Henry Umansky on 15 Nov 2005 19:34:41 -0000


[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Re: [PLUG] BIND TTL's & Migrating a site from shared hosting to dedicate server


Changing your TTL is a good step, but there is no guarantee that other peoples DNS servers will honor your TTL. Some places increase default TTLs to help with performance and lookups. I would recommend having the old server still accept incoming connections just forward the connection to the new server (this can be done using iptables, iirc). There's just a few things to keep in mind, traffic from the old server to new server will most likely be unencrypted and vulnerable to MOTM (man in the middle) attacks. Also, there will be a network performance bottleneck, as you can already see by updating the database to the new server. One way to bypass the unencrypted problem is either setting up an SSH tunnel or set up a VPN connection. As far as the performance bottleneck, I don't thinkn there is much you can do besides wait for the rogue DNS servers to update their tables with your new IP address. Just my $0.02.

Henry Umansky
henry@humansky.com
http://www.humansky.com



Marc Zucchelli wrote:

I have a situation with one of my clients where I
think I will have to move their database driven site
which is on a shared hosting account, to a dedicated
server with another company.

I have done this in the past and there was one
problem. Basically, I copied and installed the site
and the database to the dedicated server, and I
modified the code for the site on the shared server so
that it connects directly to the database that is on
the dedicated server, so that there is one centralized
database during the DNS propogation rather than two. For about 48 hours, the site ran extremely slow for
those that were still getting the old site because it
had to wait for db queries that are going to another
network, as opposed to being on the same machine. That is the problem I am trying to resolve.


The best solution I can think of is to change the
DNS's TTL's to say 15 minutes a few days before the
move.  That way if the site runs slowly for anyone, it
will only be for 15 minutes.

Does that sound like the best solution?

In the bind zone files, the top line is usually:

$TTL 14400

How is this different than the TTL's in the SOA
record?  Or the individual TTL's in the individual A,
NS, etc records?

Thanks!


__________________________________________________
Do You Yahoo!?
Tired of spam? Yahoo! Mail has the best spam protection around http://mail.yahoo.com ___________________________________________________________________________
Philadelphia Linux Users Group -- http://www.phillylinux.org
Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce
General Discussion -- http://lists.phillylinux.org/mailman/listinfo/plug



___________________________________________________________________________ Philadelphia Linux Users Group -- http://www.phillylinux.org Announcements - http://lists.phillylinux.org/mailman/listinfo/plug-announce General Discussion -- http://lists.phillylinux.org/mailman/listinfo/plug