TOPディレクトリへ

設定ファイル

--DNS関連------------------------------------
// /etc/named.conf
// generated by named-bootconf.pl

options {
directory "/var/named/";
/*
* If there is a firewall between you and nameservers you want
* to talk to, you might need to uncomment the query-source
* directive below. Previous versions of BIND always asked
* questions using port 53, but BIND 8.1 uses an unprivileged
* port by default.
*/
// query-source address * port 53;
};

// 
// a caching only nameserver config
// 
controls {
inet 127.0.0.1 allow { localhost; } keys { rndckey; };
};
//zone "." IN {
// type hint;
// file "named.ca";
//};

zone "localhost" IN {
type master;
file "localhost.zone";
allow-update { none; };
};

zone "0.0.127.in-addr.arpa" IN {
type master;
file "named.local";
allow-update { none; };
};

include "/etc/rndc.key";

zone "foo.jp" IN {
type master;
file "foo.jp.db";
allow-update { none; };
};
zone "1.168.192.in-addr.arpa" IN {
type master;
file "1.168.192.in-addr.arpa.db";
allow-update { none; };
};
zone "190.1.168.192.in-addr.arpa" IN {
type master;
file "190.1.168.192.in-addr.arpa.db";
allow-update { none; };
};
---------------------------------------
#/etc/resolv.conf
search foo.jp
nameserver 127.0.0.1
nameserver xxx.xxx.xxx.xxx
nameserver yyy.yyy.yyy.yyy
---------------------------------------
// /vat/named/foo.jp.db
$ORIGIN foo.jp.
$TTL 86400
@ IN SOA alpha.foo.jp. root.foo.jp. (
200304161 ; serial
3600 ; refresh
3600 ; retry
604800 ; expiry
86400) ; minimum TTL

IN NS alpha.foo.jp.
IN MX 10 alpha
alpha IN A 192.168.1.190
IN MX 10 alpha
www IN CNAME alpha

---------------------------------------
// /vat/named/ 1.168.192.in-addr.arpa. db
$ORIGIN 1.168.192.in-addr.arpa. 
$TTL 86400
@ IN SOA alpha.foo.jp. root.foo.jp. (
200304161 ; serial
3600 ; refresh
3600 ; retry
604800 ; expiry
86400) ; minimum TTL

@ IN NS alpha.foo.jp.
190.1.168.192.in-addr.arpa. IN PTR alpha.foo.jp.
---------------------------------------
// /vat/named/ 190.1.168.192.in-addr.arpa.db
$ORIGIN 190.1.168.192.in-addr.arpa.
$TTL 86400
@ IN SOA alpha.foo.jp. root.foo.jp. (
200304161 ; serial
3600 ; refresh
3600 ; retry
604800 ; expiry
86400) ; minimum TTL

@ IN NS alpha.foo.jp.
@ IN PTR alpha.foo.jp.
--------------------------------------
---LDAP関連-----------------------------------
# /var/openldap/slapd.conf
# Schemas to use
include /etc/openldap/schema/core.schema
include /etc/openldap/schema/cosine.schema
include /etc/openldap/schema/inetorgperson.schema
include /etc/openldap/schema/nis.schema
include /etc/openldap/schema/redhat/
rfc822-MailMember.schema
include /etc/openldap/schema/redhat/autofs.schema
include /etc/openldap/schema/redhat/
kerberosobject.schema

password-hash {SSHA}

allow bind_v2
loglevel 296
pidfile /var/run/slapd.pid
local4.debug /var/log/slapd.log

database ldbm
suffix "dc=foo,dc=jp"
rootdn "cn=Manager,dc=foo,dc=jp"
## define the password used with rootdn
## This is the Base64 encoded MD5 hash of 'secret'
rootpw {SSHA}2aksIaicAvwc+DhCrXUFlhgWsbBJPLxy
#rootpw {crypt}sadtCr0CILzv2

directory /var/lib/ldap

index default eq
index objectClass,uid,uidNumber,gidNumber eq
index cn,mail,surname,givenname eq,sub

# Access Control (See openldap v.2.0 Admin Guide)
access to attr=userPassword
by self write
by anonymous auth
by dn="cn=manager,dc=foo,dc=jp" write
by * compare
access to *
by self write
by dn="cn=manager,dc=foo,dc=jp" write
by * read
--------------------------------------
# /var/openldap/ldap.conf
# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $
#
# LDAP Defaults
#

# See ldap.conf(5) for details
# This file should be world readable but not world writable.

#BASE dc=example, dc=com
#URI ldap://ldap.example.com ldap://ldap-master.example.com:666

