Search Results

Search found 4534 results on 182 pages for 'dns q'.

Page 79/182 | < Previous Page | 75 76 77 78 79 80 81 82 83 84 85 86  | Next Page >

  • Bind can only work for the DNS server inside zone

    - by Bob
    I got a big problem when I added a new zone to my current Bind configuration. ===============/etc/named.conf=============== include "/etc/rndc.key"; controls { inet 127.0.0.1 port 953 allow { 127.0.0.1; } keys { "rndckey"; }; }; acl "trusted" { 127.0.0.1; 208.43.81.157; 69.4.236.88; }; options { directory "/var/named"; allow-query { any; }; recursion yes; allow-recursion { trusted; }; }; zone "." { type hint; file "root.hints"; }; zone "2comu.com" { type master; file "2comu.com.db"; allow-update { none; }; }; zone "usa-diamond.com" { type master; file "usa-diamond.com.db"; allow-update { none; }; }; ===============/var/named/2comu.com.db=============== $TTL 86400 @ IN SOA ns1.2comu.com. root.2comu.com. ( 2011011101 3600 300 3600000 3600 ) IN NS ns1.2comu.com. IN NS ns2.2comu.com. IN MX 10 email.2comu.com. ns1.2comu.com. IN A 208.43.81.157 ns2.2comu.com. IN A 69.4.236.88 www.2comu.com. IN A 208.43.81.157 ftp.2comu.com. IN A 208.43.81.157 email.2comu.com. IN A 208.43.81.157 ===============/var/named/usa-diamond.com=============== $TTL 86400 @ IN SOA ns1.2comu.com. root.usa-diamond.com. ( 2011011115 3600 300 3600000 3600 ) IN NS ns1.2comu.com. IN NS ns2.2comu.com. www.usa-diamond.com. IN A 208.43.81.157 ================================================================ All of the configurations inside domain 2comu.com work well. But when www.usa-diamond.com doesn't work at all. When I tried "dig +trace www.usa-diamond.com", I got the following message ================================================================ ; <<>> DiG 9.3.6-P1-RedHat-9.3.6-4.P1.el5_4.2 <<>> +trace usa-diamond.com ;; global options: printcmd . 517603 IN NS c.root-servers.net. . 517603 IN NS d.root-servers.net. . 517603 IN NS e.root-servers.net. . 517603 IN NS f.root-servers.net. . 517603 IN NS g.root-servers.net. . 517603 IN NS h.root-servers.net. . 517603 IN NS i.root-servers.net. . 517603 IN NS j.root-servers.net. . 517603 IN NS k.root-servers.net. . 517603 IN NS l.root-servers.net. . 517603 IN NS m.root-servers.net. . 517603 IN NS a.root-servers.net. . 517603 IN NS b.root-servers.net. ;; Received 500 bytes from 208.43.81.157#53(208.43.81.157) in 0 ms com. 172800 IN NS j.gtld-servers.net. com. 172800 IN NS d.gtld-servers.net. com. 172800 IN NS e.gtld-servers.net. com. 172800 IN NS i.gtld-servers.net. com. 172800 IN NS f.gtld-servers.net. com. 172800 IN NS m.gtld-servers.net. com. 172800 IN NS b.gtld-servers.net. com. 172800 IN NS k.gtld-servers.net. com. 172800 IN NS l.gtld-servers.net. com. 172800 IN NS c.gtld-servers.net. com. 172800 IN NS h.gtld-servers.net. com. 172800 IN NS a.gtld-servers.net. com. 172800 IN NS g.gtld-servers.net. ;; Received 505 bytes from 192.33.4.12#53(c.root-servers.net) in 3 ms usa-diamond.com. 172800 IN NS ns1.2comu.com. usa-diamond.com. 172800 IN NS ns2.2comu.com. ;; Received 107 bytes from 192.48.79.30#53(j.gtld-servers.net) in 177 ms ;; Received 33 bytes from 208.43.81.157#53(ns1.2comu.com) in 0 ms ========================================================================= It seems I can't get any answer from ns1.2comu.com. Can anyone give some suggestions? Thanks a lot. Bob

