View on GitHub

DNSViz: A DNS visualization tool

hpc.mil

DNS Server Responses

Responses for hpc.mil/DS

NameTTLTypeDataStatusReturned by
con1.nipr.mil. (199.252.157.234)con1.nipr.mil. (2608:140:c:157::234)con2.nipr.mil. (199.252.162.234)con2.nipr.mil. (2608:120:c:162::234)eur1.nipr.mil. (199.252.154.234)eur1.nipr.mil. (2608:4122:2:154::234)eur2.nipr.mil. (199.252.143.234)eur2.nipr.mil. (2608:4163:1:143::234)pac1.nipr.mil. (199.252.180.234)pac1.nipr.mil. (2608:c184:1:180::234)pac2.nipr.mil. (199.252.155.234)pac2.nipr.mil. (2608:c144:1:155::234)
hpc.mil10800DS
51716 13 1 94e1f71dde1b95c42d1d754cfb93b894fbb5ea97
51716 13 2 43226ffb5df6b4f3aa3c9e3164e9560bcd3572cf65255d344554a1dc5222a4f3
OKYYYYYYYYYYYY
10800RRSIG
DS 8 2 10800 20230906175647 20230830175647 26446 mil. GBZkCe1/Hk/ywDeNRWq0JmiCGunETW+o 5STIBResKAoKAS7wloBdP7grYjenW1od MSzu5uE6SJV1v1ESyKMHb9zFn3hIQ0xN R/cjdlwWO0AlHp9JBG83tEPdpzE4Qa4V hABer3EkzxGdDxui/NznrTXFzlAUvGfh NspO7CyVzzk=
VALIDYYYYYYYYYYYY
RR count (Answer/Authority/Additional)OK3/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/13/0/1
Response size (bytes)OK290290290290290290290290290290290290
Response time (ms)OK581265812512612717219257127127171

Responses for hpc.mil/DNSKEY

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600DNSKEY
256 3 13 A86CUN0EzOZowgljEfl7tJPtqYmqqUgx 90AcDdS3lmSIICUriVtj8dVjG/SsBpJL HHhvaS+pWmcBSJj2iaRW3A== ; key tag = 15771
256 3 13 14d3payEdW86DnW8QTw+Ci1YI9zz6ZC/ mOvpSwtYKWUJA+0tHykiYbCp15LYnOLX vw31lcOUSgZ7cup/Y3jLyA== ; key tag = 1009
257 3 13 dTAx0bTWkxR6NhJB95P3XVY6oqY80i+e 8Yic838rqzsVn/5/s9IglG64zgLCTOs+ bbtDsfYg05o9Fgtv21VbBw== ; key tag = 22897
257 3 13 0Y65qUCrHidsDTXhxWKHe6kwMr4klTas hF6tx5sB62fPuty+alBmpJ9S+Wg8nrFm WnPwml2BQkCmTIL8pTs/2w== ; key tag = 51716
OKYYYYYY
3600RRSIG
DNSKEY 13 2 3600 20230826232832 20230727232305 22897 hpc.mil. x5vUcSK6lgcO/3sKdaxsMdidgGFngfLv Ac6TNBrFjQSJ/s4sgT5Giz4Sl6PRAF36 4cYj5s0yWEtyUJbFAK4Oiw==
EXPIREDYYYYYY
3600RRSIG
DNSKEY 13 2 3600 20230925001522 20230825234811 51716 hpc.mil. z0Wj2PjI2gx/RScAWJc7GdmBugYtL/CR fyHpPXql5I6JsqGxdHEZGtXWyikW5nz+ 1DJ/zqZItseBxylpbt4Wrg==
VALIDYYYYYY
3600RRSIG
DNSKEY 13 2 3600 20230826232832 20230727232305 1009 hpc.mil. NthDJ56+kucZCg283LyBrdU4t1WiA5lN tyYqps77exJKc+LtOb08k1ao7xgOGV5Q +/7+L++MO9D77vKFE/zAUA==
EXPIREDYYYYYY
3600RRSIG
DNSKEY 13 2 3600 20230925001522 20230825234811 15771 hpc.mil. eFW/1M6V18KHUCgrRiIAcoEWBLPzKCz8 DrVhxYdYIUfLWAc7OQXxjuinHttlfNCK QYc7w9VEank1JT46Nuq2SA==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK8/0/18/0/18/0/18/0/18/0/18/0/1
Response size (bytes)OK796796796796796796
Response time (ms)OK1291294343134134

Responses for hpc.mil/NS

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600NS
ns1.arl.hpc.mil.
auth-east.dren.mil.
auth-west.dren.mil.
OKYYYYYY
3600RRSIG
NS 13 2 3600 20230913143512 20230814142625 15771 hpc.mil. 5jwb24VONTG3QMlt1NJm7qHTJ1QlCMzz WGO7HKUDM3Zpf2HG5x0w9cVmPT8T0ugJ xt0GrzH77/PnsoOhJ7guhw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK4/0/14/0/14/0/14/0/14/0/114/0/11
Response size (bytes)OK24224224224214361436
Response time (ms)OK585618207280

