answersLogoWhite

0


Best Answer

Hi guys my name is KUDRAT ALI the answer is as follows ....

DNS Records are..

HOST RECORD: Where Name is mapped to IP, hosted by Forward lookup zone.

SRV (service) RECORD: Where has service location record like (port and IP). Hosted by forward lookup zone.

PTR (Pointer) RECORD: Where IP is mapped to name.Hosted by reverse lookup zone

NS (name server) RECORD: Where DNS servers information and hosted by both frw lookup and reverse lookup zone.

SOA (start of authority) : Where updated made and replications made on bases of version numbers are stored hosted by both fwd look up n reverse look up zone..

User Avatar

Wiki User

11y ago
This answer is:
User Avatar

Add your answer:

Earn +20 pts
Q: What DNS domain record is used to identify domain controllers?
Write your answer...
Submit
Still have questions?
magnify glass
imp
Related questions

What term is used for transferring active directory information among domain controllers?

replication


When is the native mode of Windows 2000 used?

Native mode is used when no Windows NT domain controllers are present.


What code is used to identify a nonprofit organization found in a domain name?

.ORG


A Windows 2000 mode for domain controllers used when there is at least one Windows NT domain controller on the network?

Putting a question mark on the end of a statement doesn't turn it into a question.


What is used to unique identify each record in a database?

A primary key is used to uniquely identify each record in a database. It is a special type of field that serves as a unique identifier for each row in a table.


This parameter of sysprep prevents the regeneration of the security id on reboot and should only be used when you are not cloning the current system or deploying domain controllers?

nosidgen


Which domain functional level can support both windows 2003 domains and windows nt 4 domains A. Windows 2000 mixed B. Windows 2000 native C. windows 2003 interim D. windows server 2003?

Windows Server 2003 interimSupported domain controllers: Windows NT 4.0, Windows Server 2003Supported features: There are no domain-wide features activated at this level. All domains in a forest are automatically raised to this level when the forest level increases to interim. This mode is only used when you upgrade domain controllers in Windows NT 4.0 domains to Windows Server 2003 domain controllers.


What is used to uniquely identify a record in a database program?

index field


What is an example of domain?

There are several examples of domains... Domain Bacteria Domain Archaea Domain Eukarya which consists of different kingdoms: Protists Plantae Fungi Animalia


What is the active directory clients rely on in dns to locate active directory resources such as domain controllers and global catalog servers?

SRV Resource Records When a Windows 2000-based domain controller starts up, the Net Logon service uses dynamic updates to register SRV resource records in the DNS database, as described in "A DNS RR for specifying the location of services (DNS SRV) The SRV record is used to map the name of a service (in this case, the LDAP service) to the DNS computer name of a server that offers that service. In a Windows 2000 network, an LDAP resource record locates a domain controller. A workstation that is logging on to a Windows 2000 domain queries DNS for SRV records in the general form: _Service ._ Protocol . DnsDomainName Active Directory servers offer the LDAP service over the TCP protocol; therefore, clients find an LDAP server by querying DNS for a record of the form: _ldap._tcp. DnsDomainName _msdcs Subdomain There are possible implementations of LDAP servers other than Windows 2000-based domain controllers. There are also possible implementations of LDAP directory services that employ Global Catalog servers but are not servers that are running Windows 2000. To facilitate locating Windows 2000-based domain controllers, in addition to the standard _ Service ._ Protocol . DnsDomainName format, the Net Logon service registers SRV records that identify the well-known server-type pseudonyms "dc" (domain controller), "gc" (Global Catalog), "pdc" (primary domain controller, and "domains" (globally unique identifier, or GUID) as prefixes in the _msdcs subdomain. This Microsoft-specific subdomain allows location of domain controllers that have Windows 2000-specific roles in the domain or forest, as well as the location by GUID when a domain has been renamed. To accommodate locating domain controllers by server type or by GUID (abbreviated "dctype"), Windows 2000-based domain controllers register SRV records in the following form: _ Service ._ Protocol . DcType ._msdcs. DnsDomainName The addition of the _msdcs subdomain means that two sets of DNS names can be used to find an LDAP server: DnsDomainName is used to find an LDAP server or Kerberos server that is running TCP (or, in the case of a Kerberos server, either TCP or the User Datagram Protocol [UDP]), and the subdomain _msdcs. DnsDomainName is used to find an LDAP server that is running TCP and also functioning in a particular Windows 2000 role. The name "_msdcs" is reserved for locating domain controllers. The single keyword "_msdcs" was chosen to avoid cluttering the DNS namespace unnecessarily. Other constant, well-known names (pdc, dc, and gc) were kept short to avoid exceeding the maximum length of DnsDomainName.


Why controllers are not used in computers?

There are many types of controllers used in computers.


Which dns record type is required by active directory t allow clients to locate ad resources?

SRV Resource Records When a Windows 2000-based domain controller starts up, the Net Logon service uses dynamic updates to register SRV resource records in the DNS database, as described in "A DNS RR for specifying the location of services (DNS SRV) The SRV record is used to map the name of a service (in this case, the LDAP service) to the DNS computer name of a server that offers that service. In a Windows 2000 network, an LDAP resource record locates a domain controller. A workstation that is logging on to a Windows 2000 domain queries DNS for SRV records in the general form: _Service ._ Protocol . DnsDomainName Active Directory servers offer the LDAP service over the TCP protocol; therefore, clients find an LDAP server by querying DNS for a record of the form: _ldap._tcp. DnsDomainName _msdcs Subdomain There are possible implementations of LDAP servers other than Windows 2000-based domain controllers. There are also possible implementations of LDAP directory services that employ Global Catalog servers but are not servers that are running Windows 2000. To facilitate locating Windows 2000-based domain controllers, in addition to the standard _ Service ._ Protocol . DnsDomainName format, the Net Logon service registers SRV records that identify the well-known server-type pseudonyms "dc" (domain controller), "gc" (Global Catalog), "pdc" (primary domain controller, and "domains" (globally unique identifier, or GUID) as prefixes in the _msdcs subdomain. This Microsoft-specific subdomain allows location of domain controllers that have Windows 2000-specific roles in the domain or forest, as well as the location by GUID when a domain has been renamed. To accommodate locating domain controllers by server type or by GUID (abbreviated "dctype"), Windows 2000-based domain controllers register SRV records in the following form: _ Service ._ Protocol . DcType ._msdcs. DnsDomainName The addition of the _msdcs subdomain means that two sets of DNS names can be used to find an LDAP server: DnsDomainName is used to find an LDAP server or Kerberos server that is running TCP (or, in the case of a Kerberos server, either TCP or the User Datagram Protocol [UDP]), and the subdomain _msdcs. DnsDomainName is used to find an LDAP server that is running TCP and also functioning in a particular Windows 2000 role. The name "_msdcs" is reserved for locating domain controllers. The single keyword "_msdcs" was chosen to avoid cluttering the DNS namespace unnecessarily. Other constant, well-known names (pdc, dc, and gc) were kept short to avoid exceeding the maximum length of DnsDomainName.