初学者的Linux—DNS正向解析

Linux DNS正向解析、邮件记录、别名解析、泛域名解析

安装bind

[root@localhost ~]# yum -y install bind
已加载插件:fastestmirror

进入主配置文件进行修改

在第13行和21行,将{}内改为any

[root@localhost ~]# vi /etc/named.conf 
     12 options {
     13         listen-on port 53 { any; };
     14         listen-on-v6 port 53 { ::1; };
     15         directory       "/var/named";
     16         dump-file       "/var/named/data/cache_dump.db";
     17         statistics-file "/var/named/data/named_stats.txt";
     18         memstatistics-file "/var/named/data/named_mem_stats.txt";
     19         recursing-file  "/var/named/data/named.recursing";
     20         secroots-file   "/var/named/data/named.secroots";
     21         allow-query     { any; };

修改区域配置文件

在第25行插入配置

[root@localhost ~]#  vi /etc/named.rfc1912.zones 

// named.rfc1912.zones:
// RFC 1912 section 4.1 : localhost TLDs and address zones
// and http://www.ietf.org/internet-drafts/draft-ietf-dnsop-default-local-zones-02.txt
// (c)2007 R W Franks
      9 //
     10 // See /usr/share/doc/bind*/sample/ for example named configuration files.
     11 //
     12 
     13 zone "localhost.localdomain" IN {
     14         type master;
     15         file "named.localhost";
     16         allow-update { none; };
     17 };
     18 
     19 zone "localhost" IN {
     20         type master;
     21         file "named.localhost";
     22         allow-update { none; };
     23 };
     24 
     25 zone "test.com" IN {
     26         type master;
     27         file "test.com.zone";
     28         allow-update { none; };
     29 };

接下来我们来修改一下区域数据配置文件

[root@localhost ~]# cd /var/named/
[root@localhost named]#  cp -p named.localhost test.com.zone
[root@localhost named]# vi test.com.zone

$TTL 1D
@       IN SOA  @ rname.invalid. (
                                        0       ; serial
                                        1D      ; refresh
                                        1H      ; retry
                                        1W      ; expire
                                        3H )    ; minimum
        NS      @
        A       127.0.0.1
IN MX   5       mail.test.com     
mail IN A       192.168.66.66     
www  IN A       192.168.88.88     
HW   IN CNAME   mail              
*    IN A       9.9.9.9           

然后我们启动服务

[root@localhost named]# systemctl  start named
[root@localhost named]# echo "nameserver 192.168.46.11" > /etc/resolv.conf
[root@localhost named]# systemctl  start named
[root@localhost named]# host www.test.com  ///有解析结果了///
www.test.com has address 192.168.88.88

[root@localhost named]# host test.com ///有解析结果了///
test.com has address 127.0.0.1

[root@localhost named]# host mail.test.com ///有解析结果了///
mail.test.com has address 192.168.66.66

[root@localhost named]# host HW.test.com ///有解析结果了///
hw.test.com has address 6.6.6.6





  • 0
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值