    Read the article

  • All invalid hosts gets resolved to "com.org"

    - by Vi
    vi@vi-server:~$ nslookup nonexistent.itransition.com Server: 8.8.8.8 Address: 8.8.8.8#53 ** server can't find nonexistent.itransition.com: NXDOMAIN vi@vi-server:~$ cat /etc/resolv.conf nameserver 8.8.8.8 It does not exist. The same result from dig nonexistent.itransition.com. vi@vi-server:~$ ping nonexistent.itransition.com PING nonexistent.itransition.com.org (216.234.246.153) 56(84) bytes of data. 64 bytes from 99.f6.ead8.static.theplanet.com (216.234.246.153): icmp_seq=1 ttl=46 time=128 ms 64 bytes from 99.f6.ead8.static.theplanet.com (216.234.246.153): icmp_seq=2 ttl=46 time=128 ms It catches all invalid hostnames? Why? How to prevent?

    Read the article

  • For the .com TLD, is there any known change tracking for WhoIs information?

    - by makerofthings7
    A client exposed information regarding what will become a controversial website in the domain WhoIs after she purchased it from auction. Is there any whois cache that will detect, save, and share the old whois information for that domain, after it has changed? (It's a website to provide birth control in countries where it is banned, and she may receive death threats for the information shared on it. Obviously something she wishes to avoid.)

    Read the article

  • Can domain "masking" be setup in BIND\cPanel

    - by ServerAdminGuy45
    I am supporting a client, let's say he has the domain "acme.com". He registered with GoDaddy and set the name servers to point to his crappy hostgator shared account. He uses cPanel on the hostgator account to set up his subdomains. Is it possible to setup some kind of domain masking so that when someone connects to "application.acme.com", it really forwards to "cloud-solution-provider.com". I mean the actual domain "cloud-solution-provider.com" because it resolves to different IPs based upon geolocation. For this reason I can't just set application.acme.com to point to the IP that cloud-solution-provider.com resolves to. I want the ability for a user to RDP to "application.acme.com" and be sent to the desktop served by "cloud-solution-provider.com", whatever that IP may be. Perhaps I can have GoDaddy be the nameserver? I have a feeling this would break Hostgator since there is a website at acme.com and shop.acme.com

    Read the article

  • Zyxel P-320W: How to connect to my web server using public IP

    - by hvtuananh
    My company's router is Zyxel P-320W and I have a public static IP. I registered a few domains name and point to this IP address. I already setup Virtual Hosts and configured port-forwarding to my internal server and it works well. I can connect to all domains from outside The problem is I cannot connect to my domains from inside One workaround way is modify hosts file to add internal IP for those domains, but my company have many computers and I don't want to setup all PC manually

    Read the article

  • What is the best Web interface to bind9 for a small ISP?

    - by Gabble
    I am looking for a Web interface to bind9, to edit zones, add records, etc, with user access privileges (not Webmin please!) but free and possibly open-source. I have googled a lot, but I only found stalled projects, or very old ones, not updated after 2002 or so. It would be great a nice Web2.0 UI, but at this point it's not crucial. Thanks a lot! Gabble

    Read the article

  • Can NULL RRs still be used or should be generally avoided?

    - by Mose
    I'm searching for a way for a placeholder in my bind zone files. I found some information on the NULL RR which would be perfect, but wikipedia states it's obsolete by RFC 883. I read through this RFC but could not find any reference for this statement. Is the NULL RR obsolete or not? Is it acceptable to use it as placeholder? At the moment I use this: somename IN TXT "placeholder"