#SIZELIMIT 12
#TIMELIMIT 15
#DEREF never
HOST 127.0.0.1
BASE dc=foo,dc=jp

----top.ldif----------------------------------
dn: dc=foo, dc=jp
objectclass: dcObject
objectclass: organization
o: Foo Company
dc: foo

dn: cn=manager, dc=foo, dc=jp
objectclass: organizationalRole
cn: manager

dn: ou=people, dc=foo, dc=jp
ou: people
objectclass: organizationalUnit
objectclass: domainRelatedObject
associatedDomain: foo.jp

dn: ou=contacts, ou=people, dc=foo, dc=jp
ou: contacts
ou: people
objectclass: organizationalUnit
objectclass: domainRelatedObject
associatedDomain: net-jp.jp

dn: ou=group, dc=foo, dc=jp
ou: group
objectclass: organizationalUnit
objectclass: domainRelatedObject
associatedDomain: foo.jp
------people.ldif------------------------------
dn: uid=gomerp,ou=people,dc=foo,dc=jp
uid: gomerp
cn: Gomer Pyle
givenname: Gomer
sn: Pyle
mail: gomerp@foo.jp
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: useradd_ldap_flag
shadowLastChange: 11547
shadowMax: 99999
shadowFlag: 0
loginShell: /bin/bash
uidNumber: 531
gidNumber: 531
homeDirectory: /home/gomerp
gecos: Gomer Pyle

dn: uid=saito,ou=people,dc=foo,dc=jp
uid: saito
cn: Asazo Saito
givenname: Asazo
sn: Saito
mail: saito@foo.jp
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: useradd_ldap_flag
shadowLastChange: 11547
shadowMax: 99999
shadowFlag: 0
loginShell: /bin/bash
uidNumber: 531
gidNumber: 531
homeDirectory: /home/saito
gecos: Asazo Saito

dn: uid=taro,ou=people,dc=foo,dc=jp
uid: taro
cn: Taro Yamada
givenname: Taro
sn: Yamada
mail: taro@foo.jp
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: useradd_ldap_flag
shadowLastChange: 11547
shadowMax: 99999
shadowFlag: 0
loginShell: /bin/bash
uidNumber: 531
gidNumber: 531
homeDirectory: /home/taro
gecos: Taro Yamada

dn: uid=itb,ou=people,dc=foo,dc=jp
uid: itb
cn: itb Sawa
givenname: itb
sn: Yamada
mail: itb@foo.jp
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
objectClass: shadowAccount
userPassword: useradd_ldap_flag
shadowLastChange: 11547
shadowMax: 99999
shadowFlag: 0
loginShell: /bin/bash
uidNumber: 531
gidNumber: 531
homeDirectory: /home/itb
gecos: itb Sawa
---------------------------------------------------------
---POSTFIX関連-----------------------------------------
# /etc/postfix/main.cf
queue_directory = /var/spool/postfix
command_directory = /usr/sbin
daemon_directory = /usr/libexec/postfix
mail_owner = postfix

myhostname = alpha.foo.jp

virtual_alias_maps = hash:/etc/postfix/virtual 
mydomain = foo.jp
myorigin = $mydomain
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain
unknown_local_recipient_reject_code = 550
mynetworks = 192.168.1.0/24, 127.0.0.0/8
relay_domains = $mydestination
myldaptag_server_host = localhost
#myldaptag_search_base = dc=foo, dc=jp
myldaptag_search_base = ou=people,dc=foo,dc=jp
myldaptag_scope = sub
myldaptag_query_filter = (uid=%s)
myldaptag_result_attribute = mail
debug_peer_level = 2
debugger_command =
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
xxgdb $daemon_directory/$process_name $process_id & sleep 5

sendmail_path = /usr/sbin/sendmail
newaliases_path = /usr/bin/newaliases
mailq_path = /usr/bin/mailq

setgid_group = postdrop
html_directory = no
manpage_directory = /usr/local/man
sample_directory = /etc/postfix
readme_directory = no
--------------------------------------------
# /etc/postfix/virtual
example.com anything 
wada@example.com wada
user1@example.com address
--------------------------------------------
---popper関連------------------------------
# /etc/xinetd.d/popper  ---text file for setting
service pop3
{
disable = no
socket_type = stream
wait = no
user = root
server = /usr/local/sbin/popper
server_args = -s -R
only_from = 127.0.0.1 192.168.1.0/24
}
--------------------------------------------