Search Results

Search found 56525 results on 2261 pages for 'com'.

Page 175/2261 | < Previous Page | 171 172 173 174 175 176 177 178 179 180 181 182  | Next Page >

  • SSL to SSL Redirects in IIS - Possible?

    - by Eric
    We have a situation where we would like to redirect https://service1.domain.com to https://service2.domain.com. I know this is very simple with http endpoints, but I'm not too sure about https. We have some legacy windows application web service clients that will not be updating their software version soon, and we cannot update their web references to https://service2.domain.com. Is there any way to leave these web service clients pointing to https://service1.domain.com, but have their requests forwarded to (and responded to by) https://service2.comain.com? The old server is running IIS 6.0. The new server is running IIS 7.0. We could probably upgrade it to 7.5 if needed, but I'm not certain. We could also probably make a seamless transition of the old web service to a new server using public DNS, but we cannot change the DNS name of "service1.domain.com." Thanks ServerFault!

    Read the article

  • DNS SERVFAIL and NXDOMAIN on specific hostname

    - by David George
    I have two DNS servers in my domain, Windows 2003 and Windows 2008, but recently both are failing to route users to www.cdw.com. I have had no other complaints with any other websites, but when trying to use cdw.com the page never loads. I tried to resolve the hostname and get the NXDOMAIN error below: MyComputer:~ me$ nslookup cdw.com ;; Got SERVFAIL reply from 192.168.2.1, trying next server Server: 192.168.2.2 Address: 192.168.2.2#53 ** server can't find cdw.com: NXDOMAIN MyComputer:~ me$ nslookup serverfault.com Server: 192.168.2.2 Address: 192.168.2.2#53 Non-authoritative answer: Name: serverfault.com Address: 198.252.206.16

    Read the article

  • How to add command line arguments to command line arguments in Windows shortcut?

    - by Pawin
    I know I can add a command line argument/option to a shortcut this way; for example: "C:\Program Files\Internet Explorer\iexplore.exe" www.a.com So IE will connect to a.com when it starts up. What I would like to do is to get IE connecting to a.com when I call it through another program like the following: C:\Windows\SysWOW64\ForceBindIP.exe 192.168.1.151 "C:\Program Files\Internet Explorer\iexplore.exe" www.a.com This does not work. IE starts up but doesn't go to a.com. It seems like the argument is either ignored or is understood as an argument of ForceBindIP instead (I'm not sure). What I am trying to do is to create 2 IE shortcuts such each of them binds one IE window to one NIC and one particular website. So adding the www.a.com etc in its startup list won't help. OS is Windows 8. Apologize if this has been asked and answered before. Please suggest keywords for searching if that's the case.

    Read the article

  • Postfix - How to configure to send these emails?

    - by Jon
    I want my mailserver to send mail from my local application "from" any user supplied email address "to" my own address, say "contact@mysite.com". The MX records for "mysite.com" actually point to a different server, even though the outgoing mainserver is running with mydomain set as "mysite.com". Perhaps this is part of the problem? postfix is currently causing a SMTPRecipientsRefused error within the python application. Can anyone point me to what to change in the configuration? Thanks postconf -n: alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases append_dot_mydomain = no biff = no config_directory = /etc/postfix inet_interfaces = all mailbox_command = procmail -a "$EXTENSION" mailbox_size_limit = 0 mydestination = mysite.com, localhost.com, , localhost, * myhostname = mysite.com mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 myorigin = /etc/mailname readme_directory = no recipient_delimiter = + relayhost = smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtpd_use_tls = yes

    Read the article

  • Ping: Destination Host Unreachable, from the destination host itself

    - by phunehehe
    I have a server that responds in a weird way to ping: $ ping hostname.com PING hostname.com (<IP address>) 56(84) bytes of data. From hostname.com (<IP address>) icmp_seq=1 Destination Host Unreachable From hostname.com (<IP address>) icmp_seq=2 Destination Host Unreachable From hostname.com (<IP address>) icmp_seq=3 Destination Host Unreachable From hostname.com (<IP address>) icmp_seq=4 Destination Host Unreachable I'm confused, as the messages come from the server that I want to ping, and at the same time it's saying Destination Host (itself) Unreachable. Pinging by IP address yields the same result. The server is online and operating normally. What could be the cause?