    Read the article

  • ping: unknown host google.com

    - by Tar
    Relevant output: /etc/hosts 127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4 ::1 localhost localhost.localdomain localhost6 localhost6.localdomain6 servers_ip_address server.2006scape.com server /etc/resolv.conf search 2006scape.com #Generated by NetworkManager nameserver 8.8.8.8 nameserver 8.8.4.4 Some stuff from tcpdump 07:46:28.795843 IP server_ip.42841 > 8.8.4.4.domain: 60253+ PTR? 87.127.104.87.in-addr.arpa. (44) 07:46:28.795980 IP server_ip.54001 > 8.8.4.4.domain: 7390+ PTR? 60.187.80.98.in-addr.arpa. (43) 07:46:28.804029 IP server_ip.59667 > 8.8.4.4.domain: 58876+ PTR? 134.154.161.72.in-addr.arpa. (45) 07:46:28.884171 IP server_ip.46255 > 8.8.4.4.domain: 63027+ PTR? 195.156.251.84.in-addr.arpa. (45) 07:46:28.884217 IP server_ip.35426 > 8.8.4.4.domain: 10538+ PTR? 118.3.182.166.in-addr.arpa. (44) 07:46:28.884253 IP server_ip.53635 > 8.8.4.4.domain: 29928+ PTR? 230.94.81.83.in-addr.arpa. (43) 07:46:28.884286 IP server_ip.45787 > 8.8.4.4.domain: 41151+ PTR? 18.32.223.121.in-addr.arpa. (44) 07:46:28.946045 IP server_ip.47246 > 8.8.4.4.domain: 43103+ PTR? 81.70.251.84.in-addr.arpa. (43) 07:46:28.946066 IP server_ip.33208 > 8.8.4.4.domain: 61117+ PTR? 69.170.184.71.in-addr.arpa. (44) Anyone have any input as to what is causing this?

    Read the article

  • Simple dig output?

    - by knocte
    In a script I want to be able to write an IP address to somewhere easily, so I thought using dig (or a similar command) with back-ticks. However the simplest output I've been able to come up to wrt dig parameters is > dig -t A +noall +answer www.google.com www.google.com. 300 IN A 173.194.66.106 www.google.com. 300 IN A 173.194.66.104 Any way (extra arg, different tool instead of dig?) to get rid of the junk apart from the IP address?? (And please don't tell me to use sed.) Thanks

    Read the article

  • Using wildcard domains to serve images without http blocking

    - by iopener
    I read that browsers sometimes block waiting for multiple images from the same host, and I'm trying to do everything I can to speed up page load times. One caveat: I need to serve files over HTTPS. Any opinions about whether this is feasible: Setup a wildcard cert for *.domain.com. Whenever I need an image, generate an number based on a hash mod 5 of the filename, and append it to an 'img' subdomain (eg img1.domain.com, img4.domain.com, img3.domain.com, etc.); the hash will make any filename always use the same subdomain, and therefore the browser should be able to cache the images Configure a dynamic virtualhost record to point all img#. subdomains to /var/www/img I am looking for feedback about this plan. My concerns are: Will I get warnings when my page has https:// links to multiple subdomains? Is the dynamic virtualhost record I'm talking about even possible? Considering the amount of processing this would require, is it likely to even produce any kind of overall benefit? I'm probably averaging a half-dozen images per page, with only half being changed on each page refresh. Thanks in advance for you feedback.

    Read the article

  • When is a secondary nameserver hit?

    - by Evan Carroll
    Take this scenario: domain: foobar.com ns1: 2.2.2.2 ns2: 3.3.3.3 My question: Is ns2 hit just in the event that ns1 is down? Or, is ns2 hit any time that ns1 returns a miss/doesn't resolve the query? I know ns2 would be hit if ns1 ever went down; but, what if ns1 is up and just doesn't have the data?

