Ubuntu Networking :: About Several Domains Pointing At One Server?

Feb 27, 2011

I'll post an scenario and hopefully you can help me understand the concept and put me in the right track and do what I intend, if possible. Let's say I have a dedicated server with 2 static IPs each with an associated domain, let's call them www.site1.com and www.site2.com. Now, apache is running on it, I'd like to redirect anyone coming from site1.com to /home/site1/public_html and anyone coming from site2.com to /home/site2/public_html.In short, apache serving 2 entire roots depending on the accessed IP/domain. Whether the sites root are in the same parent folder, such as /home/site/site1_public_html and /home/site/site2_public_html or like above doesn't really matter, as long as it works.Additionally, do something similar with Postfix, so that I can have it running imap/smtp for foobar@site1.com and foobar@site2.com on the same server.At this moment, both apache and postfix are working, and we host only www.site1.com with the respective foobar@site1.com. But I'm not sure how to proceed or even if it's possible to achieve the above solution.

View 1 Replies


ADVERTISEMENT

General :: Pointing Multiple Domains To A Single Public IP?

Apr 28, 2011

If i have two domins [URL] and [URL], can i point it to same IP Address in DNS?.I had already added namevirtualhost in my Apache.If possible, is there any risk,disadvantages.

View 11 Replies View Related

Ubuntu Networking :: Wrong Pointing - Picking Up The FIOS Login And Not Even The Index Of Server

Feb 11, 2011

I recently installed Linux Mint and went through the whole business, but when I go to my DNS's it just goes to my FIOS login.

dns:
foxwebhosting.dyndns.org
foxwebhosting2.dyndns.org

I tried everything in mind, but I think the big issue has to do with the reason why it's picking up the FIOS login and not even the index of my server.

View 3 Replies View Related

Server :: Is Server Pointing To Wrong Root Document?

Mar 7, 2010

I'm not exactly new to the linux world. I've been messing with it for six months now. I recently decided to host a public web server out of my home. The is nothing business related merely personal.Now that you have a brief background I will bring you the technical details.I'm apache2 with php, joomla, and mySQL on openSUSE 11.2. a dns server is currently configured. My problem is as follows I set up apache initially and used the default index.html page which simply says It Works. I configured my DNS at the domain registar godaddy.com. After changing the A record to point to my IP the server worked. I then proceeded to install Joomla which installed correctly.Now here is my problem. When I attempt to pull up my domain it appears my DNS is longer working properly and get a DNS error. When I attempt to go directly to IP with my server I still get the initial index.html that says it works. I'm not sure how this is possible and I have cleared all dns info, temp files cookies ect.... I have also had other people test this is as well. I've check my root document pointers for the apache website and they all point to the correct location.

My set up is as follows

Modem
Router
Windows 7 Machine
Sun Microsystems Virtual Box with openSUSE with the network adapter bridged so it can obtain an IP from my router

I'm completely lost at this point and have spent 2 days trying to resolve the issue, any help would be much appreciated. I look forward to everyones reply.

View 7 Replies View Related

Ubuntu Networking :: Localhost Pointing To 192.168.0.1 Instead Of 127.0.0.1?

Apr 26, 2011

When i try to connect to MySQL database with MySQL Workbench using root@localhost i get following message: Failed to Connect to MySQL at localhost:3306 with user root

Access denied for user 'root'@'192.168.0.1' (using pasword: YES) which is ok, becouse 192.168.0.1 is not listed as a host from which MySQL server should accept connections.

I am a little confused, becouse i tell MySQL Workbench to connect using localhost, so server should (at least i think so) receive connection from 127.0.0.1

I think i had similar issue with PostgreSQL some time ago, but i just allowed connections from 192.168.0.1 then.

My host file is:
Code:
127.0.0.1 localhost
127.0.0.1 localhost.localdomain localhost
#::1 ent-pc localhost6.localdomain6 localhost6
127.0.0.1 ent-pc

[Code]...

View 5 Replies View Related

CentOS 5 Server :: Mail Server Is Not Pointing To Our DNS?

May 3, 2011

We have 2 mail server & handling by 2 different company.1 of that mail server is not pointing to our DNS. how can I add that on our DNS Servers. So that we don't need to pay them for the DNS also.

View 1 Replies View Related

Ubuntu Servers :: Pointing / Hosting Domain Name To Server At Home?

Oct 13, 2010

I'm using Ubuntu Server (32bit) on a machine at home. I've bought a domain name(s) via Heartinternet.co.uk and my ISP is Bethere.co.uk I have installed my LAMP Server on my home based server and it's accessible via my static IP address. HTTP is forwarded on my router to my Ubuntu (web)Server. Now then, in laymen's terms, I want my domain name to resolve to my Ubuntu Server. I have installed and configured Bind9 to this guide found online: http://goo.gl/M3Pk i understand that I need to do this in order to 'host' the domain name. Or alternatively, if my presumptions are correct, I could leave the domain name with the registrar and use their DNS config panel to add an A record to point at my webserver (static IP address)???

