Re: Testing my configuration

2008-12-17 Thread Peter Dambier
Hello Fred,

try

 dig -t any domain.com @your-server

 dig -t any domain.com @your-server +vc

and

 dig --help


Regards
Peter


Fred Zinsli wrote:
 Hello all
 
 Well I have a basic setup going and it seems to function.
 
 What I am wanting to know is, is there a way of getting all of the
 information pertaining to a specific domain name.
 
 Currently I am using nslookup and dig, but I only seem to get basic
 information.
 
 IE, dig domain.com only produces ns and A record information.
 I have done things like dig txt chaos domain.com
 
 I am wanting to be able to see all entries, A,MX,PTR,CNAME,TXT,etc
 
 Any comments would be most helpful.
 
 Regards
 
 Fred
 
 
 ___
 bind-users mailing list
 bind-users@lists.isc.org
 https://lists.isc.org/mailman/listinfo/bind-users

-- 
Peter and Karin Dambier
Cesidian Root - Radice Cesidiana
Rimbacher Strasse 16
D-69509 Moerlenbach-Bonsweiher
+49(6209)795-816 (Telekom)
+49(6252)750-308 (VoIP: sipgate.de)
mail: pe...@peter-dambier.de
http://www.peter-dambier.de/
http://iason.site.voila.fr/
https://sourceforge.net/projects/iason/
ULA= fd80:4ce1:c66a::/48
___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


Re: Testing my configuration

2008-12-17 Thread Holger Honert

Hi Fred,

check out dig eith the zone-transfer option (man dig):

  The -t option sets the query type to type. It can be any valid 
query type which is supported in BIND 9. The default
  query type is A, unless the -x option is supplied to indicate a 
reverse lookup. A zone transfer can be requested
  by specifying a type of AXFR. When an incremental zone transfer 
(IXFR) is required, type is set to ixfr=N. The
  incremental zone transfer will contain the changes made to the 
zone since the serial number in the zone's SOA

  record was N.

HtH

Holger


Fred Zinsli schrieb:

Hello all

Well I have a basic setup going and it seems to function.

What I am wanting to know is, is there a way of getting all of the
information pertaining to a specific domain name.

Currently I am using nslookup and dig, but I only seem to get basic
information.

IE, dig domain.com only produces ns and A record information.
I have done things like dig txt chaos domain.com

I am wanting to be able to see all entries, A,MX,PTR,CNAME,TXT,etc

Any comments would be most helpful.

Regards

Fred


___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


  




SIGNAL Krankenversicherung a. G.
Sitz: Dortmund, HR B 2405 AG Dortmund, Ust-IdNr. DE 124906350
IDUNA Vereinigte Lebensversicherung aG fur Handwerk, Handel und Gewerbe
Sitz: Hamburg, HR B 2740 AG Hamburg, Ust-IdNr. DE 118617622
SIGNAL Unfallversicherung a. G.
Sitz: Dortmund, HR B 2220, AG Dortmund, Ust-IdNr. DE 124906341
SIGNAL IDUNA Allgemeine Versicherung AG
Sitz: Dortmund, HR B 19108, AG Dortmund, Ust-IdNr. DE 118617622

Vorstande:
Reinhold Schulte (Vorsitzender), Dr. Karl-Josef Bierth, Michael Johnigk,
Ulrich Leitermann, Michael Petmecky, Dr. Klaus Sticker, Vorsitzender der
Aufsichtsrate: Gunter Kutz

SIGNAL IDUNA Gruppe Hauptverwaltungen, Internet: www.signal-iduna.de,
E-Mail: i...@signal-iduna.de

44121 Dortmund, Hausanschrift: Joseph-Scherer-Str. 3, 44139 Dortmund,
Telefon: (02 31) 1 35-0, Telefax: (02 31) 1 35-46 38

20351 Hamburg, Hausanschrift: Neue Rabenstra?e 15-19, 20354 Hamburg,
Telefon: (0 40) 41 24-0, Telefax: (0 40) 41 24-29 58
begin:vcard
fn:Holger Honert
n:Honert;Holger
org:SIGNAL IDUNA Gruppe;koms-97850
adr;dom:;;Joseph-Scherer-Str. 3;Dortmund;NRW;44139
email;internet:holger.hon...@signal-iduna.org
title:Dipl.-Ing. (FH)
tel;work:0231/135-4043
tel;fax:0231/135-2959
x-mozilla-html:FALSE
url:http://signal-iduna.de
version:2.1
end:vcard

___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users

Re: Testing my configuration

2008-12-17 Thread Holger Honert

Hi Fred,

check out dig with the zone-transfer option (man dig):

  The -t option sets the query type to type. It can be any valid 
query type which is supported in BIND 9. The default
  query type is A, unless the -x option is supplied to indicate a 
reverse lookup. A zone transfer can be requested
  by specifying a type of AXFR. When an incremental zone transfer 
(IXFR) is required, type is set to ixfr=N. The
  incremental zone transfer will contain the changes made to the 
zone since the serial number in the zone's SOA

  record was N.