    Read the article

  • Nameserver Checker

    - by Steve Griff
    Hello, I've got Bind running on a server and although access to the domains I've set up is correct. I was wondering if there was an online (or offline) tool to check if I had setup the service correctly? Regards Steve Griff

    Read the article

  • no A record show in the answer section in dig results

    - by eric low
    To check the record for the domain, run dig with domain name as the parameter. dig example.com any I get the below result. Why there is no A record show in the result. What did i do wrong during the setup. Please advice what suppose to look into it. Hope everyone can help me to resolve the case asap. ; <<>> DiG 9.9.3-P2 <<>> example.com any ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 44674 ;; flags: qr rd ra; QUERY: 1, ANSWER: 8, AUTHORITY: 4, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4096 ;; QUESTION SECTION: ;example.com. IN ANY ;; ANSWER SECTION: example.com. 3489 IN MX 100 biz.mail.com. example.com. 3482 IN NS ns1.domain.com. example.com. 3482 IN NS ns2.domain.com. ;; AUTHORITY SECTION: example.com. 3482 IN NS ns2.domain.com. example.com. 3482 IN NS ns1.domain.com. ;; Query time: 0 msec ;; SERVER: xxx.252.xxx.xxx#53(xxx.252.xxx.xxx) ;; WHEN: Wed Oct 30 04:48:34 CDT 2013 ;; MSG SIZE rcvd: 349

    Read the article

  • Postfix issues sending mail to addresses under domain located on server

    - by iamthewit
    I recently installed virtualmin on my nice shiny new rackspace cloud. Everything went seemlessly but I've been having some issues getting emails to send properly. The problem seems to be that the server can not send mail to email addresses where the domain is owned by my server. For example, on my server I run multiple virtual domains, lets call this one test.com. When I run the mail command from shell (mail [email protected]) I get the following back from my maillog: Oct 6 14:55:18 test postfix/pickup[8737]: DC1131612CC: uid=0 from= Oct 6 14:55:18 test postfix/cleanup[8769]: DC1131612CC: [email protected] Oct 6 14:55:18 test postfix/qmgr[8738]: DC1131612CC: [email protected], size=353, nrcpt=1 (queue active) Oct 6 14:55:18 test postfix/error[8771]: DC1131612CC: [email protected], relay=none, delay=0, delays=0/0/0/0, dsn=5.0.0, status=bounced (User unknown in virtual alias table) Oct 6 14:55:18 test postfix/cleanup[8769]: DD07D1612D1: [email protected] Oct 6 14:55:18 test postfix/bounce[8772]: DC1131612CC: sender non-delivery notification: DD07D1612D1 Oct 6 14:55:18 test postfix/qmgr[8738]: DD07D1612D1: from=<, size=2268, nrcpt=1 (queue active) Oct 6 14:55:18 test postfix/qmgr[8738]: DC1131612CC: removed Oct 6 14:55:18 test postfix/local[8773]: DD07D1612D1: [email protected], relay=local, delay=0.03, delays=0/0/0/0.03, dsn=2.0.0, status=sent (delivered to command: /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME) Oct 6 14:55:18 test postfix/qmgr[8738]: DD07D1612D1: removed when I run mail [email protected] the message is sent and received perfectly fine. I'm a bit of a noob when it comes to servers, but I pick things up fairly quickly, so please excuse any incorrect terminology and my general noobiness. Any help would be greatly appreciated, I've been googling for quite a while but I haven't found a solution yet, I'll add a copy of my main.cf file in a response below cheers guys here is the reformatted postconf, do you want the reformatted main.cf file too, or is this enough? alias_database = hash:/etc/postfix/aliases alias_maps = hash:/etc/postfix/aliases broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix daemon_directory = /usr/libexec/postfix debug_peer_level = 2 home_mailbox = Maildir/ html_directory = no mailbox_command = /usr/bin/procmail-wrapper -o -a $DOMAIN -d $LOGNAME mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man myhostname = server.test.com newaliases_path = /usr/bin/newaliases.postfix readme_directory = /usr/share/doc/postfix-2.3.3/README_FILES sample_directory = /usr/share/doc/postfix-2.3.3/samples sender_bcc_maps = hash:/etc/postfix/bcc sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_recipient_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous unknown_local_recipient_reject_code = 550 virtual_alias_maps = hash:/etc/postfix/virtual

    Read the article

  • HTTP Redirect from www.mydomain.com to my amazon ec2 account (instance)?