If I forward port 53 (default for DNS) to my server (after setting up bind9 correctly) and within my domain name hosting options change the nameserver settings to point at my static ip address then would this be enough to host my domain from my home network?

I feel I nearly have a whole picture but...not quite. There's a multitude of vague guides on the internet (vague or I'm not reading them properly!)

View 2 Replies View Related

General :: Server A Suse Apache Install Is Pointing?

Mar 8, 2011

I've got an old SuSE box that is a SVN server using apache for ldap authentication. The suers are not able to log on for some reason so I am trying to find out where this box is pointed to authenticate. I do not know SuSE or ldap well enough to know where to look to find out this info.

View 10 Replies View Related

Server :: Pointing To User Area On Debian 2.6.30-6 Gcc Version 4.3.4?

Nov 11, 2010

name server not pointing to user area on debian 2.6.30-6 gcc version 4.3.4?

View 1 Replies View Related

Networking :: Communication Manager Daemon And HP Laptops With Synaptics Pointing Device?

Nov 7, 2010

I have installed 10.04 on several machines as well as imbedded inside VISTA. All of these installs work fine except the one on my HP Pavillion dv9000. The synaptics device on these machines is very touchy in all operating systems, but caused a strange issue in ubuntu 10.10. While connected to the internet and working fine I barely touched the pad and everything quit. I rebooted and found no way to reconnect to the internet. On the panel there was a little icon about the connection manager. Hovering over this icon gave the message "Connection Manager daemon not working". The usual tab to "enable networking" was dim and could not be activated.

I searched for several hours and found no reference regarding this daemon. Is there a source of the op sys names for such daemons and what sort of terminal command would I use to restart it if I knew what it was called? I ended up scrubbing the partition and reinstalling. Even the recovery process would not get the daemon to restart.

View 1 Replies View Related

Ubuntu Servers :: Using A Web Server With Sub Domains?

Mar 12, 2010

I've tried to set up an old laptop with Ubuntu server - need to use it as a web server for a group of students on a local network only. I managed to get it working fine for just one user publishing webpages etc to a folder called VAR/WWW I could FTP files into the folder and access them again via FTP or a browser. I then decided to create some subaccounts (one for each student) I did this by typnig the following commands:

Sudo usermod -g www-data student1
Sudo chown -R www-data:www-data /var/www/student1
Sudo chmod -R 775 /var/www/student1

(In this example student1 is intended to be a subfolder of www and act like a sub-domain with write authority- at least that was my intention) Problem I then get is that if I use Filezilla to access each account I cannot see where to publish the files - wherevever I place them they are not accessible from the browser. Do any of you experts out there know the answer to my problems please.

View 1 Replies View Related

Ubuntu Servers :: OpenLDAP Multiple Domains On One Server?

Apr 17, 2011

I work for a college with many departments. I'd like to just deploy one LDAP/krb5 server (plus slave replicas) to authenticate all users in all departmentsIs it possible to do this?The proposed DNs for the departments matches what is done for NIS now.If anyone has any pointers or URLs that describe how to properly do this.

View 1 Replies View Related

Ubuntu Servers :: Mail Server For 400 Small Domains - Which One To Use?

Sep 1, 2011

I am going to try and replace our crappy Windows/imail server with a new ubuntu 10.04 LTS based machine. It will end up with about 400 domains on it with around 3000 users total. 96% of the domains have very light use. 4% of the domains have heavy use but do not send any bulk mail.

Can someone here recommend a mail server software package that would be easy to administrate and easy to backup/replicate? All we need is POP with webmail. We do not need IMAP or want any group/collaborative functions.

What do you usually use for anti-spam on a linux mail server? We want to keep it all open source if possible.

For hardware we are looking at an HP DL360 G5 with dual Xeons, 4G of ram, and the P400 controller with 6 SAS 15k drives. Do you think a server like this will be able to handle the mail on linux? Volume is around 400k messages a day inbound with about 10% being legit/90% being spam. The server will be dedicated to mail hosting and will not host websites.

View 1 Replies View Related

Server :: How To Block Domains (Postfix)

Nov 20, 2008

who manage Postfix servers, what do you recommend is the best way to refuse all incoming and outgoing mail to specific domains? I want a blacklist of domains such as:

- AOL
- Yahoo
- MSN
- Hotmail
- Gmail

Is there a proper way I can tell Postfix to please deny sending and receiving SMTP traffic to and from those specific domains I specify? I see no need in my corp. mail server has to communicate in any way to those. I allow access to all those accounts via port 80/443 so they can just login to the web and send non business related junk this way.