    Read the article

  • Redirect everything except the homepage

    - by Alex
    Is there a way in nginx to redirect everything from domain1.com to domain2.com, except for the homepage? Right now I have: server { listen 80; server_name www.domain1.com domain1.com; rewrite ^ http://domain2.com$uri permanent; } This works, except that I'd like http://domain1.com (without any additional path) to be left alone and not redirected. Basically, I need to redirect everything, to avoid broken links, but I want to use the homepage of domain1 to serve a static file.

    Read the article

  • PHP/mail : server sends email originating from wrong domain

    - by Niro
    I have a Mediatemple dv (Plesk) server with two domains, each has static IP. I had domain1 as main domain and domain2 as secondary. When A PHP script from domain2 sends email the headers show the IP address of domain1 as the origin. Received: from domain2.com (domain1.com [70.ipof domain1]). I want only domain2 to be mentioned so I did the following: Changed server name to domain2.com made domain2.com the primary domain (about 30 hours ago) made fixed IP address of domain2.com the default address for the server. Still when the script sends emails I see the same info as above in the header. What do I need to do to make the email origin domain2.com?

    Read the article

  • How to Setup Ubuntu Mail Server with Google Apps?

    - by Apreche
    I have a domain, let's call it foobar.com. All of the MX records for foobar.com point to Google's mail servers because I am using Google Apps for your domain to manage it. It's great because everyone gets all the advantages of GMail, but our e-mail addresses aren't @gmail.com. I also have a server. Primarily, it's a web server, but it also serves other things. One of the things it serves is the web site for foobar.com and also sites for various virtual hosts such as shop.foobar.com and forum.foobar.com. The server is running Ubuntu 8.04, because I like using LTS releases in production. The thing is, there are various applications running on the server that need the ability to send out emails. Various applications, like the cron jobs, send me e-mails in case of errors. Some of the web applications need to send e-mail to users when they forget their passwords, to confirm new registered users, etc. Lastly, it's nice to be able to send e-mail from the command line using the mail command, or mutt. How can I setup the mail on the web server to go through the Google apps mail servers? I don't need the web server to receive mail, though that would be cool. I do need it to be able to send mail as any legitimate address @foobar.com. That way the forum application can send mails with forum@foobar.com in the from field, and the ecommerce application will have shop@foobar.com in the from field. Also, by sending the mail through the Google servers, we can avoid a lot of the problems with the e-mails being blocked by various spam filters on the web. Google's SMTP servers are trusted a lot more than mine would be. I'm pretty good with administering Linux systems, but I am absolutely brain dead when it comes to e-mail. I need step by step directions from beginning to end on how to set this up. I need to know every thing to install, and every single change to the configuration files that is necessary. I have tried following various howtos and guides in the past, but none of them were quite right. Either they didn't work at all, or they offered a configuration that is not what I wanted. Please help. Thanks.

    Read the article

  • htaccess IP blocking with custom 403 Error not working

    - by mrc0der
    I'm trying to block everyone but 1 IP address from my site on a server running apache & centos. My setup is follows the example below. My server: `http://www.myserver.com/` My .htaccess file <limit GET> order deny,allow deny from all allow from 176.219.192.141 </limit> ErrorDocument 403 http://www.google.com ErrorDocument 404 http://www.google.com When I visit http://www.myserver.com/ from an invalid IP, it gives me a generic 403 error. When I visit http://www.myserver.com/page-does-not-exist/ it redirects me correctly to http://www.google.com but I can't figure out why the 403 error doesn't redirect me too. Anyone have any ideas?

    Read the article

  • How to Configure Sendmail / Webmin for second IP?

    - by user310594
    Hi, LAMP Centos5.4 Webmin Until recently I have had all domains using "server1.example.com" Now I have newdomain.com on second.ip.address.works (works for DNS that is) Please tell me how to setup sendmail so the mail is sent from the second ip address? This is new for me: IF I need to create a second server called "server2.domain2.com", then please tell exactly how since I'm only experienced with one server per VPS. Whether "server2.domain2.com" needs to be created or not, here is exactly what is needed: # Mail being sent from domains using ns1.example.com needs to be sent from that server and that IP. Mail being sent from domains using nsother.example2.com sent from that IP + how to set up the second server / hostname, if needed. Thank you.