    - by fabius
    Hello! I have a domain, that is registered at a service provider but my site (wordpress blog) is hosted in a shared account with a friend in another other host service. I want to become seperate from this friend because I'm tired of boring him with my blog downtimes. Now, my problem is that I signed up to Amazon EC2 service and I created a instance (a virtual machine) to host my wordpress blog and now I'd like to redirect mydomain.com to this instance at Amazon EC2 and I don't know how to proceed in order to achieve that. The instance at Amazon EC2 is up and running (it's a 64bit linux machine) but I couldn't redirect mydomain.com to this instance at my host service webpanel. Could someone help me please???

    Read the article

  • How to format and where to put the SPF TXT record?

    - by YellowSquirrel
    EDIT I think I more or less understand the syntax and, anyway, Google is giving, in the link below, the syntax needed. My question is really where to put that stuff. Should I quote every field? The whole line? :) I've set up Google apps for my domain: I've registered the domain with Google by adding the CNAME Google asked and I've apparently succesfully setup the MX Google mail servers. So far I haven't yet a dedicated server: I'm just having a domain at a registrar. Now I want to activate SPF and I'm confused. In the following short webpage: http://www.google.com/support/a/bin/answer.py?answer=178723 it is written that I must add a TXT record containing: v=spf1 include:_spf.google.com ~all Where should I enter this? Should this go in the zone (?) file, like I did for the CNAME and the MX records? So far I have something like this: @ 10800 IN A 217.42.42.42 @ 10800 IN MX 5 ASPMX3.GOOGLEMAIL.COM. @ 10800 IN MX 5 ASPMX2.GOOGLEMAIL.COM. @ 10800 IN MX 3 ALT2.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 3 ALT1.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 1 ASPMX.L.GOOGLE.COM. google8a70835987f31e34 10800 IN CNAME google.com. Does adding the SPF TXT record mean I should literally have something like that: @ 10800 IN A 217.42.42.42 @ 10800 IN MX 5 ASPMX3.GOOGLEMAIL.COM. @ 10800 IN MX 5 ASPMX2.GOOGLEMAIL.COM. @ 3600 IN TXT "v=spf1 include:_spf.google.com ~all" @ 10800 IN MX 3 ALT2.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 3 ALT1.ASPMX.L.GOOGLE.COM. @ 10800 IN MX 1 ASPMX.L.GOOGLE.COM. google8a70835987f31e34 10800 IN CNAME google.com. I made that one up and included right in the middle to show how confused I am. What I'd like to know is the exact syntax and where/how I should put this TXT record.

    Read the article

  • how to forward IP request to a specific port

    - by Jeremy Talus
    I have 2 servers the first (SRV01) is running Bind and other web app the second (SRV02) is running 2 server Minecraft (^^) in Bind I have 2 A recording for the 2 server MC s1.domain.tld A SRV02IP s2.domain.tld A SRV02IP the 2 MC serv are running on 2 different port 25565 and 25566 so I want that the request from s1.domain.tld:25565 are going to SRV02IP:25565 and the request from s2.domain.tld:25565 are going to SRV02IP:25566 I think I need do this in the SRV02 iptables. I have looking some topic about iptables but nothing pertinent to me. could you help me ? rgds.

    Read the article

  • Does changing web hosts (changing a domain's nameservers) affect the private nameservers / glue records created under that domain?

    - by Kris
    We currently have a virtual dedicated server with GoDaddy and have 4 domains under it. I ended up creating private nameservers under, say mydomain_a.com, and have ns1.mydomain_a.com and ns2.mydomain_a.com as the nameservers for the other 3 domains. Now, we're thinking of switching web hosts (not domain registrar just the host) which means I have to change mydomain_a.com's nameservers to the new host. Will that affect or mess with the other 3 domains still pointing to ns1.mydomain_a.com and ns2.mydomain_a.com? Will that affect the private nameservers / glue records in anyway? Currently: domain: mydomain_a.com nameservers (GoDaddy): ns1.mydomain_a.com ns2.mydomain_a.com domain: mydomain_b.com nameservers (GoDaddy): ns1.mydomain_a.com ns2.mydomain_a.com After the Change: domain: mydomain_a.com nameservers (Other Host): ns1.some_other_host_ns.com ns2.some_other_host_ns.com This is my Question, Would this be affected? domain: mydomain_b.com nameservers (GoDaddy): ns1.mydomain_a.com ns2.mydomain_a.com

    Read the article

  • How to set up hosting on Heroku and email forwarders on a WHM (cPanel)?