View 7 Replies View Related

Server :: Set Virtual_alias_domains For All Domains And Addresses?

Apr 28, 2010

I am looking for a code for setting virtual alias for all domains and addresses. The scenario is that when I send an email from anywhere to my server, it will send to only one address but not send to the orginal recipient.

This is my code: I think the problem may be from the regular expression (.*) for any domains/email addresses

/etc/postfix/main.cf:
virtual_alias_domains = (.*) <-----
virtual_alias_maps = hash:/etc/postfix/virtual
/etc/postfix/virtual
(.*) admin@myserver.com <----

View 2 Replies View Related

Server :: What's The Proper Way To Change Domains

Mar 18, 2010

how would i move from domain1.com to domain2.com whilst making it so people can still use the old domain if they wanted to?

View 3 Replies View Related

CentOS 5 Server :: Setting Up Sub-domains?

Jul 20, 2010

I am still in Linux Diapers. I setup a CENTOS SELINUX box on an internal network. So the only way I know to access it's served pages is by navigating to 10.1.1.40 from a computer within the network. The issue is that I need to create sub-domains for this server but have no Idea how to go about doing that.

Is there a way of creating an alias for the dev server so I can type something like "washington" into the web browser of a computer on the internal network instead of 10.1.1.40? Can I use a fake FQDN that on this server and get served its web pages or do I need to register a FQDN?

Background: I am creating a series of websites using Drupal and am trying to implement the multisites functionality (all the sites are run from a single code base). To do this they suggest setting up each site on a sub-domain during development. We have not yet purchase the FQDN's for the sites so I have no FQDN to setup.

View 1 Replies View Related

Ubuntu Networking :: Can't Access To Some Domains

Oct 30, 2010

Here the problem Ping to [URL]... works ok.

[Code]....

I thought, perhaps from one and one, have public IP blocked, but the funny thing is that from another PC that I have at same room (with Ubuntu 10.04 too) connected to the same internet connection (with the same public IP Address) works perfectly. What else can I check?

View 4 Replies View Related

Ubuntu Servers :: Forwarding Domains From Godaddy To Home Server?

Jul 1, 2010

I recently purchased a GoDaddy domain with the intent of hosting a website myself at home on a box First of all, I don't have a static IP, so I set up dyndns with my router. Do I want to just have GoDaddy forward traffic to my dyndns account? Or do I manually change the nameservers? To what? Also, this seems to work for http(s) traffic only. What happens if I want to use ssh/ftp/smtp? And do I need to configure anything on my end aside from installing/configuring the appropriate server binaries? Is there a way to update GoDaddy when my ip changes?

View 4 Replies View Related

Ubuntu Servers :: Mail Server Setup For Multiple Domains?

Jul 4, 2010

Im moving all my websites on a dedicated box. I had a cpanel hosting account, and now moving to a terminal and ssh system.I need some advice on choosing my mail setup. I need POP, SMTP, with multiple domains, as host for a few clients.I would like the most simple version.The server will only send +- 100 mails / day.I currently running Ubuntu Linux 10.04.

View 1 Replies View Related

Ubuntu Servers :: Mail Server Setup - For Multiple Domains ?

Oct 10, 2010

I have recently setup an Ubuntu 10.04 Minimal x64 Server. I plan on setting it up as a mail server. I need a secure server, that has spam prevention on it. Im setting up around 50 domains and would like a web based control panel. What is the most secure mail server, that i can setup for multiple domains?

View 2 Replies View Related

General :: Join Server With Multiple Domains?

Jan 13, 2011

Is it possible to add/join my Linux Suse 11.3 server with 2 domains ? I know I can do that with Windows PC, but I never try that with my Linux box. FYI, my Linux server is already joined with a domain, now I want to join my box with another domain and I don't want to take it off the current joined domain.

View 1 Replies View Related

Server :: Redirect Different Domains To Different Internal Servers

Apr 23, 2010

I have several web servers running apache on my LAN. Each internal server hosts a number of domains.I would like to make these available to the internet and make sure they all get to use port 80 and 443.My idea was to put Apache on the firewall and have all http(s) traffic from the Internet to my firewall be redirected by Apache to the different internal apache servers. This, in theory, would allow me to keep the standard http(s) port.

Can this be done? I was thinking of mod_rewrite and mod_redirect but in all honesty, I'm a little at a loss on where to start.Can someone point me to relevant documentation or give me the basic idea on how to start?

View 2 Replies View Related

Server :: Bind9 - SERVFAIL On Some Internal Domains Not Others

Jul 24, 2011

I'm running bind9 on Debian 6. I have a primary domain, 44kg.net, fully configured and working dynamically (the server also runs DHCPd and updates the DNS records properly).

[Code]....