HtH

Holger


Fred Zinsli schrieb:

Hello all

Well I have a basic setup going and it seems to function.

What I am wanting to know is, is there a way of getting all of the
information pertaining to a specific domain name.

Currently I am using nslookup and dig, but I only seem to get basic
information.

IE, dig domain.com only produces ns and A record information.
I have done things like dig txt chaos domain.com

I am wanting to be able to see all entries, A,MX,PTR,CNAME,TXT,etc

Any comments would be most helpful.

Regards

Fred


___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


  




SIGNAL Krankenversicherung a. G.
Sitz: Dortmund, HR B 2405 AG Dortmund, Ust-IdNr. DE 124906350
IDUNA Vereinigte Lebensversicherung aG fur Handwerk, Handel und Gewerbe
Sitz: Hamburg, HR B 2740 AG Hamburg, Ust-IdNr. DE 118617622
SIGNAL Unfallversicherung a. G.
Sitz: Dortmund, HR B 2220, AG Dortmund, Ust-IdNr. DE 124906341
SIGNAL IDUNA Allgemeine Versicherung AG
Sitz: Dortmund, HR B 19108, AG Dortmund, Ust-IdNr. DE 118617622

Vorstande:
Reinhold Schulte (Vorsitzender), Dr. Karl-Josef Bierth, Michael Johnigk,
Ulrich Leitermann, Michael Petmecky, Dr. Klaus Sticker, Vorsitzender der
Aufsichtsrate: Gunter Kutz

SIGNAL IDUNA Gruppe Hauptverwaltungen, Internet: www.signal-iduna.de,
E-Mail: i...@signal-iduna.de

44121 Dortmund, Hausanschrift: Joseph-Scherer-Str. 3, 44139 Dortmund,
Telefon: (02 31) 1 35-0, Telefax: (02 31) 1 35-46 38

20351 Hamburg, Hausanschrift: Neue Rabenstra?e 15-19, 20354 Hamburg,
Telefon: (0 40) 41 24-0, Telefax: (0 40) 41 24-29 58
begin:vcard
fn:Holger Honert
n:Honert;Holger
org:SIGNAL IDUNA Gruppe;koms-97850
adr;dom:;;Joseph-Scherer-Str. 3;Dortmund;NRW;44139
email;internet:holger.hon...@signal-iduna.org
title:Dipl.-Ing. (FH)
tel;work:0231/135-4043
tel;fax:0231/135-2959
x-mozilla-html:FALSE
url:http://signal-iduna.de
version:2.1
end:vcard

___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users

Re: Testing my configuration

2008-12-17 Thread Josh Kuo
dig @nameserver zone axfr

For example:

dig @10.10.10.10 my.domain.com axfr

you need to allow zone transfer.

On Wed, Dec 17, 2008 at 1:50 AM, Fred Zinsli fred.zin...@shooter.co.nz wrote:
 Hello all

 Well I have a basic setup going and it seems to function.

 What I am wanting to know is, is there a way of getting all of the
 information pertaining to a specific domain name.

 Currently I am using nslookup and dig, but I only seem to get basic
 information.

 IE, dig domain.com only produces ns and A record information.
 I have done things like dig txt chaos domain.com

 I am wanting to be able to see all entries, A,MX,PTR,CNAME,TXT,etc

 Any comments would be most helpful.

 Regards

 Fred


 ___
 bind-users mailing list
 bind-users@lists.isc.org
 https://lists.isc.org/mailman/listinfo/bind-users

___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


Testing my configuration

2008-12-17 Thread Fred Zinsli
Hello all

Well I have a basic setup going and it seems to function.

What I am wanting to know is, is there a way of getting all of the
information pertaining to a specific domain name.

Currently I am using nslookup and dig, but I only seem to get basic
information.

IE, dig domain.com only produces ns and A record information.
I have done things like dig txt chaos domain.com

I am wanting to be able to see all entries, A,MX,PTR,CNAME,TXT,etc

Any comments would be most helpful.

