[Freeipa-users] PTR record not adding to IPA DNS [SOLVED]

Martin Basti mbasti at redhat.com
Fri Aug 14 12:11:23 UTC 2015



On 08/14/2015 01:46 PM, Yogesh Sharma wrote:
> Thanks Martin. Redhat Rock :)
You are welcome!
>
> /Best Regards,/
> /__________________________________________
> /
> /Yogesh Sharma
> /
> /Email: yks0000 at gmail.com <mailto:yks0000 at gmail.com> | Web: 
> www.initd.in <http://www.initd.in/> /
> /
> /
> /RHCE, VCE-CIA, RACKSPACE CLOUD U Certified/
>
> <https://www.fb.com/yks0000> <http://in.linkedin.com/in/yks0000> 
> <https://twitter.com/checkwithyogesh> 
> <http://google.com/+YogeshSharmaOnGooglePlus>
>
> On Fri, Aug 14, 2015 at 4:52 PM, Martin Basti <mbasti at redhat.com 
> <mailto:mbasti at redhat.com>> wrote:
>
>
>
>     On 08/14/2015 01:13 PM, Yogesh Sharma wrote:
>>     Please find the output:
>>
>>     ipa dnszone-show initd.int <http://initd.int/> --all
>>
>>
>>       dn: idnsname=initd.int <http://initd.int>.,cn=dns,dc=initd,dc=int
>>       Zone name: initd.int <http://initd.int>.
>>       Active zone: TRUE
>>       Authoritative nameserver: ipa-inf-prd-ng2-01.initd.int
>>     <http://ipa-inf-prd-ng2-01.initd.int>.
>>       Administrator e-mail address: hostmaster.initd.int
>>     <http://hostmaster.initd.int>.
>>       SOA serial: 1439547047 <tel:1439547047>
>>       SOA refresh: 3600
>>       SOA retry: 900
>>       SOA expire: 1209600
>>       SOA minimum: 3600
>>       BIND update policy: grant initd.INT krb5-self * A; grant
>>     initd.INT krb5-self * AAAA; grant initd.INT krb5-self * SSHFP;
>>       Dynamic update: TRUE
>>       Allow query: any;
>>       Allow transfer: none;
>>       nsrecord: ipa-inf-prd-ng2-01.initd.int
>>     <http://ipa-inf-prd-ng2-01.initd.int>.
>>       objectclass: idnszone, top, idnsrecord
>>
>>
>     I don't see this line in output of initd.int <http://initd.int/>
>     Allow PTR sync: TRUE
>
>     Didi you enabled synchronization of ptr records?
>
>
>     ipa dnszone-mod initd.int --allow-sync-ptr=TRUE <http://initd.int/>
>
>     Martin
>>
>>       dn: idnsname=32.16.172.in-addr.arpa.,cn=dns,dc=initd,dc=int
>>       Zone name: 32.16.172.in-addr.arpa.
>>       Active zone: TRUE
>>       Authoritative nameserver: ipa-inf-prd-ng2-01.initd.int
>>     <http://ipa-inf-prd-ng2-01.initd.int>.
>>       Administrator e-mail address: hostmaster.initd.int
>>     <http://hostmaster.initd.int>.
>>       SOA serial: 1439543674 <tel:1439543674>
>>       SOA refresh: 3600
>>       SOA retry: 900
>>       SOA expire: 1209600
>>       SOA minimum: 3600
>>       BIND update policy: grant initd.INT krb5-subdomain
>>     32.16.172.in-addr.arpa. PTR;
>>       Dynamic update: TRUE
>>       Allow query: any;
>>       Allow transfer: none;
>>       nsrecord: ipa-inf-prd-ng2-01.initd.int
>>     <http://ipa-inf-prd-ng2-01.initd.int>.
>>       objectclass: idnszone, top, idnsrecord
>>
>>
>>     /Best Regards,/
>>     /__________________________________________
>>     /
>>     /Yogesh Sharma
>>     /
>>     /Email: yks0000 at gmail.com <mailto:yks0000 at gmail.com> | Web:
>>     www.initd.in <http://www.initd.in> /
>>     /
>>     /
>>     /RHCE, VCE-CIA, RACKSPACE CLOUD U Certified/
>>
>>     <https://www.fb.com/yks0000> <http://in.linkedin.com/in/yks0000>
>>     <https://twitter.com/checkwithyogesh>
>>     <http://google.com/+YogeshSharmaOnGooglePlus>
>>
>>     On Fri, Aug 14, 2015 at 4:30 PM, Martin Basti <mbasti at redhat.com
>>     <mailto:mbasti at redhat.com>> wrote:
>>
>>
>>
>>         On 08/14/2015 12:57 PM, Yogesh Sharma wrote:
>>>         Forward zone: initd.int <http://initd.int>
>>>         Reverse: 32.16.172.in-addr.arpa.
>>>         <https://ipa-inf-prd-ng2-01.klikpay.int/ipa/ui/#32.16.172.in-addr.arpa.>
>>>         CIDR of our DHCP: 172.16.32.0/20 <http://172.16.32.0/20>
>>         Please paste here output of following commands:
>>
>>         ipa dnszone-show initd.int <http://initd.int> --all
>>
>>         ipa dnszone-show 32.16.172.in-addr.arpa --all
>>         <https://ipa-inf-prd-ng2-01.klikpay.int/ipa/ui/#32.16.172.in-addr.arpa.>
>>
>>>
>>>         /Best Regards,/
>>>         /__________________________________________
>>>         /
>>>         /Yogesh Sharma
>>>         /
>>>         /Email: yks0000 at gmail.com <mailto:yks0000 at gmail.com> | Web:
>>>         www.initd.in <http://www.initd.in> /
>>>         /
>>>         /
>>>         /RHCE, VCE-CIA, RACKSPACE CLOUD U Certified/
>>>
>>>         <https://www.fb.com/yks0000>
>>>         <http://in.linkedin.com/in/yks0000>
>>>         <https://twitter.com/checkwithyogesh>
>>>         <http://google.com/+YogeshSharmaOnGooglePlus>
>>>
>>>         On Fri, Aug 14, 2015 at 3:45 PM, Martin Basti
>>>         <mbasti at redhat.com <mailto:mbasti at redhat.com>> wrote:
>>>
>>>
>>>
>>>             On 08/14/2015 12:07 PM, Yogesh Sharma wrote:
>>>>             Hi,
>>>>
>>>>             Upon client registration , PTR records are not getting
>>>>             added to reverse Zone in IPA DNS.
>>>>
>>>>
>>>>             /Best Regards,/
>>>>             /__________________________________________
>>>>             /
>>>>             /Yogesh Sharma
>>>>             /
>>>>             /Email: yks0000 at gmail.com <mailto:yks0000 at gmail.com> |
>>>>             Web: www.initd.in <http://www.initd.in> /
>>>>             /
>>>>             /
>>>>             /RHCE, VCE-CIA, RACKSPACE CLOUD U Certified/
>>>>
>>>>             <https://www.fb.com/yks0000>
>>>>             <http://in.linkedin.com/in/yks0000>
>>>>             <https://twitter.com/checkwithyogesh>
>>>>             <http://google.com/+YogeshSharmaOnGooglePlus>
>>>>
>>>>
>>>             Hello,
>>>
>>>             Please provide more info about configuration of zones.
>>>
>>>
>>
>>
>
>

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://listman.redhat.com/archives/freeipa-users/attachments/20150814/7e452e66/attachment.htm>


More information about the Freeipa-users mailing list