debian7: I-Linux debian7 3.2.0-4-686-pae # 1 SMP Debian 3.2.41-2 i686 [----]

impande @ debian7: ~ # ifconfig
i-eth0 Link encap: Ethernet HWaddr 52: 54: 00: 8f: ee: f6 inet addr: 10.10.10.200 Bcast: 10.10.10.255 Mask: 255.255.255.0 [----]

impande @ debian7: ~ # bamba abangani.cu i-axfr
[---] amigos.cu. I-604800 IN SOA mildap.amigos.cu. impande.mildap.amigos.cu. 3 604800 86400 2419200 604800 abangane.cu. I-604800 IN NS i-mildap.amigos.cu. phuzekhemisi.cu. 7 IN TXT "21600c0047c481aee633d670f1f8874855e942" debian3.amigos.cu. 7 KWE-21600 gandalf.amigos.cu. I-10.10.10.200 IN A 604800 mildap.amigos.cu. 10.10.10.1 IN A 604800 mi www.amigos.cu. I-10.10.10.15 IN A 604800 amigos.cu. I-10.10.10.5 IN SOA mildap.amigos.cu. impande.mildap.amigos.cu. 604800 3 604800 86400 2419200 ;; Isikhathi sombuzo: 604800 msec ;; ISERVER: 5 # 10.10.10.15 (53) ;; NINI: ILanga Feb 10.10.10.15 2:17:03 23 ;; Usayizi we-XFR: amarekhodi ayi-2014 (imiyalezo 8, amabhayithi 1)

impande @ debian7: ~ # bamba i-10.10.10.in-addr.arpa axfr
[----] 10.10.10.in-addr.arpa. I-604800 IN SOA mildap.amigos.cu. impande.mildap.amigos.cu. 2 604800 86400 2419200 604800 10.10.10.in-addr.arpa. I-604800 IN NS i-mildap.amigos.cu. 1.10.10.10.in-addr.arpa. 604800 IN PTR gandalf.amigos.cu. 15.10.10.10.in-addr.arpa. I-604800 IN PTR i-mildap.amigos.cu. 200.10.10.10.in-addr.arpa. 21600 KWE-PTR debian7.amigos.cu. 5.10.10.10.in-addr.arpa. 604800 IN PTR miwww.amigos.cu. 10.10.10.in-addr.arpa. I-604800 IN SOA mildap.amigos.cu. impande.mildap.amigos.cu. 2 604800 86400 2419200 604800 ;; Isikhathi sombuzo: 5 msec ;; ISERVER: 10.10.10.15 # 53 (10.10.10.15) ;; NINI: ILanga Feb 2 17:04:42 2014 ;; Usayizi we-XFR: amarekhodi ayi-7 (imiyalezo 1, amabhayithi 235)

Futhi singakwazi ukwenza amasheke amaningi njengoba sifuna noma sidinga.

Futhi konke lokho okwanamuhla. Isitolimende esilandelayo sizoba Faka futhi ulungiselele iseva ye-OpenLDAP. Sobonana maduze bangani!


Shiya umbono wakho

Ikheli lakho le ngeke ishicilelwe. Ezidingekayo ibhalwe nge *

*

*

  1. Ubhekele imininingwane: Miguel Ángel Gatón
  2. Inhloso yedatha: Lawula Ugaxekile, ukuphathwa kwamazwana.
  3. Ukusemthethweni: Imvume yakho
  4. Ukuxhumana kwemininingwane: Imininingwane ngeke idluliselwe kubantu besithathu ngaphandle kwesibopho esisemthethweni.
  5. Isitoreji sedatha: Idatabase ebanjwe yi-Occentus Networks (EU)
  6. Amalungelo: Nganoma yisiphi isikhathi ungakhawulela, uthole futhi ususe imininingwane yakho.

  1.   isihlibhi kusho

    Futhi okunye okuthunyelwe kwamabhukhimakhi, kufanele ucabangele ukushicilela incwadi yesitayela samahhala ye-pdf. Ama-Slds.

    1.    frederico kusho

      Ngiyabonga dhunter, kepha ukubhala incwadi efana nale kaMaestro José Barrios Dueñas akutholakali kimi. Leyo ncwadi, ivumelaniswe nefomu le-Debian, ngiyilandele futhi ayijwayelekile. Kuthatha ulwazi oluningi nesikhathi ukubhala into esondela kuwe.

      Awazi ukuthi mangakanani umsebenzi engiwusebenzisayo ekuphawuleni ngokuxhumeka kwami ​​okuhamba kancane kuWWW Village. 🙂

      Phendula ngokucaphuna

  2.   frederico kusho

    ... ngiyaxolisa, kusuka kuMphathi Joel Barrios Dueñas. Yebo manje. Ngihlala ngidideka. Iminyaka. 🙂

  3.   eliotime3000 kusho

    Isifundo esihle kakhulu. Futhi ngendlela, ngizobe ngenza izivivinyo ezithile ukuze ngikwazi ukwenza iseva yomdlalo we-F2P yangasese njengeGunbound (ngokunembile, cishe wonke amaSoftnyx's) njengale, kepha ku-GNU / Linux >> http://hackzvip.obolog.com/video-tutorialcomo-crear-servidor-gunbound-season-2-565871

  4.   Jose Luis Gonzalez placeholder image kusho

    Umnikelo omuhle kakhulu. Ngizolinda i-Openldap ...

  5.   UJulio C. Carballo kusho

    Umngani omuhle kakhulu ngizozama ukusabalalisa endaweni engakhiqizi

    imikhonzo