Regards

Fred


___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


BIND 9.6.0rc2 is now available.

2008-12-17 Thread Mark Andrews
BIND 9.6.0rc2 is now available.

BIND 9.6.0rc2 is a release candidate for BIND 9.6.0.

Please as a minimum perform a test build on your operating
system.  We don't have test platforms for every operating
system and sometimes we accidently break builds.  Now is
the time to tell us about that.

Bugs should be reported to bind9-b...@isc.org.

BIND 9.6 has a number of new features over 9.5, including:

Full NSEC3 support

Automatic zone re-signing

New update-policy methods tcp-self and 6to4-self

BIND 9.6.0rc2 can be downloaded from

ftp://ftp.isc.org/isc/bind9/9.6.0rc2/bind-9.6.0rc2.tar.gz

The PGP signature of the distribution is at

ftp://ftp.isc.org/isc/bind9/9.6.0rc2/bind-9.6.0rc2.tar.gz.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/bind-9.6.0rc2.tar.gz.sha256.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/bind-9.6.0rc2.tar.gz.sha512.asc

The signature was generated with the ISC public key, which is
available at http://www.isc.org/ISC/isckey.txt.

A binary kit for Windows XP and Window 2003 is at

ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.zip
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.debug.zip

The PGP signature of the binary kit for Windows XP and Window 2003 is at

ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.zip.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.zip.sha256.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.zip.sha512.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.debug.zip.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.debug.zip.sha256.asc
ftp://ftp.isc.org/isc/bind9/9.6.0rc2/BIND9.6.0rc2.debug.zip.sha512.asc

Changes since BIND 9.6.0a1

--- 9.6.0rc2 released ---

2515.   [port]  win32: build dnssec-dsfromkey and dnssec-keyfromlabel.
[RT #19063]

2513[bug]   Fix windows cli build. [RT #19062]

2510.   [bug]   dig +sigchase could trigger REQUIRE failures.
[RT #19033]

2509.   [bug]   Specifying a fixed query source port was broken.
[RT #19051]

2504.   [bug]   Address race condition in the socket code. [RT #18899]

--- 9.6.0rc1 released ---

2498.   [bug]   Removed a bogus function argument used with
ISC_SOCKET_USE_POLLWATCH: it could cause compiler
warning or crash named with the debug 1 level
of logging. [RT #18917]

2497.   [bug]   Don't add RRSIG bit to NSEC3 bit map for insecure
delegation.

2496.   [bug]   Add sanity length checks to NSID option. [RT #18813]

2495.   [bug]   Tighten RRSIG checks. [RT #18795]

2494.   [bug]   isc/radix.h, dns/sdlz.h and dns/dlz.h were not being
installed. [RT #18826]

2493.   [bug]   The linux capabilities code was not correctly cleaning
up after itself. [RT #18767]

2492.   [func]  Rndc status now reports the number of cpus discovered
and the number of worker threads when running
multi-threaded. [RT #18273]

2491.   [func]  Attempt to re-use a local port if we are already using
the port. [RT #18548]

2490.   [port]  aix: work around a kernel bug where IPV6_RECVPKTINFO
is cleared when IPV6_V6ONLY is set. [RT #18785]

2489.   [port]  solaris: Workaround Solaris's kernel bug about
/dev/poll:
http://bugs.opensolaris.org/view_bug.do?bug_id=6724237
Define ISC_SOCKET_USE_POLLWATCH at build time to enable
this workaround. [RT #18870]

2488.   [func]  Added a tool, dnssec-dsfromkey, to generate DS records
from keyset and .key files. [RT #18694]

2487.   [bug]   Give TCP connections longer to complete. [RT #18675]

2486.   [func]  The default locations for named.pid and lwresd.pid
are now /var/run/named/named.pid and
/var/run/lwresd/lwresd.pid respectively.

This allows the owner of the containing directory
to be set, for named -u support, and allows there
to be a permanent symbolic link in the path, for
named -t support.  [RT #18306]

2485.   [bug]   Change update's the handling of obscured RRSIG
records.  Not all orphaned DS records were being
removed. [RT #18828]

2484.   [bug]   It was possible to trigger a REQUIRE failure when
adding NSEC3 proofs to the response in
query_addwildcardproof().  [RT #18828]


Re: dnsperf and BIND memory consumption

2008-12-17 Thread JINMEI Tatuya / 神明達哉
At Mon, 15 Dec 2008 09:53:23 +0300,
Dmitry Rybin rybi...@post.ru wrote:

 Thank's to JINMEI Tatuya for support.
 I have over 40 views, defined in named.conf, max-memory for cache -
 32Mb. Named daemon allocate over 2 Gb per 24 hours of work.