    Read the article

  • BIND DNS server (Windows) - Unable to access my local domain from other computers on LAN

    - by Ricardo Saraiva
    I have a BIND DNS server running on my Windows 7 development machine and I'm serving pages with WAMPSERVER. My ideia is to develop some tools (in PHP) for my intranet at work and I want them to be accessible via LAN in this format: http://tools.mycompany.com I've already placed BIND and I can access http://tools.mycompany.com on the machine that holds BIND server, but I cannot access it from other LAN computers. I've done the following on my router: defined static IP's for all LAN computers set Port Forwarding to my server (remember: it serves DNS and Web pages) set DNS server configuration to point to my LAN server On LAN computers, I went to Local Area Network properties and also changed the DNS server IP in order to point to my local DNS server. If it helps, here is my named.conf file: options { directory "c:\windows\SysWOW64\dns\etc"; forwarders {127.0.0.1; 8.8.8.8; 8.8.4.4;}; pid-file "run\named.pid"; allow-transfer { none; }; recursion no; }; logging{ channel my_log{ file "log\named.log" versions 3 size 2m; severity info; print-time yes; print-severity yes; print-category yes; }; category default{ my_log; }; }; zone "mycompany.com" IN { type master; file "zones\db.mycompany.com.txt"; allow-transfer { none; }; }; key "rndc-key" { algorithm hmac-md5; secret "qfApxn0NxXiaacFHpI86Rg=="; }; controls { inet 127.0.0.1 port 953 allow { 127.0.0.1; } keys { "rndc-key"; }; }; ...and a single zone I've defined - file db.mycompany.com.txt: $TTL 6h @ IN SOA tools.mycompany.com. hostmaster.mycompany.com. ( 2014042601 10800 3600 604800 86400 ) @ NS tools.mycompany.com. tools IN A 192.168.1.4 www IN A 192.168.1.4 On the file above 192.168.1.4 is the IP of the local machine inside my LAN. Can someone help me here? I need my web pages to be accessible from other computers inside my LAN using my custom domain name. I've tried on other computers and they can access my server via http://192.168.1.4/, but no able when using http://tools.mycompany.com . Please, consider the following: I'm completely new to BIND I have basic knowledge in Apache configuration Thanks a lot for your help.

    Read the article

  • How to change the Nginx default folder?

    - by Ido Bukin
    I setup a server with Nginx and i set my Public_HTML in - /home/user/public_html/website.com/public And its always redirect to - /usr/local/nginx/html/ How can i change this ? Nginx.conf - user www-data www-data; worker_processes 4; events { worker_connections 1024; } http { include mime.types; default_type application/octet-stream; sendfile on; tcp_nopush on; tcp_nodelay off; keepalive_timeout 5; gzip on; gzip_comp_level 2; gzip_proxied any; gzip_types text/plain text/css application/x-javascript text/xml application/xml application/xml+rss text/javascript; include /usr/local/nginx/sites-enabled/*; } /usr/local/nginx/sites-enabled/default - server { listen 80; server_name localhost; location / { root html; index index.php index.html index.htm; } # redirect server error pages to the static page /50x.html error_page 500 502 503 504 /50x.html; location = /50x.html { root html; } } /usr/local/nginx/sites-available/website.com - server { listen 80; server_name website.com; rewrite ^/(.*) http://www.website.com/$1 permanent; } server { listen 80; server_name www.website.com; access_log /home/user/public_html/website.com/log/access.log; error_log /home/user/public_html/website.com/log/error.log; location / { root /home/user/public_html/website.com/public/; index index.php index.html; } # pass the PHP scripts to FastCGI server listening on # 127.0.0.1:9000 location ~ \.php$ { fastcgi_pass 127.0.0.1:9000; fastcgi_index index.php; include /usr/local/nginx/conf/fastcgi_params; fastcgi_param SCRIPT_FILENAME /home/user/public_html/website.com/public/$fastcgi_script_name; } } The error message I get is Fatal error: require_once() [function.require]: Failed opening required '/usr/local/nginx/html/202-config/functions.php' the server try to find the file in the Nginx folder and not in my Public_Html

    Read the article

  • Catch-all DNS record

    - by Christian Sciberras
    Intro Our users have the ability to buy a domain (eg: user1.com) and make it point to out website, (eg: example.com), by simply pointing user1.com to ns1/ns2.example.com . Issue So far everything's good, however, example.com does not like this; we need to set up WHM/cpanel to make the server accept user1.com . Problem is, we'd rather made this automatic, possibly without having to use WHM API. The question We need some sort of "catch-all" wildcard entry so that we capture all of our user's possible domains.

