background preloader

Server_Processes

Facebook Twitter

Preboot Execution Environment. Das Preboot Execution Environment (PXE) ist eine Erweiterung des Bootens über Rechnernetze mittels Dynamic Host Configuration Protocol (DHCP) durch Intel.[1] Ziel des Netzwerkprotokolls PXE ist es, hunderte Computer mit unterschiedlichen Befehlssätzen ohne Konfiguration und Betriebssystem anliefern zu können, und alle zugleich nach Anschluss an das Local Area Network automatisch mit dem jeweils passenden Betriebssystem versehen zu lassen.[1] Zu diesem Zweck sieht das PXE vor, dass die Computer ohne Betriebssystem Informationen über ihre Beschaffenheit senden und durch eine proprietäre Variante vom Trivial File Transfer Protocol für Multicast bestückt werden. Unterstützung von Heterogenität und Multicast sind die wesentlichen Erweiterungen durch PXE.

Anfang 1999 schlug Intel der Internet Engineering Task Force eine Arbeitsgruppe zum PXE vor.[2] Sie kam nicht zustande. Die abschließende Spezifikation 2.1 durch Intel datiert vom September 1999.[3] Allgemein[Bearbeiten] Ablauf[Bearbeiten] BIND Nameserver. 17.1.3. BIND as a Nameserver BIND performs name resolution services through the /usr/sbin/named daemon. BIND also includes an administration utility called /usr/sbin/rndc. More information about rndc can be found in Section 17.4, “Using rndc”. BIND stores its configuration files in the following locations: /etc/named.conf The configuration file for the named daemon /var/named/ directory The named working directory which stores zone, statistic, and cache files Note If you have installed the bind-chroot package, the BIND service will run in the /var/named/chroot environment.

Tip If you have installed the caching-nameserver package, the default configuration file is /etc/named.caching-nameserver.conf. The next few sections review the BIND configuration files in more detail. ISPConfig - OpenSource Linux Server Administration. Icinga. OpenLDAP. This section provides a quick overview for installing and configuring an OpenLDAP directory.

For more details, refer to the following URLs: 24.6.1. Editing /etc/openldap/slapd.conf To use the slapd LDAP server, modify its configuration file, /etc/openldap/slapd.conf, to specify the correct domain and server. The suffix line names the domain for which the LDAP server provides information and should be changed from: suffix "dc=your-domain,dc=com" Edit it accordingly so that it reflects a fully qualified domain name. Suffix "dc=example,dc=com" The rootdn entry is the Distinguished Name (DN) for a user who is unrestricted by access controls or administrative limit parameters set for operations on the LDAP directory. Rootdn "cn=root,dc=example,dc=com" When populating an LDAP directory over a network, change the rootpw line — replacing the default value with an encrypted password string. Slappasswd When prompted, type and then re-type a password.

Rootpw {SSHA}vv2y+i6V6esazrIv70xSSnNAJE18bb2u Warning. DHCP Server. To configure a DHCP server, you must create the dhcpd.conf configuration file in the /etc/ directory. A sample file can be found at /usr/share/doc/dhcp-<version>/dhcpd.conf.sample. DHCP also uses the file /var/lib/dhcpd/dhcpd.leases to store the client lease database. Refer to Section 20.2.2, “Lease Database” for more information. 20.2.1. Configuration File The first step in configuring a DHCP server is to create the configuration file that stores the network information for the clients.Use this file to declare options and global options for client systems. The configuration file can contain extra tabs or blank lines for easier formatting. Two DNS update schemes are currently implemented — the ad-hoc DNS update mode and the interim DHCP-DNS interaction draft update mode. Ddns-update-style ad-hoc; To use the recommended mode, add the following line to the top of the configuration file: ddns-update-style interim; Refer to the dhcpd.conf man page for details about the different modes.

Important. NTP Server. Netatalk 3.0.6 SRPMs for Fedora/Scientific Linux/CentOS - Netatalk Wiki.