[CentOS-es] Duda Servidor DNS.

Wilmer Arambula tecnologiaterabyte en gmail.com
Sab Mayo 23 12:49:56 UTC 2015


Disculpen tanta molestia, pero la verdad no logro dar con el error.

Ya logre que al hacer host 1.1.1.1 / Muestra: 1.1.1.1.in-addr.arpa domain
name pointer server.vps.com., pero sigo sin poderle hacer ping y no tengo
instalado ni selinux ni ningun firewall,

mi configuración es:

*named.conf:*

server.vps.com, ip = 1.1.1.1
ns1.midominio.com.ve, ip = 1.1.1.2
ns2.midominio.com.ve, ip = 1.1.1.3

options {
listen-on port 53 { localhost; 1.1.1.1; 1.1.1.2; 1.1.1.3; };
listen-on-v6 port 53 { ::1; };
directory "/var/named";
dump-file "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";

/*
 - If you are building an AUTHORITATIVE DNS server, do NOT enable recursion.
 - If you are building a RECURSIVE (caching) DNS server, you need to enable
   recursion.
 - If your recursive DNS server has a public IP address, you MUST enable
access
   control to limit queries to your legitimate users. Failing to do so will
   cause your server to become part of large scale DNS amplification
   attacks. Implementing BCP38 within your network would greatly
   reduce such attack surface
*/
        allow-query { localhost; 1.1.1.1; 1.1.1.2; 1.1.1.3; };
        allow-update { localhost; 1.1.1.1; 1.1.1.2; 1.1.1.3; };
        allow-transfer { localhost; 1.1.1.1; 1.1.1.2; 1.1.1.3; };
        forwarders { 4.2.2.2; 8.8.8.8; };
recursion yes;

dnssec-enable yes;
dnssec-validation yes;
dnssec-lookaside auto;

/* Path to ISC DLV key */
bindkeys-file "/etc/named.iscdlv.key";

managed-keys-directory "/var/named/dynamic";

pid-file "/run/named/named.pid";
session-keyfile "/run/named/session.key";
};

logging {
        channel default_debug {
                file "data/named.run";
                severity dynamic;
        };
};

zone "." IN {
type hint;
file "named.ca";
};

zone "midominio.com.ve" {
type master;
file "/var/named/midominio.com.ve.hosts";
};

zone "1.1.1.1.in-addr.arpa" {
     type master;
     file "/var/named/1.1.1.1.in-addr.arpa";
};

include "/etc/named.rfc1912.zones";
include "/etc/named.root.key";


*midominio.com.ve.hosts:*

$ttl 38400
midominio.com.ve. IN SOA server.vps.com. administrator.midominio.com.ve. (
1432340100
10800
3600
604800
38400 )
          IN NS server.vps.com.
        IN NS ns1.midominio.com.ve.
                IN NS ns2.midominio.com.ve.
@               IN A 1.1.1.1
ns1                                   IN A 1.1.1.2
ns2     IN A 1.1.1.3
www     IN CNAME midominio.com.ve.
1.1.1.1.midominio.com.ve. IN PTR midominio.com.ve.


*1.1.1.1.in-addr.arpa:*

@                     IN      SOA     server.vps.com.
administrator.midominio.com.ve. (
1432340094
10800
3600
604800
38400 )
                        IN  NS server.vps.com.
 IN  NS          ns1.midominio.com.ve.
IN  NS          ns1.midominio.com.ve.
@ IN  PTR        server.vps.com.
@ IN  A             1.1.1.1
ns1 IN  A             1.1.1.2
ns2 IN  A             1.1.1.3
90 IN  PTR        ns1.midominio.com.ve.
91 IN  PTR        ns2.midominio.com.ve.


y en en panel de administración de *nic.ve <http://nic.ve>* registre las
ips primero en DNS propios:

ns1.midominio.com.ve, ip = 1.1.1.2
ns2.midominio.com.ve, ip = 1.1.1.3


*/etc/host:*

server.vps.com


*/ect/resolv.conf:*

search midominio.com.ve server.vps.com
nameserver 127.0.0.1
nameserver 4.2.2.2
nameserver 8.8.8.8


En en el panel de administración de *donweb* donde tengo registrado *vps.com
<http://vps.com>* tengo

vps.com, ip = 1.1.1.1:
server.vps.com, ip = 1.1.1.1;
dns = ns1.donweb.com, ns2.donweb.com


No entiendo que esta mal, porque no puedo hacer ping desde afuera,

Saludos,

Wilmer.


Más información sobre la lista de distribución CentOS-es