Responses for hpc.mil/SOA

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600SOA
nsm.dren.mil. hostmaster.dren.mil. 2023082904 10800 3600 691200 3600
OKYYYYYY
3600RRSIG
SOA 13 2 3600 20230930071008 20230831061008 15771 hpc.mil. LNpnfiVz2OLQShdeASTj6/XB6iR5NhA0 sMzoVm6et+wY4++HOA2vwLVIWruqx60V xrEs6o4cNJATqwc7TcwbxQ==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/4/12/4/12/4/12/4/12/4/172/4/17
Response size (bytes)OK36836836836841064106
Response time (ms)OK1711735355175183

Responses for hpc.mil/AAAA

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600AAAA
2001:480:d:a249::26
OKYYYYYY
3600RRSIG
AAAA 13 2 3600 20230926234331 20230827225225 15771 hpc.mil. NNrQqSnoZ5NRrNHP2CPykXngAns8hFkz SGT/5XkKIceFaY40uKYxUZ0OUlXlncOp CDQppwc7zivpxzVjtBNlnQ==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/4/12/4/12/4/12/4/12/4/92/4/9
Response size (bytes)OK373373373373719719
Response time (ms)OK113744142118122

Responses for hpc.mil/NSEC3PARAM

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK370370370370370370
Response time (ms)OK103693823105107

Responses for 5em9fyqc60.hpc.mil/A

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK381381381381381381
Response time (ms)OK666832329394

Responses for hpc.mil/A

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600A
140.27.14.26
OKYYYYYY
3600RRSIG
A 13 2 3600 20230926234331 20230827225225 15771 hpc.mil. PX7z0X6xKDFgrY0lC6H6J11mYiJf1UNi F4Fa997XsiYJTzd47W0r4JHeBHoxsM+o ZvvmH2l0eex+Ktw/egwNCg==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/4/12/4/12/4/12/4/12/4/92/4/9
Response size (bytes)OK361361361361707707
Response time (ms)OK585520207178

Responses for hpc.mil/NS

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600NS
ns1.arl.hpc.mil.
auth-east.dren.mil.
auth-west.dren.mil.
OKYYYYYY
3600RRSIG
NS 13 2 3600 20230913143512 20230814142625 15771 hpc.mil. 5jwb24VONTG3QMlt1NJm7qHTJ1QlCMzz WGO7HKUDM3Zpf2HG5x0w9cVmPT8T0ugJ xt0GrzH77/PnsoOhJ7guhw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK4/0/14/0/14/0/14/0/14/0/114/0/11
Response size (bytes)OK24224224224214361436
Response time (ms)OK585618207280

Responses for hpc.mil/TXT

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600TXT
"v=spf1 +mx ip6:2001:480:a0:f003::234 ip6:2001:480:b0:f003::234 ip4:140.32.61.234 ip4:140.32.59.234 -all"
OKYYYYYY
3600RRSIG
TXT 13 2 3600 20230911123742 20230812120940 15771 hpc.mil. iOOTyiamiCgIP4vGwj0JYnO3J67yLZR0 U74wCm5PJriGT1MrimRC5cxTvoyLsVil qrlVP6GSeUnFWD/eaRAjCw==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK2/4/12/4/12/4/12/4/12/4/92/4/9
Response size (bytes)OK461461461461807807
Response time (ms)OK1571575051161165

Responses for hpc.mil/MX

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
hpc.mil3600MX
10 mfe.dren.mil.
10 mfw.dren.mil.
OKYYYYYY
3600RRSIG
MX 13 2 3600 20230913143512 20230814142625 15771 hpc.mil. jg1fTiYgJedyEKkiDFo4OHhZU7/gf6NW fRQNAflGgjx9HfeTI/kAPDgH8Gi9LNCz zoDt7RSYNKqmpa9B9QqQQg==
VALIDYYYYYY
RR count (Answer/Authority/Additional)OK3/0/13/0/13/0/13/0/13/0/13/0/1
Response size (bytes)OK212212212212212212
Response time (ms)OK666731249192

Responses for hpc.mil/CNAME

NameTTLTypeDataStatusReturned by
AUTH-EAST.DREN.mil. (140.32.59.226)AUTH-EAST.DREN.mil. (2001:480:a0:f003::226)AUTH-WEST.DREN.mil. (140.32.61.226)AUTH-WEST.DREN.mil. (2001:480:b0:f003::226)NS1.ARL.hpc.mil. (140.32.131.142)NS1.ARL.hpc.mil. (2001:480:31:ffff::53)
RR count (Answer/Authority/Additional)OK0/4/10/4/10/4/10/4/10/4/10/4/1
Response size (bytes)OK370370370370370370
Response time (ms)OK152734848152154