Email sender fraud is an annoying problem. Malicious email senders send spam emails with email senders that are under non-authorized domain names. This may affect the reputation of the domains used by the fraud sender. On another hand, lots emails will be rejected and reverted back, which causes lots additional work to the domain administrators.
Read more
Tag: DNS
How to configure SPF for my email domain hosted by DreamHost?
Posted onMy domain’s email is hosted by DreamHost and all my emails from that domain are sent using DreamHost’s SMTP. How to configure the SPF record for my email domain hosted by DreamHost? For a domain with email and SMTP hosted by DreamHost, you can set its SPF record to v=spf1 include:netblocks.dreamhost.com Reference: What SPF records
Read more
How to find the hostname of an IP using /etc/hosts if it has the mapping on Linux?
Posted onCommon DNS queries like ping will first get the IP of a hostname if it exists in /etc/hosts. How to find the hostname of an IP using /etc/hosts if it has the mapping on Linux? Multiple tools on Linux can do the “reverse” checking using /etc/hosts file. For example, if we have a line 192.0.2.1
Read more
How to disable DHCP in dnsmasq on Linux?
Posted onHow to disable the DHCP service in dnsmasq on Linux? That is, to leave only dnsmasq’s DNS service. The `/etc/dnsmasq.conf` file may have lines that enable DHCP service of dnsmasq. By default, the DHCP is disabled in dnsmasq (check one example dnsmasq.conf file). To disable DHCP service in dnsmasq, in `/etc/dnsmasq.conf`, remove or disable the
Read more
How to find out the MX record for a domain on Linux?
Posted onHow to find out a domain’s MX record for Email on Linux? For example, to find which domain/IP the email to gmail.com is delivered to. You may make use of the host command. The -t option is used to select the query type. type can be any recognized query type: CNAME, NS, SOA, SIG, KEY,
Read more
How to disable SSH reverse DNS lookup on Linux?
Posted onHow to disable the reverse DNS lookup by the SSD server on Linux? To turn off reverse DNS lookups of the SSH daemon, log on the server and add UseDNS no to /etc/ssh/sshd_config. And remember to restart the sshd service by service sshd restart or systemctl restart sshd.service or other commands depending on your system.
How to resolve a domain name from a specific DNS server instead of the configured one in Linux?
Posted onI would like to check whether the domain name’s IP has changed in the authoritative DNS server. The system’s configured DNS server may still cache the old IP, which is fine. The question is how to query from the authoritative DNS server the new IP? You can use dig – DNS lookup utility to query
Read more
How to check the DNS I am using on Linux?
Posted onMy Linux distro is Linux Mint 17 (Ubuntu 14.04.1 LTS (Trusty Tahr)). I am using NetworkManager. The old trick does not work: $ cat /etc/resolv.conf # Dynamic resolv.conf(5) file for glibc resolver(3) generated by resolvconf(8) # DO NOT EDIT THIS FILE BY HAND — YOUR CHANGES WILL BE OVERWRITTEN nameserver 127.0.1.1 If you are using
Read more
How to host a domain registered in another account in a Dreamhost account
Posted onHow to host a domain name registered in another account in one Dreamhost account. Simply trying to add the new domain, it reports: Error! You can’t add that domain: already in our system You need to delete the domain from your hosting (DNS) from the account first. Don’t worry, the domain name is still there
Read more
Are there good free CDNs on the Web
Posted onAre there some good free CDNs on the Web? There are some free CDNs in the Web. Cloudflare: https://www.cloudflare.com CloudFlare protects and accelerates any website online. Once your website is a part of the CloudFlare community, its web traffic is routed through our intelligent global network. We automatically optimize the delivery of your web pages
Read more
How to install noip2 on Linux
Posted onHow to install noip2 on Linux to update my no-ip domain? Check the post at: https://www.systutorials.com/4677/how-to-install-noip2-on-linux/ To make noip2 service automatically update with your latest IP, add a crontab entry for root: 0 */5 * * * /sbin/service noip restart The noip2 service will be restarted every 5 minutes. When the service is restarted, it
Read more
How to Set the Static IP Address Using CLI in Fedora/CentOS Linux
Posted onHow to set the static IP address for CentOS 7/Fedora 22+ is introduced in this post. Here, we assume the Linux is using NetworkManager to manage the network. All steps are done as root. Find the interface you want to set the address Command ifconfig -a lists all interfaces. Find the interface name to set,
Read more
Hadoop Installation Tutorial (Hadoop 2.x)
Posted onHadoop 2 or YARN is the new version of Hadoop. It adds the yarn resource manager in addition to the HDFS and MapReduce components. Hadoop MapReduce is a programming model and software framework for writing applications, which is an open-source variant of MapReduce designed and implemented by Google initially for processing and generating large data
Read more
How to Create Fedora 20 Domain-U on Fedora 20 Domain-0
Posted onIn this post, creating a file-backed virtual block device (VBD) and installing Fedora 20 in the Xen DomU via internet will be introduced. This domain is created on a Fedora 20 Dom0 as introduced in https://www.systutorials.com/installing-xen-on-fedora-20-as-domain-0/. For better performance, you may consider using LVM backed VM. Create file-backed VBD The actual space of VBD will
Read more
Statically Linking C and C++ Programs on Linux with gcc
Posted onBefore statically linking you C and C++ programs, you should be aware of the drawbacks of the static linking especially with glibc. There are some good discussions already: with glibc you’re linking static programs which are not really static and some others here and here. That said, you can choose to statically link C and
Read more
Unified Linux Login and Home Using OpenLDAP and NFS
Posted onIn this post, how to unified Linux login and home directory using OpenLDAP and NFS/automount will be introduced. 0. System environment This solution is tested on Fedora 12 systems and CentOS 5. LDAP and NFS server: IP: 10.0.0.2 OS: Fedora 12 x86_64 ldap base dn: “dc=lgcpu1″ Clients: IP: 10.0.0.1/24 OS: Fedora 12 x86_64 1. LDAP
Read more
How to install no-ip client on Linux
Posted onnoip2 is a dynamic update client for No-IP to keep your current IP address synchronized with your No-IP domain, no matter whether the IP is dynamically requested via DHCP or static assigned. Furthermore, with the domain name, we can host site using a “static” domain whose CNAME points to the No-IP domain. noip2 is a
Read more
CloudFlare with DreamHost
Posted onCloudFlare is a very nice service that provides CDN / optimizer / security protection and more. Good news is that DreamHost turns to be a partner with CloudFlare. The free account on CloudFlare is enough for sites such as Fclose.com. I enabled CloudFlare yesterday and it works smoothly and boosts the site’s performance. Overall, I
Read more
A Free Personal WordPress Blog Solution
Posted onIf you want to have a wordpress blog for FREE co.cc + x10hosting is the best choice. I will introduce both in this post. I will briefly introduce how to set up a wordpress blog like my blog. The overall that I paid for this blog is only $0.89. I can say that it is
Read more
Linux Cluster Solutions
Posted onSolutions to Linux cluster construction and management such as unified account management, NFS home directory, network configurations are summarised in this post. The post is keeping updating while new solutions is added to this site. ===Account and storage management=== [[unified-linux-login-and-home-directory-using-openldap-and-nfsautomount|Unified Linux Login and Home Directory Using OpenLDAP and NFS/automount]] [[backup-linux-home-directory-using-rsync|Backup Linux Home Directory Using rsync]]
Read more