To access my externally-facing website, which has a blog and a forum which are keyed to the external domain, I set up the domains in bind so they would resolve to the server's internal IP. This worked great for a few months, then inexplicably ceased working. I didn't touch anything, but it coincided with our router dropping its VLANs. I've moved the server to a different location and it's still not working properly. Whenever I try to lookup the external domains, I get SERVFAILs. This is annoying because the internal domain is fully working and I copied the basic settings.

[Code]....

View 6 Replies View Related

Server :: Postfix $myorigin For Virtual Domains?

Jan 30, 2010

I have a postfix mail server up and running. I've added more than one domains to recive mail by adding them to the :/etc/postfix/virtual and poiting to a UNIX user account. That works fine. But when users send out mails (From squirrelmail) all users send from the same domain. How do I add a $myorgin to a virtual domain?

View 1 Replies View Related

Server :: Postfix As Sending MTA For Multiple Domains?

Jun 7, 2010

I am setting up a Postfix MTA that will be only sending mail for 10 different domains. We have other servers that will be receiving the mail for the domains so I only need to set up for sending on Postfix.

What my issue is I am trying to configure Postfix so that when it sends mail the header shows what domain the mail came from and not the domain the Postfix server is set to. For example....

[URL]

When I send mail from domain2.com I want it to show in the header it was sent from domain2.com and not from domain1.com. What do I need to set in postfix so that this happens? Right now no matter what domain the mail is from the header always shows the server domain and I can't have that.

View 5 Replies View Related

Server :: Postfix - Block Certain Foreign Domains?

Jun 18, 2009

I am running a spam filter on debian lenny 5.1 with postfix, amavis-new, spamassassin, and clamav. It works pretty well but I would like to finish tweaking it to minimize the mail getting quarantined. It really isn't quarantining anything that isn't spam, except for an occasional list mailer. However, the quarantine is huge, and takes a while to go through. I noticed that much of the spam is coming from foreign country tld's like .cz is there anyway to have postfix run a check on the header and if the email, or smtp origination is from a server from a foreign tld have it just rejected. I can whitelist anything if need be in the future but as of now we don't do any business overseas and don't need to worry about blocking legit email.

I think this should be possible, however, I am unsure of the syntax for the file, where to put it and if wildcards are possible in domain blocking like

Code:

*.cz REJECT

View 2 Replies View Related

Server :: Sendmail Mail Could Not Reach Certain Domains?

Jan 6, 2011

We have a application hosted in our server and it uses send mail for sending and receiving mails.mails can able to reach certain ids but it cant reach some ids. this is the log entry.

Jan 6 00:52:18 p2234270 sendmail[11009]: p046hWi5011897: to=<dinesh@heatstream.com>, ctladdr=<apache@p2234270.pubip.serverbeach.com> (48/48), delay=2+00:08:46, xdelay=00:00:01, mailer=esmtp,
pri=4530999, relay=smtp17.msoutlookonline.net. [64.78.22.100], dsn=4.1.8, stat=Deferred: 450 4.1.8

[code]....

View 4 Replies View Related

Server :: Squid 3.1.12 To Connect To Multiple Domains?

May 18, 2011

I am using squid 3.1.12 as a proxy cache. All the requests initially land on a Apache server which acts as a reverse proxy server, the Apache redirects some URLs based on the context to Squid server. This Squid server based on the URL needs to forward the request to the specific tomcat server where the application is deployed. I am able to configure just for one application but how do I configure multiple tomcat servers(each tomcat having different application deployed on it). Squid needs to redirect based on the URL.In Squid.conf I made the following changes

[URL]

cache_peer abc.dev2.xxx.com parent 8080 0 no-query originserver refresh_pattern -i /ABC144020%1440 override-expire override-lastmod reload-into-ims ignore-reload
#cache_peer def.dev2.xxx.com parent 8080 0 no-query originserver

[code]....

Here Squid is deployed on my host [URL], Apache redirects any URLS with the context 'ABC' or 'DEF' to squid. Squid needs to redirect it to the individual hosts thats [URL] or [URL] based on the URL. I have commented the entry for DEF in my squid.conf as it was not working. But it does work for any URLs with ABC as the context.

View 1 Replies View Related

Red Hat / Fedora :: Build A Server To Run CentOS5 To Host Domains?

Jul 6, 2010

I'd like to build a server to run CentOS5 to host domains & run Boonex's Dolphin 7. I can't afford the hardware at present, but do have a spare laptop to test with. My two questions:

1) Is is possible to create a build on my laptop, with CentOS, PHP, Dolphin 7, DNS etc, and then create an image to transfer to the future hardware server when constructed? If not, are there alternatives e.g. to copy settings, and then paste then onto the new CentOS install? Anything else I should consider for doing this future move?

2) I presume it's not possible to transfer from 32bit (now) to 64 bit (possibly later) CentOS5?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved