Sponsored Content
Special Forums IP Networking Select DNS Servers depending on the domain Post 302314574 by TonyFullerMalv on Friday 8th of May 2009 05:24:53 PM
Old 05-08-2009
It is a long time since I did this but you need to point your CentOS machine at your local DNS servers ensure your CentOS machine know what domain it belongs to (both in /etc/resolv.conf) and then get your DNS server to use the VPN DNS when it gets DNS requests for domains that it does not know about. I trust someone else will tell us how to do the latter.
 

9 More Discussions You Might Find Interesting

1. Solaris

change dns (domain name)

hi gurus, need to check other than the hosts file, what else i need to change after we have changed the domain name in our company. currently, we are using olddnsname.com and will change it to newdnsname.com. i am not sure where else in solaris i need to take a look. please advise. thank... (4 Replies)
Discussion started by: kim_custodio
4 Replies

2. UNIX for Dummies Questions & Answers

Select and display sum depending upon even columns

i have a input as : 2898 | homy | pune | 7/4/09 1 :6298 | anna | chennai | 7/4/08 2 :3728 | gonna | kol | 8/2/10 3 :3987 | hogja | mumbai | 8/5/09 4 :6187 | galma | london | 9/5/01 5 :9167 | tamina | ny | 8/3/10 6 :3981 | dastan | bagh | 8/2/07 7 :4617 | vazir | ny now,i want to get... (2 Replies)
Discussion started by: adityamitra
2 Replies

3. Shell Programming and Scripting

Select and display sum depending upon even columns

Select and display sum depending upon even columns i have a input as : 2898 | homy | pune | 7/4/09 1 :6298 | anna | chennai | 7/4/08 2 :3728 | gonna | kol | 8/2/10 3 :3987 | hogja | mumbai | 8/5/09 4 :6187 | galma | london | 9/5/01 5 :9167 | tamina | ny | 8/3/10 6 :3981 | dastan | bagh |... (1 Reply)
Discussion started by: adityamitra
1 Replies

4. Linux

Configuring dns in local domain

Hi everybody, for revolving local host name of my network, I set up an dns server to solve my problem, but til now, nothing happen when I ping a hostname, but work on IP. Can you help me to correct the configuration. Here is all my settings: Voici mes fichiers de configuration: -... (2 Replies)
Discussion started by: beloge2002
2 Replies

5. UNIX and Linux Applications

Stop samba from querying trusted domain servers

Hi, We've got a samba server running in our DMZ. Our users drag & drop files on it for vendors. Everything was working perfectly until the powers that be decided to build a trust between a couple of internal domains. Samba is now querying each server in the trust. When a user browses... (5 Replies)
Discussion started by: mph
5 Replies

6. Shell Programming and Scripting

Command to flush specific domain in SunOS 5 DNS

Hello to all, May you help saying me how to flush a specific domain in Linux SunOS5 I know the command rndc is to flush DNS cache, but I would like to know: 1- How to do a flush only on specific domain 2- How to see the content of DNS Resolver cache (similar to info given by IPCONFIG... (2 Replies)
Discussion started by: Ophiuchus
2 Replies

7. Linux

Domain registrars & DNS servers

I have read many tutorials on bind and i understand the A,MX, CNAME records. Internally, on a LAN we can install bind and create all these records and we can tell all PC and servers to use this bind as DNS server.that's fine. On the Internet, when we have purchased a valid domain like... (5 Replies)
Discussion started by: coolatt
5 Replies

8. UNIX for Advanced & Expert Users

Changing hosting company for one domain, how to deal with DNS?

Hello, Our organization is planning to move one domain from Dreamhost to Hubspot. Lets say, it is gem.xyxyxyxyx.com. Please note, website is not being migrated from one server to another, it is just hosting company. Here is from our internal DNS master server - # cat... (6 Replies)
Discussion started by: solaris_1977
6 Replies

9. UNIX for Beginners Questions & Answers

Linux is not appending domain name in DNS query

In my /etc/resolv.conf file there is domain name defined. But when I do nslookup the domain name is not appended. Why? (18 Replies)
Discussion started by: broy32000
18 Replies
L2tpIPsecVpn(1) 					      General Commands Manual						   L2tpIPsecVpn(1)

NAME
L2tpIPsecVpn - L2tp over IPsec VPN Manager applet for the GNOME Desktop SYNOPSIS
L2tpIPsecVpn [options] DESCRIPTION
This GUI is not a network manager plugin. However, it provides a systray icon in the indicator applet from which a non privileged user can establish and bring down L2TP over IPsec VPN connections. From there the user can add, remove and edit vpn connections. Editing allows configuring various options for IPsec, L2TP and PPP. Among others, the user can configure eg. the gateway, the use of either PSK or a certificate for authentication, various L2TP options as redial- timeout and attempts and of course all important PPP options. It also allows you to configure PPP for tunnel splitting because you can add routes as you want. When applying your settings, all necessary configuration files are written accordingly (ipsec.conf, xl2tp.conf, options.xl2tpd, opensc.conf up and down scripts ...). It relies on Openswan and xl2tp packages as the underlying protocol handlers. You can also use certificates on your local machine or, if e.g. OpenSC is installed and configured, even on a smart card to handle PPP authentication. The GUI automatically detects when network interfaces are going up or down and can (if so configured) automatically establish or close VPN connections. OPTIONS
startConnectionEditor Starts the connection editor dialog. applySettings Write configuration files according to the connection settings, must be started with root privileges, ie use gksudo as non root user. deleteAllConfFiles Delete all configuration files, must be started with root privileges, ie use gksudo as non root user. AUTHORS
Werner Jaeger version 1.0.9 11 Oct 2012 L2tpIPsecVpn(1)
All times are GMT -4. The time now is 05:52 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy