messages appear in syslog each day. Each URL has from 2 - 6 attempts at various ipv6 addresses. My question is why is bind9 trying to resolve ipv6 addresses? I have done nothing to enable or disable ipv6 and thought that if not explicitly enabled I would not have to be concerned with it.
How do I assign IPv4 and IPv6 static addresses permanently in OpenSUSE 11.2? Currently I am only able to assign either IPv4 or IPv6 static address not both. I cannot find even the interfaces file(/etc/sysconfig/network/interfaces).
I'm using Ubuntu Linux as my operating system.In my network only the ipv4 is suported, and I need to access some website through ipv6. How can I do it, is there a way to tunnel from the ipv4 to ipv6.
I'm running a native dual-stack (ipv4 & ipv6) dsl connection.So, I've been adding firewall rules, cleaning up unwanted processes, etc to tighten security.I'm left with only 3 processes that are listening to ports. mysql, ipp & ssh.Still not quite sure I need mysql. I run Amarok but without using a database, so I don't actually use sql for anything that I'm aware of.Anyway, my question is;Is it possible to make any any of these processes listen to ipv4 only or ipv6 only? Is there a distinction there at all?
Example- ssh is currently listening to port 22 on both tcp & tcp6. I do all my ssh connections using 'ssh -6', so, Can I make ssh listen to tcp6 only, or ignore tcp ?
On my 10.04 LTS Ubuntu Server installation, apache2 doesn't bind to ipv4. It does bind to ipv6. I didn't notice this at first, because from my home connection I could visit the webpages without trouble. I noticed it running netstats -ta:
I have an OpenVPN(10.04.2 LTS) server running in bridge (TAP) mode. Its sitting behind a router and then a cable modem. The VPN works perfectly but I have a security concern. In order to allow the VPN clients to connect to the internet, I had to enable IPv4 forwarding on the server. Is this is a security hole? Can a hacker access my servers connection from the internet (without authenticating with OpenVPN) and access my network. Can someone use Ipv4 forwarding to access my LAN network from the WAN
I used this command to enable ipv4 forwarding echo 1 > /proc/sys/net/ipv4/ip_forward
Without IPv4 forwarding my VPN clients can only access my LAN and router, but they cannot reach my modem or the internet.
Is there a way to access today the openSUSE servers via IPv4? My ISP does not support ipv6, nor my router, and I can't install software right now in openSUSE, because it wants to access te servers via IPv6.
If would be grat to have the download.opensuse.org ipv4 address.
I really need to install some packages, they are required for my school project.
setting up NAT and firewalling for both IPv4 and IPv6. The machine is headless, so everything must be configured via CLI. I've done all IPv4 firewall configuration writing iptables rules in a bash script so far
Question (and Google results aren't making this clear): Ubuntu has both iptables & ip6tables installed. 1. If I set a rule in iptables, does that rule also apply to ipv6, or just ipv4?
2. If "no" to above, then it would be prudent to *also* set ip6tables rules as well if I want to maintain an active firewall, correct?
3. Does ip6tables rules have the same syntax and behavior (more or less) to iptables rules - i.e. can I just copy my iptables rules & change "iptables" to "ip6tables"?
4. Any gotchas or issues that I should be aware of?
I use DNS on my server as a chasing DNS so its not fully configured. I seem to be having trouble with IPV6 addresses. I'm guessing this is linked to the 6to4 tunnel I have set up to my windows box, but I'm not really sure.
I'm forging a gateway server, We have 2 Internet connection that goes to a load balancer router, and goes to my centos server and from our server goes to a switch for Internet distribution or routing.
OS-CentOS 5.5 [root@server etc]# uname -srio Linux 2.6.18-194.el5 i386 GNU/Linux
My eth0 and eth1 has the following configuration and IP
[root@server etc]# cat /etc/sysconfig/network-scripts/ifcfg-eth0 # VIA Technologies, Inc. VT6105/VT6106S [Rhine-III] DEVICE=eth0 BOOTPROTO=none
[code]....
Disabling IPv4 packet forwarding but i already changed it to 1 at sysctl.conf One of the online forum says i need to configure the named.conf deleted some and run it(named.conf) and successful but still when I run network service I still get the :"Disabling IPv4 packet forwarding: net.ipv4.ip_forward = 0" The network is getting the IP range but it doesnt get any Internet connection.
