REVERSE HOSTNAME RESOLUTION

Reverse hostname resolution is used to discover an IP address when a host name is specified. Almost all the hostname resolution methods are used for both forward and reverse hostname resolution.

Many systems need reverse hostname resolution for security and other purposes. When a system receives an incoming connection request, for example, it contains the IP address of the client machine. Before you allow or deny this connection request, you need to know whether the requesting system is trusted. Now if you need to compare the hostname for that IP address from a list of trusted hosts, you need to discover the hostname corresponding to that IP address. Reverse hostname resolution is useful in this case. An example of ...

Get Solaris™ 8 Network Administrator Certification Training Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.