    - by matija
    I'm using DNSimple for managing my records, hosting my site at Heroku and I want to use a Linux WHM (cPanel) for managing emails forwarding (DNSimple has that feature, but it's currently not working properly). Hosting works, but I'm having a hard time getting emails to work. Here are my (pseudo-)records: Type Name TTL Points to --------------------------------------------------------- ALIAS | mydomain.com | 3600 | mydomain.herokuapp.com CNAME | www.mydomain.com | 3600 | mydomain.herokuapp.com CNAME | mail.mydomain.com | 600 | <WHM server IP address> MX | mydomain.com | 600 | <WHM server IP address> NS | mydomain.com | 3600 | ns1.dnsimple.com ... | ... | ... | ... NS | mydomain.com | 3600 | ns4.dnsimple.com There are two more records, SOA and TXT, generated by DNSimple, but I don't think those are relevant. When I add an A-record: A | mydomain.com | 3600 | WHM server IP address and change the mail CNAME and MX records to mydomain.com, emails start working, but then the hosting doesn't work anymore. Is this possible to achieve?

    Read the article

  • Help needed- subdomains

    - by user205296
    Hi, I have a subdomain named http://arun.rocks.com and another domain named www.rocks.com/projects/main.php/. I want my subdomain to always redirect to www.rocks.com/projects/main.php/. How to do this? Kindly help

    Read the article

  • SSH dns issue giving break-in error

    - by psion
    Address ..*.* maps to ec2---*-*.compute-1.amazonaws.com, but this does not map back to the address - POSSIBLE BREAK-IN ATTEMPT! I keep getting this when I try to log-in to my remote server. I have it set for key authentication and when this error comes through, I still have to push through the password. I want to use this for automated Git pulls, and I can't have this kind of error message. anybody know what is going on here and how to fix it?

    Read the article

  • How can browsers in VMs resolve hostnames of websites on parent PC?

    - by elliot100
    I have a number of local websites in development on my Windows PC, set up as virtual hosts within Apache, with hostnames (along the lines of dev.example.com) resolved via the hosts file, so I can test them out them with various browsers. I now want to extend browser testing to running browsers in various OSs in virtual machines, and want to be able to resolve dev.example.com from the VMs. Currently these are a mix of VMWare Server and VirtualPC. I know I can edit the hosts file on any Windows VMs, but this is a bit fiddly and I'd like a solution which is independent of the individual VMs. I think what I need is a nameserver, but what's the simplest way of going about this? I'd like everything to be self-contained on the one machine. I think I can cover firewall and Apache permissioning issues.

    Read the article

  • Search Domain Not Working With Squid

    - by Kyle Brandt
    I just set up a squid proxy as a parent proxy to HAVP. When I or other users try to access a domain with an address like "http://foo" I get the following squid error in the browser: The dnsserver returned: Server Failure: The name server was unable to process this query. However, "http://foo.companyname.com" works fine. The search domain in resolv.conf on both the client and proxy host is companyname.com. (There a better term for "search domain"?) Is there a way to correct this, maybe something in the squid.conf file?.

    Read the article

  • Godaddy : linking domain name to IP address

    - by Lokpere
    I just bought a domain name for my web site from GoDaddy. the content of the site is available at a public IP address. how do I link my domain name to the IP address ? how do I make it so that when someone types in my domain name, the content of the web server is displayed ? thanks.

    Read the article

< Previous Page | 75 76 77 78 79 80 81 82 83 84 85 86  | Next Page >