    Read the article

  • Subdomain only accessible from one computer

    - by Edan Maor
    I recently added a wildcard A record to my domain (*.root.com), mapping it to a certain elastic ip on AWS. I've configured apache to redirect all references to something.root.com to root.com, except for one specific "dev" subdomain, which is hosting its own site (a Django app, specifically). The Problem: This setup works perfectly for me on my computer. But on other computers around the office, it doesn't seem to work. Specifically, trying to visit dev.root.com gives an "unable to find server" error. Pinging dev.root.com gives a "cannot resolve hostname" error. The weird thing: pinging any other subdomain of root.com does work, from all machines. I would think this was all due to DNS propagation, except all the computers are behind the same office router, so how could that be the case? Any ideas?

    Read the article

  • Nginx redirect one domain to another

    - by Bob
    Hello, I have two domain's set up on my server. Domain 1 is configured with google apps so that mail.domain1.com goes to google's mail. However, I would like domain1.com to redirect to domain2.com. Currently in my nginx.conf file I had server { listen 80; server_name domain2.com .domain1.com; rewrite ^/(.*) http://domain2.com permanent; root /home/demo/apps/cjl/public; passenger_enabled on; rails_spawn_method smart; } When I did this Firefox popped up a "Redirect not configured correctly" error and said that it thought that the redirect would create a never ending loop. I'm wondering how to set this up and any help would be appreciated. Thank you!

    Read the article

  • 27 days after domain transfer name servers not propogated

    - by Thom Seddon
    We recently bought the domain: embarrassingnightclubphotos.com 7 days after accepting the transfer the domain finally transferred to our registrar and we immediately changed the name servers from ns*.netregistry.net to amy.ns.cloudflare.com and cody.ns.cloudflare.com 20 days after changing the name servers, the majority of tests show that both old and new nameservers are still being reported: http://intodns.com/embarrassingnightclubphotos.com http://www.whatsmydns.net/#NS/embarrassingnightclubphotos.com We are now ready to launch the new site but this issue is plagueing us as a high proportion of the traffic is still receiving the old nameserves and so hitting the old server. You can tell if you have hit the old or new server as the old server has the value "A" for the meta tag "Location" and the new server has "U". (The old server just has an iframe too!) I have never had this problem before - who is causing this and how should we go about reaching a resolution? Thanks

    Read the article

  • Why my dns server ip got blacklisted instead of my email server ip?

    - by Khurram Masood
    We are hosting our own dns server our scenario is as under; dns ip: a.b.c.1 fqdn:ns1.example.com ------ reverse lookup to a.b.c.1 mail server ip a.b.c.2 mail.example.com ------ reverse lookup to a.b.c.2 smtp.example.com ------ no reverse lookup pop.example.com ------ no reverse lookup web server ip a.b.c.3 example.com ------ reverse lookup to a.b.c.3 www.example.com ------ no reverse lookup a few days back our dns server ip got blacklisted and all our services were down from outside. We had also added a new dns server on a separate network that caused our domain and machines with same names as above to resolve on different ips, can this b a cause of being blacklisted? But all blacklists points towards spamming. Can anyone please explain why my dns ip got blacklisted instead of my email or web server ip?

    Read the article

  • Apache virtual host documentroot in other folders

    - by giuseppe
    I am trying to set up a couple ov VritualHost in my Apache, but I would like to put the DocumentRoot of these virtual host on folders outside the basic www folder. It happens that I get alwasy "Permission Denied". My httpd.conf follows: NameVirtualHost *:80 <VirtualHost *:80> ServerAdmin [email protected].com DocumentRoot /home/giuseppe/www ServerName www.example.com/www ErrorLog logs/host.www.projects-error_log CustomLog logs/dummy-host.example.com-access_log common <Directory "/home/giuseppe/www"> Options Indexes FollowSymLinks AllowOverride All Order allow,deny Allow from all </Directory> </VirtualHost> <VirtualHost *:80> ServerAdmin [email protected].com DocumentRoot /home/developper ServerName www.example.com ErrorLog logs/host.developper-error_log CustomLog logs/dummy-host.example.com-access_log common </VirtualHost>

    Read the article

  • DNS Zone file and virtual host question

    - by Jake
    Hi all, I'm trying to set up a virtual host for redmine.SITENAME.com. I've edited the httpd.conf file and now I'm trying to edit my DNS settings. However, I'm not sure exactly what to do. Here's an snippet of what's already in the named.conf file (the file was made by someone else who is unreachable): zone "SITENAME.com" { type master; file "SITENAME.com"; allow-transfer { ip.address.here.00; common-allow-transfer; }; }; I figure if I want to get redmine.SITENAME.com working, I need to copy that entry and just replace SITENAME.com with redmine.SITENAME.com but will that work? I was under the impression I needed a .db file but I don't see any reference to one in the current named.conf file. Any advice would be great and if you need more info to answer the question, don't hesitate to ask.