Each view has a separate cache DB.  So if each of these 40 views
really needs to cache a certain amount of data, a footprint of 2GB is
not a surprising situation, even with a 32MB of max-cache-size for
each view.

 Have you any ideas how to limit memory usage?

Unfortunately not, unless you can consolidate the caching views to a
small number of views.

---
JINMEI, Tatuya
Internet Systems Consortium, Inc.
___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


Re: dnsperf and BIND memory consumption

2008-12-17 Thread JINMEI Tatuya / 神明達哉
At Wed, 17 Dec 2008 17:07:12 -0800,
JINMEI Tatuya jinmei_tat...@isc.org wrote:
 
 At Mon, 15 Dec 2008 09:53:23 +0300,
 Dmitry Rybin rybi...@post.ru wrote:
 
  Thank's to JINMEI Tatuya for support.
  I have over 40 views, defined in named.conf, max-memory for cache -
  32Mb. Named daemon allocate over 2 Gb per 24 hours of work.
 
 Each view has a separate cache DB.  So if each of these 40 views
 really needs to cache a certain amount of data, a footprint of 2GB is
 not a surprising situation, even with a 32MB of max-cache-size for
 each view.
 
  Have you any ideas how to limit memory usage?
 
 Unfortunately not, unless you can consolidate the caching views to a
 small number of views.

If you can allow the multiple views to share a single cache, one
possibility is to create a separate localhost view as the single
caching view and forward all recursive queries to that view:

view localhost {
match-clients { ::1; };
};

view view1 {
match-clients { view1-clients; };

max-cache-ttl 0;  //disable caching to save memory
zone . {
type forward;
forwarders { ::1; };
forward only;
};
// add other authoritative zones if necessary
};

view view2 {
match-clients { view2-clients; };
max-cache-ttl 0;
zone . {
type forward;
forwarders { ::1; };
forward only;
};
// add other authoritative zones if necessary
};



---
JINMEI, Tatuya
Internet Systems Consortium, Inc.
___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users


Re: bind memory usage

2008-12-17 Thread Leonardo Rodrigues Magalhães



Peter Dambier escreveu:

I can confirm bind 9.4 does run on an (IBM, not Intel) 486-SCL/2 with 16 MB.
That cpu can address no more than 16 MB.

  


   i have tried running 9.4.3 instead of 9.5.0-P2  and got odd results.

   9.5.0-P2 right after start. Not a single query was made to it, just 
the daemon started:


r...@sede:/# pmap 26858
26858:   /usr/sbin/named -c /etc/bind/named.conf
[ ]
total 6644K
r...@sede:/#


   with 9.4.3, compiled the exact way 9.5.0-P2 was compiled, threads 
disabled, the very same config file.


r...@sede:/etc/init.d# pmap 27726
27726:   /usr/sbin/named -c /etc/bind/named.conf
[ . ]
total 8056K
r...@sede:/etc/init.d#


   So, at least here, 9.4.3 seems to use more memory than 9.5.0-P2.

   i was thinking that maybe the fact i'm running on a MIPS and with 
uclibc (instead of common glibc) plataform has some difference on 
results you got from x86 platform  do you think this could have some 
relation to the memory usage ???



r...@sede:/# cat /proc/cpuinfo
system type : Atheros AR7130 rev 2 (id:0xa8)
processor   : 0
cpu model   : MIPS 24K V7.4


   just for information, i'm also running squid on this RouterBoard 
with 32Mb of RAM. After some config file tweaks, i got a stable memory 
usage of about 5,5-6Mb. And that's quite stable even during peak times. 
Of course all in-memory caches are disabled as well as disk-caches. 
Squid is just running for blocking somethings and logging. Anyway, on 
the same machine i did the memory usage tests above, squid seems to be 
doing very well, stable memory use.



--


Atenciosamente / Sincerily,
Leonardo Rodrigues
Solutti Tecnologia
http://www.solutti.com.br

Minha armadilha de SPAM, NÃO mandem email
gertru...@solutti.com.br
My SPAMTRAP, do not email it




___
bind-users mailing list
bind-users@lists.isc.org
https://lists.isc.org/mailman/listinfo/bind-users