I have a Karmic server install on which I've set up a network drive mapping to a NAS (CIFS). I'm having trouble with automounting the disk though, as (from what I can tell) the disk is attempting to mount before the network is up.dmesg shows the following:
Im install bind9 in ubentu 10 with this turotial [url]my dns server is work in linux but my client user cannot use dns when client run nslookup in cmd Cannot find server name for address my_ip_linux :server faild Server: Unknown. im on linux valid ip
when i started bind9, it showed me this error, Can anyone help me in this, according to me i dont have a file sysklogd so i can not restart that. that is why i think iam getting error while starting bind9. How to get that file and how to get started Bind9.
using Ubuntu Server 10.10 x86_64 on this machine. It is used as a master DNS server for my domain. We have migrated it to Ubuntu from Gentoo. The problem is that AppArmor is spamming /var/log/syslog
Code: Jan 3 14:38:40 hydra kernel: [2154828.893409] type=1400 audit(1294061920.141:660146): apparmor="DENIED" operation="mknod" parent=1 profile="/usr/sbin/named" name="/var/log/named_querylog" pid=15397 comm="named" requested_mask="c" denied_mask="c" fsuid=103 ouid=103 The zone files reside in /etc/bind/ and we have not changed anything in /etc/apparmor.d/usr.sbin.named .
We don't want to just uninstall apparmor, but how do we adjust its settings correctly?
Since I have not gotten anything on the "General Help" I am posting this here: When a Ubuntu 10.10 I have starts up apache2, MySQL and postfix start properly but bind9 doesn't. Once booted is I run 'sudo /etc/init.d/bind9 start' it starts. The only thing odd on this system is I have a "inet6 v4tunnel" interface defined in my /etc/network/interfaces. From booting in the syslog there is:
Even with the bind debug level at set at 90 I do not get any more in the logs that what I posted before. The lack of errors in the logs is giving me no idea where to start. I commented out the IPv6 tunnel interface and rebooted and still no help. bind still is not starting at boot. OK, it is not a permissions issue, I have changed the config and zone files to be owned by bind:bind, root:bind, root:root and bind:root and it has made no difference. Doing a fresh install on a Virtual Box VM and configure it in a similar manner bind9 starts normally. (I am almost to the point where I will rebuild the box)
And I have a very long debuging log file I will not post unless requested. I also have added a ufw allow from all to all rule for testing purposes only.
I am migrating my server from Kloxo (lxadmin) to Ubuntu (webmin/virtualmin), and I already had my Nameservers on my register (Godaddy) to go to [URL] and [URL] along with my IP. (I set the ttl to 60 cuz I thought that might be a problem) Now, I do a dig [URL], it gives me this output.
I'm having trouble getting dhcpd to update DNS records in bind9. I'm not seeing any journal files created for bind9. The following appears in syslog when a client machine connects to the network:
Code: Jun 26 04:07:22 ubuntu dhcpd: DHCPDISCOVER from 00:23:df:44:78:83 via eth0 Jun 26 04:07:23 ubuntu dhcpd: DHCPOFFER on 10.0.0.112 to 00:23:df:44:78:83 (Computer1) via
I operate a home network with Ubuntu Server 10.04 with services including DHCP3, Bind9, Apache, and so on. Since I host several dozen websites from home, I have to run Bind DNS. All Ubuntu boxes on my network operate fine. However, all Windows boxes on the network seem to forget to look internally for DNS after a couple of page loads on my internal sites. The network settings still indicate that my internal domain name server is the first lookup and everything seems normal.
I'm working in windows, and that's why I have been able to access the network. In F14, I was able to access the router address while the internet access ain't. Tried restarting network, and still the problem persists. Tried [URL] and the only thing that i've infered is that IPv4 Failed: FATAL plus, the routing table showed 0.0.0.0 as one of the entries (Gateway). So, i've deleted the wired network configuration from the Network Configuration and checked whether the os would pick it up automatically. It still didn't work.
I had some fun here, with my local Cyrus IMAP daemon. I "updated" the machine to openSuse11.4 (from 11.2) by doing a fresh install. Because some of my involved HW here isn't capable of IPv6, I switched it off using yast2: Netzwerkgeräte/Netzwerkeinstellungen [my translation: Network devices / Network Settings] Globale Optionen [global options] Removed the mark on "IPv6 aktivieren" [activate IPv6]
Then I had a hard fight with Cyrus IMAPd, mostly caused by user brain damage on my part... But one thing really looks like a problem on the Suse side of the fence: My /etc/hosts missed the "localhost"-entry for IPv4 ! This was the contents:
I haven't seen this effect on 11.2 here and I haven't seen it on "my other" machine (running 64 bit version of Suse 11.4). But there I think IPv6 is still activated. I will check this, as soon as I get there.
Should this be reported as a potential bug in 11.4 ? Or is there some way, I could have messed up this. (No I didn't edit /etc/hosts by hand, before I corrected this thing)
The onlything I could find after scrubbing the internet is once ina while there's a missing bracket. But I have checked and triple checked my config files and the syntax and can't find anything wrong. I have another installation of bind9 running on Fedora and the same exact syntax works just fine.