    Read the article

  • weird SSH connection timed out

    - by bran
    This problem started when I tried to login to my brand spaning new VPS server. I remember that in my first SSH try on the server I actually got prompt for password several times which would mean that there is no port blocking problem from my isp. Since the password did'nt work for me (for some reason). I had a lot of authentication failure. After that attempting to log in to the server just timed out. I did the same at mediatemple (which used to work before with sftp) and put in wrong password and now trying to ssh (or even SFTP) gives me timeout error. So some kind of security feature is preventing me from trying too many times to log in, either from my side or from the server side. Any idea what it could be? TRaceroute and ping works on the ips. I am using a zyxel wimax modem (max-206m1r - if that's relevent) c:\Program Files (x86)\OpenSSH\bin>ssh.exe [email protected] ssh: connect to host 109.169.7.136 port 22: Connection timed out c:\Program Files (x86)\OpenSSH\bin>ssh.exe [email protected] ssh: connect to host 109.169.7.131 port 22: Connection timed out c:\Program Files (x86)\OpenSSH\bin>ssh.exe [email protected] ssh: connect to host 87.117.249.227 port 22: Connection timed out c:\Program Files (x86)\OpenSSH\bin>ssh.exe [email protected] -vv OpenSSH_5.6p1, OpenSSL 0.9.8r 8 Feb 2011 debug1: Reading configuration data /etc/ssh_config debug2: ssh_connect: needpriv 0 debug1: Connecting to 87.117.249.227 [87.117.249.227] port 22. debug1: connect to address 87.117.249.227 port 22: Connection timed out ssh: connect to host 87.117.249.227 port 22: Connection timed out c:\Program Files (x86)\OpenSSH\bin>ssh.exe s122797.gridserver.com Could not create directory '/home/pavs/.ssh'. The authenticity of host 's122797.gridserver.com (205.186.175.110)' can't be est ablished. RSA key fingerprint is 33:24:1e:38:bc:fd:75:02:81:d8:39:42:16:f6:f6:ff. Are you sure you want to continue connecting (yes/no)? yes Failed to add the host to the list of known hosts (/home/pavs/.ssh/known_hosts). Password: Password: Password: [email protected].com's password: Permission denied, please try again. [email protected].com's password: Permission denied, please try again. [email protected].com's password: Received disconnect from 205.186.175.110: 2: Too many authentication failures fo r pavs c:\Program Files (x86)\OpenSSH\bin>ssh.exe s122797.gridserver.com ssh: connect to host s122797.gridserver.com port 22: Connection timed out c:\Program Files (x86)\OpenSSH\bin>ssh.exe s122797.gridserver.com ssh: connect to host s122797.gridserver.com port 22: Connection timed out

    Read the article

  • Is there an OpenID demo server out there?

    - by billpg
    Hi everyone. I'm doing some experiements with adding OpenID to something I'm working on, and I'd like to test out a few providers. Is there a server out there that will go through the OpenID login process (same way that the StackOverflow group does) and tell me all the information the provider shows. I imagine it would work like... I go to example.com and type in https://www.google.com/accounts/o8/id example.com bounces me to google. I log in. Google asks me to confirm if I allow example.com access to everything. Google bounces me back to example.com example.com tells me my OpenID, email address, anything else it's got. Does such a thing please already exist?

    Read the article

  • How can I add config options for a specific hostname outside <VirtualHost>?

    - by Boldewyn
    I'm using Apache 2.2 and let it serve domains foo.example.com and bar.example.com with <VirtualHost> statements: <VirtualHost 127.0.0.1:80> ServerName foo.example.com </VirtualHost> <VirtualHost 127.0.0.1:80> ServerName bar.example.com </VirtualHost> My problem is, that I need to add configuration options, that are only targeted at foo.example.com, in a separate file (let's say, /etc/apache/sites-enabled/foo.conf). This file will be included, before the VirtualHost statement is issued, but it can't be embedded inside it. Can I (and if yes, how) target configuration settings to foo.example.com requests only, outside the VirtualHost container?

    Read the article

  • Subdomains, folders, internationalization, and hosting solutions

    - by justinbach
    I'm a web developer and I recently landed a gig to develop the US / international version of a site for a company that's big in Europe but hasn't done much expansion into the US yet. They've got an existing site at company.com, which should remain visible to European customers after the new site goes up, and an existing (not great) site at company.us, which I'm going to be redeveloping (the .us site will be taken down when my version goes up--keep reading for details). My solution needs to take into account the fact that there are going to be new, localized versions of the site in the fairly near future, so the framework I'm writing needs to be able to handle localizations fairly easily (dynamically load language packs, etc). The tricky thing is the European branch of the company manages the .com site hosting (IIS-based) and the DNS, while I'll be managing the US hosting (and future localizations), which will likely be apache-based. I've never been a big fan of the ".us" TLD--I think most US users are accustomed to visiting the .com--so the thought is that the European branch will detect the IP of inbound traffic and redirect all US-based addresses to us.example.com (or whatever the appropriate localized subdomain might be), which would point to the IP address of my host. I'd then serve the appropriate locale-specific content by pulling the subdomain from the $_SERVER superglobal (assuming PHP). I couldn't find any examples of international organizations that take a subdomain-based approach for localization, but I'm not sure I have any other options as a result of the unique hosting structure here (in that there's not a unified hosting solution for the European and US sites). In my experience, the US version of an international site would live at domain.com/us, not at us.domain.com, and I'd imagine that this has to do with SEO (subdomains are treated as separate sites, so improved rankings for the US site wouldn't help the Canadian version if subdomains are used to differentiate between them). My question is: is there a better approach to solving this problem than the one I'm taking? Ideally, I'd like to use a folder-based approach (see adidas.com as an example of what I'm talking about), but I'm not sure that's a possibility given that the US site (and other localizations) will not be hosted on the same server as the rest of the .com. Can you, in IIS, map a folder (e.g. domain.com/us) to a different IP address? What would you recommend? Thanks for your consideration.

    Read the article

  • reverse proxy http to tomcat

    - by John Q
    I've configured an Apache server with SSL and reverse proxy to a tomcat <VirtualHost domain.com:1443> [...] ProxyRequests Off ProxyPreserveHost On ProxyPass / http://local.com:8080/ ProxyPassReverse / http://local.com:8080 SSLEngine on [...] </VirtualHost> Tomcat is listening on 8080. The issue is that the app on tomcat is redirecting the request (HTTP 302 Moved temporairly). For example, if I use the URL https:// domain.com:1443/folder, reverse proxy launch the request http:// local.com:8080/folder, then, the app redirect to "/subfolder", so the final request is: http://domain.com:1443/folder/subfolder. Result is a 400 Bad request error code, as the request is HTTP on my SSL port. Do you know how I can fix this issue ? Thanks in advance.

    Read the article

  • I bought a domain name at GoDaddy and hosting at Dreamhost but the first doesn't work!

    - by janooChen
    I added the Dreamhost's nameservers like 12 hours ago to: I entered to the following panel: Nameservers -> Set Nameservers (I have specific nameservers for my domains) and added Dreamhost's nameservers liek this: Nameserver 1: NS1.DREAMHOST.COM Nameserver 2: NS2.DREAMHOST.COM Nameserver 3: NS3.DREAMHOST.COM So now in the admin panel I see this: Nameservers Nameservers: (Last Update 2/10/2011) NS1.DREAMHOST.COM NS2.DREAMHOST.COM NS3.DREAMHOST.COM But I get this when I run the analysis tools: Attention Required! There are critical issues Accessing Your Web Site Accessing Your Web Site Properly configuring your domain name and hosting account ensures that visitors can access your site. Did I do something wrong or I have to wait 24 to 48 hours? (Dreamhost does display my page because I can access the other domain name I bought together with the hosting) (By the way, if everyone uses the same nameserver, how will go GoDaddy know which is the hosting space that I purchased among all others)? Thanks in advance.

    Read the article

< Previous Page | 171 172 173 174 175 176 177 178 179 180 181 182  | Next Page >